Analysis
-
max time kernel
523s -
max time network
555s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-09-2024 13:09
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.to/PYDP/zipzip.zip
Resource
win11-20240802-en
Errors
General
-
Target
https://gofile.to/PYDP/zipzip.zip
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4404 created 644 4404 Client-built.exe 5 -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 5 IoCs
pid Process 2688 builder.exe 1684 Client-built.exe 2980 Discord rat.exe 1372 Discord rat.exe 4404 Client-built.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2688 builder.exe 2688 builder.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Abuse Elevation Control Mechanism: Bypass User Account Control 1 TTPs 1 IoCs
UAC Bypass Attempt via SilentCleanup Task.
pid Process 1476 SCHTASKS.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 42 IoCs
flow ioc 97 raw.githubusercontent.com 101 discord.com 111 discord.com 153 discord.com 165 discord.com 84 discord.com 88 discord.com 99 discord.com 100 discord.com 103 discord.com 105 discord.com 113 discord.com 114 discord.com 72 discord.com 90 discord.com 115 discord.com 137 discord.com 104 discord.com 110 discord.com 118 discord.com 151 discord.com 154 discord.com 91 discord.com 92 discord.com 109 raw.githubusercontent.com 112 raw.githubusercontent.com 148 discord.com 155 discord.com 82 discord.com 89 discord.com 150 raw.githubusercontent.com 152 discord.com 129 discord.com 146 discord.com 87 discord.com 116 discord.com 141 discord.com 166 discord.com 96 discord.com 102 discord.com 145 discord.com 147 discord.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\$77Client-built.exe svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4404 set thread context of 4312 4404 Client-built.exe 118 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe -
Checks SCSI registry key(s) 3 TTPs 40 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 4976 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2842058299-443432012-2465494467-1000\{02E8A4D2-02AF-438D-B612-9A4BD8F26181} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\MuiCache SearchHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2842058299-443432012-2465494467-1000\{0B43EDBA-DCA4-4941-AAAB-6FAC8744A66C} RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 Explorer.EXE Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2842058299-443432012-2465494467-1000\{DDCEBAD9-54E2-40EF-931F-7A8108DCF915} RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2842058299-443432012-2465494467-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\zipzip.zip:Zone.Identifier msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4216 SCHTASKS.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3308 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2000 msedge.exe 2000 msedge.exe 4260 msedge.exe 4260 msedge.exe 3128 msedge.exe 3128 msedge.exe 2204 identity_helper.exe 2204 identity_helper.exe 3484 msedge.exe 3484 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 2560 msedge.exe 4404 Client-built.exe 4404 Client-built.exe 4404 Client-built.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 2980 Discord rat.exe 4404 Client-built.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4404 Client-built.exe 4312 dllhost.exe 4312 dllhost.exe 2980 Discord rat.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 1372 Discord rat.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4404 Client-built.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 1372 Discord rat.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe 2980 Discord rat.exe 4312 dllhost.exe 4404 Client-built.exe 1372 Discord rat.exe 4312 dllhost.exe 4312 dllhost.exe 4312 dllhost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2948 7zG.exe Token: 35 2948 7zG.exe Token: SeSecurityPrivilege 2948 7zG.exe Token: SeSecurityPrivilege 2948 7zG.exe Token: SeRestorePrivilege 4968 7zG.exe Token: 35 4968 7zG.exe Token: SeSecurityPrivilege 4968 7zG.exe Token: SeSecurityPrivilege 4968 7zG.exe Token: SeDebugPrivilege 1684 Client-built.exe Token: SeDebugPrivilege 2980 Discord rat.exe Token: SeDebugPrivilege 1372 Discord rat.exe Token: SeDebugPrivilege 4404 Client-built.exe Token: SeDebugPrivilege 4404 Client-built.exe Token: SeDebugPrivilege 4312 dllhost.exe Token: SeShutdownPrivilege 488 dwm.exe Token: SeCreatePagefilePrivilege 488 dwm.exe Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeDebugPrivilege 4976 taskkill.exe Token: SeAssignPrimaryTokenPrivilege 2700 svchost.exe Token: SeIncreaseQuotaPrivilege 2700 svchost.exe Token: SeSecurityPrivilege 2700 svchost.exe Token: SeTakeOwnershipPrivilege 2700 svchost.exe Token: SeLoadDriverPrivilege 2700 svchost.exe Token: SeSystemtimePrivilege 2700 svchost.exe Token: SeBackupPrivilege 2700 svchost.exe Token: SeRestorePrivilege 2700 svchost.exe Token: SeShutdownPrivilege 2700 svchost.exe Token: SeSystemEnvironmentPrivilege 2700 svchost.exe Token: SeUndockPrivilege 2700 svchost.exe Token: SeManageVolumePrivilege 2700 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2700 svchost.exe Token: SeIncreaseQuotaPrivilege 2700 svchost.exe Token: SeSecurityPrivilege 2700 svchost.exe Token: SeTakeOwnershipPrivilege 2700 svchost.exe Token: SeLoadDriverPrivilege 2700 svchost.exe Token: SeSystemtimePrivilege 2700 svchost.exe Token: SeBackupPrivilege 2700 svchost.exe Token: SeRestorePrivilege 2700 svchost.exe Token: SeShutdownPrivilege 2700 svchost.exe Token: SeSystemEnvironmentPrivilege 2700 svchost.exe Token: SeUndockPrivilege 2700 svchost.exe -
Suspicious use of FindShellTrayWindow 59 IoCs
pid Process 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 2948 7zG.exe 4968 7zG.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 4260 msedge.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe 400 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3308 Explorer.EXE 400 explorer.exe 2092 SearchHost.exe 4724 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4260 wrote to memory of 220 4260 msedge.exe 79 PID 4260 wrote to memory of 220 4260 msedge.exe 79 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 3388 4260 msedge.exe 80 PID 4260 wrote to memory of 2000 4260 msedge.exe 81 PID 4260 wrote to memory of 2000 4260 msedge.exe 81 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 PID 4260 wrote to memory of 728 4260 msedge.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:644
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:488
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{82289e6e-610b-46ed-bd51-14210aeca08f}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1308
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1400
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2856
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1840
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1064
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2112
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2264
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2584
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2848
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3308 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.to/PYDP/zipzip.zip2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8f3573cb8,0x7ff8f3573cc8,0x7ff8f3573cd83⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1956 /prefetch:23⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2528 /prefetch:83⤵PID:728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:13⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:13⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:13⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5456 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:13⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:13⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:13⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:13⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4788 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2984 /prefetch:13⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:13⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:13⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:13⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2920 /prefetch:83⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4824 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1060 /prefetch:13⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1948,9820904324448692367,17944808624816348400,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2492 /prefetch:13⤵PID:2940
-
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\zipzip\" -spe -an -ai#7zMap8867:74:7zEvent127662⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2948
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\zipzip\release(3)\" -spe -an -ai#7zMap17941:96:7zEvent81932⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4968
-
-
C:\Users\Admin\Downloads\zipzip\release(3)\builder.exe"C:\Users\Admin\Downloads\zipzip\release(3)\builder.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2688
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\zipzip\bot token.txt2⤵PID:4488
-
-
C:\Users\Admin\Downloads\zipzip\release(3)\Client-built.exe"C:\Users\Admin\Downloads\zipzip\release(3)\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Users\Admin\Downloads\zipzip\release(3)\Release\Discord rat.exe"C:\Users\Admin\Downloads\zipzip\release(3)\Release\Discord rat.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Users\Admin\Downloads\zipzip\release(3)\Release\Discord rat.exe"C:\Users\Admin\Downloads\zipzip\release(3)\Release\Discord rat.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Users\Admin\Downloads\zipzip\release(3)\Client-built.exe"C:\Users\Admin\Downloads\zipzip\release(3)\Client-built.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4404 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://neverlose.cc/3⤵PID:2552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8f3573cb8,0x7ff8f3573cc8,0x7ff8f3573cd84⤵PID:5080
-
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Client-built.exe" /tr "'C:\Users\Admin\Downloads\zipzip\release(3)\Client-built.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4216 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4788
-
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I3⤵
- Abuse Elevation Control Mechanism: Bypass User Account Control
PID:1476 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3792
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C taskkill /f /im explorer.exe3⤵PID:1000
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3624
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C explorer3⤵PID:2472
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1496
-
-
C:\Windows\explorer.exeexplorer4⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:400
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:4004
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4092
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2160
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:1608
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1824
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2108
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:5072
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2424
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:496
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:4448
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:3348
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4832
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5056
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4724
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2092
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}1⤵PID:3220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3948
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Active Setup
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize290B
MD536f39a6802892a18dc286a8f8e888600
SHA1c2180f876d8d720c45ab375a54eda6ae8e3c5cad
SHA256f404948c8b1f4c964c01f585ac9f06367db78abc274c58e4370ea01c65c58ede
SHA5125b81a122c150b3c01fd213e4dc643623482945b6af06fa02ae5f5de77ba958270c708268de430c03a5d9ddc3576508974ec2755aa4059e322ae7e661cb93eb80
-
Filesize
1KB
MD5c4915f5546d95ffeec60455267cb8491
SHA15ea32fd86aaef190b4ed125d5f956b5b6c2e6e2a
SHA25677804cbabdc25c2a9574a84e4f4c299754b181b785cd0e49f5169dbda4ea1014
SHA51224f7ab8e933f2202af3a5d55c5c04465eb151679f5a0bd8b6f23e2423b4d436374bb3207c1d172615f1d966a22da41b88476511e4441fe5c2b915b53f6c624a4
-
Filesize
152B
MD5026e0c65239e15ba609a874aeac2dc33
SHA1a75e1622bc647ab73ab3bb2809872c2730dcf2df
SHA256593f20dfb73d2b81a17bfcc1f246848080dfc96898a1a62c5ddca62105ed1292
SHA5129fb7644c87bdd3430700f42137154069badbf2b7a67e5ac6c364382bca8cba95136d460f49279b346703d4b4fd81087e884822a01a2a38901568a3c3e3387569
-
Filesize
152B
MD5228fefc98d7fb5b4e27c6abab1de7207
SHA1ada493791316e154a906ec2c83c412adf3a7061a
SHA256448d09169319374935a249b1fc76bcf2430b4e1436611f3c2f3331b6eafe55a2
SHA512fa74f1cc5da8db978a7a5b8c9ebff3cd433660db7e91ce03c44a1d543dd667a51659ba79270d3d783d52b9e45d76d0f9467458df1482ded72ea79c873b2a5e56
-
Filesize
213KB
MD5f942900ff0a10f251d338c612c456948
SHA14a283d3c8f3dc491e43c430d97c3489ee7a3d320
SHA25638b76a54655aff71271a9ad376ac17f20187abd581bf5aced69ccde0fe6e2fd6
SHA5129b393ce73598ed1997d28ceeddb23491a4d986c337984878ebb0ae06019e30ea77448d375d3d6563c774856d6bc98ee3ca0e0ba88ea5769a451a5e814f6ddb41
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize528B
MD54258e1cd0cd1667bb2d43eea1f1cf5ef
SHA1ba5478a0070fc9662e2e1eb3d1da11c91de3d808
SHA256a826348732cde2c8312d790692398a038ddf74630cfd709b0d6ccce531c5f994
SHA512589538260d2cc29e5e07296dc705f1adec81b46ee5e70bcdd4ed33ed7f870894b02f55dcb572997714b71c513cef9f5768061fb15c30a230786f423e4bdf83a0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize960B
MD5ba9ec4805694acea2045e0e0a83a4e5b
SHA1038dbeb4cd5ad738fb1a8e3576cdbcc3bbb0ac21
SHA2568077bb49b1d105a17752d4b6c7f98c056fc1a2f802ecabc8c9b0b34b46820dfa
SHA5120b334903aa7e890309969f002496c47bdd11621d434e445782efa2d17c38221fa704663c77c5705862218ddc2064ef194800a7c4bcb356920a80838b829fdedb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5423c2bbc4b1590b6392c6cb55b52f1b5
SHA1cde9ebdd45c67cefdf99ac761d41ddd0eaf8e19e
SHA256fff791bcdd3f012ae2b833fa63238c952a868481fa2b45e35f99ab50de4276fb
SHA5120ae04794425748fbe1c1a525597d05d8e07931ab479f8859a8ba10c3555ff76681239f42ea114822cfd0b1e7c435e56e1070248ca5b634ab8211140679528912
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
1KB
MD588bb2ae9deee7dc777ee4d917a79c8a5
SHA14c17c53188720f6139e7b4100827b7556dfe0e36
SHA256776656af2a61cab529cfbc040a2fc7f78b638ab9021b9cea0a71471aae8211af
SHA51254c9d2a9f6a6565e13dd101e448fbdd68520ee9e441b2c4dca2f9f512a112470678c7478d313a3fde120c3d0c0bbe466984def48e279ef6cf731243a4c363280
-
Filesize
2KB
MD5a2f4d196e348f13ed9333af5f1a2096e
SHA1c31f6499717a6f255876a9f39cdd579f61f0ed84
SHA256771f1154d20d88f5c3591d12761e0bd54ca638d705da04f185e1d811e09a15c5
SHA512daf1be16d565eb1aabd142962e2859ebfcc7594bb6f7af39fb21026e3f8147acea4c746b46117cbe4ec007d6dd09feaee0ba2c0bb17b62b05de04a3b2ce89531
-
Filesize
5KB
MD58fed062dca447e8199344786b5703d77
SHA1191937884f047ece2d801fc961f6d70e30417c06
SHA25632820f7eeeb98e825401501206616fb0d8b076f7b10837512c96ea2090933694
SHA512e1cab2bfc52d648d8b667360ef739de8d1b6f1976367f3daf629fb4d211de2fb3106766865cdc847c25bba353b0fe6873d27a80b82b23816d1cbe2e08cb3be6c
-
Filesize
7KB
MD507072b93a3bcef9054e90335d639a608
SHA11ab7f9b3aeadecfe8ae98b205e8d231d5c312c66
SHA256fe72b40ea71232c8b07e6b3269a58ba37c9930c1291e747a5badf82f35400fa2
SHA512080a2e84f2cfe9908c222659a98770c5fe1a22e19b665053d4757db5fc43ed770fd76774f55330125b6a8a69713fcac9a44d1b1c7c912baa2c7ed883b7ebb9be
-
Filesize
6KB
MD5c1dd1b961def34763a56d4ad336e0038
SHA12a5f9e8f1e9b839fcee543358731d7c7991da16e
SHA256a9908baa42533f00249563fafbe7a1c8f35fca723a3a2fbcf5a74c95cd294c5e
SHA512e660c4f3221bddcc5b8326c62955c9b6e172db0de32593b71d4f206ab08615c29b0940a212ec7174c18a0f5b78da729cc5a9d4ad16f10067754c7019aa62cdec
-
Filesize
7KB
MD5b869085fb9d0e5aa57858d56be7835bb
SHA1146775f140e6da6e110e11cefbcb68c49f0be119
SHA25684ba3ab389168bdbc31318f1a8ed0194ccaa2206a3c7fa253ad6c5b5de98c5cd
SHA512540fcada24b0b5f1866995b33739330606a626cca50fa587f834efd15dcbde2a2faf4f4300f5cd84e9567f7857f3e887e467c4e149e4b910afeb345f75ca80b4
-
Filesize
8KB
MD506ba1f5664f246147780f69fcce514e3
SHA1fc9063c5f752c1a2ab5611061540fedec12f139b
SHA2563ddd94e751cca5aa8d4b9cd04100969a9f1f5dfa17cd81b978be5cda1032e772
SHA512fc12e772b1bfad67ecc8c1c21500143c7e8e4574ac76987bf9ad49fd046e3b99ddd03b2593def65a8aec847377b72a275682a12a97e02fcd5a89a05c010fa885
-
Filesize
1KB
MD5f9a9c6b02f8c17b4e164802dc408c7fb
SHA1ee32f5e6b8006b93bb8a123c12a74eaba26f5843
SHA256c30f8a54e0688efd2385773fe483350418d3e149f0ad92b7ab78d7e7948f634b
SHA5127b276c76ee83278e262cc8f028fed116a80b999f9d890d088316d2fc22c50c74e7a61915f70dd6a42d233a02d59090a7bb96e9112f4ef5caf2a209ae4f6c7dbc
-
Filesize
2KB
MD5f2af9435f3149ef64155fff8a3da798f
SHA1eff8d11038cc0d10abc7b3df094ccbcd04160d1e
SHA25667bcc5947ed0207721916155cf16aca6a9c517d6487042e8877eeafd90adafaf
SHA512182996625b71d922b127ed667d93c23fe9114c3f5cfec4774080e7113a65f75bbfc176fd47852cc356f5da2ab2c20772a026fd201a55dd283d10f014523ba1a1
-
Filesize
2KB
MD5d549220dd8c25ef14fccbaa229093eee
SHA1c217ea37e8a221f9cacbce6fd12d38b3b1dc1d14
SHA25694e1525cf7438962685219895b7a9eff6dd17e8251a985dddecf870cc3d645fa
SHA5128d4bb8eedf7bace2aae91c20c02240fe63c46eb71cd24f6932c0c8bad538e84965b8abb400a38cf9c15cb6190e7d96c6e6f91d92e371e0bfd61dd3bc93a6fabc
-
Filesize
1KB
MD581f044c641f7f3b26fde11ab137cfa74
SHA1742648db0be8664ca0c1b375b1afb8d784a62d16
SHA2565e7e994d5017a9eb0ecc9940140d19ee1ca25e86651c54aa59b747ef3e4dab02
SHA512204c8da614a71903c79387c83186def08e56b01824314d4feb211b69aecf60cec432fb56f94a445efda210ced03738427f0d6645d212c989c3c4af9264c4b60c
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5e87a7ff2cedd4ccb21c1422052032243
SHA1859c7f3eb8b3450e100a2e5011f34281517c1bea
SHA25691257d57f99136dfe0c7a0c4430705dac21d940ad664bb7ce92100d3826612be
SHA512abd5752f6c12c5c7ffc2410e3b8d795d697cb554bdf57212756507c90ccc3c848678a4ce7f68aeb8d2c197471db0f549ee3786dfeb751e0728c77fb3bd70ed16
-
Filesize
10KB
MD546c2e8bbe7d4207186aab35a0b8fd0f4
SHA1cf1b6ccbe94b89db57255208463b7ff6d3f00aea
SHA25669b50a609ba273d120d3beb39b0ff7a3ae14802c45644533bda96600848f5433
SHA512afe64748c03aef008278ba1f5e34eb1cadc3cd97ed4d3f0b5ca5ae9f1dc4a8447ac4eaf422caa4abed080f014bf82974a927826ed2145a38ec4c4f3f8793b52c
-
Filesize
11KB
MD5c40973a8f92bdb3c33789103d1121cf1
SHA15200def82ab41a1d431a468a2dc68c2e9db7b7a3
SHA256226bab92428a8b19b5bc69105433e3b02ce6432249dcde3c766c80aab84ea0a8
SHA512d93f8b1798d72857c5f869cd6dda445ae3191ccb97be80253d4f6b29762625ff7094687d0722bc890f3c5268e44735f70cbe9c959daadb413bc42b0d9babb5f3
-
Filesize
11KB
MD5c07af2e85105552111671c2cd8d66498
SHA1ac7118515e8f5c5e1d60f953228223c48e91188b
SHA256a0dd8a83ae959021ee6fe9d965141098af955a4bf7ed96cce8e418ef293d3eab
SHA5121d278d23ec2c6da067dc0fa43e1180097af3ec2a9b0c6152eda65cb84a14c883ec9ef739607e1b35c31a7fe874119fe93f30875d7e60903a8a0d94ebf719f415
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\DG8U5NQ5\www.bing[1].xml
Filesize2KB
MD5df8dcb918457e3bb9a3b129e372ec6b1
SHA105face46ed405d13ed38dedadb049932515d4cfe
SHA2561ae3e8c90f0df8a529e572c4e1d4fa38b462651ac792c1b66c5f837d3d77c737
SHA512c8c20b675ae11fd9b37cd509e73970af3566c9c3ba49867002b5d1e5507deedd1b6464f17a282efc68b95101ee51b86f93eb552ba231750f82a633375cfb2205
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\DG8U5NQ5\www.bing[1].xml
Filesize17KB
MD5f25bf9ba158f9755f69b0ddcdbb8ea22
SHA16619e4bfbb8eca32b1d64fa0e559151b86fa2d95
SHA2567709084ec64c5be7af5ee3b7c0a67c40de8cdce8b21d5b87495f177d87c6f7ac
SHA512eb84298c700f4f9588a57536f83cddfcc4ccbe18209e62782d40e14974036698eda3d85e2941f07c492b15ea7e917393b4a6c27b84fec5d42b66db315b5b3f88
-
Filesize
445KB
MD5c97c7ea5e2f18ae45bfd7c1e1bb64663
SHA1b7b2b363368f8f48c0e0058ff4b39a66e1a239a3
SHA2568f0ec47c33bbb86d036377f1dbc2c436d99135f82307acbae7a44e59983292b9
SHA512eb19a06d1db699cef07f70f97f8cdc5d725a1f0121ded30919daf0a52a78f2d707b75629118816d0b2962687b1f3902e7423d717a816769b4ce105606dd9ab48
-
Filesize
499B
MD50742dbd4f2cb3f203fc89a6546c06017
SHA151dc60338a1bcd3c1643bf32017f7bb085a10875
SHA256b310409daa1b3db5843cadcac4652e13a5621a5ad28dba4f010d69e115c7e9ad
SHA512456953aa2d017a6d396f26d485b8cd4bf26d2217b688a0d531a36bf9dcf23cf8b00001d91680c38eebbdc5768f2b9d1389a3da27e90135b4b7325add99ea6a7a
-
Filesize
117B
MD5fdb58341cb730bf6013b0319265a0d5d
SHA17810594920d2921b5cc95681ce97128c2fc68f00
SHA256454ba9b47fe1b61e6b339a18c1236bfa7b801fe7ad5ed13d71cf35d51e6cf72c
SHA512d793918f2a94a6df9ea5241012bdc8bc2c1618076d185ac5945a8c6265c36812619114b8adeab2daef7250a5180ee1078a0be46f5f31b8132d20ed93b9f0737a
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b
-
Filesize
78KB
MD581c43d6b2cacbca31dac2fdefcbeb3e1
SHA1e219be4ad26f680102629e479d30037787a5a3ac
SHA256c126b3e1df003a6d24648737af2956c990ceea3f57a906df43b6d0699e6514a6
SHA51284023140cbbec2704c5d5ce952bada32178c73258a41b4c7fcdc9f0d23898a640d1ca5f8e635212caaa417994744b8d32a6d30d2868483388f250e8b7e104f07
-
Filesize
79KB
MD5d13905e018eb965ded2e28ba0ab257b5
SHA16d7fe69566fddc69b33d698591c9a2c70d834858
SHA2562bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec
SHA512b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb
-
Filesize
10KB
MD54f04f0e1ff050abf6f1696be1e8bb039
SHA1bebf3088fff4595bfb53aea6af11741946bbd9ce
SHA256ded51c306ee7e59fa15c42798c80f988f6310ea77ab77de3d12dc01233757cfa
SHA51294713824b81de323e368fde18679ef8b8f2883378bffd2b7bd2b4e4bd5d48b35c6e71c9f8e9b058ba497db1bd0781807e5b7cecfd540dad611da0986c72b9f12
-
Filesize
1.1MB
MD5508ccde8bc7003696f32af7054ca3d97
SHA11f6a0303c5ae5dc95853ec92fd8b979683c3f356
SHA2564758c7c39522e17bf93b3993ada4a1f7dd42bb63331bac0dcd729885e1ba062a
SHA51292a59a2e1f6bf0ce512d21cf4148fe027b3a98ed6da46925169a4d0d9835a7a4b1374ba0be84e576d9a8d4e45cb9c2336e1f5bd1ea53e39f0d8553db264e746d