Analysis
-
max time kernel
1800s -
max time network
1791s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-05-2024 20:43
Static task
static1
Behavioral task
behavioral1
Sample
فينوم رات.txt
Resource
win10-20240404-en
General
-
Target
فينوم رات.txt
-
Size
271B
-
MD5
c88aef6c0f86426249f9b9bf56fc4705
-
SHA1
4e29828dfa4bdd451ccb0da2b99d264d4ea8a703
-
SHA256
6ba9d2abe4be109e9555c35ce930c31a3602f5d08148baabaa35582b66dcad0e
-
SHA512
147556c3c11c9220833616ea5d4f69ceaf8f0fc0f0ac19606df32b7d8c757afc9c24fd5a4be8b563cfe708630905d77777d6ccf931419b162c191e19e4f9f419
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
127.0.0.1:4449
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
123.exe
-
install_folder
%Temp%
Extracted
xworm
209.25.141.181:31533
-
Install_directory
%Temp%
-
install_file
INCCHECK.exe
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
1
-
install
true
-
install_file
UnregisterResize.exe
-
install_folder
%AppData%
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x000700000001ad43-926.dat family_xworm behavioral1/memory/1380-928-0x0000000000960000-0x000000000097E000-memory.dmp family_xworm -
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/4684-936-0x0000000000030000-0x00000000036CE000-memory.dmp family_zgrat_v1 -
Async RAT payload 3 IoCs
resource yara_rule behavioral1/files/0x000800000001ac95-674.dat family_asyncrat behavioral1/files/0x000800000001ab55-691.dat family_asyncrat behavioral1/files/0x000700000001ad5c-999.dat family_asyncrat -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/4684-936-0x0000000000030000-0x00000000036CE000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Control Panel\International\Geo\Nation Venom RAT + HVNC.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\INCCHECK.lnk AnarchyInstall.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\INCCHECK.lnk AnarchyInstall.exe -
Executes dropped EXE 9 IoCs
pid Process 4216 VenomRAT.EXE 2032 Venom RAT + HVNC.exe 1940 Client.exe 1276 Client.exe 2920 Anarchy Loader.exe 1380 AnarchyInstall.exe 4684 Anarchy Panel.exe 1816 Infected.exe 868 UnregisterResize.exe -
Loads dropped DLL 2 IoCs
pid Process 2032 Venom RAT + HVNC.exe 4684 Anarchy Panel.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Windows\CurrentVersion\Run\INCCHECK = "C:\\Users\\Admin\\AppData\\Local\\Temp\\INCCHECK.exe" AnarchyInstall.exe -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1940 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4160 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4552 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 504 tasklist.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 788 NETSTAT.EXE 2344 ipconfig.exe 4964 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4668 systeminfo.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133595018491848550" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0 Anarchy Panel.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ServiceUI MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Anarchy Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202020202 Anarchy Panel.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\InProgressFlags = "262144" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\SniffedFolderType = "Generic" Venom RAT + HVNC.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Venom RAT + HVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\ACGPolicyState = "8" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0 = 500031000000000084584969100041646d696e003c0009000400efbe84580b62845849692e000000945201000000010000000000000000000000000000001a350d01410064006d0069006e00000014000000 Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\0 Venom RAT + HVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Venom RAT + HVNC.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{24CCB8A6-C45A-477D-B940-3382B9225668}\Sort = 0000000000000000000000000000000002000000f4eec83032a8e241ab32e3c3ca28fd29030000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Venom RAT + HVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = 00000000ffffffff Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Anarchy Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\1\0 = 7200310000000000a65882a61000414e415243487e3100005a0009000400efbea65878a6a65882a62e0000002aad010000000d0000000000000000000000000000000a35a00041006e00610072006300680079002000500061006e0065006c0020004c00650061006b0065006400000018000000 Anarchy Panel.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\vimeo.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Anarchy Panel.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Venom RAT + HVNC.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\ComDlg\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:FMTID = "{30C8EEF4-A832-41E2-AB32-E3C3CA28FD29}" Venom RAT + HVNC.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 020000000100000000000000ffffffff Anarchy Panel.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Anarchy Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\vimeo.com\NumberOfSubdoma = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\SniffedFolderType = "Generic" Venom RAT + HVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Anarchy Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\ClearBrowsingHistoryOnStart = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\LowMic MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\ACGStatus\ACGPolicyState = "6" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Anarchy Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OpenSearch\OpenSearchDescriptionData = baffc49ee383374a8abf67e99635ea1e0100000053b06a1abe27334898108231552c52911f0000001c000000760069006d0065006f002e0063006f006d0000001f00000058000000680074007400700073003a002f002f00760069006d0065006f002e0063006f006d002f007300650061007200630068002f006f00700065006e007300650061007200630068002e0078006d006c0000001f001ede14000000560069006d0065006f0000001f0000000a000000000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingDelete MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState\EdpState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\vimeo.com\Total = "0" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 03000000010000000200000000000000ffffffff Venom RAT + HVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Venom RAT + HVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Venom RAT + HVNC.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000004000000020000000300000000000000ffffffff Anarchy Panel.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Anarchy Panel.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\004\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\0\MRUListEx = 00000000ffffffff Venom RAT + HVNC.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\0\0\NodeSlot = "7" Venom RAT + HVNC.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\0\0\0\1 Anarchy Panel.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 216 chrome.exe 216 chrome.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe 4684 Anarchy Panel.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2032 Venom RAT + HVNC.exe 4684 Anarchy Panel.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
pid Process 3812 MicrosoftEdgeCP.exe 3812 MicrosoftEdgeCP.exe 3812 MicrosoftEdgeCP.exe 3812 MicrosoftEdgeCP.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: 33 3892 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3892 AUDIODG.EXE Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe Token: SeShutdownPrivilege 364 chrome.exe Token: SeCreatePagefilePrivilege 364 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 2848 7zG.exe 2848 7zG.exe 1928 7zG.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 364 chrome.exe 2032 Venom RAT + HVNC.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe 996 taskmgr.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 4280 MicrosoftEdge.exe 3812 MicrosoftEdgeCP.exe 4536 MicrosoftEdgeCP.exe 3812 MicrosoftEdgeCP.exe 2032 Venom RAT + HVNC.exe 2032 Venom RAT + HVNC.exe 1116 OpenWith.exe 4684 Anarchy Panel.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 364 wrote to memory of 2592 364 chrome.exe 75 PID 364 wrote to memory of 2592 364 chrome.exe 75 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 3512 364 chrome.exe 77 PID 364 wrote to memory of 4392 364 chrome.exe 78 PID 364 wrote to memory of 4392 364 chrome.exe 78 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 PID 364 wrote to memory of 4320 364 chrome.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE "C:\Users\Admin\AppData\Local\Temp\فينوم رات.txt"1⤵PID:2360
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --single-argument C:\Users\Admin\Desktop\RepairDisconnect.shtml1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffae7ce9758,0x7ffae7ce9768,0x7ffae7ce97782⤵PID:2592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1548 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:22⤵PID:3512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:4392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:4320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2888 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:12⤵PID:504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2896 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:12⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4544 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:12⤵PID:4856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4728 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:12⤵PID:4220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4896 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:2084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4772 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:4216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:3672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:1564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5420 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:3752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3716 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:12⤵PID:1072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3096 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:4428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:5008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5720 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:1232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5748 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4988 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:4188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1564 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:2512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4968 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5396 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:2040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1068 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:2916
-
-
C:\Users\Admin\Downloads\VenomRAT.EXE"C:\Users\Admin\Downloads\VenomRAT.EXE"2⤵
- Executes dropped EXE
PID:4216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=164 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5920 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:4216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5860 --field-trial-handle=1724,i,1481586205235195387,10826192912507726042,131072 /prefetch:82⤵PID:504
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:832
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3801⤵
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\VenomRAT-main\" -ad -an -ai#7zMap26401:84:7zEvent145361⤵
- Suspicious use of FindShellTrayWindow
PID:2848
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4952
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\VenomRAT-main\" -ad -an -ai#7zMap18594:84:7zEvent112771⤵
- Suspicious use of FindShellTrayWindow
PID:1928
-
C:\Users\Admin\Desktop\VenomRAT-main\VenomRAT-HVNC-2022-main\Venom RAT + HVNC.exe"C:\Users\Admin\Desktop\VenomRAT-main\VenomRAT-HVNC-2022-main\Venom RAT + HVNC.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2032
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4672
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4280
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:1336
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:3812
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4536
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:4776
-
C:\Users\Admin\Desktop\Client.exe"C:\Users\Admin\Desktop\Client.exe"1⤵
- Executes dropped EXE
PID:1940
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:996
-
C:\Users\Admin\Desktop\Client.exe"C:\Users\Admin\Desktop\Client.exe"1⤵
- Executes dropped EXE
PID:1276
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4141⤵PID:4280
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1116
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Anarchy Panel Leaked\" -ad -an -ai#7zMap11715:98:7zEvent287881⤵PID:3612
-
C:\Users\Admin\Desktop\Anarchy Panel Leaked\Anarchy Panel Leaked\Anarchy Loader.exe"C:\Users\Admin\Desktop\Anarchy Panel Leaked\Anarchy Panel Leaked\Anarchy Loader.exe"1⤵
- Executes dropped EXE
PID:2920 -
C:\Users\Admin\Desktop\Anarchy Panel Leaked\Anarchy Panel Leaked\AnarchyInstall.exe"C:\Users\Admin\Desktop\Anarchy Panel Leaked\Anarchy Panel Leaked\AnarchyInstall.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
PID:1380
-
-
C:\Users\Admin\Desktop\Anarchy Panel Leaked\Anarchy Panel Leaked\Anarchy Panel.exe"C:\Users\Admin\Desktop\Anarchy Panel Leaked\Anarchy Panel Leaked\Anarchy Panel.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4684
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1116
-
C:\Users\Admin\Desktop\Infected.exe"C:\Users\Admin\Desktop\Infected.exe"1⤵
- Executes dropped EXE
PID:1816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "UnregisterResize" /tr '"C:\Users\Admin\AppData\Roaming\UnregisterResize.exe"' & exit2⤵PID:2748
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "UnregisterResize" /tr '"C:\Users\Admin\AppData\Roaming\UnregisterResize.exe"'3⤵
- Creates scheduled task(s)
PID:4160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDAE8.tmp.bat""2⤵PID:4216
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4552
-
-
C:\Users\Admin\AppData\Roaming\UnregisterResize.exe"C:\Users\Admin\AppData\Roaming\UnregisterResize.exe"3⤵
- Executes dropped EXE
PID:868 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"4⤵PID:5024
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:4668
-
-
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:3844
-
-
C:\Windows\system32\net.exenet user5⤵PID:2140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:3320
-
-
-
C:\Windows\system32\net.exenet localgroup5⤵PID:304
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:5052
-
-
-
C:\Windows\system32\net.exenet localgroup administrators5⤵PID:2576
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:5028
-
-
-
C:\Windows\system32\net.exenet user guest5⤵PID:3632
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:4336
-
-
-
C:\Windows\system32\net.exenet user administrator5⤵PID:1572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:676
-
-
-
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:504
-
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:4964
-
-
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:2836
-
-
C:\Windows\system32\ARP.EXEarp -a5⤵PID:4856
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -an5⤵
- Gathers network information
PID:788
-
-
C:\Windows\system32\ipconfig.exeipconfig /displaydns5⤵
- Gathers network information
PID:2344
-
-
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:1940
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:216
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵PID:4424
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5950eca48e414acbe2c3b5d046dcb8521
SHA11731f264e979f18cdf08c405c7b7d32789a6fb59
SHA256c0bbe530abfce19e06697bc4358eb426e076ccdb9113e22df4a6f32085da67a2
SHA51227e55525ade4d099a6881011f6e2e0d5d3a9ca7181f4f014dc231d40b3b1907d0d437b0c44d336c25dd7b73209cd773b8563675ac260c43c7752e2d2d694d4d9
-
Filesize
72B
MD5dec0bd192d79aa7349a9216e2e3f4127
SHA127d94ccf2764dc70086e4e055d9e4b277d12e633
SHA256add99acf7da9078456ba28d99ad86ec7c048a52c9ba0540eefaa8365b1dcbffe
SHA51286f93f68672bed2a125e5923ab40fe8346a38a0bd88feb54690781201c85264f2dc393d4c07912bacb82296801c5ec3a8319a90688bf753c171f744737c361f3
-
Filesize
72B
MD537068542d8055b8562104ef2bbf55678
SHA14ebbb49f385219dca59db03f52de129fde3b218b
SHA256d55d77f3b88646e5bf1eb85bcd180f4562ae242963d78fa067e5ac96968df00c
SHA512d129a06331b1df52b5d7e4a4c5ed40525bf5da5a7d031f54e2794887a454935a01ec395537df512790c8ab54d0961bcde7dec86032a5b390c698a85047c9101d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
1KB
MD571ee42fe7483fb98d7dddf826b9bd534
SHA1aac4f0cd02478e0ec7452a763c14401369a78037
SHA2562ced0494ee8da95ff1ad4f230bc18deac6eabab58622a01a55d1394454f68e5f
SHA512c2939882870a48981608fd0858da8033e12e5b07847b742ddab5569f7f3a82d64988eb573fceba5c56c7f91b5818da83f740b55098c6ba010a66fb91a93f7719
-
Filesize
538B
MD56ced45e0712c451bf83fe5fb1c0d7814
SHA1b48dde3d5dc1b16767d921ad1fe76c50435455c0
SHA256cb11216d0af9d718427ec350802415122d58f5b5d24d25ef87b43451e069117e
SHA512ab565268f026dfa6aaf475571bd23b5840990ba147b4e9914a18ddc247bbe1da2612fa4d9d439542658d09fa40641ed9337fff14c4d887d9b74f3d0be11031c3
-
Filesize
538B
MD5413a5a782b10082e651e36ad8e2c1a92
SHA1309f15dab446ea9c87bf105d6e8aeef5760b4cf8
SHA25607db657e6313df52654ccfdd8cee63419025c2108a7e6054e05ebc44a100b882
SHA5122e13da21e03e1a6cd52b376f378f1cf525c30e7a7ca07edcd67593271576413daa43c117906d887f4777d460a761ee5482d9280a1cb72eb67320be71b73e4734
-
Filesize
6KB
MD52bc1c78d2a99daeec564057ff6b407f6
SHA151f50afc07f23acae4850ebc6581e81b2057a48e
SHA256c496a61c505b6d1a6622dbf19cc81a110856b36692d4180fd2e5fc40ed818132
SHA5127f4a31d7e7f56212b1d6ce7077c6e2c23a6a40e5b282b54fda0079d996c89951b59ee39fb8809c7d16d129743fd876e456f53febd5bf72a31672f24b5a225895
-
Filesize
6KB
MD5982a6c7aaac46015d6315049215ec6a3
SHA19909802aaf205185d3e33a6f73f699895ff33e98
SHA25643f27aead4c51c07143f660c5aab70abd738f43bae4dfafcffdc3a3a497e9c34
SHA512ee871aee952973efff1d81c9e9005f8a4d6810b4ae7344b6aa1090e54e5cccd025538ae97cc53d0d2791ed88ee50de74360c1102217b3fd2eba171e19b512bde
-
Filesize
6KB
MD5afc720571faa84c70e35970884c8e9e7
SHA185436f4af61a4200abe3c18f0a91c6bd69757696
SHA256c0e6ff612a8d06462a05a9f4d4e9ddbced092e698df8f6323c35b8d6b8c2ee62
SHA512d6ff2b0263b5d4141277d69842dfdae9a2c01c0daa6f4873bb1fcff567375f1ea1e4a9ee20efb89f2435c75530f4ddcff54f68086975098f87d2f65cc6e75ee6
-
Filesize
6KB
MD5ccfe13690a9a22cffd86b11481df7e4b
SHA1aeaf4e73a855638ed5c3eeca8100c9b77a4705be
SHA256791f0651e3f4a29dd2023c4d2bc9c98af65a9db56632805fd44b58b709928573
SHA51295bef1d90d61b352b81590ef6770283650603c06322535f2d4af21f360a343a053fa01199959972e829ba6c18da1cf6f8430eb5a8fe6ef67e023e5cec31b130e
-
Filesize
6KB
MD5f5ebc924f8eb2531f96f80bd60d55694
SHA191dfbe2e1a24d182ea0c0446a5540cb5ac84ef6c
SHA256f3a39d26cc92ba68ba39f1320dc835f64a61eb2e926f88e7f196308c9b08fa6c
SHA512492a78e396e327d3f32e2b4b94296fb647e2a1a14e9b311a0841e81b8476548cd13131b5f1335ef80597e59d2cb28541823e509eec73d2bad2b12b8b56144f6f
-
Filesize
15KB
MD5edcc91ccb893de84d5616bf2f0a02a01
SHA13e5c610c05976f4d76a4a2d63d196edca5aa5c99
SHA25696574942ed8404cfbccda63f58f33772117ffda3180956a8215b7f6bfca3d147
SHA5124bf3ad45f43b2db7138865b0da7fd40ed9a6a4e3abf7a2fa32409359f49f903251cb71505d46b0aaf7cac0f4c206db847f2c6e083a68ac5d4fa624b7277c0337
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD58167d9f7527eb8dd6aab2be38976de13
SHA185783d0fb52445f114ffe28c1a87d039a34b8d9a
SHA256343c43087cccb801451e26da9efe0d7ea3dc69c1ac0ca521f31dd5ba89ccdbd3
SHA51281f6d2a27b026a99315bb58a10372b3042b6b027adfa91245c5361352f5e32ec0e10d0d0fcbc50ae9fae2d037ffcbd8a5fca6460b400028d8baf274fdb920d04
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580673.TMP
Filesize48B
MD50e1dd7114be535eca7ae34d0e7309d04
SHA153ecf285a41503869a9ddc0029af163c88261e72
SHA256f2b928341ae0ebbbe039d08a00d24e8de62dae2168c87a2280d889f03e2635c3
SHA51277e345da7cd9d7836c39a84bf4c0ed43a603f1f2c1d074d19c52e4b39c4f1f602820e091988bd9afab0367cde0fde1781b26ec8378924530876fef90f8a77e2b
-
Filesize
274KB
MD5dbaf296c5b3238c04316f96bacdfb1d8
SHA1f2bdb0b367bcd028d7b507ede7b9cb14a6170ddf
SHA256938f682eace3b544e158cad40ec6140cc14f6c1220f2cb14676cf3a02bf91dea
SHA5126f39df1115dcc8663be7d61827b92dd16523f06735ea561c2bdf9697944b895093b46dff4df4a018c6aa3c2b0f92620003fb47ec1daafe2c2cf722b55f1be88d
-
Filesize
274KB
MD5d862d0b9abd08cf882198ee0e5d3562c
SHA1e33c5aac6611a1422671b0d8ce888c79faa2c4af
SHA256a0bf02f4c50b89e3472cb40c225c737b4d5b59eb077f99b7b36cb888cceea30c
SHA51288c3c5874c767e2938a61d3bb599544f689b2de4a0e3c3a84faad271149a452b4fd7da8f9103cacd20a7a5f9e546328a6a8703f8317e9388a9579b9cf7aa6ab4
-
Filesize
137KB
MD548507887406ace85e13715bde9b0a058
SHA1b273c3e8733abcf4e164af9bbc0ced03ebefb2ed
SHA256be71b4dc51f5b04c0aa17a03155cdcf0abb7f2eacf2990175ad61521e3a88c74
SHA512c3749e4708e04806621b19515dddf9de9cc4e84b1ce78bea83c9786119b2fb349d717131c13332947350d9f38902bbfc316c99d83d7ce11873221647b104f437
-
Filesize
319KB
MD59837dd22aca2ecc8fc5b583a0ee92f7b
SHA14c7492dfd5e9317fbef4df6b09c38c55178bc028
SHA256dbb47f029074f2ccc224ddcd7b1c5b2c4ecd8de4eb1cc7a70e0495cd90bd0926
SHA512a50fd4035ccba52b0ed135e86c1ae5981b90acabe1607d4c2893410afce6f2e83549b695f37ade92d89ddd26637c66b4039f18d3fa2954604eb4f0fcf1612537
-
Filesize
105KB
MD5437566bc56498226a662eff6dd20f5e2
SHA10a6ba982dea9d9b39e2636e44a5560fcd6e8a5f1
SHA2569438a5f696a6212bbea317e4925d9cef1a0a66e45e6b95b4980e5c44f80a857f
SHA512e6a805a8811467d4ac2dc6b7652141efd5197475eb2e3af23d7bf0c76ac4fe526cee70ae615713b2be3ee11e4260bca902ab91f9e6e6009bfc951aafbf87831d
-
Filesize
111KB
MD5566254d45834e9ef360b103778d0e0be
SHA1408b57d41f0304bb74785ca1e49b442f09268e53
SHA256a70d7b981a57b3eec0dd3f87a66027b9024235bb3467c9d63b4d9ea8e27e6e57
SHA512c50fdfcb270b135c238ca087d547c2b405f2ac41427aefee44a07440effb0b4c871eb846d8d1a97fb78693d16429009c5a68fd58f85883cffc05433a1bf3ad22
-
Filesize
112KB
MD5f291c7224dd7a554bb6dac8393354666
SHA18e8842afade801863b5ba9df1e578d316f87c593
SHA2564a1453bf8870d86914ee4bd39b0030e9789d776c085bc8ef47696d7fe2a52310
SHA512e4f62a0e76d9fb4cf2e1409a3ff2e7626c207d92dac63c015a9c6e2c0cd18b298747d2ae99376f0ded34b3a80cc1101fe4898c4e961fa1a36daac11454d94d6c
-
Filesize
98KB
MD5ea3627ef81979e5c519d9a1728463f97
SHA1e9984360cdee36b5735fb7d4af1b9bc64014caa9
SHA25620748deb4c587376d151f2f27a01bd6ade129321c2de5e5fb8654394dc61a714
SHA51224389deb73443b35381a2090db6ccb85fc08205277fe7d9cd121fac1810790f218f4f5cbedd9e8e94d213572a7a63f21025b17505e6c6bff4fbe59a918ba8cba
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
28KB
MD5cf1dc0d5687f62852e24948aaa93461f
SHA1aba6d2bcca7b4373b805552c7b9955b9c53cec19
SHA25664097ba47b3bf53dd285b31b9b1ed299417d39f90a2e7b154cdf14d24def478d
SHA5128288ef1fe068300a5130ea1599d0bd84086b629540371aa13d63d2ebbb1d112f074eda5f57f30d82d0bbc0b6cd1ba10f3331407b844bd966cd313b60604b16eb
-
Filesize
171KB
MD530ec43ce86e297c1ee42df6209f5b18f
SHA1fe0a5ea6566502081cb23b2f0e91a3ab166aeed6
SHA2568ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4
SHA51219e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae
-
Filesize
2KB
MD5b8da5aac926bbaec818b15f56bb5d7f6
SHA12b5bf97cd59e82c7ea96c31cf9998fbbf4884dc5
SHA2565be5216ae1d0aed64986299528f4d4fe629067d5f4097b8e4b9d1c6bcf4f3086
SHA512c39a28d58fb03f4f491bf9122a86a5cbe7677ec2856cf588f6263fa1f84f9ffc1e21b9bcaa60d290356f9018fb84375db532c8b678cf95cc0a2cc6ed8da89436
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\369E8XL7\favicon[1].ico
Filesize5KB
MD52b17341fbf84494e2a2086b3bd4e1d6e
SHA14760b3a8f8db84bd13b837cff1f3a3c167239a73
SHA2568ab497003e7cc1bd881c5887f510be00b029fe1696f8117a7ff694241c6150cc
SHA5122603348bff715b09055776f619a00aa3fdfb9b41600e97052b7532e4a6eb9bd1fdd829d5083dc9e1f06e70876af8d5a7367a4d394c6ba1c6b72efd314bb4c3ec
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF3AEF031F838F1EB3.TMP
Filesize16KB
MD5c4485d5162bfe5e23350d39472b14618
SHA1b853a0d5ef54ae8ccf76d829fb899b6fd1d4c73c
SHA25681d2f2faf2e391dfc96eb3743d6a10f957b39fc624052fbab386be253d1f30da
SHA5124f67d0fc98458354aa0a785dbd0d06dbcd33a9639d5087fca25482aa6cb54d65b98cccb4408c0abb93f18ee8dc845737b599fd261979b8e5b8ca3ad28acbf22b
-
Filesize
160B
MD529b8d51a56795b5cf3b9656777cb487d
SHA1eaac3f2cbd93e17a07b24325734a6c15271792b6
SHA256269292f19c8d79812f35087beeb6ec8555b72de4e6dabe386acd9d6fda508fcb
SHA512458e6e0cc544265874bde0bbb8dc78cfec8de6ab42b1b3aa49ae3de5020e514917ef826e03832ae59359619b4bae2cdeb7454aae349229ef52b29a45048516fa
-
C:\Users\Admin\AppData\Local\VyLcvAjyZL9oUxnI4mJV\Anarchy_Panel.exe_Url_gsuqantbj41cjowatet20cdv14ugkctk\4.7.0.0\gczfzcc5.newcfg
Filesize1KB
MD5495d368baef768dd527dd8b772702c87
SHA120ceb83c7076024e0491f169173607aa4a2e3931
SHA25638f1820a88401c8e117bfeca56a11aa06dc806a175203e86f323dc6fb81fb3cf
SHA51275770717f4bc7c9bdd13d747fdcd6306c38423b1b5d908b5d7cdf4da1b7bbe722f65bb52e63c61ca6da89981d8f5a99035c1d610a0fdacb706a046520c291d18
-
C:\Users\Admin\AppData\Local\VyLcvAjyZL9oUxnI4mJV\Anarchy_Panel.exe_Url_gsuqantbj41cjowatet20cdv14ugkctk\4.7.0.0\user.config
Filesize1KB
MD54b01719ab493b81d429c574dbaca15ef
SHA1719ef1e4e6616a3d8afce09de7f89ddcf186a3a3
SHA25633ce546b728989bc9ff5dd4c487a87723e5eb7b3953b7cb56e747747411b6c54
SHA5124d5293d8b58c793bbbe6dedc061cb4fd3e7302771ee91789240ecf80f2f79d08dffc36d148f755107a3d12de6037ab18c57cb42494de80a40d90b64bb04ef234
-
Filesize
1KB
MD569ec47ecae77d5ee6d48ea8476f0c3af
SHA15e7f528634f410fdb511391e00340363b57709e5
SHA256331ea504ff1474bbbb46249f1029a7081a5a49f6d3ad917ad867f2ba4f2044ba
SHA51226caa719e711b3ba2c4f5457cbcc43ac7f9b4bd0c895afe799be69b03bb281b02fc32a24a85234412e1234feeff3cc549eb36eeb8293d991e3fc012d91e8e5fd
-
Filesize
3KB
MD53d441f780367944d267e359e4786facd
SHA1d3a4ba9ffc555bbc66207dfdaf3b2d569371f7b5
SHA25649648bbe8ec16d572b125fff1f0e7faa19e1e8c315fd2a1055d6206860a960c9
SHA5125f17ec093cdce3dbe2cb62fec264b3285aabe7352c1d65ec069ffbc8a17a9b684850fe38c1ffd8b0932199c820881d255c8d1e6000cbbe85587c98e88c9acb90
-
Filesize
95KB
MD557fdae25873ed915da75aa33c9eb6d66
SHA15f835c20c97fc83b976fbea8345b01d96e5f1546
SHA256c9074dc3e9e6e06260f4e40980ef2fbfd8b50cf449e20f250d277cadbd7909c0
SHA5121191005e24a64b215ea866c8472411e13b22908ae98d42c758bb317bd6182cd671321d7c501db4d779e2234106d7cf8a118eea9f9dd698f578dc25b0098088f6
-
Filesize
1KB
MD5dc831cd8f1f53e521d0f13d0b17ae7a0
SHA1ce912df2abedd7f594b2f69f6db03e39f45e9820
SHA256722f805df441b073e3271a16583ad23ba10becd4b1c262e121781aec232630b3
SHA512dbcb985abffd2fc06c28ec2678fabb70dc6cfc74fb5d6ed18c8cdaaf15196a8deefb7748a8c331291eccffe9a7a797311b1c8fe6a4e87bab62c814befda5e3da
-
Filesize
63KB
MD5f2706b5d3048152377041aaaa7fea105
SHA1e6b7ae4ff5c64c12075b6cb5b77ed83fe0ed874f
SHA2568153f60bf8214cbd4b496a2f507149a848822019f3192e8c4986180375a2f2a7
SHA512fe4eb0a0f255eeb9a74fa1e1641bdc0c7e3986580a1a4cb3a496719db2d5d60d56ab28f54f8c3e492d2213983736737ed697af76045b3e1d808363700226d244
-
Filesize
63KB
MD573d945a4a3a48b51a1b7c9d3db7d1657
SHA130c1488944015870aafcb78e0007bc5c79209403
SHA25631d3b1882f11b58afb5c29bd278b9286a0661bb9e4f4a1d5735b8a1023c6246f
SHA512fbd0004b722c605c85ad01c071d04740d287f6f7e35e01e917ad1dbcebdbbb7d99b9224a64f01fce8425647db311a77ad354927244bc04ba8d3e1e36067e4d94
-
Filesize
36.5MB
MD51d48976e38c83e708151ba2a4ae593ba
SHA13474ae61b14fa5edbc278386c1bf02ad830ca8c1
SHA256dfa255eea75802428fc2484a6879e41f6a705eec046db24b15796a65c25cdecc
SHA512d66fa198394a61633df446781ebe1e27263c4baf5aba879cf174b7a995051a312f6968466badb46283a6e06cb45280b56a7ee0eae94f1ab9e3a8e1caceee2f1e
-
Filesize
10KB
MD5b8607b7921cd9cba78058fcb56bcfb9d
SHA11344f12ff7e23122b62fcc7f3be548c73d3c3efd
SHA256b2a992052d32a5b9d3702350b133289b45a8d209acd0161d9c3b0bc6fd702b3c
SHA512dd36040e57f2744437684e257caac0987a90deac0a60536f1cb8d690e256505d427931a3beb8d58f87c2c1bf5beb0a40c4b09417c451a07e5856044efbac1449
-
Filesize
1KB
MD56ce85262afbc028314bdf6fe9aa718a5
SHA1b59fe71c2ebd80df9e3ba5681ff6e36c90c2f0a8
SHA25674eba079b36c835cd89af395cf53272c53351cd851efb140a8152410c4e2973e
SHA5128ac1198de48c3acab03482958ccd5044561599373338f0bb9ff203c0d596b810143d420ebdcb20abd60a1383a08e70f7ddac6fa9b304a0a3a61aa06af030e6fb
-
Filesize
2.4MB
MD53fba3e1f5db1e26ac862340aa2682c0b
SHA1335fd824cba95d96f02cb5e7914e50cfabb40c55
SHA2564885949a4c4b1837b81ed2e4040f3420381fb57865144444c58b2a57d39152db
SHA51287d2787b4bcdc9caa3af95c4e85d0731ed7c3a70e0c1855efc159bbdbad5c69d1b8684bbf6087631b14334ddc69c6013a56b4ce5c00756b4588da771b60455b2
-
Filesize
60KB
MD5324ef4e2187cb8fb01f9ce7b7803c79c
SHA1f87c6d87f08fcc78a3a8312bc767f81c397be810
SHA256a59354e798768e068f79816146d9f7b41e0003c50d5d8c82602fc16a16962999
SHA512a621a85453ccf5426ec0732b26d238c26cf29466d5f0138bfd725fe922437401223df2b50b18ae96be73b15ba39bce9e61cdfac87a81a97d9e88cd23a845430d
-
Filesize
59KB
MD5008329249cc3e88aa1d6b89f409ccd13
SHA1ab8a5d055e9aef140a19534c718f9b9ab2c379b9
SHA256d5247c86c7402df8e64573e385ad7353f141dab59abc731fff3fe6a98a63e6b0
SHA51236fbcc915dbcf19f0067e1089741abbb1910786fd0601cc8662b0b5fe985accf55f89d226004e15570949895363eba65f0d9a04bfa31764da36c5648e58b5c35
-
Filesize
15.5MB
MD542c5e053a1095cdce93b996e2846d869
SHA122f9079f83e5db75647186a43b212e667447d129
SHA256e0d7aa698cea365066b903f731f195566da472706aa0c439899d6326e4280c57
SHA51252d47d628896a7ea0c1884d69f3af4ffb5bc93292c408213b5d3e85795b565ccb213dfcaf2baf97f6566114cd2f2ffc3124d0dcdd1e4127659876b3aa8bada49
-
Filesize
5KB
MD505f07938c8601051f940f4d82baadff8
SHA1b4ef3b9521e0c6ccd32422cab4ea217eab2528ae
SHA256f494afd35ad0debba406a03d4c577cf50b74e5219e337e0f73552190129f0570
SHA5123252a9455e30bd88b1ae49593e647bcdd05e0f53a3e85da95f3ce4c8d2d31162fe97ec8e3ffb64cc7ee767c598ec3cfe42198f5e62ef8562d10a478c05f31144
-
Filesize
28B
MD5420733d2bfe77dfead208cead54e73ba
SHA1c5688603d8a2a0a265b220b1403dad6d8505ad60
SHA2568f276517b2ccfdb335148eafaac84f8c2419f0da7523fe0a7c19c324c9e76b47
SHA5129e5e7d5fa8d8e297f0b4423a2d31cf66d2f5ef8668d6d7779af5da2626dc10617066bb0f909b99cef609b3813d76c140cadaeef51359d9ba5982b8f81b7fc5e5
-
Filesize
76KB
MD5944ce5123c94c66a50376e7b37e3a6a6
SHA1a1936ac79c987a5ba47ca3d023f740401f73529b
SHA2567da3f0e77c4dddc82df7c16c8c781fade599b7c91e3d32eefbce215b8f06b12a
SHA5124c034ff51cc01567f3cb0796575528ca44623b864eb606266bcf955a9259ed26b20bec0086d79038158d3a5af2ada0a90f59d7c6aae9e545294fe77825dbe08b
-
Filesize
2.3MB
MD56d6e172e7965d1250a4a6f8a0513aa9f
SHA1b0fd4f64e837f48682874251c93258ee2cbcad2b
SHA256d1ddd15e9c727a5ecf78d3918c17aee0512f5b181ad44952686beb89146e6bd0
SHA51235daa38ad009599145aa241102bcd1f69b4caa55ebc5bb11df0a06567056c0ec5fcd02a33576c54c670755a6384e0229fd2f96622f12304dec58f79e1e834155
-
Filesize
1.1MB
MD5de0069c4097c987bd30ebe8155a8af35
SHA1aced007f4d852d7b84c689a92d9c36e24381d375
SHA25683445595d38a8e33513b33dfc201983af4746e5327c9bed470a6282d91d539b6
SHA51266c45818e5c555e5250f8250ea704bc4ca32ddb4d5824c852ae5dc0f264b009af73c7c1e0db1b74c14ee6b612608d939386da23b56520cac415cd5a8f60a5502
-
Filesize
36.7MB
MD514e7ae99cc51398325f6990b9b0eb3dc
SHA1cda5c81ecc4b966f4ebe6f23287ffd41ef92ee15
SHA2564555eee718f61a13c7a15d665733a60d0c2fff259ae584e673c628b565de74a7
SHA5124854e7ed36f0ee72bec66808dcc602abadf4e1b58795fae4c57b0aaa00f3145e9d4982fddfebbd55d8b87df9a9734079ec4959b8896ed51cc4e8da2e30767d58
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81
-
Filesize
1.7MB
MD556a504a34d2cfbfc7eaa2b68e34af8ad
SHA1426b48b0f3b691e3bb29f465aed9b936f29fc8cc
SHA2569309fb2a3f326d0f2cc3f2ab837cfd02e4f8cb6b923b3b2be265591fd38f4961
SHA512170c3645083d869e2368ee16325d7edaeba2d8f1d3d4a6a1054cfdd8616e03073772eeae30c8f79a93173825f83891e7b0e4fd89ef416808359f715a641747d7