Analysis
-
max time kernel
540s -
max time network
543s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24-11-2024 00:59
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/AJMartel/MeGa-RAT-Pack
Resource
win10ltsc2021-20241023-en
General
-
Target
https://github.com/AJMartel/MeGa-RAT-Pack
Malware Config
Extracted
revengerat
Guest
127.0.0.1:333
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
Xmrig family
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0028000000045324-909.dat revengerat -
XMRig Miner payload 50 IoCs
Processes:
resource yara_rule behavioral1/memory/5776-841-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-842-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-843-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-844-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-845-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-846-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-863-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-865-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-869-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-873-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-885-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-886-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-889-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-892-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-893-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-896-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-899-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-910-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-919-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-926-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-927-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-930-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-935-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-939-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-942-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-945-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-946-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-949-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-952-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-953-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-960-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-965-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1323-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1328-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1333-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1779-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1795-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1800-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1801-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1804-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1807-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1810-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1813-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1840-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1859-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1871-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1981-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1982-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-1987-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig behavioral1/memory/5776-2016-0x0000000000400000-0x0000000000DCB000-memory.dmp xmrig -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 5516 netsh.exe 2804 netsh.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Revenge-RAT v0.3x.exeRevenge-RAT v0.3.exeClient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation Revenge-RAT v0.3x.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation Revenge-RAT v0.3.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 5 IoCs
Processes:
Revenge-RAT v0.3x.exeTiWorker.exeRevenge-RAT v0.3.exeClient.exeClient.exepid Process 3736 Revenge-RAT v0.3x.exe 5776 TiWorker.exe 5448 Revenge-RAT v0.3.exe 4448 Client.exe 7108 Client.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Indicator Removal: Clear Persistence 1 TTPs 1 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x002800000004527e-818.dat autoit_exe -
Drops file in System32 directory 6 IoCs
Processes:
Revenge-RAT v0.3x.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\TiWorker.exe Revenge-RAT v0.3x.exe File created C:\Windows\SysWOW64\config.json Revenge-RAT v0.3x.exe File opened for modification C:\Windows\SysWOW64\config.json Revenge-RAT v0.3x.exe File created C:\Windows\SysWOW64\MicrosoftWindows.xml Revenge-RAT v0.3x.exe File opened for modification C:\Windows\SysWOW64\MicrosoftWindows.xml Revenge-RAT v0.3x.exe File created C:\Windows\SysWOW64\TiWorker.exe Revenge-RAT v0.3x.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\f5134e7e-066a-4b3e-8ced-7334f05e0472.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241124005950.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ilasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ilasm.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exefirefox.exeClient.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Client.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Client.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Client.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 Client.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies registry class 64 IoCs
Processes:
Revenge-RAT v0.3.exeexplorer.exeOpenWith.exemsedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\NodeSlot = "5" Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 Revenge-RAT v0.3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\SniffedFolderType = "Generic" Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0\NodeSlot = "4" Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\1 = 7e003100000000007859680811004465736b746f7000680009000400efbe57596976785968082e000000040904000000020000000000000000003e0000000000525cc3004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370036003900000016000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 020000000000000001000000ffffffff Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = ffffffff Revenge-RAT v0.3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 000000000200000001000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\1\MRUListEx = ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Revenge-RAT v0.3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\1\NodeSlot = "6" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Revenge-RAT v0.3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\MRUListEx = 00000000ffffffff Revenge-RAT v0.3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000006d7e0e045b25db010644daaa6625db0171a6dcaa6625db0114000000 Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0\0 = 6c0031000000000078593b081000524556454e477e312e330000520009000400efbe9b4d796a78593b082e000000205204000000280000000000000000000000000000001ae8b50052006500760065006e00670065002d005200410054002000760030002e00330000001a000000 Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0 Revenge-RAT v0.3.exe Key created \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\0\0 Revenge-RAT v0.3.exe Set value (str) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Revenge-RAT v0.3.exe Set value (data) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 Revenge-RAT v0.3.exe Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" Revenge-RAT v0.3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
explorer.exepid Process 4396 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exeRevenge-RAT v0.3x.exemsedge.exeClient.exepid Process 2352 msedge.exe 2352 msedge.exe 2996 msedge.exe 2996 msedge.exe 3688 identity_helper.exe 3688 identity_helper.exe 4128 msedge.exe 4128 msedge.exe 4092 msedge.exe 4092 msedge.exe 3736 Revenge-RAT v0.3x.exe 3736 Revenge-RAT v0.3x.exe 3736 Revenge-RAT v0.3x.exe 3736 Revenge-RAT v0.3x.exe 3736 Revenge-RAT v0.3x.exe 3736 Revenge-RAT v0.3x.exe 3736 Revenge-RAT v0.3x.exe 3736 Revenge-RAT v0.3x.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 1668 msedge.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe 4448 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Revenge-RAT v0.3.exepid Process 5448 Revenge-RAT v0.3.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
Processes:
msedge.exepid Process 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
7zG.exeTiWorker.exeClient.exeAUDIODG.EXERevenge-RAT v0.3.exefirefox.exedescription pid Process Token: SeRestorePrivilege 5708 7zG.exe Token: 35 5708 7zG.exe Token: SeSecurityPrivilege 5708 7zG.exe Token: SeSecurityPrivilege 5708 7zG.exe Token: SeLockMemoryPrivilege 5776 TiWorker.exe Token: SeDebugPrivilege 4448 Client.exe Token: 33 5988 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5988 AUDIODG.EXE Token: 33 5448 Revenge-RAT v0.3.exe Token: SeIncBasePriorityPrivilege 5448 Revenge-RAT v0.3.exe Token: SeDebugPrivilege 3604 firefox.exe Token: SeDebugPrivilege 3604 firefox.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exe7zG.exeRevenge-RAT v0.3.exefirefox.exepid Process 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 5708 7zG.exe 5448 Revenge-RAT v0.3.exe 5448 Revenge-RAT v0.3.exe 5448 Revenge-RAT v0.3.exe 5448 Revenge-RAT v0.3.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe -
Suspicious use of SendNotifyMessage 56 IoCs
Processes:
msedge.exeRevenge-RAT v0.3.exefirefox.exepid Process 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 5448 Revenge-RAT v0.3.exe 5448 Revenge-RAT v0.3.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe 2996 msedge.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
Processes:
Revenge-RAT v0.3x.exeRevenge-RAT v0.3.exeilasm.exeexplorer.exefirefox.exeOpenWith.exepid Process 3736 Revenge-RAT v0.3x.exe 5448 Revenge-RAT v0.3.exe 5412 ilasm.exe 4396 explorer.exe 4396 explorer.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 3604 firefox.exe 6392 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 2996 wrote to memory of 472 2996 msedge.exe 80 PID 2996 wrote to memory of 472 2996 msedge.exe 80 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 1400 2996 msedge.exe 81 PID 2996 wrote to memory of 2352 2996 msedge.exe 82 PID 2996 wrote to memory of 2352 2996 msedge.exe 82 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 PID 2996 wrote to memory of 1180 2996 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/AJMartel/MeGa-RAT-Pack1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff9482346f8,0x7ff948234708,0x7ff9482347182⤵PID:472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:22⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:82⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5760 /prefetch:82⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:872 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7b5745460,0x7ff7b5745470,0x7ff7b57454803⤵PID:2080
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5760 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:12⤵PID:3416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6380 /prefetch:82⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:12⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6392 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4892 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17189224051608622314,3220092462398255557,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:12⤵PID:5352
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4144
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4760
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5344
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap2205:94:7zEvent158541⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5708
-
C:\Users\Admin\Downloads\Revenge-RAT v0.3\Revenge-RAT v0.3x.exe"C:\Users\Admin\Downloads\Revenge-RAT v0.3\Revenge-RAT v0.3x.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3736 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /End /TN "Microsoft\Windows\MUI\WindowsUpdate" & schtasks /End /TN "WindowsUpdate" & exit2⤵PID:3372
-
C:\Windows\system32\schtasks.exeschtasks /End /TN "Microsoft\Windows\MUI\WindowsUpdate"3⤵PID:2844
-
-
C:\Windows\system32\schtasks.exeschtasks /End /TN "WindowsUpdate"3⤵PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /Delete /TN "WindowsUpdate" /F & exit2⤵
- Indicator Removal: Clear Persistence
PID:5720 -
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "WindowsUpdate" /F3⤵PID:5392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="System" dir=out action=allow program="%windir%\SysWOW64\TiWorker.exe" enable=yes & exit2⤵PID:5484
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="System" dir=out action=allow program="C:\Windows\SysWOW64\TiWorker.exe" enable=yes3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="System" dir=in action=allow program="%windir%\SysWOW64\TiWorker.exe" enable=yes & exit2⤵PID:4972
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="System" dir=in action=allow program="C:\Windows\SysWOW64\TiWorker.exe" enable=yes3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /Create /XML "%windir%\SysWOW64\MicrosoftWindows.xml" /TN "Microsoft\Windows\MUI\WindowsUpdate" /F & exit2⤵PID:2372
-
C:\Windows\system32\schtasks.exeschtasks /Create /XML "C:\Windows\SysWOW64\MicrosoftWindows.xml" /TN "Microsoft\Windows\MUI\WindowsUpdate" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:1300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /Change /TN "Microsoft\Windows\MUI\WindowsUpdate" /TR "%windir%\SysWOW64\TiWorker.exe" & schtasks /Run /TN "Microsoft\Windows\MUI\WindowsUpdate" & exit2⤵PID:1716
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\MUI\WindowsUpdate" /TR "C:\Windows\SysWOW64\TiWorker.exe"3⤵PID:5792
-
-
C:\Windows\system32\schtasks.exeschtasks /Run /TN "Microsoft\Windows\MUI\WindowsUpdate"3⤵PID:5752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil –addstore –f root MicrosoftWindows.crt & exit2⤵PID:3436
-
C:\Windows\system32\certutil.execertutil –addstore –f root MicrosoftWindows.crt3⤵PID:5896
-
-
-
C:\Users\Admin\Downloads\Revenge-RAT v0.3\Revenge-RAT v0.3.exe"C:\Users\Admin\Downloads\Revenge-RAT v0.3\Revenge-RAT v0.3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5448 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe" /QUIET "C:\Users\Admin\AppData\Local\Temp\RV.IL" /output:"C:\Users\Admin\Desktop\Client.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5412
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe" /select,C:\Users\Admin\Desktop\Client.exe3⤵PID:2804
-
-
-
C:\Windows\SysWOW64\TiWorker.exe"C:\Windows\SysWOW64\TiWorker.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5776
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4396
-
C:\Users\Admin\Desktop\Client.exe"C:\Users\Admin\Desktop\Client.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.google.com/2⤵PID:6112
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ff9482346f8,0x7ff948234708,0x7ff9482347183⤵PID:5864
-
-
-
C:\Users\Admin\Desktop\Client.exe"C:\Users\Admin\Desktop\Client.exe"2⤵
- Executes dropped EXE
PID:7108
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x428 0x2ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5988
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:712
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3604 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {efbd282c-08cc-4a5e-b7b5-c02316104570} 3604 "\\.\pipe\gecko-crash-server-pipe.3604" gpu3⤵PID:4756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2376 -parentBuildID 20240401114208 -prefsHandle 2368 -prefMapHandle 2356 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7ce6008-fc6a-4f84-bd5d-20185ebc44e4} 3604 "\\.\pipe\gecko-crash-server-pipe.3604" socket3⤵
- Checks processor information in registry
PID:1968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2984 -childID 1 -isForBrowser -prefsHandle 2912 -prefMapHandle 2968 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db922ba5-b444-40d7-a1a3-163000e0558d} 3604 "\\.\pipe\gecko-crash-server-pipe.3604" tab3⤵PID:3660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3748 -childID 2 -isForBrowser -prefsHandle 3652 -prefMapHandle 3708 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac15a69b-a5e2-4d46-970d-f349b296ecf2} 3604 "\\.\pipe\gecko-crash-server-pipe.3604" tab3⤵PID:5028
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4920 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4912 -prefMapHandle 4852 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1384d9f-a127-4e85-8847-336e9d7587ce} 3604 "\\.\pipe\gecko-crash-server-pipe.3604" utility3⤵
- Checks processor information in registry
PID:4636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5300 -childID 3 -isForBrowser -prefsHandle 5316 -prefMapHandle 5320 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ca2ec7f-78c9-46c4-b030-3447a72d101a} 3604 "\\.\pipe\gecko-crash-server-pipe.3604" tab3⤵PID:6472
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5452 -childID 4 -isForBrowser -prefsHandle 5532 -prefMapHandle 5528 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cfeaafd2-0e43-4499-a779-9f67227f71d3} 3604 "\\.\pipe\gecko-crash-server-pipe.3604" tab3⤵PID:6492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5660 -childID 5 -isForBrowser -prefsHandle 5620 -prefMapHandle 5616 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1092 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ee411c3-86a7-4d10-8842-1fb44d88b7d9} 3604 "\\.\pipe\gecko-crash-server-pipe.3604" tab3⤵PID:6504
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6392
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Clear Persistence
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52061f7f8995a481e9d779a7d07d8e403
SHA10011710c44ec76fd5d75a1b91bcc4a3775f5da2d
SHA256c29bba01ebdc26ae67e3427b0535fa84483b1378f2200e5f658c65c83e1d717a
SHA5121411e940b141c3a31ce660f15f07b55614206ee4a7593aa49bcfb205260c17831b06c5fe26d9a5e7160c7c18a64cfd9b63c14097d67575db3cf247d63d41cbdd
-
Filesize
152B
MD5b9fc751d5fa08ca574eba851a781b900
SHA1963c71087bd9360fa4aa1f12e84128cd26597af4
SHA256360b095e7721603c82e03afa392eb3c3df58e91a831195fc9683e528c2363bbb
SHA512ecb8d509380f5e7fe96f14966a4d83305cd9a2292bf42dec349269f51176a293bda3273dfe5fba5a32a6209f411e28a7c2ab0d36454b75e155fc053974980757
-
Filesize
152B
MD5d9a93ee5221bd6f61ae818935430ccac
SHA1f35db7fca9a0204cefc2aef07558802de13f9424
SHA256a756ec37aec7cd908ea1338159800fd302481acfddad3b1701c399a765b7c968
SHA512b47250fdd1dd86ad16843c3df5bed88146c29279143e20f51af51f5a8d9481ae655db675ca31801e98ab1b82b01cb87ae3c83b6e68af3f7835d3cfa83100ad44
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5bc7f67e2d47b0a1ad1d4353531fdf7e4
SHA14ff57afa24220e4fb4187c021fa441aba806ddb5
SHA25608ed47466a7796ff07b5b967dff0891ab30ead2c2a015bc99c96074d1f6d065b
SHA5122a627bba6c8f0978ad8122b4fdf27d8f3fffe68b938712b2b1c8281a7053327fff74fdcc54ffbfa55a3d02c4fee148bfc589c3bd36961558180894dc21e1c67d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5d93f588482ee29fb5ae849d4b0b6edb7
SHA1e91192fdd3b487dd6059d366fbf0272d4e9d071d
SHA25694d16f2849e570b0e80517302d5cddf896aae991fae0c62b29774377bb51e0d2
SHA512911a6e81234d4057219193546af77f3a97b946f22500b7f24efd7d73dda72a8ee7927169eaaa122946562f0c0c2cb1262fc2937af4040b7a2f7f13e7dc6166d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD598647f777da26ee71f12e818865f86e4
SHA1ec45256590c0fcc90d96a78933fea729866ffaf4
SHA256fd86d39e7be75b686ec8d58a82e468d8b0243464884fff23a20d0b583ec65fb1
SHA51204c96d0d6c7eee52874d7ff2a5895501f57d454a5b7e23b47264173bcd493787615e3de22c957cf2341a44a380751f8e98c33d068da4d1bb352e93f0c8cddfaf
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
1KB
MD571fcf1eb05cca16062361ed28569b39d
SHA16b7edf7c28f81889208ef3aacdf8ab423ec47743
SHA256d44f940a83f18cb1399f2e221a9f289096b1c28582c336c2429829b82c185da4
SHA512800896e7faedd804249392608f4f7629cf3a09c5c17d451701ad007ebe44f26bbe0251a93477254c6d17be67d07c2a97a7477152840408b360811c1bb4367bd1
-
Filesize
579B
MD59956429ec8f3edb5394e307c24dd9e2a
SHA1684f6f1345c954eb66f86ff3fb3f6e70a60d605d
SHA2569d33fee21954dbb22a9de5b1692c8da5971ff00c7108a58867d3429772eb291b
SHA5127dd3884198046568dc1e835e23d83f226cf44869bad0a7a603755b8fe7ba22f9bc9d30b1d907088ec661d66293ba016a57f55b6703df7dabed3fd5fbea6444fa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe592030.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD5d16ad31a4ad9893297d0e555d21eed8c
SHA1e4ad3f460410e7636294e14ab8e19e47ff5897f6
SHA256047782e9bf50cd4a2b3ba4a35348f51f80cfb8e4ccf84db17b6169dcbc31b9e8
SHA512370b51780e84f4125e9a5881757512882ede493e124300e58c7ecbc95a1a4222cdcf9a2d6d79cbb0b3a63202a97b30a3bfd5949af4979e1fd470a8a820e4decc
-
Filesize
5KB
MD5340dcf667c90b312b95e356cc02b6560
SHA1c84ac84f28dfe995140c7f19df240e37b0947b7f
SHA25645b426aafc1e84c59291abbf9dffad54cab2f000958a026ccc305d05ae7ad71d
SHA512b2d531158a35af999b26b9d3e9ca3a4b9c64f976a9e1fe92873e878800571b6ec74f4820d71d3021ef01aaf1cc2f171d22fcad5ec5818d7228093e805c314183
-
Filesize
5KB
MD529834cddfba2c5ba54e21794a54bf4ef
SHA1d8a61eef821d758a0a2d31af88bbd9e64f217069
SHA2562b76ea35d6928f795c00d9ba985492c866a120436abf96bf0f5cf5cd0ffeaf1d
SHA512f58c884d90b746fd68f6f8f791c9f5bc94004112ac2ac34af70d77890dccc54062c217ca1748c73cd03c8244bff20f8f4c5d95b4479cb0adb6937b944e9d0377
-
Filesize
6KB
MD5c39cccd2cd1b4b4dfb75fb03e96aee7a
SHA15bff08a451baa7bab761146322cd0d59165082aa
SHA256033954caf790cc5690aa4608da4a3b1ea4c1cadd4ebc1ccfcc30a325e26f8236
SHA512aaa0c4ac4ae73c830d6e32fec792e82c8198df3fd33c65d7b3c030b9a7439d40274b1ee05dd5f156404c5c23ec497ad08edbcb3a4d2506cf7cf47f8ab197ddac
-
Filesize
5KB
MD5c45982cff86962534745f01ca0e423c7
SHA17446d2de7312f7e586e66f196422b697d7ced51f
SHA256df0d51b85ab5fce3e0d60096eef313310ffe383a83ecd4db58a83176b37ccd67
SHA51282e5e68621d854dec810f65246a853a4f4c909c361e4fa91b796a3e88d6f2805d5d7c2518ebf6aa28c09f3b7ddeec1cef36dec1a90dc93e4e2326eeb1271ded1
-
Filesize
24KB
MD5f9055ea0f42cb1609ff65d5be99750dc
SHA16f3a884d348e9f58271ddb0cdf4ee0e29becadd4
SHA2561cacba6574ba8cc5278c387d6465ff72ef63df4c29cfbec5c76fbaf285d92348
SHA512b1937bc9598d584a02c5c7ac42b96ed6121f16fe2de2623b74bb9b2ca3559fc7aff11464f83a9e9e3002a1c74d4bb0ee8136b0746a5773f8f12f857a7b2b3cb4
-
Filesize
24KB
MD5d3412a01d4c3df1df43f94ecd14a889a
SHA12900a987c87791c4b64d80e9ce8c8bd26b679c2f
SHA256dd1511db0f7bf3dc835c2588c1fdd1976b6977ad7babe06380c21c63540919be
SHA5127d216a9db336322310d7a6191ebac7d80fd4fa084413d0474f42b6eff3feb1baf3e1fb24172ea8abcb67d577f4e3aea2bc68fdb112205fc7592a311a18952f7e
-
Filesize
874B
MD56463287ad2318aff071f244487b78575
SHA140c92ac4dee9472b7ab0f79d9ebc6d937ef004ec
SHA25604bc761f3c20485db472b4b2db181d739968a2cc894c3af0bd635d80b5ccd287
SHA5122d11416c1f13c8dc8d89d8972d8294c4ab23e551c439edcd7125b0cd0fd051a1fbd61149cd7fc3ada4b8b3fa0949c1680c90af36ae93701b72cf6f94d8a03904
-
Filesize
1KB
MD567c4b4a6d454a8c3dbbfe1bcf677592c
SHA183582f59273d73be82d266feead0de00c64438e6
SHA25672624ce80ff60bdb7d5085cabaa1d91db5bdd861aa1aeefa5fceb4b290d3e1bc
SHA512ea44c674983c2b1efbc1deebedc49ca76c6b3d8df3dfe8b58bb08af44f67f3b8abf161cfb9e73890400a446a54efd1985538f7dbcf888bbd077f9ce3df64e8c4
-
Filesize
874B
MD5a4a33bf2c3d0ae4d807299ea18ea2451
SHA1a20cc65e469b5214cc87b1d6e448d2306082ddbf
SHA2561ffac2e8ab38267a611ec34e87df27cd51d9dafed301f3ff0832cd2bc534ed1d
SHA5129dca73f6e720235f5e8cdcf23a63b460e56f01ea9625bded7257f02cd14bc4d57f9b07c1430fcf44cc515c492ee859910eaf4952adf05902af00cb0302b11267
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\312b9096-b992-45d8-ba6f-b8f7dd708b05\1
Filesize13.5MB
MD5f9e6b0cd1d02273c6ba7b76993e9aa1d
SHA1e566c5a0a6eff7a18558d16b94f312336b9fa8e4
SHA256160975405d8f0825375429ad23d1ea796af76db1be5e9dfa0b003dfffb77f0bb
SHA512e73b2d2b89d765136463576e1c443d76aecedd91698ced3cdef9d88dd3ed26c189bf8bcb8560c4b7f4c050f81fbecaf20c61202a233270652c23a52eeda8e235
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD55df97689a7fa5cb79a2c05b16e83d159
SHA1536772c002d6cc12f06d0f29cc18d0649de807af
SHA256125ecddfafd97caf9ad38b5cb4698ff4b3667b56f01ecfe954902cbf36d704c1
SHA5127f3fdf364a0a805178f5c97c4582872cc92f2654dc02d9bd47c0a7d610032f76a7e7f191bd4c66acd72603ed99ab8304a5671769a893bd0c800254507d295319
-
Filesize
8KB
MD59c3b66873fe555291dc4769e12eb3d54
SHA175974d73c1592a085b273d3bac559dc88989c224
SHA25683e4febb2694efdc018d494ee6f731e140c5cfa5fffac280631b76bf192f3e4f
SHA5125ad2821b69213ad4c5b5a0235bfa0b3bd77f1aaf45a0b44adc9cfca06be84125131d5b40d764ab63d8825fb44f742b45508a635f485711fcfed0c28f86159213
-
Filesize
10KB
MD5d4779fd78ec2a0271ba0866dc8047b37
SHA10c926a9a5ec4efc84a5322d8599d3306dca0e430
SHA2567db333a89f3453b72e08a365826746520b376a7949d741d819400509c4a1efe3
SHA51266cb24fb774ad23d5909a01890775c15a8dcbcaec9e8e0862810d4c89d68b240d9d12a516c83b4c861ad44c9d4b164321b9b911244ddab063aa2079e3aa5189a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\afyb4qvh.default-release\activity-stream.discovery_stream.json
Filesize27KB
MD5087fa13bb8c3481bd0588b0e284372d6
SHA1e68c92abb7b7190004224f53030ea63fff9cfc77
SHA256205d90bd40444fdc78a89c26e58f04d2bd967804c7ecc4c7e58a4aa54e92d04f
SHA512efb576d2e0d4f1b8c20866a57b1be30d3d80ba8006a3596c7620468535fee227e5e37626a43d5a06a6ea2940841332950a2a7a7cd29e270fd98609c7868e4cc8
-
Filesize
198KB
MD50a8880b8e0ceaea6460314efd1604b77
SHA14d1424f85ea0935b748685b8dc1343bb7859a8db
SHA256ff626124799fa96dce3d8d80466597ae2a433dcd36be5a9108bf987a923b6831
SHA5126982f48344a4a7cfb60edf33f1fda0c16483fa64367102d8126aa2287c3d0fb2ab6403bbce952b6fa1bd97f7fbad5b585a21a6b52a0cde5acd8818313822a38a
-
Filesize
4KB
MD52ded13f01deb03aaedac04b3469deef8
SHA1713cfa14c7d7d49f6669650757ce96852bbbbd8c
SHA256d31396ff83b146c1f7ee3ebe4c5a9d2021aeeb5009da2ae9d32b10ad38e200e4
SHA512c6e4df981b31f2672e46987358dd1a835d0ed77393a3c7ddee2d259aed933ac7cd13af8534ac76be1f0249b3042b0b21465ba43acea344a3f080a33d7359e986
-
Filesize
4KB
MD5909f166ed482a55cf3deb06e11c7cbde
SHA13e977854e24c8aaf6536f2ac3b2fc87e1a3ea7ee
SHA2561c221a4ed33eb1c55380605a844d3b89c9de5de74be28186d5558d4f232c9350
SHA512406724dc9fc549cca6f05fc13e8d02bb3e71bf1a41ba92246cfeaea3187d2a6f7bd5b2cdfdecc9804e8e07b6f588dceab34f8dd7ff3ac51977a64487b520749e
-
Filesize
4KB
MD520a14cdacb22fbf1e09a22c0f10aa375
SHA10a90a1695371366b694cff46d8e0298e5d4bca59
SHA25689ea51c84666250a8b32b7ff9be41cca9a442e507ee79a79969569eadd5c3c2f
SHA5122bc55fcc038f93c7824ef99cb5899975a370470b612d5e86c8a1f738e91df1ed8a161d85c9ec73aac45f83eb978f1cb5e17b4a7a4ba7922994851cf148ece298
-
Filesize
4KB
MD55c4a391d6b6d55ed2cf6fb34ab576ac5
SHA1b439843dcfa0ca3856f356b004b28206457d5a97
SHA25694435f388a342da410d93098e72554408df5f5e3dcb4e27edc3cf75b1e145117
SHA5121c9bffb332b904cb72875105573866e3550f266cf4441ae68f2ce88c6755604afcb04a5ae72a51b48eba066dc2ac028d369a682f17e58e00676a5e991752ef5b
-
Filesize
4KB
MD58b11d9baa2ae9268c1400e0620b342cf
SHA16481a3ec60eba7f0944653572d8dd8264aab0ed2
SHA25684b82060e323bf1ea1c34ffa4e55e09c83b5bc2389f79ce5228ef408028dfb10
SHA512f3a40c04ed4f84ea87ac7bb7eafb137b089cdc1509d734f573f6b35b9d0cbcae33a00166fd255f5db8e473ebb0009548a9d087eb1664080ad4a478153b428704
-
Filesize
4KB
MD5f2592e2cee6a9d2421c2b2567711b92e
SHA15e0d615d9ba72165a2996b33a5439acb2525ec10
SHA2563bad3429c64815e183f63615ea8d589ee191e435ef6b86a2d545a4d222a71dd1
SHA512f0ec8962ec77982309758988ccc49b5716bae1aa243ffa11f47725d9bea547fd3ace2e2374ddcc1968b9e30f9e770d67d47bf41001fe4e495728fc1b2a9064f9
-
Filesize
4KB
MD5520bacc8cd21f821844e9cd8eb017370
SHA19138f30410cc70b3c84d4bd0e2c7a657c8d74611
SHA2568d484ebe3a6842321ca5ecd20f59f46e5d5862972049d60e3fc57690aae19c36
SHA512902e49887bf72406116bf8a9524d2727e7c39b21f6670333c7c99006e00a6c8cd1497adc05d68dfe38b93c5937f33c51283f32fe195b3dc4960348bac9c5e435
-
Filesize
4KB
MD54eb8467ee44c638b3550b4c2c0590caa
SHA1c58407e4460e509d0fe8532b0707152db6feeefb
SHA256f8a525b1a505163c739ca6c29a4dee74008e96d78501468cb26eb080c942a5ed
SHA512154834e9b7096f0fbb94f7e3a0879c0435042351d55326f79c1ce462027b63041ab57bde9ed0f8099680213a8b50a6743b6e21f997ad86144659dbbfcc52caf0
-
Filesize
4KB
MD51d893c7f9a7d564900e634d66b00ff9b
SHA197f74559bc47c6d9c0723a2af898873c8300e3b0
SHA256d688b4f0c1939bce7ae341a92f122dea8da9b81be3402cc607e75896bcbfdb7a
SHA5128c5ac0bdc1d8adf57867ca4cb785a79bc0052ef0342ad5d87347c5ffec9ce897acc0be4a14ae79660e907bb04fa537fc74009bd5c22674facbba82f9786fa0a9
-
Filesize
4KB
MD50e59a4cfa66cb1cde595f7d5d34a22e6
SHA16364835da6071be53dd26a62cfcc8c4d1d474e79
SHA25617fed2c3834b84631d52a4ac5d17ef9fb644b7c1e2281d6bef31dcde3042eca1
SHA512dac23a82f2ab587389afe7839d90791d1212f1ddddaed2b7fe8c5ce4243d7210d16132e0eb199ac7705bed401255b1e163e4b3e4b6566d71960c579ff543af72
-
Filesize
4KB
MD507e4b576a779d6ad040b767103b34786
SHA1622fe36d618d2a9273ecf0841bf3d05e52de78a0
SHA2561805d896396dae419f3966638a9155eb9df2dbe87eb25c6cf64c0e5fab3cdb5e
SHA5125eb2029026f13d39c9b106994c1780c2c5c64e4c1ba2a3cd0ec6986e607b4efa683ecef7eb2f58890cd35157edfb8951eca466778c1d285d910eafe4324d4110
-
Filesize
4KB
MD546624ef31700d5fba457ff2e57b0e47f
SHA1fc6ef7004101df7dde344cd69c620bb126b862c8
SHA256f7ff47949ef41a61c5ffc91a864a0955c224a7ea69b7895cd9274a8ad07d5384
SHA5127ede1ef53f2298366b50c23a5dc6d42141fc8281bbd822dae1db4a436fccc4173ca37a1d60ab825aca6b63d9ed55956930e78b91b09ebbbf405ea779e79e37ed
-
Filesize
4KB
MD50a5fa1cf791faa571f3c8ea879fc6544
SHA1535cba345f9aef11af40dcc4ed255b944d0b8d99
SHA25679adc5fc074ab7b7eff2cde57a781782331cfe63899465d7328fed77ef88f2bd
SHA512bb8eef0127a046dfda51becaa1ace680cbec5453f78c83502d016f82a4163f75e5d9f19e1636ba86e82a7e556af641ae593a7983b221573a5433b2583cabdf07
-
Filesize
4KB
MD574606ea638b73fec481667420183406e
SHA168ab365046102d076cadb4e0adb1fa7f73c3c75f
SHA256218a94736848a20f0d7c038bc772de64599c71a6f028dde7d00f9d445df05ca1
SHA5128abf1931181f529bfc84db371e6f059c737238f5d1877aa98d9391f6accffba8eec4b0f7f309554d1a3fb9eb252b9b53454d0a389578749d82d83b4ddacf1d09
-
Filesize
4KB
MD5b5ffb1a4a1afc1ce60030adea5ef9e69
SHA1cd1f5f2717ff09ee7cca0e36e1b8aea9d9fff074
SHA256bec4eefac64845d22b07000e0635b925e4c3466094b9c38694bc101979053aed
SHA512416bad3d5fd452b0dd6084c41103c3fcf84f57b1e44a8f395f83a1702237d70ad76ffbcb53b2216f056c5cf3ef825b8beafbb9bdb09d0df1077e068448957044
-
Filesize
4KB
MD5eb91963bb7da4558b4b6c3d43fd09362
SHA1d830deb83437022ed6c02bf86e71c6bc02f75b4a
SHA2567df4f77bc94c809d1bdfc22709672f2bb6fa74ee972cef3bd1aaca15a0518153
SHA512f687d153bd53966502d5b9cd523922086aa3945a0a2996e306a0c829803e5e3097cd1605ea8e05a4f49b30dee9c62a060bbbe8bf713f90a8b523b46a547aeb4b
-
Filesize
4KB
MD59054c847f0b9824feb212dbb46f44ad8
SHA1b98bddc7dbef6942b09b547c4782729c4fa2a944
SHA2564be6669ce18b8a5146f23d34ac15154ef0e17fc1eeccf14a4f497085cf2b1297
SHA512e5139d44c8936eb691c46888d7d5d63374f52d95b16fef26966096052b73276440d802cfc17eb5d8cd12514e8eba92d552383156ad46c74eeff9f9d349718b24
-
Filesize
4KB
MD597393973fb6e953beffdcf2c27acdedf
SHA11b9f98f5fd3e1e7ffe8cadec834ef576b04fd41e
SHA256873b40a6cc4620fa75058b90d84846d0a97c214f4957cbbf36e2966696f0306f
SHA5126522c7ee8049039e1b92dbec7d9dd47c9612b08e3684e1f3f66a8466bf4491e3c4c89eb5c2f3d54ce0728d17564771708e6c4071f7f2cd13d1e09a9d6b9f584d
-
Filesize
4KB
MD5ba1d51081986b36933f7df2187170ce0
SHA11a2c62d7642c6eaf60b2182c55705a07760b9905
SHA256041bb29607dbdf027f5fc6097242654b637dafec69a23d7f83d4d3d670f266e4
SHA51239800b203f17491dc8048bc976ed57f25f804ebad1231d62326257d7aa33e1f80dcb6cd23d41dd7cc5846adecdb6b38563aaebb4e1904c3392711540e8560c76
-
Filesize
4KB
MD57c261e2f4f858f68b82a6a8493c2cbee
SHA144a936202f089d9d01c92adcf550275b962b1ee8
SHA25641378b63d76ebbde3a80ec0b6f4cfd96ec6ee996d902786c2d419659441b234b
SHA51229f4da5c977b5e4353574e68246030d80d3f431ed6ed90c25e03ac7d6d99fb7338cd2e8b3721d5ebb985160ab71eb66f8039db09cd32514866560a92b7f32504
-
Filesize
4KB
MD5ddad6f1dd7a58c7977889f82f157b966
SHA1dd000f3d463c652d6dd9cc23709e23eb1956977a
SHA25654926f73f019f37eefb827d3bc96ebca1f0bbeb04e8b8c78161d85f3b22677d5
SHA512e4ce5d79148264d0ffc7cad293c9b024608fbe934816a58885022ed246e42fe5f9ca08dc396d1ad0c9ae3368c4b9fe99333badf34161bf75407601b56dc41302
-
Filesize
4KB
MD5dfe08c8c6e8e1142309ac81d3ea765ec
SHA1da81d0b263ca62dcc2deab48835cf1dc1e8dac0a
SHA25604d17515c60ac7ec901b27e116fd1a965f529dcb20b3609df5b3cb58cff8e456
SHA5122b4f91df4b9a75df3e7fc50733b795adaafc4d8ae323339fbb9a38309c6898a6b877f6fa6a2cb476f661d80a5f1969b284deef5c0a4439b221ddd8750bb102ef
-
Filesize
4KB
MD583fba2cd32411f415a90a07133019604
SHA1b83c60a7255e1e47502979505ed86a56b2484141
SHA256f7bc461cf180ab7b3182d8fadb28ef5e9c5e2f035fde9ff22e547dee280188b7
SHA5124cab77898e29034cb07eeb76c341c17f8eb8414aa9acab6bbc97806ef08640f1737e585a0004f92d39bfaa42ddfe0a7046763857fc26764be000070493b34374
-
Filesize
4KB
MD5202d38b2a3f6aad1f2d361a493169c99
SHA16c20a9fd4ce92f8a0b1949e9ba7bcf9564d9d78b
SHA25625e460a8b43dc4de6d1bd2ed008f076d7ded07a681c16dd45c59030a6b5b3828
SHA5126d6b2e690ba19b5cb727c6fe1554dc35825f72e1e25c64cc7bb6e7c28afd44e838360df2afc8aec30fd29303dedf4879a23f488ce5fbb3522c5bfb2969a870be
-
Filesize
4KB
MD5d7813c0acb84ba08cdcd60e4dddb6a4d
SHA10f21af299447fa276822a80331b3b1fc92934026
SHA256012b55f13218fdc6ce5e719b64c8efba0e8c9a4b86c846df324594d1805138ed
SHA512268d3d5e9f7bf46d2ac609cafe0689c0216a56e0e80940dff03594acbfa701069f77f869728c22dfa3dc3ee4111da27b9ee91d79ed691472fc78386f9c0d36b5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5ed2abd259a8f0c8622bb32d87a16e650
SHA136720834afeb46358733861ad03da5aecb517e14
SHA2561a8d92b63b3a8c3e5516260ad346b53d1888aa641a6dccaf3458461d34ebb64a
SHA5123d3eda2648243b20024f9f4c203985e6d9f1eac8648ddfb4fbe4041e8f55dea7901c3bc43c3923eecb0cbd2e83c5954d3f9c448cea3c76e771d9b123e618a751
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD54f6b79a96ad73e65ac343d5ad10d65e3
SHA1d3afb052980a6a9f64d3715fdbaa98ca0efc772c
SHA2569ac195c12624bc476d4ab5ea4016673e63ed67af59ec1523ce1a6681317672ff
SHA5125766e11791e0fd4b502e3f560d4d848a8853852b252989046a1d581a9a2421f34d2b72cceea059e05ffe3c1e829c67cde426b6cabc6d16f8aad84750d475a9de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\db\data.safe.tmp
Filesize21KB
MD5854ebaf94455b95e8c7bcadecf39b12c
SHA15206e7d4b1dc0a333a2785d8f899b9f031f308d4
SHA2560ac1c47dda392b1fe5b79cbffa37578cd05221fa59b58b7f3be86e4f777e4eeb
SHA51202e3941b7144ddc74e024cf649976678d3876cf437482a1fd850d904ce90db3d100dd443f595b830579ca2446074d65b7121564c82428d356c32aa9b19bbd7c2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\pending_pings\1a8f805d-bb8e-42b5-a37b-0612eba8e014
Filesize659B
MD5f4850d808cadd2bd5e746f36789db75d
SHA149f1b76a0eed08f934709c76217cebcaf6eabfd1
SHA256daba973c156fa3426f79c4b7d9be85d7203f91af0e2fd1417bd05bbb15ebe1d0
SHA512c91128e1435e0bd8969470af42a14287ec4fb1a7a0c25997df7f3f2d258f74f402852d405ef99b7836eaac2e0d1b109e2c2df3ff8266d99c0a44d57717c5471b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\afyb4qvh.default-release\datareporting\glean\pending_pings\48990800-68fe-416d-9f51-fa22985dff2e
Filesize982B
MD5d347e0c390a462fe25b4eaa12bb4ac17
SHA1056f217d30e1729f3748f4a69c7e2a8275831f9e
SHA2565a08bb97c85d9516e671bda0e596a9b1003846c76279fecd59b48937d100ed38
SHA512884c050a2cc8b072f2495772d105a1369130c07a919914a5bc672b22a2f1732f082c6fbf951b13c8dac1bfaed20674ecb62d21bf2f2b0469b684b8bbdb251a59
-
Filesize
10KB
MD5ca3f9afe8ab95d7bb682b277d300f642
SHA1ed34b01be51492956ff1a2cfafd1eb50cee2d30b
SHA2562ee46eecbe09895a023a430b2defd3232ef691ab64433a902797d4b398aefc07
SHA512d8ce73c3da8a6a0d11b50bc893c88a35ce575e97e687ddccc3c53d2d1f8dc77c95a6339619e69ba599383feac2f88f15cbba403391395565ede9dec413f7d5be
-
Filesize
10KB
MD5180cd7aed60b85cba3fb96e51a7e7103
SHA14bc51ab3ac07e542ec9c982a3daf43c988e2b7df
SHA256b39a33ca9f041fa3ea69174bd585550b387788bd4983c051988c10bb62029cc0
SHA512c6fabcd09aef9b46a8903f81e921759cd7b2749a2c50636a5b793de622a8cb70afa4028bade8502a99d694fad7425861bfd7d4614ee618e8be2793297f3e8357
-
Filesize
16KB
MD5239a897a721020526364a6c9b8294409
SHA12e84c8266f71aa5d9b658173998a64d3a011ba37
SHA2569f53831c41b7fbc780c63476bd394e8fceb9779b88d04f575d160662118a8d6a
SHA5128dc75afb63c3eaba3baf7abc1c6d1d822549e6ad03919deba2c46202f8aad21df8fb699426639be2735a80b9a7de6e54b511a63347b726866e52bf9ba4753e6c
-
Filesize
18.5MB
MD5a284f3db141e523862caab4bbab2ddad
SHA1f9b60df687cb5aa472c476818405a98fb8d59f00
SHA256b0e50a5a8fe0c15dae80c41818571ca1b65a2d6868bfc626865ae673df51df66
SHA512bbcda1e425310bdcabeb126a18ec8a8d958f0f1e7d909f9ff55d3dcaff430f4909de6137f33bafb7b97ba6cd9bbfe236e47ab1bd1299c6cc280fcd50d2674beb
-
Filesize
97B
MD55133f05eaf9616c18747b08a03e1f64f
SHA1dba22b7353fff5b55a6ec5d9803ec3514f023441
SHA2567aafa1f594ded93ebfd1bc5409796b2056ecb4cef5b5ee912a4e65eecc470c9e
SHA512138bb4b52815ffd8003752bbc1d223c4e87002fcde5464c6a31fe1b5f76b0b43877beb6e09305b94aa49aa6b124fc3ade4fb9bf206713340321085f55d807e30
-
Filesize
175B
MD52d09bf0d9f32e9f9b8b177188505e99e
SHA14d71f88202460f06fade141761932b7aafc4dfbf
SHA256a6587fa57bc5f587389411e9735e3526e48856a72642e78b6625c5804f0041cf
SHA5126bc8fa0475baa2b6ac1533fc4c75dc9bca08cc7c9439ee202fa1c36c69bbc62fd51a0069a8e08c5a799b802be6aeb6f3e053bcb21767f39422fbfc5a2dd7fbdd
-
Filesize
1021KB
MD5953c073031a08211d72daeec0551a20d
SHA1de7441086bf49d7e590172ee07ca9ccc3d690298
SHA2566615e1e1d8e9ee5ae891dcc43fdd050787f28227369eed50ab3403b171a187f2
SHA512076de07d270878c4846c0d091a76cec925d57399bdf937791232a5363bee7bdc9f14418530593f1a509fe0df3db0454793635b70feb913413829e1bf2c85b8a3
-
Filesize
59KB
MD545ecaf5e82da876240f9be946923406c
SHA10e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d
SHA256087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f
SHA5126fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8
-
Filesize
361KB
MD5257440f1449c4505669d278bf431405c
SHA15235870185889ffa48234f1f4af14647634c19ef
SHA256a3c9e33dafb4c829a57a81ba8a6d94c2da9b343b6f9d6c933a4b5b88bbd96495
SHA512d99bf41a9017dcef261fc9886887fdeb3d3b6db806d92d8f76c783764caa7f94738b7258750a5fb26cb6069f471d1acfb55dc79db5855a5619e9d864e74761a7
-
Filesize
118B
MD57847ef855df41cec1fd85ab0775e64cc
SHA1c913f3bf75d0648111c4af16229998938b9bf66a
SHA256aec7492c743007f6d4c1bfeb83fce60c90f101820e3c1b8ab3b86f2df57c7b88
SHA512ab40be4d3b3f0c35deb79be7a800314e2cca54cc3bf9bd6ff0ae849aa8399f6ba13486aec2556a5643f55011c4d874e981a7bdce09f3fa77b6831fe34f44e4a4
-
Filesize
534KB
MD5fb315d1ae339c9506033026e78500199
SHA197dc5017a8a796750567fcd7b5bfb4be2233a5ae
SHA2562f4fd04bbf02ef75845bfb287e5abc4fb7ae9a81776142b573eadadbf28fbe81
SHA512895fc9f3c10bcab8c30fd7773820130b7d8d7e2145226052fedbb210b564db39e9078666762836235a8c6c40c49a3bb2b41f49f7753c97c2f09370a0327e154c
-
Filesize
26KB
MD51b16248031ba043363a528c2f82c2dc1
SHA1ee4e968ee95d6ec2057055d01e7239be4dc7c377
SHA2562ef27c1ae0ce87a82fe18f937a76db8be67735c6202553d2870ee56bc6739268
SHA5125ad3735e667c44cf88327d7e2d006ab75efca2610b71903d857cc8456f04571e05ddde46ccc74f947b8ec01458cf08b59aa133953e3de33d0bfc7168c62fdf02
-
Filesize
7KB
MD5ffbda8e0bc1d723fe87201bebb47bded
SHA100297503ced4e2b6dc4b2b41ac0541456cc4a162
SHA256fe791f5d02f03a13be299ca5935c67f06cde865be796b62f672b047448f74a4c
SHA5125df4be564a31c201cf59b967dc25ec64028661d4a38ab00ac77758aafbc47407f9541382d221a4034d0fa5a65abf043249492d5ae3cc0932a91b8cf4be03cdf9
-
Filesize
24KB
MD56e72b0d89bfe75809d528350f97a0a61
SHA1b9de36dfcd5e53aed2b01b5e28b6084095d40c82
SHA25681c1a5afe6e0bd9c5047842f28865dc843554e5dfc88e35807d9fb79076076f7
SHA512f32244ed6fdeab55de60d64526399655f2281db6bc71ffe155c0fe1bde23289bc08fa7ec1796e1df34e7a3a3309cc56658b9b24275de9ec29bb9f62b63814688
-
Filesize
7KB
MD5659e90c71374dc81a30e65488e8ebdd6
SHA1e2170df6583daf11dbd71dacb46702ae48033381
SHA2563b053d5a53609e10e688b0b83c330150977c140dd56817fe5acd9ee439f57839
SHA512d64c435c9b626f77c61ce117a5d78bc67988365bfad8f77d49ca52dc2164a351dca4d6f1c433b1432ef835a75355906e8df33794c99f1b5149e493f8191af51f
-
Filesize
17KB
MD599fbbd7df0585e0077627169f30b35ae
SHA1e0ee2de4afdcb025090a8aa25de2ae5d6065ad4d
SHA25636969bd0c84263c1d0117c8d232ff8d3853d72f5ce5a067cf14ef4181884b556
SHA512aec9f01fe5bc31acd9635dcd134d899fed22a3bbf02dfec75b5c9a2fb579a03f724fa3b981bb8f607a149141ceecbc6cb88c728b8379edb2152d116b9cf9e925
-
Filesize
6KB
MD52ac8b3cf8d900994bf6c76dcd31af4cb
SHA1311146a4bf214ca70c6e2db919f42e0215da21ef
SHA256160ca753cd850647bae699a40cab21deed96cd1b73a4d1c14924aaef0a81aa8a
SHA512120d9f2cbab25d53de16f66956f8c7c6aed9df9d7b4457dfb93a1ccc6cf832d71b43b9a6339767ee756d2c6798ab8fb73708aba8542a64e69f8e854e9939d790
-
Filesize
34KB
MD50e1f278cba7497b97301151599e3415b
SHA172b7e03b3c7a72a59863d7d577419242577dc8a6
SHA256318a8be21a3c004ddac0d972843be45ce779a1022e34444239d426f489e9a89e
SHA5128453eb3257e5bcc7313b24bad8ef23eb37eb268e86c5edf393d81f8559e95d6786b16efd69ac54dc4616679bf3d7e3c7804ed130826769c9831579724211e981
-
Filesize
13KB
MD5aea0e66363781ef1ecfc15bedb0af00f
SHA13cf307414b657f70c73e53dde9e98cc0e20820e5
SHA256656869266d1ff994eb996d0b72549e9d7b9bd0b03e02aa73835a9bda0794e177
SHA51251560c92d8cc7676e82f38a3684f1b1bf9d9598dad2515ef8fb50dc44ca2b4698061c76157444da1ee211447afc5bb339be29566df029943aed841d9de594270
-
Filesize
199KB
MD5a582eb1e45710aff18fbce455daebbe6
SHA1c14e7f277efa3f314147db4cae0279fecb5ad95a
SHA256338a5080bdf746c1b3512c1ea37d313f6a96cc3a1da9d5111a19e84b669556f7
SHA5122d8d3e071d8d1ae8953cac42636905b9213faff753d2697a40cc3d600586eeccc5ab2df4331aed351b9a1ce21470711a282a0b24f24ec6acc37363258d2b8497
-
Filesize
13.7MB
MD5531d8b4ac8f7eb827d62424169321b2b
SHA1a269563cbfa32b667f89d709eebc0b6c08b57272
SHA2566b2324bb337f722067e6c1b5cef5f64e89338e2beccf95289aaaa2af8a0556b9
SHA51224fb3d7430cdd6fa4a80af2982f4334db722e97a0286e97bfc56600d27598710962641837a368a133d6f6a4bd8372f00e9dd49e9c79de14653cbf7360c3e2872
-
Filesize
8.6MB
MD5d1e07bb41ff7de2c390da54e77e7b12f
SHA1086be6814f70e8ec023f9c9572fef6b46fdaf838
SHA256b265ae51d014e34ef1db74dc62530e5d146114a3dd3f8eefd80a7b66794cfd17
SHA5122aa0c7a92b06c477687d3c2fa02b878caf08345c52b51543a429fc8e9d74761bea3d70a0aebc617a04241f8ab85132befb4efb9db8cf054fd273683a05946805
-
Filesize
288B
MD58236b11ddfa2da4eefdaea1fb5c5f055
SHA15c80687119c1b666af761b4504478581c156b535
SHA25613f89672439f33200d4356090fc568b7fe708b27a40b419ce3f63e7c83efa775
SHA51263cabfb5f2b369730b2380c6ad1004b0ac1a168a949804b9893cedd9cd12ebd5811595d7bd1a013f2b54362ffacef5fff1252f655a49d39c6475e984ad7e74c9
-
Filesize
43KB
MD5d4b80052c7b4093e10ce1f40ce74f707
SHA12494a38f1c0d3a0aa9b31cf0650337cacc655697
SHA25659e2ac1b79840274bdfcef412a10058654e42f4285d732d1487e65e60ffbfb46
SHA5123813b81f741ae3adb07ae370e817597ed2803680841ccc7549babb727910c7bff4f8450670d0ca19a0d09e06f133a1aaefecf5b5620e1b0bdb6bcd409982c450
-
Filesize
4KB
MD5b1cbfcc7b7a5716a30b77f5dc5bb6135
SHA15c397ffd7a845b2fdf9e82ff73698784a91a2fb9
SHA25696f2ff4ddcadf6421071daa6cdda2ce866fb7b10d12cc1b20bd07cb131210430
SHA512d08516e7610e5a08d1c5c2d1cc5a22b1cd2d6b7c890f895caee0cf65577a1315d575d91a8f7f78ffc7bd0dd77b23ece46fadf58ba44257a115330a54a3ebfcf7
-
Filesize
3.2MB
MD5ecede3c32ce83ff76ae584c938512c5a
SHA1090b15025e131cc03098f6f0d8fa5366bc5fa1f0
SHA256366f1e9f9c99aa81034bada3cc344f2fb5a74246e1d5851441244df1ecc9ae6d
SHA51261ca6075c8a2086d42b58698484afc0005645507474831cacafc10126f47c8f0cda10c1c215557f9391865b55b16ae881a593d7547cbad560b54369684b23d1d
-
Filesize
1011B
MD53da156f2d3307118a8e2c569be30bc87
SHA1335678ca235af3736677bd8039e25a6c1ee5efca
SHA256f86ab68eaddd22fbe679ea5ab9cc54775e74081beffd758b30776ba103f396eb
SHA51259748e02cc4b7f280471b411d6ca3c9986f4c12f84b039bae25269634fc825cde417fe46246f58538668c19cca91e698e31d9f32df69aad89e68423f86bb00c0
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e