Analysis
-
max time kernel
316s -
max time network
391s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
07/03/2025, 09:19
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.bing.com/ck/a?!&&p=56685b0a4ec34a1e7628834ecd5a77f7a5eed3b9b55cc96162378323f04c38b8JmltdHM9MTc0MTMwNTYwMA&ptn=3&ver=2&hsh=4&fclid=29237bb9-0334-6dad-0f6b-6e84029f6c93&psq=malware+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL0RhMmRhbHVzL1RoZS1NQUxXQVJFLVJlcG8&ntb=1
Resource
win10v2004-20250217-en
General
-
Target
https://www.bing.com/ck/a?!&&p=56685b0a4ec34a1e7628834ecd5a77f7a5eed3b9b55cc96162378323f04c38b8JmltdHM9MTc0MTMwNTYwMA&ptn=3&ver=2&hsh=4&fclid=29237bb9-0334-6dad-0f6b-6e84029f6c93&psq=malware+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL0RhMmRhbHVzL1RoZS1NQUxXQVJFLVJlcG8&ntb=1
Malware Config
Extracted
revengerat
Guest
0.tcp.ngrok.io:19521
RV_MUTEX
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Revengerat family
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x0011000000023b17-461.dat revengerat -
Downloads MZ/PE file 4 IoCs
flow pid Process 108 4764 msedge.exe 108 4764 msedge.exe 108 4764 msedge.exe 108 4764 msedge.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe RegSvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe\:SmartScreen:$DATA RegSvcs.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe RegSvcs.exe -
Executes dropped EXE 10 IoCs
pid Process 4728 RevengeRAT (3).exe 5748 RevengeRAT (3).exe 4948 RevengeRAT (3).exe 4944 RevengeRAT (3).exe 3432 svchost.exe 5304 BlueScreen.exe 1152 BlueScreen.exe 4024 svchost.exe 2356 PCToaster.exe 3036 VeryFun.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 5636 takeown.exe 1784 takeown.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\svchost.exe" RegSvcs.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: takeown.exe File opened (read-only) \??\V: takeown.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 191 0.tcp.ngrok.io 198 0.tcp.ngrok.io 91 0.tcp.ngrok.io 107 raw.githubusercontent.com 108 raw.githubusercontent.com 118 0.tcp.ngrok.io 173 0.tcp.ngrok.io 200 0.tcp.ngrok.io 161 0.tcp.ngrok.io 179 0.tcp.ngrok.io -
AutoIT Executable 13 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/3668-1179-0x0000000000B00000-0x0000000000C9C000-memory.dmp autoit_exe behavioral1/memory/3364-1182-0x0000000000D00000-0x0000000000DF4000-memory.dmp autoit_exe behavioral1/memory/4908-1192-0x0000000000A00000-0x0000000000B0C000-memory.dmp autoit_exe behavioral1/memory/3036-1196-0x0000000000D90000-0x00000000013CD000-memory.dmp autoit_exe behavioral1/memory/3036-1197-0x0000000000D90000-0x00000000013CD000-memory.dmp autoit_exe behavioral1/memory/5524-1200-0x0000000001100000-0x000000000120C000-memory.dmp autoit_exe behavioral1/memory/6088-1214-0x00000000006E0000-0x00000000007EC000-memory.dmp autoit_exe behavioral1/memory/3036-1215-0x0000000000D90000-0x00000000013CD000-memory.dmp autoit_exe behavioral1/memory/2228-1234-0x00000000007E0000-0x00000000008EC000-memory.dmp autoit_exe behavioral1/memory/3036-1264-0x0000000000D90000-0x00000000013CD000-memory.dmp autoit_exe behavioral1/memory/2340-1272-0x0000000001010000-0x000000000111C000-memory.dmp autoit_exe behavioral1/memory/3036-1296-0x0000000000D90000-0x00000000013CD000-memory.dmp autoit_exe behavioral1/memory/3036-1309-0x0000000000D90000-0x00000000013CD000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 14 IoCs
description pid Process procid_target PID 4728 set thread context of 2892 4728 RevengeRAT (3).exe 147 PID 2892 set thread context of 1680 2892 RegSvcs.exe 148 PID 5748 set thread context of 5992 5748 RevengeRAT (3).exe 151 PID 5992 set thread context of 5692 5992 RegSvcs.exe 152 PID 4948 set thread context of 1936 4948 RevengeRAT (3).exe 155 PID 1936 set thread context of 4796 1936 RegSvcs.exe 156 PID 4944 set thread context of 1652 4944 RevengeRAT (3).exe 159 PID 1652 set thread context of 5264 1652 RegSvcs.exe 160 PID 3432 set thread context of 2716 3432 svchost.exe 181 PID 2716 set thread context of 3440 2716 RegSvcs.exe 182 PID 4024 set thread context of 4708 4024 svchost.exe 229 PID 4708 set thread context of 5312 4708 RegSvcs.exe 230 PID 3036 set thread context of 3668 3036 VeryFun.exe 252 PID 3036 set thread context of 3364 3036 VeryFun.exe 253 -
resource yara_rule behavioral1/files/0x0009000000023da4-998.dat upx behavioral1/memory/5304-1010-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/5304-1030-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/1152-1032-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/files/0x000a000000023d85-1061.dat upx behavioral1/memory/3036-1176-0x0000000000D90000-0x00000000013CD000-memory.dmp upx behavioral1/memory/3668-1177-0x0000000000B00000-0x0000000000C9C000-memory.dmp upx behavioral1/memory/3668-1179-0x0000000000B00000-0x0000000000C9C000-memory.dmp upx behavioral1/memory/3668-1178-0x0000000000B00000-0x0000000000C9C000-memory.dmp upx behavioral1/memory/3364-1180-0x0000000000D00000-0x0000000000DF4000-memory.dmp upx behavioral1/memory/3364-1182-0x0000000000D00000-0x0000000000DF4000-memory.dmp upx behavioral1/memory/3364-1181-0x0000000000D00000-0x0000000000DF4000-memory.dmp upx behavioral1/memory/4908-1190-0x0000000000A00000-0x0000000000B0C000-memory.dmp upx behavioral1/memory/4908-1191-0x0000000000A00000-0x0000000000B0C000-memory.dmp upx behavioral1/memory/4908-1192-0x0000000000A00000-0x0000000000B0C000-memory.dmp upx behavioral1/memory/3036-1196-0x0000000000D90000-0x00000000013CD000-memory.dmp upx behavioral1/memory/3036-1197-0x0000000000D90000-0x00000000013CD000-memory.dmp upx behavioral1/memory/5524-1198-0x0000000001100000-0x000000000120C000-memory.dmp upx behavioral1/memory/5524-1199-0x0000000001100000-0x000000000120C000-memory.dmp upx behavioral1/memory/5524-1200-0x0000000001100000-0x000000000120C000-memory.dmp upx behavioral1/memory/6088-1212-0x00000000006E0000-0x00000000007EC000-memory.dmp upx behavioral1/memory/6088-1213-0x00000000006E0000-0x00000000007EC000-memory.dmp upx behavioral1/memory/6088-1214-0x00000000006E0000-0x00000000007EC000-memory.dmp upx behavioral1/memory/3036-1215-0x0000000000D90000-0x00000000013CD000-memory.dmp upx behavioral1/memory/2228-1232-0x00000000007E0000-0x00000000008EC000-memory.dmp upx behavioral1/memory/2228-1234-0x00000000007E0000-0x00000000008EC000-memory.dmp upx behavioral1/memory/2228-1233-0x00000000007E0000-0x00000000008EC000-memory.dmp upx behavioral1/memory/3036-1264-0x0000000000D90000-0x00000000013CD000-memory.dmp upx behavioral1/memory/2340-1269-0x0000000001010000-0x000000000111C000-memory.dmp upx behavioral1/memory/2340-1272-0x0000000001010000-0x000000000111C000-memory.dmp upx behavioral1/memory/2340-1271-0x0000000001010000-0x000000000111C000-memory.dmp upx behavioral1/memory/3036-1296-0x0000000000D90000-0x00000000013CD000-memory.dmp upx behavioral1/memory/3036-1309-0x0000000000D90000-0x00000000013CD000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System.ini VeryFun.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 1 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 49 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PCToaster.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VeryFun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlueScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlueScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 560 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000_Classes\Local Settings msedge.exe -
NTFS ADS 12 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 817523.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 888649.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 547019.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 656951.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 230699.crdownload:SmartScreen msedge.exe File created C:\svchost\svchost.exe\:SmartScreen:$DATA RegSvcs.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 616789.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 511546.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 89347.crdownload:SmartScreen msedge.exe File created C:\Users\Admin\AppData\Roaming\svchost.exe\:SmartScreen:$DATA RegSvcs.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 445163.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 387316.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5816 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4560 msedge.exe 4560 msedge.exe 4764 msedge.exe 4764 msedge.exe 1788 identity_helper.exe 1788 identity_helper.exe 5948 msedge.exe 5948 msedge.exe 5948 msedge.exe 5948 msedge.exe 5720 msedge.exe 5720 msedge.exe 1940 msedge.exe 1940 msedge.exe 5244 msedge.exe 5244 msedge.exe 5444 msedge.exe 5444 msedge.exe 4648 msedge.exe 4648 msedge.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe 3036 VeryFun.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4728 RevengeRAT (3).exe Token: SeDebugPrivilege 2892 RegSvcs.exe Token: SeDebugPrivilege 5748 RevengeRAT (3).exe Token: SeDebugPrivilege 5992 RegSvcs.exe Token: SeDebugPrivilege 4948 RevengeRAT (3).exe Token: SeDebugPrivilege 1936 RegSvcs.exe Token: SeDebugPrivilege 4944 RevengeRAT (3).exe Token: SeDebugPrivilege 1652 RegSvcs.exe Token: SeDebugPrivilege 3432 svchost.exe Token: SeDebugPrivilege 2716 RegSvcs.exe Token: SeDebugPrivilege 4024 svchost.exe Token: SeDebugPrivilege 4708 RegSvcs.exe Token: SeTakeOwnershipPrivilege 5636 takeown.exe Token: SeDebugPrivilege 3036 VeryFun.exe Token: 33 1464 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1464 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe -
Suspicious use of SendNotifyMessage 29 IoCs
pid Process 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 4560 msedge.exe 3364 cmd.exe 3364 cmd.exe 3364 cmd.exe 3364 cmd.exe 3364 cmd.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 6108 javaw.exe 6108 javaw.exe 6108 javaw.exe 6108 javaw.exe 3036 VeryFun.exe 3668 cmd.exe 3364 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4560 wrote to memory of 5036 4560 msedge.exe 84 PID 4560 wrote to memory of 5036 4560 msedge.exe 84 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 3408 4560 msedge.exe 88 PID 4560 wrote to memory of 4764 4560 msedge.exe 89 PID 4560 wrote to memory of 4764 4560 msedge.exe 89 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 PID 4560 wrote to memory of 2448 4560 msedge.exe 90 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3676 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.bing.com/ck/a?!&&p=56685b0a4ec34a1e7628834ecd5a77f7a5eed3b9b55cc96162378323f04c38b8JmltdHM9MTc0MTMwNTYwMA&ptn=3&ver=2&hsh=4&fclid=29237bb9-0334-6dad-0f6b-6e84029f6c93&psq=malware+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL0RhMmRhbHVzL1RoZS1NQUxXQVJFLVJlcG8&ntb=11⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd96be46f8,0x7ffd96be4708,0x7ffd96be47182⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2032 /prefetch:22⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2636 /prefetch:82⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:12⤵PID:3880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2900 /prefetch:12⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:12⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:4056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:12⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1960 /prefetch:82⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2184 /prefetch:82⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5648 /prefetch:82⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:12⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6300 /prefetch:82⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6276 /prefetch:82⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6344 /prefetch:82⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6744 /prefetch:82⤵PID:3564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6104 /prefetch:82⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4188 /prefetch:82⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4792 /prefetch:82⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5720
-
-
C:\Users\Admin\Downloads\RevengeRAT (3).exe"C:\Users\Admin\Downloads\RevengeRAT (3).exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"4⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4k1huzcs.cmdline"4⤵
- System Location Discovery: System Language Discovery
PID:1332 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1CD0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD656C02E214F4B3AACEF8E5512992C2.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0rscgndl.cmdline"4⤵
- System Location Discovery: System Language Discovery
PID:3740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1D4D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9CCFDD3A9E8043DCAD13597CB060E599.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:5224
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xw6kfmwu.cmdline"4⤵
- System Location Discovery: System Language Discovery
PID:3272 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1DCA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5E91880341CE4E1D8E49AE20585C7347.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:3148
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ey_cy2u8.cmdline"4⤵
- System Location Discovery: System Language Discovery
PID:456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1E76.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBA272DAD4B3645308073DA2BE88B8817.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:6056
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wu-krvk-.cmdline"4⤵
- System Location Discovery: System Language Discovery
PID:6040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1F12.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDB62442FB96D4CC59D47B41B81E85F3.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:3432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"5⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"6⤵
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2308
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tnfngf8a.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:2436 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD18A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4CCCEABC56F949979F582DE356FC606F.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:6076
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\twnalist.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:6068 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD255.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6C4BA7F2BB1A40C191BCF0B37F5EF8A1.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:4464
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r2htcox_.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:4836 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD330.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc79ACACBE1D454F0F9C7304C26EC4A.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:5716
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dvddanbl.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:5812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD3EB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFB9ABE28B6214F5A8D879B23B0FEBA6E.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:5844
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vlhlgdbe.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:2744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD4A7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc46BB6BE8D0B14E64B18623F049B1D3.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:5652
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nob0zkvk.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:5872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD61E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc37937EB78A0C4165992745BA12E7F4F5.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:6008
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\30c0jjmj.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:5444 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD6CA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE0451091F2E4F55ABF8559163A84847.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:828
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2r4fsfqf.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:1872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD775.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE781528DF021445FB04720EFD3AE54.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:5588
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nfrujqbp.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD841.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE374EAB7D8AF42DBB3FFF71C71EC2EAF.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:5276
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\x9aovxaq.cmdline"6⤵
- System Location Discovery: System Language Discovery
PID:1888 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD90C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC6BCCB28AC584F03A67A5641E6B60E.TMP"7⤵
- System Location Discovery: System Language Discovery
PID:3168
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\e_p2da2e.cmdline"6⤵PID:820
-
-
-
-
-
-
C:\Users\Admin\Downloads\RevengeRAT (3).exe"C:\Users\Admin\Downloads\RevengeRAT (3).exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:5748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5992 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5692
-
-
-
-
C:\Users\Admin\Downloads\RevengeRAT (3).exe"C:\Users\Admin\Downloads\RevengeRAT (3).exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4796
-
-
-
-
C:\Users\Admin\Downloads\RevengeRAT (3).exe"C:\Users\Admin\Downloads\RevengeRAT (3).exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5264
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6540 /prefetch:12⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5976 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1940
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BabylonToolbar.txt2⤵
- Opens file in notepad (likely ransom note)
PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:5668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:12⤵PID:5408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:12⤵PID:5416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:12⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=936 /prefetch:82⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6856 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5244
-
-
C:\Users\Admin\Downloads\BlueScreen.exe"C:\Users\Admin\Downloads\BlueScreen.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5304
-
-
C:\Users\Admin\Downloads\BlueScreen.exe"C:\Users\Admin\Downloads\BlueScreen.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:12⤵PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6300 /prefetch:82⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6428 /prefetch:82⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6304 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4648
-
-
C:\Users\Admin\Downloads\PCToaster.exe"C:\Users\Admin\Downloads\PCToaster.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2356 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\Downloads\PCToaster.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:6108 -
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\Downloads\scr.txt4⤵
- Views/modifies file attributes
PID:3676
-
-
C:\Windows\SYSTEM32\diskpart.exediskpart /s C:\Users\Admin\Downloads\scr.txt4⤵PID:1916
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Boot /r4⤵
- Modifies file permissions
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:5636
-
-
C:\Windows\SYSTEM32\takeown.exetakeown /f V:\Recovery /r4⤵
- Modifies file permissions
- Enumerates connected drives
PID:1784
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /im lsass.exe /f4⤵
- Kills process with taskkill
PID:560
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol A: /d4⤵PID:4796
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol B: /d4⤵PID:5532
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol D: /d4⤵PID:4120
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol E: /d4⤵PID:6124
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol F: /d4⤵PID:5220
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol G: /d4⤵PID:5336
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol H: /d4⤵PID:2624
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol I: /d4⤵PID:5816
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol J: /d4⤵PID:3740
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol K: /d4⤵PID:3448
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol L: /d4⤵PID:3736
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol M: /d4⤵PID:5072
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol N: /d4⤵PID:4984
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol O: /d4⤵PID:3432
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol P: /d4⤵PID:4956
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Q: /d4⤵PID:5768
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol R: /d4⤵PID:5640
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol S: /d4⤵PID:4196
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol T: /d4⤵PID:5108
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol U: /d4⤵PID:1792
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol V: /d4⤵PID:5304
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol W: /d4⤵PID:116
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol X: /d4⤵PID:992
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Y: /d4⤵PID:6128
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol Z: /d4⤵PID:5688
-
-
C:\Windows\SYSTEM32\mountvol.exemountvol C: /d4⤵PID:4224
-
-
-
-
C:\Users\Admin\Downloads\VeryFun.exe"C:\Users\Admin\Downloads\VeryFun.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3364
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:5524
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:6088
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2228
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2340
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:12⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2020,12615777437671283211,5088144729495169159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4696 /prefetch:82⤵PID:4436
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\BabylonClient12.msi"2⤵PID:4176
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4836
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1732
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:4024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5312
-
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1316
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4552
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f8 0x46c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe"1⤵PID:1412
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵PID:3132
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542d552558e7e6f7440b2b63a6cde217f
SHA19c8fa01060f667cf3b0caad33e91fa59e643cf76
SHA25611b5a0730666935c78d22b379f83ea5fc30d1afdea09a796b4f18b38a1e1ef69
SHA512e6a6dc1239b9668e7ffc883b3cf46aff8c9f86ef11ae975f6fb65531d8b9313acd7608272042e322fad415a45c0cf767252d2c620ad066e6809656af0f09441b
-
Filesize
120B
MD550dec1858e13f033e6dca3cbfad5e8de
SHA179ae1e9131b0faf215b499d2f7b4c595aa120925
SHA25614a557e226e3ba8620bb3a70035e1e316f1e9fb5c9e8f74c07110ee90b8d8ae4
SHA5121bd73338df685a5b57b0546e102ecfdee65800410d6f77845e50456ac70de72929088af19b59647f01cba7a5acfb399c52d9ef2402a9451366586862ef88e7bf
-
Filesize
152B
MD5395082c6d7ec10a326236e60b79602f2
SHA1203db9756fc9f65a0181ac49bca7f0e7e4edfb5b
SHA256b9ea226a0a67039df83a9652b42bb7b0cc2e6fa827d55d043bc36dd9d8e4cd25
SHA5127095c260b87a0e31ddfc5ddf5730848433dcede2672ca71091efb8c6b1b0fc3333d0540c3ce41087702c99bca22a4548f12692234188e6f457c2f75ab12316bd
-
Filesize
152B
MD5e27df0383d108b2d6cd975d1b42b1afe
SHA1c216daa71094da3ffa15c787c41b0bc7b32ed40b
SHA256812f547f1e22a4bd045b73ff548025fabd59c6cba0da6991fdd8cfcb32653855
SHA512471935e26a55d26449e48d4c38933ab8c369a92d8f24fd6077131247e8d116d95aa110dd424fa6095176a6c763a6271e978766e74d8022e9cdcc11e6355408ab
-
Filesize
21KB
MD559fedd41e3287d05e9b9c44352da74d4
SHA1cb0e50d8060ecf457116c2711b1cfacc595763f0
SHA25649b133300b409b02cad9a1f3ba3eede1da07d8c482b7b37d4d1a56b6166da721
SHA5127f374c04f574347992d5aff304cea0828f8359e794ba4bb9572acdc026c0cdde704a2f77b8856f834d18cd65ddd092a84049dc427151b087ce97a1651e2ec0f3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5242fad3857b18118d3075a5b32e309a3
SHA1b9f6b970354cb832074829f63df8edf2b8be2c4a
SHA256ed8440c39f8dc4d50c3e8a85c6bc1c236c63dd0fb40c8b3e4c72d28096c0aa0c
SHA5123677101cd9d8cec65aba3bfb0cc4ac88779106873ee5883fe62db7fcbfa8cd8dbd81626251adfbc5c7d7ae57a12af0bc17b5134cf88b3f8405490840ab4fd8d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD544b2d78737b73d3029567b921ff7ffbb
SHA1fc14c10e6da6baf46356fa435f0e02709be0e071
SHA2561666c37a90859b1c491539e79d78e870e997e5af8e0502b405b9470500bd07ea
SHA512cb0aa2d6edcd22a441c16f15a2d0361d70627b3d37c1bbde4afd09f11e11dbfd435f74a01721c7f64ee8699178c779a3a4275171e8500f22860072ce1e747400
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD586244274404bc3ec831ae31e67ad4b58
SHA17239735e99bd6ff4fe92a73f066e8e863369736a
SHA2563bc35ab4eb13b350e3d6914339ee6971014b04511e8cd32d2ea7c1f174f4d8fb
SHA5121bf23da2b497b216e0e2fc661f2967bc6f89d99c09e5bc06ec672804b765c56fd2be20470edb078919bf961219a8fa0e81da7d776d224e096fd6414d5697eccc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD588b7a768669b04b32688a2b85af1a136
SHA1148f35a149fd160058d2cc767790b0a4668e052a
SHA256d963a0e513a092f3e4a588254934e18d399be0d00b836c182482469354199301
SHA512ffb27bbd7c30a3d92045d5cbe0104a32e2c26bee3b550f1d134e251d1335d57a945c6e02cdd1454471ec01eb071d914124cb17f09b7c45a9d61910116fcc85e4
-
Filesize
566B
MD50fbd1bd63434a19aec56a869cb59961b
SHA16588647a3fd2d204f419cee0d08e5964243b6164
SHA256fa7181b373ffe98730a000ed46b780604c0e3288e71edbc0fefe3c11032450d9
SHA51257a466fe6cc9fe2a06c903bd193b026b5df79946112bf53a60cb7f27292cda61ea677b9e23102cb9232e21a2f5f33ffeb9ced9b20ba425e86c37ecd7fa97ec12
-
Filesize
649B
MD53c7db8c8e6c8e25a8e87625de4d68f54
SHA184bf511ebf980461fd9f430a20c87dac0cfda22b
SHA256a7e54e3716e13bd332c8a4314c74a88302e6b1da13027916fd8422d2ac051a4d
SHA51257312a886ec6eba0235422bfe00ddaed964ba86d421decb0506459fecb02995a8caef1f714e23d0907f4bf58c2741e67d87b657917e555bce431c31730c6ff1d
-
Filesize
1KB
MD5ea14f1a0e948222a96a5d0da66ead444
SHA1bfca78d850ed03ab3afd506ebf0ac032c172e07a
SHA25640d66a22a0caeadaafcb35f8c96e944242b6a9082c31497f2bb018eff83c9dd2
SHA5128d1e5cecbab618a0186583a16ec896d0354f13a1bc078936a1f23907dec0170056d4fb5111fe5949b3e469345543e7de1e92af0a66167f35c1fd226bb0084221
-
Filesize
7KB
MD5da00b6450b4bdd1e4876ca65dcf93943
SHA1d80663fd14b94d31474ce8172e7dfc1ace27b979
SHA256785c61e0a1adcc1f1daaaa510cee0863a9c02c456c3030fc92a71c56e51be9bd
SHA5126bef7ac8e660d19ebbae4e010c343e3fbb02aed400cf15cd18b71f1e88e14fa38f7f75d22bb39e998dbee33a0ae3b98e6cb259a05b89effaf1d88c2742d4afa9
-
Filesize
7KB
MD5ffe5cec53c699d09eda445faab42c0e0
SHA157f3231a64a9184d03ab94a7e80df31967a32e78
SHA256071f4214765246dac5b62227281a85a2c67d7ce5045e5ebd43021f7e107f9eef
SHA5128f6e8bd115d4f01a9ac95681d1cabbf117612a10e9cd2c33d0ee3125f39a228609dce93c36ed4469dcf959f3a5fef155674026fc25869e8249bcafa2b62ba21a
-
Filesize
7KB
MD5691cd25e84c66c0b3f335982817a677f
SHA1a9c0eb8ccb5d252bfb2c57d51792151f2be67806
SHA256226e722f378c41c9e73b9d2adc091f600bf5905cc1f55b38b104e2edfa0c4335
SHA512d19268f0e6f04d331d81c2f0fdfc98788497c57ed9464e2dfe4719282eb6d2cf04e1a465bed1f82eb90f34f16e827029eed7faa27e3a52f2d749cb1fa50eae54
-
Filesize
5KB
MD516fc41cc78abca9fd7df7c81d28e6443
SHA19660cf74e407082a8f121c104a2f5421a4f0a37f
SHA256d6aceb257aa8e1641543e0d6b9c778248949c71443e795b7b8728e74052372c4
SHA5125cbe6f2845b995e0fed805768da364e519d2df6ff8e8387f913c1bec20d0cf3d7f5c88970658d481320e102560f600e7e6bc75b61781420aa11348444c1f9dfc
-
Filesize
6KB
MD5a15683733515e213a080495d398377a9
SHA1769795e740b3474eb1bf57591226d1d375c05c4c
SHA256f77a6fd0a7a087c2842ce626f76ec63eb0ad3f54c4b29ac09e94b2914062b1e9
SHA512ff5b1fbe6076d4e65bf6542c1194126d3dc5fc2ef13181b2ffc38f6383cd67eedd97d8a6ea228165491c4e929a4b79caff9bafc2edb11b13dee8231674dd5119
-
Filesize
1KB
MD5f64c0aedb12fac1189c35f0ba19aeefb
SHA1e8f9d0b75f6d663e2a765d961a81bd0274ce7f8c
SHA256d44ec786f66f8b4eae9477e8d8f12b4adebaa71801bee28b8e7ae5ab5ab6078c
SHA51203a0e4c054625f99540a0195462969d4acbb64e230e786d8a58820ae48cfe0672e8b62697b7add5145ed37f3dffd2b9e5f0cbf2cb01bb4debd49462a24212d1c
-
Filesize
874B
MD53dbf153dcc944ae6f859a44ec09eb497
SHA1e6ae31ff693c9d9d8c659e194a5546473016f217
SHA256cb8b2a8ccc9148fca794c585ad68608d302d455fa973229148afd61bc79d9880
SHA512c6a120455befcf02fe0b3d0a0b8970ac900659cc3a1e4de2f0c9f6f4292c706da7c4bb0409c25029541b8b2f1c1f0913c3f5d434749431cf32d1e8f987374689
-
Filesize
1KB
MD54521326fec93c9ea666f0c1d1035096e
SHA1e1fdabc5971758929b848fa9bcd4e5f840f99335
SHA256762546802ede9bacdfb9896a6d5632690033e786457190e806d6f6e1616880f6
SHA51236ccee3860af3e8ec27115da287eadc5c01fee81c978f04a7e30dfa8244c4486de7af277c161de05b9ebb12cf6cfbfefda87e1107c2f3a0cbcb1fafb98752b85
-
Filesize
1KB
MD506e3737ee4b1c59a74e2a9c556702999
SHA1a22dcacccba13696920e6b71440141f9bc5b43f6
SHA2563c07640fefc145f618b88a436ba9ff80383b350ee83c02b24cf1d7b63300047d
SHA5121261ae69f4beafafb4c8d934f2a3ddef3097280de8635735160ad8909ab0b01b217ed6101fb526c475d5872041a52b18f5ef9602f608f82b94dcbe830cbdb328
-
Filesize
874B
MD5c1c88902efe500828225c979cfd22713
SHA18ba8c508582a71a5712a2b6627ece242d96d520d
SHA256215f74ff48cd1465fc4992954a166ef5563af8bd808bd7650a7a71b91317c823
SHA512b4187709b06d96215bdd2bdb415686eac0a78a825e90a6ce4c8a9c32cfdf0a9e0897b9d69fa48f86d73e5fa59da48a51cff68876844653ca318af77f8449b16f
-
Filesize
1KB
MD5946cda395fe829b7b26367c34e992a02
SHA13a0a40b8e468c638124663b2e11c9905103fa919
SHA2564c972455f0141b36566f6142f8d86ebac845a4ca9e37487bb02c914e3c745e5c
SHA51237d3aff83c8c12d8d1b50cbb3789a70e2bf7ed5a4f96f1f9a41dee195a187a4d6f4a655fea62a6771e46062aae5aaaaa538cd0a91ebe7c1c502e64919e3d2e07
-
Filesize
1KB
MD5fc9ff60a66c23bc9e35b444b534c859c
SHA15ad741e0ac1b777c44154aeb233aac0ae307f3f4
SHA25682523d82c95ce340fb85183df1d490ac280d7113d4730523c7bf8b2a2fa48cf2
SHA5128fe59e93dedf5728d4b4c1f8884951d3026bebda9f1cbdccb38870daa50566cd58b789e2b72ea45ecd5509e991ce91aa4b8b39a5a59d169a12ba38e279e481f2
-
Filesize
1KB
MD552427d1d7c681a04a9e66d6b616e723c
SHA14a66327985a97d91b78b99373220c194d484413d
SHA256acaf8546f12e35160e828bde5a02089a6e47a251661a2c560357c9daee9c52cb
SHA5121da8ea5ae45535344171c165ce86d18b0aff304a6119739793b863cf9f23c22c7da5d37d6a86a9691f4578f4ea7f668f02820e0de91c6afaaa9359ebafd238ac
-
Filesize
874B
MD5e49fc62f1ecd2b53ba4c0facd56133f5
SHA12b7c1a098b2d841886028ae9871b0c7952cccd2e
SHA256a3f965dbca97853c8b3a3c8b326131c03860b1d4cfcfee1951bf854176219f08
SHA512a5a77c797ef95c49b21d335ce31523b3f33bde6edc6742abece49d3a8740d0fbd77b45d892cdf350b994b42a4280aca891ebfb27df632dc88fe0b6b26f6d80b4
-
Filesize
1KB
MD5114ed5dd9add3ae04c9684240f0200c9
SHA17aeaa0914e50acd28c284d621473c9a8839af924
SHA256dda7e9d2dc2d674813aa44a3acee33d3d4ec5d8775b633fd2b8daa2b90e832f4
SHA512cbfa4b6ce0bca448599e699f9c08cdf8578e462873d007e3c4c850644dc2138068547fa80d5ec26ed8d54cabd9875f550a4ea6abd59dc2d06e7ebc664cfdc2c1
-
Filesize
1KB
MD59a568ca2c44b597f7f7bc794dd21a0fe
SHA1e8817c16e7716580116486018be1cf418e0961b8
SHA256a0036e771b75ae228ee5b3bc943d495b29f4e5c971dae7fe081a130dac765f6d
SHA51250b4e5b255c4364e67fb965b946d97b6b54f3846c298055484ffd0ff8b53e5149b1943938d7ff6f432ee017e41c390294de03798c5ca0e447f22e6b799064f9b
-
Filesize
1KB
MD5ba36431b2163d3b15eb980d337d5587d
SHA1f56f7753f0c79e9fa7b0bc0af1d3b7a5bf09fc60
SHA2567f82be4f7c05bd89da277550e270d82550726d67d5d08974f3664a3ab636796c
SHA512d118fa2723a159cc2ced2d91e7f41c1c3a080c9d209262075524b8f9f9b017e84ba575d8eb6ce39d2273dc1a2ee3d496b4c34bef725ae78540dbac7b7b63d57a
-
Filesize
874B
MD58f1e14d65b9a0cd05b9f315d926ce0b0
SHA15dccee3b827df9940fc7749b29bca1ec6a6376d6
SHA25663e41f51f8d6cba910f17f147dc0142d7ed5673031dd3f7c383e2193d77e5aea
SHA512738319b77ef8f1c95db17014447ff393c5005870eae2eba2b38ec5d239ceb32dd884e6235f21fc43318ff64608aa64a8f6e466047d58a5500860e28108b53dac
-
Filesize
874B
MD5da60330fc73a670cdeebb5c3f114bb07
SHA1c909fa34f5faee64c7fb9a3f58ef80ee2fdd4b31
SHA2565ee6fd69a64737a88e2c556750e3624020b871cceb89a2e1e6611ca3933f6fb1
SHA5121033535a190eda8ed0adc773ad0f7fc6b0122e8073f4935d0e7f90e54bf077e7424c9dda026f9a06d747ff80abb80ce4e6ce52e4bad8f896bf8bb85a3ed91a50
-
Filesize
874B
MD5a96d0b17ece8cbdfdc835fe4dfa02c53
SHA1201ecd8ffe0e8ebdc8d58d39a3d749f9def69f5b
SHA25654c5113666f8d405b48cc1c6213548c666e6e5be71a9f4c7dbbc879d507b243c
SHA512a97c88991845859cc8985d298300cab47bf6270ed7f50588e55e80a3bc14a6ba0fdd757ddbb8d1c3a110c1128052a8764367b91c639c43a3872e2c56761dc5fb
-
Filesize
874B
MD58c04ff7d58396efcd14a2b23ac171b98
SHA144bfc205d00954ab3fd5be8b821d6f559903c840
SHA256dc79ce294acaee9a87a1ec366f48bbadc7f54bfa76cf96a81a34dc0e530498e7
SHA5127e0575c81115c98b540bbfef41cfaba1a2b04f817b67baaa65e1ed20c0b734827357dbd9d4f360b2fa1f15f5e58f6aa0cda4bd748af6072b1d8cf53dd864b696
-
Filesize
874B
MD5c94281488ea6a7c25fb7e47ff2f91b4b
SHA10ff4786678045eb1b96b1a4dddecfac265cb99fb
SHA25665ddde444fb0881b0bb5f5bd40c9ccf7c5ab3b09eefc883496c41480e8bd02b1
SHA5128a632c74446147a6ebf38491950741e38b4a9ec707d93639e16225246cfa5b084471d1b121f268d1fa4acbf024b9452467793cc8497ba557ced0728c40699bc1
-
Filesize
874B
MD5ccdc5a6d66a3f9b34e8d04c6a2b45fc5
SHA1442ae381e3e8f30ddc14b38f4c188d01f0252af5
SHA25657842a1de1ed40c31b310ed7f8dbbc660b353a82201b56fc7150f6b20069fc61
SHA5129778f172ac8ebcc2b23cb5727c3953a2649bbeaec502aa60ff399751de28f723f3e070d09bd4a9458db603e7ef67450e9d7ba26bd97b5f65a1cd85cb873d53aa
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5f27f3e86f7b238beac2b35fd3325789f
SHA19b223af0aabad0c68145fd3d3c59a677ca4ef2aa
SHA256372f3c9fcfd705d50796fa0ae1f5a4ef9b56e8655a60c8f33ce516b05a85c09c
SHA51252f85d3ddce9dd9e643aeeab2b1a3a67fc6d260f704d9efbb005a0c22609da9e3b6384fa6a6b1b9b4409b7d5962af03363668b2abfb6009595b70cba4666916c
-
Filesize
12KB
MD5ee93ac9dbeee17b281602edb59bb63ac
SHA1c1e4c6276e9b9584c70eab23ce2f0a9dada06bcc
SHA256cb5f5a6e4bdefaa629da7b61d2d3405320ff8463ef20d89dd7539945f2e65e2f
SHA5127f5a21dad18be6fc9116ac84e614f48a3a850d8743b380209306c74be568ac16ccd5d7b95d6934ff18ea9faf9264a4ef6f064ff6002bcce76271ff4f6cf96d23
-
Filesize
12KB
MD5e199573480fae6c5ee4faf758b19be66
SHA1994c0b759edc0f701480450e5eb12eab761070c0
SHA2567c02c715f4217828308968316b27d2af316cb288ef493edd1766579c084f2e80
SHA5126aaff9700e0cf086821a5c3330c44820bdab2e4eb053f32a50c284815405dd0e5c6b1562714e40f7a6298c41e46efda8c31519fa11479962ab9c2283ba8a8fcc
-
Filesize
12KB
MD5bf330fd7f3624de3281a4b95cbce05d4
SHA189b597f98a210374954363ce65e896ebd3774ef1
SHA25609ed6e867b1f139effd587a5278269e7943bfb3f5e3a3137200f9fb377a751ff
SHA5126678661a72a354d9e0323f23f4be50b93b1c3ae9016c806d5141914ae2b0291393d82a684b3b52e3e43040564cb121811d0e5a9d3f75589f2233988179312afa
-
Filesize
12KB
MD5b0633203dc49f8fde87227553ccbb93c
SHA15ed534d40ecaa3e510435a0ab96dca1847c8dcf5
SHA256173db376c86c95855e808b67059a2e7e664869cff42597961a6b6be165164e03
SHA5120d3ee9f7fd7c2328d6e696af017cc5f60b5b790415a62c7ec5fc5cfe38a1c7c6a4aaa9df5faf8702dc0af9512b8d6e716e05e0ac3bc8a64a6a1c6828c58b8c9b
-
Filesize
12KB
MD5d1afedb09fc06375189d196132463c4e
SHA146fe3be7285d3279a45e341ffa9b48862b764b0c
SHA2564e540b9fa92036acb817364313e33d3d8ce1c1e42041e2cad07684494e876d98
SHA51242220fe3d6be9e4e39bfabb8eb0dc7fd622faa8ae3160969d43650e94efb6eeb21b5231300e34b503dfe66512a3cbc5fa1ed446aee8ad14c2594ab61b3534281
-
Filesize
352B
MD51830e137566529844ec4176432dbbabd
SHA134e0949bb3b0258f4b70cf50a1d78e124e0c62d9
SHA25657f9e5ea5a7f49bdabb9bc2d1b36588e6a9a004e083a3a70c753cef82d032fcf
SHA51263080864b35571e333f276865b639f8af805e1d5f6077b899db55b6bcf0f8026027989350d5051523c5cb58c4358a3ce5d7c26e990b08403cca223e41ace8468
-
Filesize
208B
MD5e0fd0411a0f8400842e7f65e22fe3205
SHA1379233cf86bb4a05730ed8ac05c193bb6ac07a98
SHA256674c07915eb0e56bffeb415526308e06b166550c731ea5324b9f06155c655410
SHA512ab008290dd906f45394aa902dfea4f89b146569a97f76358f3f78cf0da6ab010f7e60afc00e9b902563991dfad1ca120f4c542a88b99b04f650d5270a2dc54bc
-
Filesize
342B
MD5eb057b2b26beedef7d931bf659fb6f18
SHA13136c99b96686db9ded50aa19b55155c752551d5
SHA2563066d848e6fa1f1a5041286509fe0319b7e5cf96941f2f3914af9873aaeeb414
SHA5126d40f52117023ea3171c49cb544c13b703c220a49b7f251d9d4d14332ef637d14ca28e425e723d0906ef31ae77335e38a9e7ced009cde90645b31dde4cea8f32
-
Filesize
198B
MD5ddce00f1600976645522e4883ff70518
SHA1bb12a232c8f55b000a0c64e0066b483e494254b8
SHA2569d273050d6aad47593d2797732edfcfad658ffd0630a6babe6705f76e000b6c4
SHA512495f157b9c69fca639699f377da370dd5ada4b0c63af924bdece1479f60d07e2df818dc531c50e988b8c02c513a168347a5e70bc201fb3c40882dbcedafdb5eb
-
Filesize
2KB
MD5f8606af3af54a2aa0b0aa81470e86f40
SHA1030ad7f0ddbb466d92e82efc1f2dc316ef6856b5
SHA256054f90cba6ff9049cc300a2beba73593f43a05b7940c61897eee4e3402b5a19b
SHA512493e4af611a398e67c53c097ccc32325ac345d76501e1fe67fb2ed61f55420de4db585cbe5c3bac7b25394c68172677d7c1e6729266fe20103f74efa028aabfa
-
Filesize
2KB
MD56a15a113e510383152e3b18a13e517e9
SHA15a99ad85918267b85119c6ee9fe87b2dcb4598ca
SHA2566c7f1e82ff1107581aab4634699f804ce0a5606c9ce1d6fcdfd897909f7aaa5c
SHA5129d0044e8e778c4214b15633eb817a18eeca6cd6ec57057b68929d29215f65224c41393240ea80582bb11d836eaf0ce0f6ba603d3f079f65e62838904567e847e
-
Filesize
2KB
MD5905ea200200d7f7b401dec4e3506bab2
SHA1eea8c3cbc16f658f2085257beb5981c1400f06a7
SHA2565e6cb6c75b14cf584e8747961cc1a78589b9f5a9325f9a09586f21fd2926d63f
SHA5128d3745ee40ef21b851f621d51f5a0300b9efcca239974ee27104aab096baf2e6f61795dd4ad0932183c8abbbcd7c49de7f992fc4443a18094a6e72f82402bdc9
-
Filesize
2KB
MD5931de6504c81292c8bd705d37ec4b9b0
SHA12092c9ec2e8bd5c8de65df83afac1fbe3e2e5bc1
SHA2563ce336e361e6c4c6e2c25ae5c4a0d433c6961a9616d3a428c3cba3a95ca72245
SHA512fc85e07d6630ddbe2dacb023de81e083bbd7a1b2a53356d6059567fc4301d18895e2d2787e2f4dc5d3114378a1d5fc9fc6db83fa6c5b843ca2ee25b58b1c7bed
-
Filesize
2KB
MD50529c74da3a4ddb5e790d8f9bad2b091
SHA12687d916f425fcc2431adb02c060e24c404ebba8
SHA25697a4263760ef29b140c96320bf1d9cb6170911849c6f4c2ddd6ca7c64354cae1
SHA5123bc478eaa383ea8df53204f203f13d827f4d0b05cef9f65707335f5e8c77854b556d9b4ff97296d1b534b965f220625107986f6fcae323ba96f1a6fddafe0e91
-
Filesize
338B
MD52de37b6c25304214817c88f9ec6e9847
SHA174f77a317b1f9822d11094eb3fe1c71797bb878a
SHA256a4f127dbaa96ba729d5e754624b76625e5ad68908185b2e1ffaf5c935ba7ce7a
SHA512a8cd8899cd8498598b992c158bb01850888d86c50fdf754f2223ee27613eda3e9a29aa7530ff60b7156da5d4ab030482aba59413cb5a842e8122c8df679bb954
-
Filesize
194B
MD59d70f23c690aa4d91588f535660353a2
SHA189bbf89f498370bcad832e90f5e9096351c5620d
SHA2563e6864adccca415f15ca6f635f367060243222883fee32358382af98827c0471
SHA512f5bf247ddc03487649d968cc24254e255014f2de10e0f5e684de48f1d7ed05b812f32fef452e5be064e8f8f522bd2545e77093f137a1870e0a2c3e9adc40b066
-
Filesize
43B
MD53a0f7c7f5e7a6e5da3841632f476450b
SHA16d320b5d945ed05b3e5cf84f964f22186fe79e2b
SHA2563dc33099b3b1ded92166855e195e97a88d6d7e9691837a59a977b5e4bcd02258
SHA5125d7e652210b9a6da8b5d4e6b70a533f56fe7d9daf69c727fc9119480e9da6c1a65ebacbbde05804249cc740ef4d3ff9fc9c3d2ae4b03435a6edcf085a8316f23
-
Filesize
88B
MD5afcdb79d339b5b838d1540bf0d93bfa6
SHA14864a2453754e2516850e0431de8cade3e096e43
SHA2563628cee0bef5a5dd39f2057b69fbf2206c4c4a320ea2b1ef687510d7aa648d95
SHA51238e7e92f913822cc023e220035ada6944ffbc427023687938fe5cbb7a486abad94808239f63577c195afb520fe1a1a1b14e1050c0c03c7d324ddbf7cffdc304c
-
Filesize
676B
MD585c61c03055878407f9433e0cc278eb7
SHA115a60f1519aefb81cb63c5993400dd7d31b1202f
SHA256f0c9936a6fa84969548f9ffb4185b7380ceef7e8b17a3e7520e4acd1e369234b
SHA5127099b06ac453208b8d7692882a76baceec3749d5e19abc1287783691a10c739210f6bdc3ee60592de8402ca0b9a864eb6613f77914b76aec1fc35157d0741756
-
Filesize
1KB
MD5ac7ce09218c8db7141245000895721cd
SHA1212dfde15a3c423c390340fa58daa63d428e70d7
SHA2567dea12ce0d65a04a31703cb278cdb111b323cbea6d50f2240658532249f7a008
SHA512bf6b19efd3e73cc9001a5ed141356cfc2b8d71a201f0e7dd3b7467ae5c74c392690c13c30bf476f83db31e0779657ba7f7fe602557cf5c7448d7d120883534eb
-
Filesize
1KB
MD52b1c797dc7d98302d160cad8a48bb569
SHA1d21abffaad078bf1001bdacbdbfc415712e4aa5b
SHA256e8e832364befd892bf3b4e354cbf450777ed6c8ed4ab53e4da6b19b07c537a67
SHA51261d97fc46fd371d92a6c52034452cc3ab40342bf8e2ca789c49f8e59b7c01af3b84af612769bd0042800f9786448f9d1d38f1047116f1720eb2672d45ee7a8a6
-
Filesize
1KB
MD582d466e70a06fd97e70b4c05c8511539
SHA16d3a0408a6f3eed89af0a27d8383ae39a3cb70e7
SHA2565b8f8fa56de36074d2161897f719823caade1619af318f4911d9b851ddb1d871
SHA512d1a9b28d0d7524dfc1b080c2d560dc13ede802245bdbc042fe12d22707071d4d21c767c6d62733e6868d164968312c24b88954c324bb81fc76ba38c0b106dc25
-
Filesize
1KB
MD5296769437d2c28cc41fed36299d07d25
SHA151dae71c6541c0959647011fc3d13e3b7aeed44a
SHA25653fa144580b0a916400aa8fd12b6300e90d5c7176736e2f535b5bbf26acfb574
SHA512ab373a03ff1be8d612e1989fb8457d1d47286459587ba59bc20400ecd3edcfd77c959ea08913bc2f09746354de1e5737697b6a28dd548d77fce9f46a91eee392
-
Filesize
1KB
MD56b07ad6409d5b9840e49b087724652b0
SHA1480ed8da114083a3e7a1d0da123ff59b09856221
SHA256cbe03dd1171ca217848e8ecc1f7d3761c65ce87b7bda41e8577aa8cd4249bbc8
SHA512aa9cc80fbc2b0ad58cfa6e144605f028d09485480b0fc13121ba95af214c799108cc44f3c4ca4f7244b21c2ddbcb915960b1e8e8168d2f0fac388b81c574e6ae
-
Filesize
644B
MD5dac60af34e6b37e2ce48ac2551aee4e7
SHA1968c21d77c1f80b3e962d928c35893dbc8f12c09
SHA2562edc4ef99552bd0fbc52d0792de6aaa85527621f5c56d0340d9a2963cbc9eed6
SHA5121f1badd87be7c366221eaa184ae9b9ae0593a793f37e3c1ce2d4669c83f06de470053550890ad6781b323b201a8b9d45a5e2df5b88e01c460df45278e1228084
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
342B
MD5b8566f5519856f80dec85a1a2729e372
SHA1ae442bcd0c97fed28f38b2ae224a93bfdf14dd13
SHA256ec9f3959285c7493041f7cd7008620ba10b6685d670b21a2c31173fe9b215cde
SHA5123da5378a33b77fae8cab09d72ec4c940e20bb8d736b7a4b91ee45211270719c12afaca3bac39683919e1cd76e80c310fb179a800592807495eac5a6350777d67
-
Filesize
198B
MD5f2f8815b09177a5a81a970b5e7df0de9
SHA142656d7425f573bf3113c034059c8b4cd835087b
SHA2566a4daba04290d41ee9224edc4350e13b138dbaaa72bd8a03966fc00946f0648a
SHA512b5fa174c31be44bf40657f677309b5f745bac4c7cf2dbf27ac1fe01e62a09d1bad0920e77c6f8989378c96d54f00159f2def90bf66731258441b442e8804e62f
-
Filesize
338B
MD57a354b496b9b397ebb14057eafede32f
SHA18970ca3895ca9472366e4fecc1f1d79ac1da78b8
SHA256c12764cfd58a8df36d22008411f5054ab82256473817260f1d55069f04a083f8
SHA512ccd8ebaf49e1d94610ac85571a5f3eec92eecb4e07f2138804dc4caf49137d03b30d69540c1a9ece6455539423b906a6c3c477b8496e93fbfce8c815836da5f6
-
Filesize
194B
MD5c1e6cd7fd965ffe64303f178a9ffb8a9
SHA143b2c7836984c75b82d8db5b00e602ed42789867
SHA25651f962b7f74e1792e62ea1e3303b7775c99c873ed44c068be99e0641b68cf603
SHA5126da22d95ed4b6591ad344630250d7f473740a0251aaa158c4f05fc20265deb713cab173bc744f7df6d945643b2c4e8300041a7b03f4ba3b30d9eb83b329b7bb1
-
Filesize
4.0MB
MD51d9045870dbd31e2e399a4e8ecd9302f
SHA17857c1ebfd1b37756d106027ed03121d8e7887cf
SHA2569b4826b8876ca2f1378b1dfe47b0c0d6e972bf9f0b3a36e299b26fbc86283885
SHA5129419ed0a1c5e43f48a3534e36be9b2b03738e017c327e13586601381a8342c4c9b09aa9b89f80414d0d458284d2d17f48d27934a6b2d6d49450d045f49c10909
-
Filesize
57B
MD52ab0eb54f6e9388131e13a53d2c2af6c
SHA1f64663b25c9141b54fe4fad4ee39e148f6d7f50a
SHA256d24eee3b220c71fced3227906b0feed755d2e2b39958dd8cd378123dde692426
SHA5126b5048eeff122ae33194f3f6089418e3492118288038007d62cdd30a384c79874c0728a2098a29d8ce1a9f2b4ba5f9683b3f440f85196d50dc8bc1275a909260
-
Filesize
9KB
MD5b01ee228c4a61a5c06b01160790f9f7c
SHA1e7cc238b6767401f6e3018d3f0acfe6d207450f8
SHA25614e6ac84d824c0cf6ea8ebb5b3be10f8893449474096e59ff0fd878d49d0c160
SHA512c849231c19590e61fbf15847af5062f817247f2bcd476700f1e1fa52dcafa5f0417cc01906b44c890be8cef9347e3c8f6b1594d750b1cebdd6a71256fed79140
-
Filesize
411KB
MD504251a49a240dbf60975ac262fc6aeb7
SHA1e211ca63af2ab85ffab1e5fbbdf28a4ef8f77de0
SHA25685a58aa96dccd94316a34608ba996656a22c8158d5156b6e454d9d69e6ff38c3
SHA5123422a231e1dadb68d3567a99d46791392ecf5883fd3bbc2cae19a595364dac46e4b2712db70b61b488937d906413d39411554034ffd3058389700a93c17568d2
-
Filesize
3.0MB
MD5ef7b3c31bc127e64627edd8b89b2ae54
SHA1310d606ec2f130013cc9d2f38a9cc13a2a34794a
SHA2568b04fda4bee1806587657da6c6147d3e949aa7d11be1eefb8cd6ef0dba76d387
SHA512a11eadf40024faeb2cc111b8feee1b855701b3b3f3c828d2da0ae93880897c70c15a0ee3aeb91874e5829b1100e0abafec020e0bf1e82f2b8235e9cc3d289be5
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e