Analysis
-
max time kernel
328s -
max time network
341s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2025, 20:17
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Armen-Jean-Andreasian/Steam-Key-Generator
Resource
win10v2004-20250217-en
General
-
Target
https://github.com/Armen-Jean-Andreasian/Steam-Key-Generator
Malware Config
Extracted
warzonerat
168.61.222.215:5400
Extracted
danabot
51.178.195.151
51.222.39.81
149.255.35.125
38.68.50.179
51.77.7.204
Signatures
-
Danabot family
-
Danabot x86 payload 1 IoCs
Detection of Danabot x86 payload, mapped in memory during the execution of its loader.
resource yara_rule behavioral1/files/0x0008000000009ee9-1143.dat family_danabot -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
ReZer0 packer 1 IoCs
Detects ReZer0, a packer with multiple versions used in various campaigns.
resource yara_rule behavioral1/memory/3872-718-0x0000000006100000-0x0000000006128000-memory.dmp rezer0 -
Warzone RAT payload 2 IoCs
resource yara_rule behavioral1/memory/2156-725-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat behavioral1/memory/2156-727-0x0000000000400000-0x0000000000553000-memory.dmp warzonerat -
Blocklisted process makes network request 5 IoCs
flow pid Process 165 5452 rundll32.exe 173 5452 rundll32.exe 179 5452 rundll32.exe 185 5452 rundll32.exe 198 5452 rundll32.exe -
Downloads MZ/PE file 7 IoCs
flow pid Process 91 3120 msedge.exe 91 3120 msedge.exe 91 3120 msedge.exe 91 3120 msedge.exe 91 3120 msedge.exe 91 3120 msedge.exe 91 3120 msedge.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation WarzoneRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation VanToM-Rat.bat Key value queried \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\Control Panel\International\Geo\Nation msedge.exe -
Executes dropped EXE 16 IoCs
pid Process 3872 WarzoneRAT.exe 5512 VanToM-Rat.bat 1548 Server.exe 2496 xpajB.exe 3504 msedge.exe 5332 msedge.exe 5396 msedge.exe 6012 DanaBot.exe 5668 msedge.exe 908 msedge.exe 2452 msedge.exe 4672 YouAreAnIdiot.exe 1900 msedge.exe 4084 msedge.exe 1976 msedge.exe 2808 CookieClickerHack.exe -
Loads dropped DLL 20 IoCs
pid Process 3504 msedge.exe 3504 msedge.exe 5332 msedge.exe 5332 msedge.exe 5396 msedge.exe 5396 msedge.exe 5280 regsvr32.exe 5452 rundll32.exe 5668 msedge.exe 5668 msedge.exe 908 msedge.exe 908 msedge.exe 2452 msedge.exe 2452 msedge.exe 1900 msedge.exe 1900 msedge.exe 4084 msedge.exe 4084 msedge.exe 1976 msedge.exe 1976 msedge.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Users\\Admin\\Downloads\\VanToM-Rat.bat" VanToM-Rat.bat Set value (str) \REGISTRY\USER\S-1-5-21-250031470-1197856012-2659781506-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Users\\Admin\\AppData\\Roaming\\VanToM Folder\\Server.exe" Server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 24 camo.githubusercontent.com 27 camo.githubusercontent.com 90 raw.githubusercontent.com 91 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3872 set thread context of 2156 3872 WarzoneRAT.exe 124 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Security.Principal.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Core.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.WebHeaderCollection.dll xpajB.exe File opened for modification \??\c:\Program Files\Java\jre-1.8\bin\tnameserv.exe xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_lv.dll xpajB.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\PresentationBuildTasks.resources.dll xpajB.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Configuration.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\Common Files\System\ado\msader15.dll xpajB.exe File opened for modification \??\c:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\wintlim.dll xpajB.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\mshwjpnr.dll xpajB.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe xpajB.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\plugin2\msvcp140.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\System.Windows.Controls.Ribbon.dll xpajB.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Printing.resources.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Microsoft Shared\ink\InkObj.dll xpajB.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Windows.Forms.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\csi.dll xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_bn-IN.dll xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\msedgeupdateres_mr.dll xpajB.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll xpajB.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe xpajB.exe File opened for modification \??\c:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\dual_engine_adapter_x64.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-stdio-l1-1-0.dll xpajB.exe File opened for modification \??\c:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.RunTime.Serialization.Resources.dll xpajB.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\dicjp.dll xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\dual_engine_adapter_x64.dll xpajB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\VCCORLIB140_APP.DLL xpajB.exe File opened for modification \??\c:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_te.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Client\api-ms-win-crt-utility-l1-1-0.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.ReportingServices.Authorization.dll xpajB.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\sqmapi.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\Office16\PDFREFLOW.EXE xpajB.exe File opened for modification \??\c:\Program Files\Java\jre-1.8\bin\api-ms-win-core-synch-l1-1-0.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLMF.DLL xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\Microsoft.VisualBasic.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\zh-Hans\UIAutomationProvider.resources.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll xpajB.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\oneds.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.ObjectModel.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia90.dll xpajB.exe File opened for modification \??\c:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ja-jp.dll xpajB.exe File opened for modification \??\c:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_ta.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ja\WindowsFormsIntegration.resources.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Numerics.Vectors.dll xpajB.exe File opened for modification \??\c:\Program Files\Java\jre-1.8\bin\sunmscapi.dll xpajB.exe File opened for modification \??\c:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\DocumentFormat.OpenXml.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ja\System.Windows.Forms.resources.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\fr\UIAutomationTypes.resources.dll xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_ru.dll xpajB.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-heap-l1-1-0.dll xpajB.exe File opened for modification \??\c:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll xpajB.exe File opened for modification \??\c:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Design.Resources.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\Windows NT\Accessories\wordpad.exe xpajB.exe File opened for modification \??\c:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\Microsoft.PackageManagement.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ko\System.Windows.Forms.Primitives.resources.dll xpajB.exe File opened for modification \??\c:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\System.Speech.dll xpajB.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateBroker.exe xpajB.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.147.37\msedgeupdateres_kn.dll xpajB.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\psuser_64.dll xpajB.exe File opened for modification \??\c:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Diagnostics.Process.dll xpajB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 5428 6012 WerFault.exe 161 3176 4672 WerFault.exe 171 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WarzoneRAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpajB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DanaBot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YouAreAnIdiot.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
NTFS ADS 9 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 992516.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 16818.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 883439.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\jFvfxe.exe\:SmartScreen:$DATA WarzoneRAT.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 608610.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 618846.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe\:SmartScreen:$DATA VanToM-Rat.bat File opened for modification C:\Users\Admin\Downloads\Unconfirmed 582099.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 135547.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3120 msedge.exe 3120 msedge.exe 2576 msedge.exe 2576 msedge.exe 1976 identity_helper.exe 1976 identity_helper.exe 1884 msedge.exe 1884 msedge.exe 3872 WarzoneRAT.exe 3872 WarzoneRAT.exe 3872 WarzoneRAT.exe 3872 WarzoneRAT.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 5452 msedge.exe 5452 msedge.exe 1552 msedge.exe 1552 msedge.exe 1552 msedge.exe 1552 msedge.exe 5672 msedge.exe 5672 msedge.exe 1832 msedge.exe 1832 msedge.exe 5396 msedge.exe 5396 msedge.exe 2452 msedge.exe 2452 msedge.exe 2072 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2496 xpajB.exe 2576 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
pid Process 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3872 WarzoneRAT.exe Token: SeDebugPrivilege 2012 taskmgr.exe Token: SeSystemProfilePrivilege 2012 taskmgr.exe Token: SeCreateGlobalPrivilege 2012 taskmgr.exe Token: 33 2012 taskmgr.exe Token: SeIncBasePriorityPrivilege 2012 taskmgr.exe Token: SeDebugPrivilege 2072 taskmgr.exe Token: SeSystemProfilePrivilege 2072 taskmgr.exe Token: SeCreateGlobalPrivilege 2072 taskmgr.exe Token: 33 2072 taskmgr.exe Token: SeIncBasePriorityPrivilege 2072 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2576 msedge.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe 2012 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5512 VanToM-Rat.bat 1548 Server.exe 2576 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2576 wrote to memory of 1232 2576 msedge.exe 85 PID 2576 wrote to memory of 1232 2576 msedge.exe 85 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 2728 2576 msedge.exe 86 PID 2576 wrote to memory of 3120 2576 msedge.exe 87 PID 2576 wrote to memory of 3120 2576 msedge.exe 87 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88 PID 2576 wrote to memory of 4596 2576 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Armen-Jean-Andreasian/Steam-Key-Generator1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa737746f8,0x7ffa73774708,0x7ffa737747182⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:22⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:82⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:12⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:12⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:82⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5852 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:12⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:12⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3488 /prefetch:12⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:12⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5440 /prefetch:82⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6240 /prefetch:82⤵PID:4152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6120 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1884
-
-
C:\Users\Admin\Downloads\WarzoneRAT.exe"C:\Users\Admin\Downloads\WarzoneRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFvfxe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9E5E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6520 /prefetch:12⤵PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:12⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5452
-
-
C:\Users\Admin\Downloads\VanToM-Rat.bat"C:\Users\Admin\Downloads\VanToM-Rat.bat"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:5512 -
C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe"C:\Users\Admin\AppData\Roaming\VanToM Folder\Server.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1548
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1304 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:12⤵PID:3880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7000 /prefetch:82⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6980 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:12⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5520 /prefetch:82⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5992 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
C:\Users\Admin\Downloads\xpajB.exe"C:\Users\Admin\Downloads\xpajB.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:2496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7200 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7204 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5396
-
-
C:\Users\Admin\Downloads\DanaBot.exe"C:\Users\Admin\Downloads\DanaBot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6012 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe -s C:\Users\Admin\DOWNLO~1\DanaBot.dll f1 C:\Users\Admin\DOWNLO~1\DanaBot.exe@60123⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5280 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\DOWNLO~1\DanaBot.dll,f04⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5452
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6012 -s 4643⤵
- Program crash
PID:5428
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7304 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7084 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6116 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2452
-
-
C:\Users\Admin\Downloads\YouAreAnIdiot.exe"C:\Users\Admin\Downloads\YouAreAnIdiot.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 12003⤵
- Program crash
PID:3176
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7320 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,748863549207268209,8059815385633419168,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6928 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1976
-
-
C:\Users\Admin\Downloads\CookieClickerHack.exe"C:\Users\Admin\Downloads\CookieClickerHack.exe"2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:908
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1536
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 6012 -ip 60121⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4672 -ip 46721⤵PID:4472
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d2bddb1b48b3c5d0d35479662eab0f59
SHA162cfed69a68edbb156ce45e7425859ecf7d594a5
SHA2569a7486d838a4ea36a4287593042cb16265fe1c6cb3baf8c1b5aa5e319df5f081
SHA51244fde54e4b00dc2636c152d66928e3d2872e71e14ae733e18489950c1401cbfbd1fa8c69752b920167a7839e670b28137daaa4d9231fd789b6c3c78f20ee8f29
-
Filesize
3.2MB
MD5ad8536c7440638d40156e883ac25086e
SHA1fa9e8b7fb10473a01b8925c4c5b0888924a1147c
SHA25673d84d249f16b943d1d3f9dd9e516fadd323e70939c29b4a640693eb8818ee9a
SHA512b5f368be8853aa142dba614dcca7e021aba92b337fe36cfc186714092a4dab1c7a2181954cd737923edd351149980182a090dbde91081c81d83f471ff18888fe
-
Filesize
152B
MD556361f50f0ee63ef0ea7c91d0c8b847a
SHA135227c31259df7a652efb6486b2251c4ee4b43fc
SHA2567660beecfee70d695225795558f521c3fb2b01571c224b373d202760b02055c0
SHA51294582035220d2a78dfea9dd3377bec3f4a1a1c82255b3b74f4e313f56eb2f7b089e36af9fceea9aa83b7c81432622c3c7f900008a1bdb6b1cd12c4073ae4b8a2
-
Filesize
152B
MD50621e31d12b6e16ab28de3e74462a4ce
SHA10af6f056aff6edbbc961676656d8045cbe1be12b
SHA2561fd3365fdb49f26471ce9e348ce54c9bc7b66230118302b32074029d88fb6030
SHA512bf0aa5b97023e19013d01abd3387d074cdd5b57f98ec4b0241058b39f9255a7bbab296dce8617f3368601a3d751a6a66dc207d8dd3fc1cba9cac5f98e3127f6f
-
Filesize
21KB
MD5e42eb6b987a46c895dcb7fa84dd38e61
SHA1a23c3d5710c227aab14b5c6ae1eb05b0a537b8cd
SHA2562186cf3fb1356149de2896f8c226cd09ae6de2d8986c738ff0719dd23724fe70
SHA5126b03b465468a56be7df4b68743de0085b32c8974ff660ee9950158803ad3f8ba4a0d857b5ab629a5c80ec49bd6a337392723a4045fece976783ef72d00ec8008
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD573c52c814a005a48e77c6b95037bf608
SHA1678bb8f0b67d4cfd3eb394f2aeb449269e02941b
SHA256a1cecf47e5894ee9eb6b90503b2502706cc9f7c2b5e0d60ad11938839c0a090f
SHA512681f08bf143cf15cc7c3ce6ab8f2e336bbfacc14ffe3a194c7ebdfca0dcc06c4ccc349497a95274f860f0673fd9e00f7d131edb5612c05d35ae38dffb96ec37d
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD52413f4e0f74ec9f1b6296d93d2f2cc9a
SHA176379317f7a493b5ad49d45da6f9feb6eb9b1978
SHA256f5ec59ef52492db5bdc3083e3b24d7c8d7b729ee2aa3d1933539074654dd5ca2
SHA5122d8d730c062581d73dbb6f24858b6274eaea13a1f0cc4a7d191dd4c44b2d651f9d094d6761b242d8f4b3ab23df67f49336e542078216630e0e97b4216c2c76ab
-
Filesize
1024B
MD521ca8e7d872b58b734137fbe298be69f
SHA1dfd67e971104e5d696bf83a6b8a460c60d3d5f4f
SHA256460cab6bbc81b8237bb2b43679e8ec16be2629d1621310baae7870618d4f082e
SHA512257110a8f6095e595b6017baa338de4eb460f7d4f6d57dede262924514e4acf7a1ca134c5b3e854d8342dcfe8978a343afe73d43c250dce7b55044d90fb53b5c
-
Filesize
7KB
MD5246420922ed851b84071bffa5b5c7953
SHA1e4e16ee2eb66ca171949bd57a529a8b49da6ddd5
SHA2569c3054ac489ccce4c9372f72522a9c502e41e99d70853e38b6d704789d64f1c1
SHA512d20b9065eebbd79cb15e6510198b3aba4724fc36da6239d6c76e65c780b3ad2c052a1478945ca7d696028fedea013329ff966df3101e866f33cf4060795945a2
-
Filesize
7KB
MD56b50d84b53d6fa152084814fb79a5086
SHA1f23c2593e98fdedfc3e481fd67a536fce4fe96f8
SHA25692f0659d522e5cb9d8687908684261e5a2c2feda3a5ac2d4f737b8a84b07c0d9
SHA512d885bf75191e11f1cf68c0cbdc9494487b08cacfcd0a628f56ad08af23a01d25fa8fc30dc842d91d645981fdd906bb8019e586a80262f24f17b537bdf1230459
-
Filesize
7KB
MD56ec4cec0578242804abbc3933b27f4c0
SHA1fb728f294e6e9bcef5e9962b8ae4bb4796c3cbfe
SHA25684831dbd1f766ef20ac77b1dc8a984b4f16468e5dd879af44144373b16c438c7
SHA512674f34c1bfc88363cdc1b34099390166d85326a5e6b56d3fa114ce9b793bb80dc15c0de05b4e0c36017d4dd8d5ce7e4f66e6c7d48fd4d4115195004c6e483aff
-
Filesize
6KB
MD5ff773c7bf8a2fb9ba54955006c13af09
SHA124808e08fb61cc43882d151d9d6598c0eb7e544e
SHA256c435567d59734ae32f2254f94ac5e7b4e0ce2ffccaa174375ef6649ab71c54bc
SHA5128765cb2337c7c4af55775868e569981c5445cd6ddc1f5df6ac6269094d19f6657f7975ab4da9023e56c62ee06d6094d2277bd606b62afe1e730390c6d94c35df
-
Filesize
7KB
MD575c65f3b91e298cd8d93194c83357d8e
SHA18f27b1ce016ed16c4298979b87a9fad7dabb1a58
SHA256379fca1fb57f50dc9f0f0906915724cfaec65e727a92513670e36c72155acfa7
SHA512ebd6ff61eca2b1e24943cc27a63d6c3bebd97e78ff80714262f4082f1c89dd2459d996c7b302a1b88e6759505f333e4e6cc8a3acdde4bfa98321c6246babc4a0
-
Filesize
1KB
MD5892f123e62408610002cd3754591b6d8
SHA1e4ccc3cea23d2b4ea176d0c6c74b973f2098a241
SHA256cfeb22c5af6ab4b0aae1ae4a0dd3f0804133e83f3a875e1d5157ddb953529062
SHA512b45c1e5c754596992d9551b8673d30ce715d7e4808592789698f49ab8ec166138cae7030442eae9ef26dddc2a874f1518e3ab28ff0783ad14986c6da298ffde5
-
Filesize
1KB
MD5d7bbfead3c5a5cfa2ce6aad89c5b92ad
SHA18e87b65cee474c98de34ab33d5c25c2d2575f26f
SHA2561d1818ed094113efec7a1d7fd118bebc3403a720a7931180ce8c8c909f026a3c
SHA512524962f27062270061e1ddc56a75459e10aad4013d2be2fc2b486c8fd228252d6d2f2bfac1934a78ef430eecda46fac476d21689885be0e25473818f335dec7e
-
Filesize
1KB
MD5c38320fe618c685c1544ce3ef18a9f68
SHA13b8895a1beceaf269594d7a854a37f32e641b2c3
SHA25614d65f353d3bb140a3cfb27068604ac04b60a0c5017e74b70447c3b01d2288e6
SHA51295cec4cb9ca12808aa5170d4a1b13b9342ddbaa5df444d4d76b056d4c7fcbdbb2ed7cca561253d0b2bd4063f67968a17e8e380aff5dcd435b358b7701fb75a44
-
Filesize
1KB
MD58d40066f8d72e4c548345f7f35724ff4
SHA1a9a786de478ae0a37ff32048edb967a2795130fe
SHA25699a31b39362fb1d576b196916f9f564b381672ec420dd79e0550d0c6b9399406
SHA512a06a3d8a554794e5719ed4439a776045d7e55725b2bcb1050bbc1d17adffe0ade0afe9c31bd7fe06610d58e3ad2cc1b8f7219281d8cf189674cae0a567f1c15d
-
Filesize
1KB
MD5e137934722ee70fba60e9a0e792e8536
SHA1aec6953df215b096b8a6eff5c4622b9247572c1f
SHA2560ceb20987d738d65a5d88a1ad01e85a81f102baf2df165ec9bfc6f9e88512481
SHA5127e79660492cae4ded3422e59ee63a31272c6d6b8ed32a6f7f9a1d0c2400537f7c7f15008ec7743f8b48bf9e4fc74e60c2e3696ee30376bcc8e9a2f576804a78b
-
Filesize
1KB
MD5bbdffc8ae5854b0a0ab51ba6a3705d34
SHA1151db193f8943073517f406b8f0fa06c96b667e7
SHA2569cfe9aef932a9dd1e6ad6645be18e5770600af9a2146d31087faa05c907ee406
SHA512f8ecf71f878466139d7f1e5830302edaec122e3d724cced39395e5c24ae5802d81d8a07a447c4b47b291d48ad7bd6ec00ea4564b6d3c83c3f22042e945eeebe1
-
Filesize
1KB
MD5f3058a22db528fb34f48c33722c61b0e
SHA19359de0716056d02379edb51079508de0ce3a54c
SHA256d0c5f0fa6e5d88a327f6dfec7179a19cd77848f641b53341f2ae6d562fcaf912
SHA512da1021ce4aed98f21cd6c9fc8288bca166f54a4820f01bb6e926b5fb2cc9e2739274c3a947806a8db9db345c7f60ca1351bc0488e10c3dc6345089c3756fdf0e
-
Filesize
1KB
MD58b374ead522c37e69eea2b8ab3c30ec5
SHA1c020399e742c3ec27304b2d13c17b1390af48652
SHA256801a7f785a51ee15f4c14b50d1442256e2d1a6a26a919600d9442366283ec6ac
SHA512685811eabf9d0d977885615e721369ecaa1e0e2694e935648aaf2f58bc7a20f6835a0f8843e7af51992dfc0fac9283124762b233d3bde1a13037745e37ccb99b
-
Filesize
1KB
MD518326c502109770e17784d885a2e5c4b
SHA1709af7fc1af11072c9ea5d9bf69cfd6f61a5206f
SHA256e589788312e610b74dab1120ec002bebc81199d7b20ad6ca21a543bc1f57755a
SHA5124539a4edcc2790d3a196b705583bf11461c2bdd24149ab3c8089a14f15d6d7f15431401bc82aa7aa3b82202185848661d5e58adfd2282fea8d0fb7766db8afef
-
Filesize
1KB
MD50e9dded5b02129531ebe9e509faf683c
SHA1e6a40ecfdbb92440e27ef0b8a439c70ea4664a30
SHA256eb1cb7befb0eb3d8f2a2eb23a62182459036d9baed2a2bd51f87b71f67654e39
SHA5122ef07cf1e1f232df2badd45899347fd12cc6be56093257208495c25c34dd54d4849701d1cd79a6d2943999f24b71f1e3761c956e1c8114219a94794b28593653
-
Filesize
1KB
MD5d0d0bfd46e0cca66c5780fad2e8b0a92
SHA1360a606bb00c40d2c42997343fdeb798c8ac90d7
SHA2565a8969f9c7566f8c1924b7db0af1243bd08ec48b4024fe1326ce38b461a40e50
SHA51225203183b0eb9a7e315e758bfb9cfb519175cfc85df172abdf479d0966c1131a2379e13fc5f296e611483338bc4409e4f4f28e9f39d11d4595ce1b89f5409eac
-
Filesize
1KB
MD5a271fb2863e8383706957cf29e92ed72
SHA13f6e2efb82dd558111bf5b4833fdb74b3955315b
SHA256755f17e14eae9cdd10076b47da7b56375709e6102590bb668c441320709bdb1f
SHA512ffc31269a0033b84c40ea5972bcc832debb5aa5891fddfd5d24437e0f4c7827ce5d7be3a73156286f0c972adc7b69073480510f52bc49df5d95a9c9c38ebff53
-
Filesize
1KB
MD5121d0f06acb86ae675b732f0b1f7c8e7
SHA1201ed8674361720e3e46401952b74a5da57becb8
SHA2561943943927a59dc498fc8e4173df7cc4a0f73bd3ff2cdb55dea4dfbf963cddf4
SHA512d64a90816e872d3f6720004d9cd26b07c2dae5a93dafd1ee32182addc0ea44b0664611c5599b48c6fdefc7f05fbdbf552aa6d0583172a9d58f64ce5cf638e307
-
Filesize
1KB
MD5fa876c18fea2350b290ebf2e59fce9cc
SHA11d1d791f8352293a4e9db92ce2378cd485a88e7d
SHA2567d767d04a9121b524c46f383cb66e5c8b0d0e4a355d68f63b73877ce001eb44a
SHA5121c3f0a71d411c18955ffb022a589db75b98712e5b25301f1556cb14b414619a9220412b3652bf2b80ea1c16621d9b6b74734fe822e3535d731f8b075eed5038e
-
Filesize
1KB
MD5b587228b2b6b5c6cc5b9dd7b07fa0279
SHA1d92141f64ac257b8d1b1e07f0af9d27b0b076b91
SHA256c29b85daf6a640311a44ef058aba8c6eaac55ba494d59359df45b6d4438f233a
SHA5128e9301a76b6bb23fcae1a4f122c3ddfc2779b8141ed0a71c4f80a4ac23a01fbe77156967c5d3669ab5b9a2819a605c27c73d22443313826bc902166ff9f4a12f
-
Filesize
1KB
MD55a52f5c8f011c63183c6f7dd57433dd4
SHA1d3497648e33ffaa4627ded71636e4669c9a5fef0
SHA2561035b29ec4a7bbc05d37328be5623dc973cc7561a9c88fbca9464d2bc80c7213
SHA5121078d07405c25921162f9b345a04d07e889da9bd476831becbe6ab21f1c52305baa9baf6f5aaca843d951819a1757d7047a0bc4378bc6c8cb382941d52b9e65f
-
Filesize
1KB
MD5a8eae787ef4a7daf6b20ebd5e1ea314b
SHA1dca7bf119d7d69a0e48a7cb988ef63b9fee47341
SHA2563286dc38e69d2bce7426ad18363504d3c42eda1fa18836fe1c6c044562559aec
SHA512e8eef5bdf9535a2b0f84d3305ae8c5862351988726e295b4c6d178e4c9ff35c1855fd75684b78a1bba2529599cc86edbe6af4f546c4de27011e0158a1d3048b6
-
Filesize
1KB
MD5a50e7ba931746e32c7af410d1e5cf504
SHA1e4b15963c10cfed7301e1dab35f0c3a9841b9a7d
SHA2565ea1664e51087b975e7931fccdeba9fa82f03123a06000667ebb6630de69cb05
SHA512c69f942b8953ab2bc4a968b9c6dcedcfe49377fc7533ff53bf7082c7e17f860d7c3cef6c4bfa7c55df555819f5427d3162c4f648538c78e59f54d2793cb365f7
-
Filesize
1KB
MD5f4746c55ef06324ed58e0c22d2c5e0c2
SHA1e2339a8fa737cb0e0caf06ccfbd406271e2a685d
SHA2566f075522504573943c818f3d8a9a8812b7f25f9253888091d24b874105dfdbd8
SHA5120c8cc8532884a23625d74a8ef3a65b3a86baeb169ae1b7342731af8b22b9fa50c9f1efc64952b9ff006ab19d67ff621fafaeeec0b2ea9afdf5a47b85f27dd5f1
-
Filesize
1KB
MD56e63d5e03a1c062625e4f442a9b7d2cc
SHA18f211b47bf8fb82e8f7c1461a174bc5368c29822
SHA256ae13f025fc36865f8319d4af50c6dd1875c3da06853a691e8038268ca5240b54
SHA51261d591497b147c54337ff4dd52ad25643da172e6197ea3f849a75ca43a0a55d5c8b70e4c297d0e7ae8cb61901fd515a521ebfd89411c2a90b7904d2e419942b6
-
Filesize
1KB
MD5a76dcdeeb567ebb3131526557e90e564
SHA152669425fd95f181be5362d025091212e6cb4d74
SHA2561936cf0203b65dcb3b8aead17faec6991bbf8fb90ae119315b796489a2e8f6d3
SHA5129155cbb9d4d364dd62fbf41a9a83bc4efeb56b58512bba4621141ad0c50b3d7e5becab1a1c5dc9289a6c84649af8716d3e0f3ded0c85b4c2362a0e11e0fc0bd4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD57f68be36d5ab7939f451699124a682bf
SHA109c4ee2a466e1113a8019a6ae52207d3b4bef560
SHA2562ba6c76a5c9e407e6a10935bfa867e63d0d29210c26d640494ad7285a3c60d6f
SHA512bcb49bdff348f63b97fa1c11da640b3056d1e6855b838548cddd59a73e6437de90650a2853d33217d4f90664da261dfc36059be75dcaa53ed3b4209c7554daa3
-
Filesize
12KB
MD57e05902d807a28833091b74f5e87c7e4
SHA10b1def0fcc5fadc9215fde1f2b2f630cf422ca4f
SHA25689200f5b2800b0ec73857e1458503204500ec615c2218dc0bed96e8aa39f6ce8
SHA512dd7a63304582d51a2e980470077148cf020a7b653239e01867be31319293316609d96e11b4c96777528847f4f933b8fe38b1e422ce17f610d50954e880d6e774
-
Filesize
12KB
MD58fb8dfc418ef71c53d105d435858a262
SHA162e785eed660b1f6ecdd233876c26a2382fa5bfa
SHA25624200fcc88c6df86f331c4fa08d4b1a4612dd4051d2a18369ef984fb6750a21e
SHA512e62fa329add1704244f2adc0bedbecaeae748387ee160cafaa1a6fcb2d38fc5fb6376ddd32103a5c189621a2e6d666fb4a8c4afb335d50e5d1e10aa4f602b4e9
-
Filesize
39B
MD57b3afea60421bbb95c700f49165bf550
SHA1ba0e7a079884966f14c04789008a1b3ba2253d9e
SHA2563f331c4de18b623e9ce3d32ad470bfdf8769642693b453e8d9af9b258ca28c7e
SHA512c96097c961a643b99c2148f29df5338cce83042704cbfd55e9d4aef3f723b0a93d7fc893c3ec1ff031890e21f4912dd63f09391c944fe46f79d0fd7b46b8187d
-
Filesize
1KB
MD5159a4c2cb8d5da0b9e5f4327777897bf
SHA1bd1d45ddb3632ad87b90b2b2a698e256a2cd2e08
SHA256d14af110d15eed12e62ab266402eadd90751620217b16723efc9a5216666ea0e
SHA5123c7577d57fe6dc02a2729798ffd19df4ba503238b95e269361c77ecc0a61961bbc1f1015067046b428ef439cf8425c734b287ea8ef7ab8fdf3c89a20e5bf1f9b
-
Filesize
2.4MB
MD57e76f7a5c55a5bc5f5e2d7a9e886782b
SHA1fc500153dba682e53776bef53123086f00c0e041
SHA256abd75572f897cdda88cec22922d15b509ee8c840fa5894b0aecbef6de23908a3
SHA5120318e0040f4dbf954f27fb10a69bce2248e785a31d855615a1eaf303a772ad51d47906a113605d7bfd3c2b2265bf83c61538f78b071f85ee3c4948f5cde3fb24
-
Filesize
2.7MB
MD548d8f7bbb500af66baa765279ce58045
SHA12cdb5fdeee4e9c7bd2e5f744150521963487eb71
SHA256db0d72bc7d10209f7fa354ec100d57abbb9fe2e57ce72789f5f88257c5d3ebd1
SHA512aef8aa8e0d16aab35b5cc19487e53583691e4471064bc556a2ee13e94a0546b54a33995739f0fa3c4de6ff4c6abf02014aef3efb0d93ca6847bad2220c3302bd
-
Filesize
68KB
MD5bc1e7d033a999c4fd006109c24599f4d
SHA1b927f0fc4a4232a023312198b33272e1a6d79cec
SHA25613adae722719839af8102f98730f3af1c5a56b58069bfce8995acd2123628401
SHA512f5d9b8c1fd9239894ec9c075542bff0bcef79871f31038e627ae257b8c1db9070f4d124448a78e60ccc8bc12f138102a54825e9d7647cd34832984c7c24a6276
-
Filesize
520KB
MD5bd76fc01deed43cd6e368a1f860d44ed
SHA1a2e241e9af346714e93c0600f160d05c95839768
SHA256e04c85cd4bffa1f5465ff62c9baf0b29b7b2faddf7362789013fbac8c90268bf
SHA512d0ebe108f5baf156ecd9e1bf41e23a76b043fcaac78ff5761fdca2740b71241bd827e861ada957891fbc426b3d7baa87d10724765c45e25f25aa7bd6d31ab4ec
-
Filesize
2KB
MD5a56d479405b23976f162f3a4a74e48aa
SHA1f4f433b3f56315e1d469148bdfd835469526262f
SHA25617d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23
SHA512f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
183KB
MD53d4e3f149f3d0cdfe76bf8b235742c97
SHA10e0e34b5fd8c15547ca98027e49b1dcf37146d95
SHA256b15c7cf9097195fb5426d4028fd2f6352325400beb1e32431395393910e0b10a
SHA5128c9d2a506135431adcfd35446b69b20fe12f39c0694f1464c534a6bf01ebc5f815c948783508e06b14ff4cc33f44e220122bf2a42d2e97afa646b714a88addff
-
Filesize
321KB
MD5600e0dbaefc03f7bf50abb0def3fb465
SHA11b5f0ac48e06edc4ed8243be61d71077f770f2b4
SHA25661e6a93f43049712b5f2d949fd233fa8015fe4bef01b9e1285d3d87b12f894f2
SHA512151eebac8f8f6e72d130114f030f048dff5bce0f99ff8d3a22e8fed7616155b3e87d29acf79f488d6b53ed2c5c9b05b57f76f1f91a568c21fe9bca228efb23d9
-
Filesize
424KB
MD5e263c5b306480143855655233f76dc5a
SHA1e7dcd6c23c72209ee5aa0890372de1ce52045815
SHA2561f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69
SHA512e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113