Analysis
-
max time kernel
244s -
max time network
246s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
4kvideodownloaderplus_1.4.3_x64_online.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4kvideodownloaderplus_1.4.3_x64_online.exe
Resource
win10v2004-20240419-en
General
-
Target
4kvideodownloaderplus_1.4.3_x64_online.exe
-
Size
912KB
-
MD5
7d976b0df489feb93c55810c5912c266
-
SHA1
8a0be0a217324ff559ec3c46a400af401f91dccf
-
SHA256
bc4e220b7539888116beeb5b74bb51cff311d7e1eb859f92ca7f778d605031a1
-
SHA512
859167c3c78812b3cf97629fdf34a2774ff5412baaa0f118898e5cfc9657fdbd510442d92898d9022dc5d6ae073bb488363d88187c772a56e9756e238b669213
-
SSDEEP
24576:uNsfiTdYSuVzZH9tH1v1J3W3ZtxEVFxu5Bi5:eT2pZ1J3WpHEV4M
Malware Config
Signatures
-
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{7d3c6ff9-c3c5-4635-a48d-a8f29700cc25} = "\"C:\\ProgramData\\Package Cache\\{7d3c6ff9-c3c5-4635-a48d-a8f29700cc25}\\4kvideodownloaderplus_1.4.3_x64_online.exe\" /burn.runonce" 4kvideodownloaderplus_1.4.3_x64_online.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 46 4672 msiexec.exe 48 4672 msiexec.exe 49 4672 msiexec.exe 51 4672 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation QtWebEngineProcess.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation QtWebEngineProcess.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation QtWebEngineProcess.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation 4kvideodownloaderplus_1.4.3_x64_online.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation 4kvideodownloaderplus.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation QtWebEngineProcess.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation QtWebEngineProcess.exe Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation QtWebEngineProcess.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtGraphicalEffects\qmldir msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\CircularButtonStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\Qt5Qml.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls.2\ItemDelegate.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQml\qmlplugin.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\msvcp140.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Flat\qtquickextrasflatplugin.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\images\button.png msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\lgpl-3.0.txt msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Desktop\ApplicationWindowStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls.2\CheckBox.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\RadioButtonStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Desktop\CalendarStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\msvcp140_1.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngine\Controls1Delegates\TouchSelectionMenu.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtGraphicalEffects\plugins.qmltypes msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\GroupBoxStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\libGLESv2.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\qtwebengine_locales\bn.pak msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtWinExtras\plugins.qmltypes msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\CommonStyleHelper.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\ToggleButtonStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\ComboBoxStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\GroupBox.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngine\Controls2Delegates\Menu.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls.2\Drawer.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Private\ColumnMenuContent.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\images\tab_selected.png msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls.2\qmldir msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\images\leftanglearrow.png msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\qtwebengine_locales\sr.pak msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\qtwebengine_locales\da.pak msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Tab.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\qtwebengine_locales\lv.pak msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls.2\MenuSeparator.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngine\Controls1Delegates\AlertDialog.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\Qt5Widgets.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\qtwebengine_resources_200p.pak msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\CalendarStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtGraphicalEffects\private\GaussianGlow.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\audio\alert.wav msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\TreeViewStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\images\groupbox.png msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\ProgressBar.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Private\EditMenu.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Window.2\windowplugin.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\Qt\labs\platform\qtlabsplatformplugin.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\BusyIndicator.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\Qt5Positioning.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Private\qmldir msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\Qt5WebEngineCore.dll msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\GaugeStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Private\BasicButton.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngine\Controls2Delegates\AlertDialog.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtGraphicalEffects\DirectionalBlur.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Private\TextInputWithHandles.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngine\plugins.qmltypes msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Styles\Base\BusyIndicatorStyle.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtGraphicalEffects\BrightnessContrast.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtQuick\Controls\Private\StackViewSlideDelegate.qml msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\qtwebengine_locales\es-419.pak msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\qtwebengine_resources.pak msiexec.exe File created C:\Program Files\4KDownload\4kvideodownloaderplus\qtwebengine_locales\bg.pak msiexec.exe -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\Installer\e579aaa.msi msiexec.exe File created C:\Windows\Installer\e579aae.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB76C.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIA896.tmp msiexec.exe File created C:\Windows\Installer\{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F}\icon.ico msiexec.exe File opened for modification C:\Windows\Installer\{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F}\icon.ico msiexec.exe File opened for modification C:\Windows\Installer\e579aaa.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F} msiexec.exe File opened for modification C:\Windows\Installer\MSIA2B8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA375.tmp msiexec.exe -
Executes dropped EXE 10 IoCs
pid Process 440 4kvideodownloaderplus_1.4.3_x64_online.exe 3152 4kvideodownloaderplus_1.4.3_x64_online.exe 4548 4kvideodownloaderplus.exe 652 crashpad_handler.exe 1552 QtWebEngineProcess.exe 5124 QtWebEngineProcess.exe 5400 QtWebEngineProcess.exe 6408 QtWebEngineProcess.exe 3576 QtWebEngineProcess.exe 6520 QtWebEngineProcess.exe -
Loads dropped DLL 64 IoCs
pid Process 440 4kvideodownloaderplus_1.4.3_x64_online.exe 4596 MsiExec.exe 4668 MsiExec.exe 4596 MsiExec.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 652 crashpad_handler.exe 652 crashpad_handler.exe 652 crashpad_handler.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 000000000400000057e87298238d7ad50000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff00000000270101000008000057e872980000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff00000000070001000068090057e87298000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d57e87298000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000057e8729800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5C8A82B669AA6C54A92A7EEAC55C70F7 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\SourceList\Media\2 = ";" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\Rev = "0" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\ProductName = "4K Video Downloader+" msiexec.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 7200310000000000a2586c8e1000344b564944457e3100005a0009000400efbea258528ea258718e2e0000000a40020000000a00000000000000000000000000000036f6620034004b00200056006900640065006f00200044006f0077006e006c006f0061006400650072002b00000018000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\LogicalViewMode = "3" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F} 4kvideodownloaderplus_1.4.3_x64_online.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7 msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\Vid = "{0057D0E0-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 780031000000000093586a371100557365727300640009000400efbe874f7748a258178e2e000000c70500000000010000000000000000003a0000000000c5f7580055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 50003100000000009358ec41100041646d696e003c0009000400efbe93586a37a258178e2e0000006be10100000001000000000000000000000000000000feebdc00410064006d0069006e00000014000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\GroupView = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F}\Version = "1.4.3.0060" 4kvideodownloaderplus_1.4.3_x64_online.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\PackageCode = "8C7BA36928FAB6D48B67791AA73B215D" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F}v1.4.3.0060\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-877519540-908060166-1852957295-1000\{AB6CB62E-A6E7-4F46-A98C-B43E20F2F749} 4kvideodownloaderplus.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F}\DisplayName = "4K Video Downloader+" 4kvideodownloaderplus_1.4.3_x64_online.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\Version = "17039363" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\SourceList\Net msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\IconSize = "96" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\5A0DD6B5535352E4082B644C603BE688\5C8A82B669AA6C54A92A7EEAC55C70F7 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8} explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\FFlags = "1092616193" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\Mode = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7d3c6ff9-c3c5-4635-a48d-a8f29700cc25}\Dependents\{7d3c6ff9-c3c5-4635-a48d-a8f29700cc25} 4kvideodownloaderplus_1.4.3_x64_online.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-877519540-908060166-1852957295-1000\{6EA22FBD-317B-4D3A-AA89-4B776F9F2A74} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7d3c6ff9-c3c5-4635-a48d-a8f29700cc25}\Version = "1.4.3.60" 4kvideodownloaderplus_1.4.3_x64_online.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\ProductIcon = "C:\\Windows\\Installer\\{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F}\\icon.ico" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\SourceList\Media msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Videos" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F}\ = "{6B28A8C5-AA96-45C6-9AA2-E7AE5CC5077F}" 4kvideodownloaderplus_1.4.3_x64_online.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 7c00310000000000a258528e1100566964656f730000660009000400efbe93586a37a258718e2e0000006de101000000010000000000000000003c000000000042ce1e0056006900640065006f007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370039003100000016000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\FFlags = "1092616193" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8}\Vid = "{0057D0E0-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5C8A82B669AA6C54A92A7EEAC55C70F7\Complete msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\NodeSlot = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{5FA96407-7E77-483C-AC93-691D05850DE8} explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7d3c6ff9-c3c5-4635-a48d-a8f29700cc25}\DisplayName = "4K Video Downloader+" 4kvideodownloaderplus_1.4.3_x64_online.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5C8A82B669AA6C54A92A7EEAC55C70F7\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C 4kvideodownloaderplus.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 0400000001000000100000003e455215095192e1b75d379fb187298a0f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d090000000100000068000000306606082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050508020206082b0601050507030606082b0601050507030706082b0601050507030906082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520031000000620000000100000020000000ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b1d00000001000000100000006ee7f3b060d10e90a31ba3471b9992367f000000010000000c000000300a06082b060105050703097a000000010000000c000000300a06082b060105050703097e00000001000000080000000000042beb77d501030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c190000000100000010000000a823b4a20180beb460cab955c24d7e21200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 4kvideodownloaderplus.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 4kvideodownloaderplus.exe -
Suspicious behavior: AddClipboardFormatListener 8 IoCs
pid Process 4548 4kvideodownloaderplus.exe 4040 explorer.exe 1564 vlc.exe 5396 vlc.exe 6948 vlc.exe 2504 explorer.exe 4252 explorer.exe 2980 vlc.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4672 msiexec.exe 4672 msiexec.exe 4596 MsiExec.exe 4596 MsiExec.exe 4596 MsiExec.exe 4596 MsiExec.exe 4668 MsiExec.exe 4668 MsiExec.exe 5124 QtWebEngineProcess.exe 5400 QtWebEngineProcess.exe 5836 msedge.exe 5836 msedge.exe 5556 msedge.exe 5556 msedge.exe 2400 identity_helper.exe 2400 identity_helper.exe 5180 msedge.exe 5180 msedge.exe 6408 QtWebEngineProcess.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 3576 QtWebEngineProcess.exe 6520 QtWebEngineProcess.exe 4208 msedge.exe 4208 msedge.exe 4208 msedge.exe 4208 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 5 IoCs
pid Process 4548 4kvideodownloaderplus.exe 1564 vlc.exe 4040 explorer.exe 5396 vlc.exe 6948 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2880 vssvc.exe Token: SeRestorePrivilege 2880 vssvc.exe Token: SeAuditPrivilege 2880 vssvc.exe Token: SeBackupPrivilege 4320 srtasks.exe Token: SeRestorePrivilege 4320 srtasks.exe Token: SeSecurityPrivilege 4320 srtasks.exe Token: SeTakeOwnershipPrivilege 4320 srtasks.exe Token: SeBackupPrivilege 4320 srtasks.exe Token: SeRestorePrivilege 4320 srtasks.exe Token: SeSecurityPrivilege 4320 srtasks.exe Token: SeTakeOwnershipPrivilege 4320 srtasks.exe Token: SeShutdownPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeIncreaseQuotaPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeSecurityPrivilege 4672 msiexec.exe Token: SeCreateTokenPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeAssignPrimaryTokenPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeLockMemoryPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeIncreaseQuotaPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeMachineAccountPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeTcbPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeSecurityPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeTakeOwnershipPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeLoadDriverPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeSystemProfilePrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeSystemtimePrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeProfSingleProcessPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeIncBasePriorityPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeCreatePagefilePrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeCreatePermanentPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeBackupPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeRestorePrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeShutdownPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeDebugPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeAuditPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeSystemEnvironmentPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeChangeNotifyPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeRemoteShutdownPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeUndockPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeSyncAgentPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeEnableDelegationPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeManageVolumePrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeImpersonatePrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeCreateGlobalPrivilege 3152 4kvideodownloaderplus_1.4.3_x64_online.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe Token: SeTakeOwnershipPrivilege 4672 msiexec.exe Token: SeRestorePrivilege 4672 msiexec.exe -
Suspicious use of FindShellTrayWindow 62 IoCs
pid Process 440 4kvideodownloaderplus_1.4.3_x64_online.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 4548 4kvideodownloaderplus.exe 1564 vlc.exe 1564 vlc.exe 1564 vlc.exe 1564 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 2980 vlc.exe 2980 vlc.exe 2980 vlc.exe 2980 vlc.exe 2980 vlc.exe 2980 vlc.exe -
Suspicious use of SendNotifyMessage 53 IoCs
pid Process 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 5556 msedge.exe 1564 vlc.exe 1564 vlc.exe 1564 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 5396 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 6948 vlc.exe 2980 vlc.exe 2980 vlc.exe 2980 vlc.exe 2980 vlc.exe 2980 vlc.exe -
Suspicious use of SetWindowsHookEx 28 IoCs
pid Process 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4548 4kvideodownloaderplus.exe 4040 explorer.exe 4040 explorer.exe 4040 explorer.exe 4040 explorer.exe 1564 vlc.exe 4040 explorer.exe 4040 explorer.exe 5396 vlc.exe 6948 vlc.exe 2504 explorer.exe 2504 explorer.exe 4252 explorer.exe 4252 explorer.exe 2980 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4800 wrote to memory of 440 4800 4kvideodownloaderplus_1.4.3_x64_online.exe 86 PID 4800 wrote to memory of 440 4800 4kvideodownloaderplus_1.4.3_x64_online.exe 86 PID 4800 wrote to memory of 440 4800 4kvideodownloaderplus_1.4.3_x64_online.exe 86 PID 440 wrote to memory of 3152 440 4kvideodownloaderplus_1.4.3_x64_online.exe 97 PID 440 wrote to memory of 3152 440 4kvideodownloaderplus_1.4.3_x64_online.exe 97 PID 440 wrote to memory of 3152 440 4kvideodownloaderplus_1.4.3_x64_online.exe 97 PID 4672 wrote to memory of 4596 4672 msiexec.exe 108 PID 4672 wrote to memory of 4596 4672 msiexec.exe 108 PID 4672 wrote to memory of 4596 4672 msiexec.exe 108 PID 4672 wrote to memory of 4668 4672 msiexec.exe 110 PID 4672 wrote to memory of 4668 4672 msiexec.exe 110 PID 4672 wrote to memory of 4668 4672 msiexec.exe 110 PID 440 wrote to memory of 4548 440 4kvideodownloaderplus_1.4.3_x64_online.exe 113 PID 440 wrote to memory of 4548 440 4kvideodownloaderplus_1.4.3_x64_online.exe 113 PID 4548 wrote to memory of 652 4548 4kvideodownloaderplus.exe 114 PID 4548 wrote to memory of 652 4548 4kvideodownloaderplus.exe 114 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 1552 4548 4kvideodownloaderplus.exe 115 PID 4548 wrote to memory of 5124 4548 4kvideodownloaderplus.exe 116 PID 4548 wrote to memory of 5124 4548 4kvideodownloaderplus.exe 116 PID 4548 wrote to memory of 5124 4548 4kvideodownloaderplus.exe 116 PID 4548 wrote to memory of 5124 4548 4kvideodownloaderplus.exe 116 PID 4548 wrote to memory of 5124 4548 4kvideodownloaderplus.exe 116 PID 4548 wrote to memory of 5124 4548 4kvideodownloaderplus.exe 116 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4kvideodownloaderplus_1.4.3_x64_online.exe"C:\Users\Admin\AppData\Local\Temp\4kvideodownloaderplus_1.4.3_x64_online.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\Temp\{C3A51BC0-0E2F-43C5-AE0D-AC8A96CF5963}\.cr\4kvideodownloaderplus_1.4.3_x64_online.exe"C:\Windows\Temp\{C3A51BC0-0E2F-43C5-AE0D-AC8A96CF5963}\.cr\4kvideodownloaderplus_1.4.3_x64_online.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\4kvideodownloaderplus_1.4.3_x64_online.exe" -burn.filehandle.attached=532 -burn.filehandle.self=5402⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\Temp\{52DA0038-D46C-401B-9EC9-164A88C5D1E1}\.be\4kvideodownloaderplus_1.4.3_x64_online.exe"C:\Windows\Temp\{52DA0038-D46C-401B-9EC9-164A88C5D1E1}\.be\4kvideodownloaderplus_1.4.3_x64_online.exe" -q -burn.elevated BurnPipe.{85EBD7F3-62FE-4026-84DA-C09F38E222FC} {C2F4F832-CDC2-4FCE-9EFE-9133BBD77229} 4403⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3152
-
-
C:\Program Files\4KDownload\4kvideodownloaderplus\4kvideodownloaderplus.exe"C:\Program Files\4KDownload\4kvideodownloaderplus\4kvideodownloaderplus.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Program Files\4KDownload\4kvideodownloaderplus\crashpad_handler.exe"C:/Program Files/4KDownload/4kvideodownloaderplus/crashpad_handler.exe" "--database=C:/Users/Admin/AppData/Local/4kdownload.com/4K Video Downloader+/4K Video Downloader+/../crashdb" "--metrics-dir=C:/Users/Admin/AppData/Local/4kdownload.com/4K Video Downloader+/4K Video Downloader+/../crashdb" --url=https://o354938.ingest.sentry.io/api/4505076032667648/minidump/?sentry_key=1a7e5dd848a445bd99b93ea2e155896c --annotation=format=minidump --annotation=sentry[release]=1.4.3.0060 --initial-client-data=0x5c0,0x5c4,0x5c8,0x59c,0x5cc,0x7ff6157e5438,0x7ff6157e5450,0x7ff6157e54684⤵
- Executes dropped EXE
- Loads dropped DLL
PID:652
-
-
C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe"C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,NetworkServiceInProcess,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,InstalledApp,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --lang=en --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=3 --mojo-platform-channel-handle=3244 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
PID:1552
-
-
C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe"C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,NetworkServiceInProcess,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,InstalledApp,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --lang=en --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=3284 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5124
-
-
C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe"C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,NetworkServiceInProcess,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,InstalledApp,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --lang=en --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=4580 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.4kdownload.com/thanks-for-installing?source=videodownloaderplus&install=first4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5556 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff97b3546f8,0x7ff97b354708,0x7ff97b3547185⤵PID:5564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:25⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:85⤵PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:15⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:15⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:15⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4560 /prefetch:85⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4560 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:15⤵PID:5416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:15⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:15⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:15⤵PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:15⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:15⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:15⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:15⤵PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5588 /prefetch:85⤵PID:6100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5564 /prefetch:85⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:15⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5364 /prefetch:85⤵PID:6352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:15⤵PID:6284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:15⤵PID:6640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:15⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:15⤵PID:7128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:15⤵PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:15⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6768 /prefetch:85⤵PID:6412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5872 /prefetch:85⤵PID:3232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5212 /prefetch:25⤵
- Suspicious behavior: EnumeratesProcesses
PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:15⤵PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,11629077727384609126,708599489860988566,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:15⤵PID:5112
-
-
-
C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe"C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,NetworkServiceInProcess,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,InstalledApp,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --disable-databases --lang=en --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=5620 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6408
-
-
C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe"C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,NetworkServiceInProcess,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,InstalledApp,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --disable-databases --lang=en --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=6048 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3576
-
-
C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe"C:\Program Files\4KDownload\4kvideodownloaderplus\QtWebEngineProcess.exe" --type=renderer --disable-speech-api --enable-threaded-compositing --enable-features=AllowContentInitiatedDataUrlNavigations,NetworkServiceInProcess,TracingServiceInProcess --disable-features=BackgroundFetch,ConsolidatedMovementXY,DnsOverHttpsUpgrade,InstalledApp,MojoVideoCapture,PictureInPicture,SmsReceiver,UseSkiaRenderer,WebPayments,WebUSB --disable-databases --lang=en --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5708 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6520
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe" /select, "C:\Users\Admin\Videos\4K Video Downloader+\Sagawa1gou funny video 😂😂😂 SAGAWA Best Shorts 2023 #shorts.mp4"4⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/watch?v=P_1-Cpo1P0A4⤵PID:1324
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff97b3546f8,0x7ff97b354708,0x7ff97b3547185⤵PID:1832
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe" /select, "C:\Users\Admin\Videos\4K Video Downloader+\Sagawa1gou funny video 😂😂😂 SAGAWA Best Shorts 2023 #shorts.mp4"4⤵PID:6552
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe" /select, "C:\Users\Admin\Videos\4K Video Downloader+\Sagawa1gou funny video 😂😂😂 SAGAWA Best Shorts 2023 #shorts.mp4"4⤵PID:6160
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 97ABCC46E61B82F99D88DEF04C996A9D2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D54378D69CB18E0EA674C87F36B0DA41 E Global\MSI00002⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4668
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6044
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4940
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x464 0x4e01⤵PID:6336
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6640
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4040 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Videos\4K Video Downloader+\Sagawa1gou funny video 😂😂😂 SAGAWA Best Shorts 2023 #shorts.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1564
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Videos\4K Video Downloader+\Sagawa1gou funny video 😂😂😂 SAGAWA Best Shorts 2023 #shorts.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5396
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Videos\4K Video Downloader+\We Built an Actual WATER SLIDE in our House!.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6948
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6444
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3376
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2504
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4252 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Videos\4K Video Downloader+\Sagawa1gou funny video 😂😂😂 SAGAWA Best Shorts 2023 #shorts.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
125KB
MD5404f97117fdca6e509c9df4ed7385349
SHA1bbcc903f24587b0d729737d2db44eba08d80b0c1
SHA256413d9502829a88d5ee05a8f57a4ae6acf5ce2a78376321356e6d02f836125a13
SHA512c2e360c541efad619a6dff602090c467405ff738e535a3efae6fc1cb320d90eee3f7109cda7e5f95e6ba042bc468f024f5aa6035b132544a27e135e3e73feba5
-
Filesize
7.7MB
MD54a7265baf375570f07e36a48ee47dbac
SHA18ca1ae91af791fc8289194f6b2b1b3bd047ea629
SHA256c8c65bbe7e1f9fb9c20078f4dbdc3f610cbc1db8657d1edef21b5a6e6bb34648
SHA512d6a81cad6f927c6ee532058085ac93f28cb3c14ece2e2c55ed536c3649bd2f086f1fc4a8e55f7c5e7936514e917b235b5c8d972e52b637e112a8f3aa4e46d5fd
-
Filesize
6.5MB
MD5899bbfa995bc64a82524498f6132d58a
SHA113a7c59871fdda58dd604043cd35e34770713f7b
SHA256f07de54a74b68229a3fe8133083d9cb6482a933d3ba83317702c3a200df60a0e
SHA5123f759be48b2cafa70637bfebf00fd5e6f8bcf3e30f1589c48937aff3a1bf93b8ca80125b8c796039695afa0ce4ce86bcfc80df65cd5a196a4b9bc430da8a1852
-
Filesize
733KB
MD50cc0ea0640794ab833f309c8f5da2855
SHA1dc4428b35985703658270b26200c7824a30c37f1
SHA2563976abbbad14830fa1f11364fb9a4d43b05bdad4724af724a24016a4bfcc145f
SHA51298eb351a5532b4629e31ca8ddfb17c7d4aa5cff094f9f0ab388b18dfc04884e82cc37f4a250b71b997a1186374029b828faed9f1b5a798e9f5abbebda54efaf2
-
Filesize
1.3MB
MD5fca7ed2d05304baf7d1fc00fc7c2438b
SHA1e638ddba86e25dbd24cb9395bb6f2ecc4552926d
SHA25645a124aa8105fb8105f7a62afb7da25fc0984744e132fa6e3d465ebd9f9e501c
SHA5127a6bb53eb13225043c8800d6693b6c44d9b7d97a8b6549df4dd9e4698237584c0fec544150e142c99dbbec92be78336335dc6f8f855922f3504d267114ce3b4e
-
Filesize
311KB
MD56b991f5952d11b1bf884c1891f43ed7e
SHA1ffbce7c229a1dbfbe78d7f8af2754684a1755cd4
SHA25664be0869cf824ace344fd073b98bdc7d1dc354c1959493190786b18630b6b007
SHA512a84820c70392660db59bb44f07523b4fb706baf3fb51f7d84376d0f1984621f3f3c42c9de364ba53f8a18a43c04f204d43bdc28ec6b44912830eec1a38053cf4
-
Filesize
3.4MB
MD5ca11c0d7d942162f48c7b7c63e9b9f24
SHA135b40662122536dd9085c0d7d22d9fe8bdafbbbb
SHA256ff71f768a388f5ce515036a9be90c0a44670e18bf8d4c2b4eaea6a89298d41f2
SHA51260525ebe87c6e476aaa68a7cf57848455f786a6ccafee103f8bec5d84239f252e09ef30573f3d02374261d1ab34bd90e5adf3b6ebcc87e77e7d23e6e7ab24f81
-
Filesize
431KB
MD56487e6bef1d7c1c1bac881520a4e76e1
SHA195937a0310753790b40c273e7e26b24e1e6c6756
SHA25642dce52b01690153bc406be29b11c71244e5d760053bf33aac4e0ee5742870a8
SHA51246c80f774c1e4bfd19ff32c180a693583cc6416c4471d3e4a236b1adddf43163126a14e9ff5c3cf8f6cd0d0b7a6f0ba44b472279eeb64e022d289ebce51affb7
-
Filesize
4.0MB
MD567ffd9f2c46c8f4b19d47f6e1fd58401
SHA109d3b51f9f739777670e806a9fb3d89736bf32d3
SHA2566666c57be718e31d34b87fc1a1553e521e2b2590e28bcc07d9385ba2ae03b097
SHA512ac473b344bf035993e06a51d8910d6106ddcd418ad29290fe0c748892d429a49de4ff6582a8ba9265e3c182c90639b3fc3cc06e43580d499ab8331b7cf46422c
-
Filesize
133KB
MD52183f1f6bfbe6b862a572f483fa13f73
SHA14c0922650648a62c6343e1fa9182a36315b69ff6
SHA256c0c95bf8bad378eb7fa6afe7fd5c908d2ef07e14b65e1a2eb9d89861d6fa9b27
SHA512335673728c17c6c1a083e4d2a2e721b4bb99c4564beb208cff47ce980d0e096d7fb229e859b3d8de08ff6d2868147a80043560c60da64f053b7a4bb9c2d50078
-
Filesize
374KB
MD51577543893faf67ac9326b13c6623b1d
SHA14ece71e66d03aceb3ee4d104eacfaa21649747bf
SHA256d3f27b4d9f9647ebcbf3560c45dd6486ce99f68422f9a2c451cc7dc3b68f8284
SHA512c63fba07281d6aac641a3725bec8cab009ffe52a01c0843331d98e941ad2c35f5b803fb43bc15de2fc139fbc5bdf66f81196faff9e8d9e21050e1f2917d2d5b8
-
Filesize
247KB
MD51c90e317f4abd8354dc64d03ef3652f9
SHA1936208897bea2c6031657f08c12e8090f8609c97
SHA2569ddf7e033aaf37f7d1c50bf141604b0c7557af96aec547c057597af900c90b50
SHA512405885ab62864f78a63966660950b69e35c0f9dd6873f714cb1e9931aac371e54155aae95657f27598985b96021e12ca98b37c26181a0e740b82e40abe3b9551
-
Filesize
5.3MB
MD52329d2cdb9a94aa6c70012b5e5184ba1
SHA13c4e5ae45cedfdcf20401e7cb816a21c296e7e89
SHA25602f17080f21b050322dfad75972e7e0b420d649155dc194ab8da544116ea4183
SHA512fad5f2a7a90c0e3f04f213fff248b5698f2c217d89dc9d2ddd394a4997020795939eba30e6fb74e0212c36c5586ef07d6caed7b93350fa6b6911b0a71384e96b
-
Filesize
212KB
MD59d34bf8bbecaae7f1d883b8a8434db38
SHA1540e94a816073de1c8976e3fa63bd90fbaf4184e
SHA256774fb0e934fe48e55e56874541b7872c5b456076ce74bb7a4e189b2017a60ae2
SHA512783a7d7c6d2014f4c8dd049aa288a941fb177e9bb517dfadaa23e26a43f9de78f2fb2a4395a402bc85b9b243caf323b5c58bd280e462224675d4c6d2d90a39a7
-
Filesize
26.1MB
MD5ff1d5d9296a13e5bb0dcced394ee9539
SHA174256be4d60341269db3e7b2d6fe1d96a27c3054
SHA25676eed26d420197f0905316e04c5bf25c16ede446cf4476cce74baac7bd929388
SHA5128a7ff1528c13b4e1c001419a9b9115c6c75ef3dd71dd16ab667ab4b8912b8d10b670e7f642c1dc71d8f9d8b443d9f36483d16468d4d3f575caaad5b176dd73d6
-
Filesize
2.2MB
MD5df88da208eba5205b1b47221911a743c
SHA13de13937c5431fb8c588b838ef3ac17322e97ae8
SHA25602f0fff669e2870228492894b7d61cf3f99eb45497faa1f1e58b257f01a01a2f
SHA512ecfc6568a03d3914ffb0aa5e1d61e03d99446c7d7150dcfc725cfc89356a01b53622b54885745c25e5cc758dce85842f0b88bd2ac23bd90c1ece886fcdcca178
-
Filesize
567KB
MD59be0fcfa89fe533f757d7c81b77261bc
SHA16ae56f34acc2fbfb7ac6683a724b048bd35248a8
SHA256ec44d7fd4d3d591911c2b83d94436237cd763af0a0daf2bb3c6f189b5614dce4
SHA512075e7202c3fb4822b4962e375d2d4fbe9adeac57bfa0e55c52fb6a35f970ddf01163d5e39bc1f91599f92bd9ffbdfca2f86e892a541ed2b67d21bdd54461a04c
-
Filesize
3.1MB
MD5bf474a70d29be5351843da25d13e306a
SHA1d8659c58d5969eb1a3b5b769d8e925712f7c8c62
SHA25680f9f085ad64e8a3ff7aef15531d4f746ce1e7fecc53d3a6ceeaecc3fd0cc8da
SHA512e67bb199c544a94224e8cef6737820c5d0e39e086db219c40a74fe76e35704294e3837fa2525be4e155191162924730abb14ad0fa289afef27e9917f3334c202
-
Filesize
645KB
MD54b2d086ee13c8fb3a857c15d8a6386f9
SHA197098a51bd1239f0d82bc1845fa38d6a38a32f7a
SHA2560e81061dbbc82723642ac70066bb103926c6d04727a260eb29796322e6d6998a
SHA51261eaab52046435246b952b845c538320537b3d038b74dd6a21f8b8215b9022831e8b2e490b0d15dae5ad35f373055a3fa477439138ecb6606184231cb0d4475e
-
Filesize
568KB
MD564cb8b917fd9c7d16013f2366d3f015e
SHA103b1558b02f20547e3504459cd1d5dfd3d4f3923
SHA256a808331bd5f19eff2754fe751ee22b38ae7a756117c760ca3beb02e9f7f58f96
SHA51221fdac1efee0e8133a48f5650636748852a1f2ffb43ffeab6afe063b426b3a7a9283e9ce7a141484bcb1c4551fe01f417914a7ba8dfdfca4e06333917099a420
-
Filesize
44KB
MD5d9268280d8083098348e8034fd9fd176
SHA1b19db1780227967ceb81e5139c421f27b30af6aa
SHA256cd140e9ed3f6f6b879776fc691c735e0d5353e5a3b435bb1cd0840ac1a8ec8d8
SHA512c77d9ad16447153e2d70563d660d8ec07834411e71dd81fb472603870dbb1e3e600ebd11dc5580f529fc3a4f09f97a820fc18cb578d62d1fb1cbd88502115f68
-
Filesize
275KB
MD58ddebe01c64dc3d08703d0478e826793
SHA1e218bac1375e6b3610dd24a7fe9536df1285efcd
SHA25662da1a499ded7c98f216ac06ed627f6712ea424ba095f4fd7c9b07581a9a8e49
SHA51290b282ed16bdd3b14d691f409f4f6697ec7d23b6d37c81629f32a821cada19944c18e3f9f75b36b1d6c684fa1dd2c8e92e3cde3c1a54cb453a448efc2f77e020
-
Filesize
186KB
MD540e41644ce7863f1f3f08b323edb5617
SHA14c9a22d1fb11975a6dd72d8d76721648b8b71733
SHA256450182991ea1d351e4a912ba30d2c6e6fc94231d272a24bfd74eee99de78ba16
SHA512680d3477212025dd515135f126999fc43f42253096362a00aedf64b6c5ac1d389c13d7464bda7075b9e6d67fc106871d046b42eb672a0a9907aa524864d191df
-
Filesize
672KB
MD52a3e5b816b74d95f1e1560fdabd3c19b
SHA13e259895bbcee594ab845316b0c76d253e1a4850
SHA256d86f2fc747b7f2e81894a6e20772f7d0ff032c767275e4ac708f2ba701d75f9c
SHA512f002cda0ca8f5f93c027bdf16854633dff282f8943a0723f215282065875c7e7a20f45dc4fc06bfda2ca627d314d7c7c249a369ccccc595de991d5c577ba1fae
-
Filesize
125KB
MD56500e1ff0a4fb5e0af6253c76b749c5b
SHA146f2902bd575827b3070b876348933723e8bcd17
SHA25666d24e059e1210c0e2c9d422120de6ce7a7a24f4d51080b006177f5e93e17f72
SHA5121de9769ed7fcd3d122493a383775e84515259f7fad8fd86ed93a90a699674d6036d66c5b94accddaadf796c621c1139ed868f35bc3ccaa1a69ce2a7ccc02e2f2
-
Filesize
57KB
MD55ea04455de962fb846c70ea77e914c19
SHA1e56941260c81fb6481ecf16b0dbc468fae450afc
SHA2566b0c72ec9e70ba41991ebbf27ce56cf3604140a9717681e85f76a474ce28dedb
SHA5129f9535b766b143abe126b5d688eb2f38be482486e3cba95e8e0147a0418fa6f54abcea848f994704cee2f98efaaa4c29c9a1f1c1d650ea7c8e7f500122b81bb9
-
C:\Users\Admin\AppData\Local\4kdownload.com\4K Video Downloader+\QtWebEngine\Default\Network Persistent State
Filesize335B
MD59579c4c94d5c05f930c273ce3733b71e
SHA15714609832cfec4009e3f8d12725962ed4c29180
SHA256cbac8b0874376f14aae2128559e08fb1032f4057ba4b6cdc7a23ce48d7ce58ce
SHA512be3167addf7a20032fc16d71c07585739501e8b6ee15c35d812f26b6db3976df8b9ed3b3463a65274ff4f6129961279ef0a9eae776de2bb6acc6b5789adac1f7
-
C:\Users\Admin\AppData\Local\4kdownload.com\4K Video Downloader+\QtWebEngine\Default\Network Persistent State~RFe5911aa.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\4kdownload.com\4K Video Downloader+\QtWebEngine\Default\Session Storage\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
152B
MD5850f27f857369bf7fe83c613d2ec35cb
SHA17677a061c6fd2a030b44841bfb32da0abc1dbefb
SHA256a7db700e067222e55e323a9ffc71a92f59829e81021e2607cec0d2ec6faf602a
SHA5127b1efa002b7a1a23973bff0618fb4a82cd0c5193df55cd960c7516caa63509587fd8b36f3aea6db01ece368065865af6472365b820fadce720b64b561ab5f401
-
Filesize
152B
MD562c02dda2bf22d702a9b3a1c547c5f6a
SHA18f42966df96bd2e8c1f6b31b37c9a19beb6394d6
SHA256cb8a0964605551ed5a0668c08ab888044bbd845c9225ffee5a28e0b847ede62b
SHA512a7ce2c0946382188e1d8480cfb096b29bd0dcb260ccdc74167cc351160a1884d04d57a2517eb700b3eef30eaf4a01bfbf31858365b1e624d4b0960ffd0032fa9
-
Filesize
218KB
MD5db58814e73b8dcf7bf565f2cab11d7c0
SHA168a11b423c9cb3301955a360f2ee7c37d216afde
SHA25686884c4eae6f40374250b89a320b020427ddd9b01cf598ff6f6b9a489e804f67
SHA5122244b518e697dcf61cdfcd13a614c605df140a789905967318a790e1d990713e3e79b25d051b2c8fe168da212bb7833242df7c0de81f7d866b9f5817b3621f34
-
Filesize
19KB
MD59ffdce604c9c4c94e72d5751ab1ff10e
SHA1dd50dc9e2c6fe01d5da6b8c08cdaf16386debebf
SHA2564de32d3ec6d28b015f82c85d11e1726c6df4382a5771d414dea0fac6b450593f
SHA512f1f0f8713eb0c33db8958afe99f4e5d675275eeefc5317113b1fa54dc0a6d722905d9b340f07154ba14a4cb9c9226f6c62692b1351c4c74d3918f0b8523a7072
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD538a46885670c935e242f3cf01ad78ae2
SHA1b319568c4cdd4c365e11112adcc0e1b08bf72d49
SHA2566a221105f65dc54625733b14f22ac2e3bef4b35fbf12d51bf05055f81e784d14
SHA512c00c4301d243ec90ee8be13e493172df2d9687aef7e45b669eaaedecf4aa67d10e21a9d911853162db531d5835aa69d20171d999872dd6b8b0fac6099275a3b8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD58b27ae21367433c549e68978f898b2df
SHA11a38ce18df0e196ad3e5c76cfc98e02bac93b53a
SHA2562098b6f616beb60f61d3d3573c0232717c086fa2e9f58287403e61a4695c3c73
SHA5126b7970bbddfaf0f74ceb2c18d2c50da7887bc9a81d16f9c5e854924cc0d0052bbdd192b490d4e7762279fc77e6fbfaa49510c2c8a91cfdf6bbb0c04d21f2157a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a36e1612dd444c283673ef3ec552eb1f
SHA182d1d334e4cce0cd9fcedbda974972b2fe0429fe
SHA256e0b8ee34c6ea452e35b8a82e327ae16c727a8c7248d7066c9d7abdb6ade024f2
SHA51200927a6df2edc16f0cb3ed836783e6fd446d4990f4fde8f84305cc4772a7163e1036af1e2d21dc030fa6823683998fc7cb39f335af8ea7d67af56abe5c9c3c7d
-
Filesize
7KB
MD572845b2374739e09734be4ce1b6e53ec
SHA1aea86860789bd381302d054b43c0305f4de94dfc
SHA256dcdbf544fa837feb1b99ff11e77ae225fa8570fe353b676ed438d9d1aee42f4b
SHA512922da6efa2466b10d14261ec33b6f7e7e2c0abc9bc8a2089f3f5685ce9a889db54f774bcafa045748e09469646b700ccbd99241503e71efc7a0471fedabc0989
-
Filesize
6KB
MD55c7ab999103f28624c39cc1616771f7c
SHA1d1d2262f8c81d1f64533efea6c1db92c542929e7
SHA256ae7f75db866610d797612a4115d6f25fb3c60a1b6c51ac6940901a7cb21ff851
SHA512f155077fdfa4989269cc54fc68eea98e8362ef2a6b173d10fe263a620152581034ee181d625f1d5d4790b323e32111a41c6dcce4da0dd586a5ea4df03b57bce3
-
Filesize
5KB
MD5b22d109bc8b66804d2b513895c95a731
SHA1a6e7c26675f1f05267b14ae1134dc3756bb4d522
SHA25606032af883f75841e62420147abd0c9193f921d29c00abceaea8da5a0027400d
SHA5125eec81227c3dfdda79645fbd34e4e8f61f515e2a24ed46b14e0570b15240655c0994f912e96e348ecbfb26be7ef7236a66609c8cb3a8cd01cdfe61956005c71b
-
Filesize
7KB
MD5722e300970dfb5bea14eaa935fa0b0a5
SHA109462dad9a9ef7b9fb74c9e73e17b5f2104ba868
SHA2567a2823b10049142d7b2802214ad032193982cbaf5b059f820fb70179796d521c
SHA5123db77fc02d1e72baaba896f0d52b7a12b6888373daa1e0643ce8a9819028b0810e9010de871e21a717edd9e5cef2e0baabcdcbfe10c1eb978ea3231d7667ab9b
-
Filesize
7KB
MD56aebce7a8442f494610ba7ef16653809
SHA121582c1be329f1d73fbd81a2cf126c2dc482bcc6
SHA256a289f6fa3861192d976adc53adf6ad4f41a75314935f9aa3d8859469b38a157c
SHA5126702fcacb0f601966140ae3c232a6ae31fca80c0db5d53c4712e33b4b81bb30604143ff92a1c42294d5895aba063b5a891a220c4bd3200ca97860516b64fb212
-
Filesize
8KB
MD5928a61534071776d0af83d7f0fb8059f
SHA10ab2a01ad5fba5356ea7f9afb6a6142b97fc630e
SHA256a1b078598db71d2502df6c1b0dfc9db1e6f8f80a61a75afe129b7a2345af60e5
SHA512068a531a23ea6ff39e705939ec1eddf517957121d76747ae174457f2a16e4ba8a35836f662cc8fab750c18a940928002a2fb13296910e21cfa2205e8bd888e58
-
Filesize
9KB
MD53c5b0ec5a7fe87f221dfc024635de932
SHA171d336582d05640d678349384bf62fd618c9870c
SHA256fd7b5e02992cd10a9bc03f29fea6f2fccf03ba975a34cb364051dfb31b58edc2
SHA5123ebc47e11eff17ac518bcab6626f0c095bee2c109a635b50d17b842c3da1713a9b74e8787c7f4728cbdbeca51338adf7615b65b1c5a900756941f033bf4b0875
-
Filesize
8KB
MD54b48c4824a3bd9895e472a87e3d068b6
SHA15fe2c3f768d734a42918a6948e20317afa8f3c3a
SHA256810a08b4c8edd6c832bf22657c113e3111c5cbacf002dbab013d96431e180b88
SHA512806e1e9fbe763a718e8131323e41e22d4eed0a996ec0b3dbcefbe2c1b01bf3389c03d5597fd55b6215113555086666f4b9a86724fcbf39ca39b8cc2fc1aed5f1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\364d167d-c60a-4f30-9853-0594698fc50b\index-dir\the-real-index
Filesize2KB
MD5ab04f06775a2e10be8b7f4fe6704cd17
SHA1c522ce8b6fc5cc50df03637510c82c4bae9b360c
SHA25683d3ddd5897a6c61b2a760eb64b48c3335149b67e1eaabf787571717f6f887f0
SHA5125c452649e090d03fa66b701034ca04b4b7bab1c2c0dd7cedf53155efcc9dfcad0cecf6c106148565082cbd81dd01e6279013f01f46d3dedab5d6538bd3bb1283
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\364d167d-c60a-4f30-9853-0594698fc50b\index-dir\the-real-index~RFe585d9c.TMP
Filesize48B
MD5e9adfce204f699557e129dfde77df240
SHA101afa1ace91933b660616cc1b0c75a1852382772
SHA256b713426fdfa3d575bfb6f1c8ceedc0d3716abfbb56bc493e0d63f6de07b9f161
SHA5126058c0778c9972d07ecaec5a3831f6fb7d631c88d6c541c2b840fecb012e9d5479cb60d1f11f220c34f16e616edc7d4b650a9a0795d320417749bdcbd8b5ba79
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\5ae4f678-87cf-4e9e-a473-c5d1f1a1df20\83a1665e107c0f73_0
Filesize2KB
MD53d4ec81ee425bcad9ded4d6c1add3740
SHA1a9d1c5b237e95c5467927818ffbddff0f9b31672
SHA2561a1aa0220e9ecb7b6b1bf46007b66ac94673f9a2759de72a43d3dda7348f68a6
SHA512d56220ff1918a444f874a997ab9c72f4255f46fb7e9a2e4a5697bfc2e6a0a834667b79ba803c6e0bb070046f369e0d53a6a0ff32f6d993905e45e97374b8d4b8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\5ae4f678-87cf-4e9e-a473-c5d1f1a1df20\index-dir\the-real-index
Filesize624B
MD5d143cdf703e9bf9746fcbb560c3193a9
SHA1316cf07556cbc0399f4064c6d835ae998613d279
SHA25695071df40dddb1d566fc92e0dce84af7427192f6472972b09bab038fc2a270b2
SHA5120dd50aa415ed4c10ae87647fb89c24478ae610d0158faba10cee63e0ee33b52cbab83bc42b1193bd05cac66ff947094990b57173a32d2e3460215b7aecd76316
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\5ae4f678-87cf-4e9e-a473-c5d1f1a1df20\index-dir\the-real-index~RFe58b745.TMP
Filesize48B
MD56a9bba7188652596738f2d597ab3f60c
SHA10fd508697e2d209e529ee4adffa25cc30b5d0122
SHA2567c2c26236f58b66dbe4217b04478683666eefd61c8119ae6765b051e550c896f
SHA512d3ba88b85ca74bb3b9883b9f22be39b6f21159fd0f65b4b1c2ddd08f8c39046213776604ae2ab24a382ffd73f818f34e3415ad1fd7d6abe18338decf08a276d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\82947ee6-d920-4972-a8ab-bc5d57e9bb50\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\82947ee6-d920-4972-a8ab-bc5d57e9bb50\index-dir\the-real-index
Filesize2KB
MD5dd8005aee5f044b7bf8183d80e38342e
SHA1428dad1429ff4833b16f4664a4f716494363a802
SHA2569166ccb6ceb9bc4127f88f1f7546ee77948e7ada2f72baa75f01d40a49fce59d
SHA5120aaf545aed6c39e674f054640540a819dc60536645d27fff9fc25a0b52b9ff5d9b5ffb1aeac44fae6b374b084a149442bca70bdca41ba450e5c19f4160527277
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\82947ee6-d920-4972-a8ab-bc5d57e9bb50\index-dir\the-real-index
Filesize2KB
MD5179220eb9219407798c738bc02cccab4
SHA14def6a58668d3323cac8b3b9bfb5085ab4f3e113
SHA256127c4c87642fe311f2a8337ae67156a4f9d3c806dbf394cc9ae18577b5e4f84e
SHA512d2efb53e999bf9b9d5d6e005a7510210a79bcaef518ee5e4432238a5ebf82dead9a9292755c0600b5881cf370f727fc0553deeef549422e5350d4fb509b47a99
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\82947ee6-d920-4972-a8ab-bc5d57e9bb50\index-dir\the-real-index
Filesize2KB
MD5f2b218e1b1901fc933685ace1144c28b
SHA14cc80d1862dd71aa3618f91421610c5949d966af
SHA256186be5134e8a99ed64c84acbeffbbf3727657eebb58047d25f1a1b886a97ec74
SHA512b1eed7f70213b44f6e028137c962883132aa6854b8fd53be6228125d3adef6766b46679ffaba430cfd395bc5437a691dfe810961390b7828979f68b7f3e23cdb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\82947ee6-d920-4972-a8ab-bc5d57e9bb50\index-dir\the-real-index
Filesize2KB
MD5aa53f7aae8671391b99626a61f0081ef
SHA15d09cd130de4d669da1be828ce0183bb68735b23
SHA256f5a9051f1d2afa04a6869ed737bbc2b072de7642e078e64f6d42402a4f4c484e
SHA512bc9a171b352e8d50a6c1ceed952235270aa55ce616a868619650fb2b198791265e01483bf8bd9636b345ae6d3a628834933e9b7d162fc592a0b636483967c902
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\82947ee6-d920-4972-a8ab-bc5d57e9bb50\index-dir\the-real-index~RFe58ea9a.TMP
Filesize48B
MD5422422d839745e5292dc89a390bed81f
SHA122c371d702a931539a54e26a1dc5626534a9d4ef
SHA25620d990d2af42f4915e5d624b88270e015ea232e50712704b0ef8e7d9ffcf9ff8
SHA5127cb33cdf085e70b8ec2d1c1536d630cefd7d116be483d9a219124bb833335bff7146941c3558212fc4b5a257ee5b35ce5afe56994cbc7fddf6b3228193f210e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD5b9f6ffbd1a29f29f4079711059db6c2f
SHA16bf0918ed7b7fe6b4460bbc27cc43f15e3c55b9c
SHA256db5dbc50a21d8d611f9e71fcd7c2c5d5846eafe9c0cc7bcac41e052f9a70d280
SHA512fc75c4071af3bea9e1b5c5cbf02b2000d7fa668dfde4635f2963cced39969510c1ddb2541bc97c95df5d712e204df5d10d30c2bba873e7ff93b341bed4b854e6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD54afd3708e310c86eb4e7a3ee28525644
SHA166da9156e1afb4d394dcfc06133b157ec2a167de
SHA256334bec5e2e0847d543986245087d90808169b88f3ae28a469bc3835e7451fdf6
SHA512ddad9a483cf0fa2ff0a00fcadd0800120d831b237bbd8d018da76e1264640e14c8ec1e8283594de1e2de987ba97df70589bb125f2e4de2a3cb661c89340093de
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5cf2772ec9cfaeed9d2d0855f78ed3cf6
SHA178a5cd185951f1240e0efc863c92cde95c8cf16a
SHA256653d5ef9158c0f8b88fabd5a36f6564051d2b8cfd1ecc61dad115ed9a630f6ae
SHA512511bcb705696ade1de8ff5ef6cdce9643058645a599e33c467359359b0dbae9d1e497c3fabc48f656fc1f6dd304f582c18a3cd621024f45aa40903d17c2380c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize26B
MD52892eee3e20e19a9ba77be6913508a54
SHA17c4ef82faa28393c739c517d706ac6919a8ffc49
SHA2564f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2
SHA512b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize217B
MD50d8abceb3bf440407011fb1e5417439e
SHA1f9edeead95b5ecbb3e7eff13c76c1f7ce41d7cbf
SHA256297c26e3eafb90ec507137fb74d2529b9d40679786271da2b3ca469711ab0cde
SHA512266e4618663fa528437b2f6721c477dfa3a0bda0dddf1fb572816fa1c07b39617ce072ebf1abe288d7d3a92ebd103cce3f2224ab3233ab47a782e306dcacf7db
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD591e50b501ea0a2c87632de154eb33271
SHA193e037dfa1a1ae4738ed87898019d54f70feaeca
SHA256c99408e48d326cb0d4a01f216afff3d833818f395ba7022b1a133f48439e6676
SHA512711e9740c521610b1559fe4a1f4c9855c14f401c86fbc927e6114c7d017cd509f013bc010de0165be0e7817a555bcbf6d979ab273a1efa11ed9be826e89689d0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD54f3d7d9fb46c08849671e8c140d2f3d2
SHA177700e157dded57444d832ec1cd4b801fabed9f3
SHA256a3094aae7b92ff1fdeb80e737c522254d931427a8cc9437db197a569e6cc008b
SHA512b295d0decbcd3a1c2c8e42de72a5ade25319e293c5bbfc9308ffe17a96ca6df3f93cc41de687bd59bd3bd881bcff211ba1c0b3bb407103b802f5dbd0fb14ae0e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5e34fd21df97f3cae69512a12bd6b8228
SHA1539dc3ebb2fbb8104bc7fa2ef262412c281a57fc
SHA256e4eb20b602a7aef6aad72f281f1d17f427d7f99fbe3151f2eb87a9778f140910
SHA5127d65c18a464ac911eef8c5876471da44802e681454db4d991ee01e61406595b120262b81d6b5fc1ce3148eba3642288ae629d7405b8fad3fc68cb645e17d16d1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize156B
MD56a3e3a79198c3f257af1d4b74f8300d7
SHA1af46a67c03002adf33d275b42610901c24f30b7f
SHA256a6141f9d54d19e4ca48a0e772363bbf12c551fa74c4f34f706c3b5656e97ca6c
SHA51250f4101a3c92b7fc4f9de21fb92b1e87355496ef48a1d39a3b194a35930d023c1f06fdcffc83909a1e5d7668512326f2295e50a7510e2a33726d51e0e856bfc9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize153B
MD506ea5d1fe2cf3360ac9851cfd882ff9e
SHA10b6be2699a8c77978189ae0f0ce3422cc3f26244
SHA256eaf23fa2036a00f8a8244d1452b1f96f50018e0129c18369ae263497ac4daf94
SHA51267c09e4621e3d69a0e41db107b358226ec5c2994efef84702e5e78c6c5b0b34787df3555d231a34c789f3cc1ebba32bb306582e02dfe7b0b87d1946ebb72dccb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize153B
MD5a330a76a671418055681996e07dede16
SHA141307830ed7fcd1a3357b558ebea25bcd1199313
SHA256df9a6669f7bfd132d3bc539bcec4c6efb840654b236bd5350da7b38da53cef98
SHA5123be39a067a5c7c0428afdf7857afde553e47f8e4697b79c8f4a605fc051b3bd95a868f466b5cf9a28a4f41ded7aac43032ca9c8eaf945051bf4a5868dbb933ec
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize153B
MD5666730a2af3063a1815b552585304c27
SHA19e6f84c840ba99cfd097a81da1f932d2f606e3a3
SHA25648b60460aaed7f70696d133dc73ecffeeff9ea089d7a30cbdad76e756d7bfa05
SHA512351b692341ccc8da56ef741d6dbf00c6cf686831f53d76c7b9a2033811ba1192816c078be481576d7e017014a7a9d548b3cf24ba77b255dc29e5c4d93d33ed37
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize153B
MD50277a1b5ae15d9e3637a6cad6cb253ba
SHA11123de3c461bd1cb0ff28f03a261f0e79b33ba43
SHA256fb5958fb2d37905b49cdbc52576e5ac8a7b215ac8a15a5428d104b4dee6df892
SHA5121b1a3de17d03fe2b9f15210a58b586e010945f491adb7e7c7fb56c2ea885e051039e502230d99907b9224a880ef6fa19f2fe741947798d4f9f3f9433aed0564c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5faf5ad80a00a1adcb81c90d4e4018877
SHA1de998ef37a6059990e551507a5648050513d56a0
SHA256f477d3d25eb74c130a10e3137d05daac5ba508dbceeaea477be7334118b9094e
SHA512f223351c2223212a609e4591a9b434963ef6beca5f4bf6d719fe8959e0b240ae2c93559a764cde3032b31acd83b4ae2a1cff3ec938988b132df54f32258fee02
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58b05f.TMP
Filesize48B
MD5272950a241fee33fcade43f9288dfc7c
SHA1a78e1f72c628664a20a2296a025d1a2e1f11b928
SHA256ce9667ec7532a18ac54b06b9331a1f4303e35d3e5d25aede015f25754d675414
SHA5124670bfa497c41294d9d2a98cd8ceeba504c37cbceb45cb914b6e90b4a609d5fc81c60f2f9cbb293a5899e4b2f9789850ece96fa26007c5c51cde06fb9231ff1f
-
Filesize
1KB
MD5c0bb95882ddd824d6f6cb79576b8bec5
SHA19a8b45d4d96e8bd594fdee41892701c0c8721d2d
SHA256293c6bb15d2668f74b17c9a9fac4f8346a5049b7bbcddd9ac35dbfece3b319ad
SHA5121ef27bebd48ef4ff1af64acf2cd4696adb78b74c21a9443d69f808bd98e84cce9bf88e6e95b1ef24d26a7610131976e76865c62f96bcb9df7f4366b46ec61c02
-
Filesize
1KB
MD58be8bc6fb11fd8a9a8bbbfb013fbfbb4
SHA196fe0139de683a4fd661638ede8ef415aa3cea11
SHA256028be1995d353a64cbba823ff7bf39bbfc6b693037b76ffc71072a1f72231a61
SHA512b56faa172d5efae2b41eb798fa891dd91c1300716c5e86215aafc069eef92879698b69a7b641e863bbd1706baa5e33a18d0bd34dbea2cf3202ed9ee0df8e475a
-
Filesize
1KB
MD52012c5b8f15fde3d6af402c622a31f0c
SHA119da7a6c3b4d54d39e705959548621712acc53ed
SHA256ad835fcfe66302cba368f096751d1ffc57410187b5e507055be6ac23d06671b3
SHA512ad49c6c2563fcdf30fabcf537ea54cadb40754a7ce963bddcb0878b2bdda5122c4fb739e294165a09f031bdde10faeb7f1c4112157c8e962b50b61107f44673f
-
Filesize
1KB
MD55ecec1a46d36f0aeec437f2436164d38
SHA1b572cc3eb5299609c04b17b2dfe29178425cc65b
SHA2561c5c59752551e71a440cc671659098c04ca0b40a76a84e270b35f58e2e722ec2
SHA512e5283d86c46b992c9cb82f489934d0447fb6d1ba031310419ea4abc4c75aabeb103f2ef67fbc9a31d317cd11123c4e448b8a1b2e142a480ca7669d7cf1c61f61
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD595fab44e90be4495a8e6d66ed5ee03d1
SHA1d87ffd0fcd3e03102d579b289c510780125b6379
SHA256eb3724adb3e6873fdb7bf8f81906045461e0feb89859f983ba639abda434a85f
SHA512c6c13692e3defca946dd45f12036c3eca2500e9e9c9839600cb2b7ff382994eb8e1885ff8c3b6f261c4a6c568bd536430868b907a42abdb16e47a822c1861563
-
Filesize
11KB
MD59e14c149c91bb8d41ab6589d71e588b5
SHA1c630c68c9671b29bd8c4f3630e1c0ff1ac0feffa
SHA2565ccb9a110fd0bab76d3c81a88588a743b7f1d45cae69088b20e27b40f4253ec3
SHA512cd3190206d50db458dc4aa60e31878c6fb44f3704e927ba19e19b178329ff16542cdd86a38e31949568014da8983963cdc7d88de81e69bc9d20f28e72398184b
-
Filesize
2KB
MD5cc3e7e3ce78e77299a7cb99a68902c85
SHA1cb71d860ce5a49c1a0e7d6b2085ab9c4a7bbe98e
SHA25636640f3a6249c827d07fcd96a4836a3c81cd27ac1a82402c634cec20cb66c9fd
SHA51203bd2372a844b2aba7d2a9ce62b7a34f36a0c584f79aa57c2d160cf3a1c2233e2ac665df1c2df28f086f2903b4e2fc6029602382360aa20209915ecbeeb39015
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
4KB
MD520986fecad1c10339e192993e72bbc4e
SHA1ca627fc0a6e96c2021da63e71d5d05d45b9894b9
SHA2562fab77079c0e9e6bae57c3f783936243a6f43550d08cab690c09b4409d4ea669
SHA5124cbe6c6cfef20a770e6cb9303ceddf1f0b53a5c1a8a26a9c769fe72735a36a9646f6937c6f8af26d42b0bf9860638af80cb201e6551d41fd2c813bbda39d5990
-
Filesize
184KB
MD5fe7e0bd53f52e6630473c31299a49fdd
SHA1f706f45768bfb95f4c96dfa0be36df57aa863898
SHA2562bea14d70943a42d344e09b7c9de5562fa7e109946e1c615dd584da30d06cc80
SHA512feed48286b1e182996a3664f0facdf42aae3692d3d938ea004350c85764db7a0bea996dfddf7a77149c0d4b8b776fb544e8b1ce5e9944086a5b1ed6a8a239a3c
-
C:\Windows\Temp\{C3A51BC0-0E2F-43C5-AE0D-AC8A96CF5963}\.cr\4kvideodownloaderplus_1.4.3_x64_online.exe
Filesize912KB
MD57d976b0df489feb93c55810c5912c266
SHA18a0be0a217324ff559ec3c46a400af401f91dccf
SHA256bc4e220b7539888116beeb5b74bb51cff311d7e1eb859f92ca7f778d605031a1
SHA512859167c3c78812b3cf97629fdf34a2774ff5412baaa0f118898e5cfc9657fdbd510442d92898d9022dc5d6ae073bb488363d88187c772a56e9756e238b669213