Resubmissions

22-05-2024 02:47

240522-daa4csab2t 1

22-05-2024 02:40

240522-c6dzfshh61 8

Analysis

  • max time kernel
    347s
  • max time network
    348s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:40

General

  • Target

    https://ryosx.cc/

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 4 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://ryosx.cc/
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa5c0e46f8,0x7ffa5c0e4708,0x7ffa5c0e4718
      2⤵
        PID:1816
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
        2⤵
          PID:2088
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3500
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1904 /prefetch:8
          2⤵
            PID:5112
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
            2⤵
              PID:3196
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
              2⤵
                PID:3780
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:8
                2⤵
                  PID:4956
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2168
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                  2⤵
                    PID:4620
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:1
                    2⤵
                      PID:4200
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                      2⤵
                        PID:4920
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:1
                        2⤵
                          PID:2076
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                          2⤵
                            PID:2864
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6120 /prefetch:8
                            2⤵
                              PID:3196
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                              2⤵
                                PID:4800
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6564 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5140
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5016
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:1
                                2⤵
                                  PID:5940
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1568 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3776
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1568 /prefetch:1
                                  2⤵
                                    PID:4840
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                                    2⤵
                                      PID:2476
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6196 /prefetch:8
                                      2⤵
                                        PID:5756
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1048 /prefetch:8
                                        2⤵
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5760
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                                        2⤵
                                          PID:5916
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                                          2⤵
                                            PID:6076
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:1
                                            2⤵
                                              PID:5192
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1048 /prefetch:1
                                              2⤵
                                                PID:5324
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6876 /prefetch:8
                                                2⤵
                                                  PID:1348
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:1
                                                  2⤵
                                                    PID:3596
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:1
                                                    2⤵
                                                      PID:4636
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:1
                                                      2⤵
                                                        PID:5592
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7164 /prefetch:1
                                                        2⤵
                                                          PID:5560
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,15781619591110986567,1579008179256284280,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7072 /prefetch:8
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4540
                                                        • C:\Users\Admin\Downloads\winrar-x64-701.exe
                                                          "C:\Users\Admin\Downloads\winrar-x64-701.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5952
                                                        • C:\Users\Admin\Downloads\winrar-x64-701.exe
                                                          "C:\Users\Admin\Downloads\winrar-x64-701.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2976
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:3220
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:2716
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:5276
                                                            • C:\Windows\system32\NOTEPAD.EXE
                                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\BETA Ex3cutor [by ryosx] ByfronBypass\README.txt
                                                              1⤵
                                                                PID:5704
                                                              • C:\Windows\system32\OpenWith.exe
                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                1⤵
                                                                • Modifies registry class
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6016
                                                              • C:\Windows\system32\OpenWith.exe
                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                1⤵
                                                                • Modifies registry class
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6124
                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_BETA Ex3cutor [by ryosx] ByfronBypass.zip\BETA.rar
                                                                  2⤵
                                                                    PID:5596
                                                                • C:\Windows\system32\NOTEPAD.EXE
                                                                  "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_BETA Ex3cutor [by ryosx] ByfronBypass.zip\BETA.rar
                                                                  1⤵
                                                                    PID:4892
                                                                  • C:\Windows\system32\werfault.exe
                                                                    werfault.exe /h /shared Global\cc25b56cdcde444693988b26814bafbe /t 6120 /p 5952
                                                                    1⤵
                                                                      PID:5904

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Discovery

                                                                    Query Registry

                                                                    1
                                                                    T1012

                                                                    System Information Discovery

                                                                    1
                                                                    T1082

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      ce4c898f8fc7601e2fbc252fdadb5115

                                                                      SHA1

                                                                      01bf06badc5da353e539c7c07527d30dccc55a91

                                                                      SHA256

                                                                      bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                                                                      SHA512

                                                                      80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      152B

                                                                      MD5

                                                                      4158365912175436289496136e7912c2

                                                                      SHA1

                                                                      813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                                                                      SHA256

                                                                      354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                                                                      SHA512

                                                                      74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      432B

                                                                      MD5

                                                                      98e69506bd2d4fdb00b833fac695585d

                                                                      SHA1

                                                                      94435a457b456b4711336d0b04af11235d519f20

                                                                      SHA256

                                                                      8bb2e3e0a148f960dbbaedd1d057fa9604743dea21d859168d078b8e18383619

                                                                      SHA512

                                                                      62f38a001445cb6e6e6e1aa615574534ff704f10e21f4098cebb50f9e81fe83d46e1c5e5217c95c6bbb07bfce86d9b86bd2c1ef4717336d05221414d2822b267

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      288B

                                                                      MD5

                                                                      8c9b8e68d5a97a71a23e4afcb1a10af9

                                                                      SHA1

                                                                      3ca032c14fa934f0823ba448ca35c863349f6dd6

                                                                      SHA256

                                                                      d8994197645fc9db75fd912fe3c3d08439e84a07decc525ef319476e3665abf4

                                                                      SHA512

                                                                      fa7c61987983abe6115d74687ef5599875816db52f32743cbc143a9ccb93d01f046d2568b3450752682714a6c5997524c31509e1f7406adb660940b2160e4d24

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      e34209987d2808c0f43be8869de29f21

                                                                      SHA1

                                                                      c5057955edf42c45a7314a41464e734996e95b01

                                                                      SHA256

                                                                      2e01ebbba641ad89ab42f93999f0e2591fb044ea03512ecf85895bcb7cec9652

                                                                      SHA512

                                                                      11bc6965982103ccc462097c920ad450879281b1f2cad6f71b4b9cc579a1db5cc6d50bf66df81cb10937ac47cbe2f4c2ca6555567d00a2f361b8464ba7e7e63d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      e5a9ecf59cc56bedff5477887e7030b6

                                                                      SHA1

                                                                      c392399663b3f07c2adc15dd8741427f1200fee4

                                                                      SHA256

                                                                      553ccd079c4153d4f60a5082f96a90a43f0783fa1c82fa80eb0df8b963a097b0

                                                                      SHA512

                                                                      637f0fafe494002bca4c03b925f4cb8374038fe7826fa772e07d70f8527b8fbfaa72e31b3900e435548e0b3ffaa68a1ae56814eaf54936deb08984016f8387ab

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      17051eef906e67c83bba910cdcd0e68b

                                                                      SHA1

                                                                      765ac2e03bd59adfcd141c8ac887f9138a672528

                                                                      SHA256

                                                                      eb9dc383b86ae58886276b0cafcc181da250c82ad606bb257048940b7c315d30

                                                                      SHA512

                                                                      b01bbf35787abe6b67406cbffead01ae2148d181ff987eb99a149fca314fb50c22856d995736d89fa8f88349e01e36e1ce7a6daeed9bdd753ea6178857e2ac5a

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      40a44121890ae21f9e830b898d90ca7c

                                                                      SHA1

                                                                      05647e35410084efb3d35f9adf073c1bd752d0a2

                                                                      SHA256

                                                                      d6563bdc5cdd8cb7205eaeff59035fe57734cde585eb5381f0b0862230798e30

                                                                      SHA512

                                                                      6a365f2837cd6b0588bc53853efb6a4daf63326fb288e49339ea7d68350935c5ef843ea49e4f62deafaf34ff91a877de93d0b4197f92236c84c89a11071ae5e7

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      e3c1060ec2bb3606ee0c93c0a511126b

                                                                      SHA1

                                                                      36befec2c616bd974e4d30268d23878255812dd6

                                                                      SHA256

                                                                      b17b4d75e26d333fcc62228fdaafed5319e3ef7b5562a1c9454aa8434a3dff04

                                                                      SHA512

                                                                      c599e79f802fbf9bae4a49c9c63bb609e35f87b8b8b07e45814d91ef8febea773831889eef756ae22ba07c66a5311dec6f6eaf3f2d79df2145dacef60eb5eff6

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      2061602488dee8720abcf2a4af1f9382

                                                                      SHA1

                                                                      04cdb45935f64ff62653d68815d128ffdf1db06e

                                                                      SHA256

                                                                      19ab60ae525685e2c1b4e31399e55e964756264549958807ec7678e27c218eda

                                                                      SHA512

                                                                      f22b271d9ec6d80b9162a46b9f4b95b8a2c9302678eeda18269e73782705567b8ab52341e049fa4d5263bb4d2b4aef82511a0b049e3e945ad3c5fc69ed7e7a4a

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      45521a6506319ab814c6fb7da1f94fb4

                                                                      SHA1

                                                                      8b121f90419a6ef9dd88982f12dcf3ee69246bb4

                                                                      SHA256

                                                                      cc1314e491e201ff0c9c6b3081e1254ba8a86cb265d6e30eb5080a7c9debf51d

                                                                      SHA512

                                                                      7c417c6c3a95b3ac5c0d497a3c9b7236a34028809d81b9379c52003ff0a4f3dc91eb3e4b780227befec31170c02318d9a59a7ef3fd9d73ebb13297368dd4216f

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      7KB

                                                                      MD5

                                                                      c22d7e393aa8eac5b7fea8453e4c45f4

                                                                      SHA1

                                                                      92312de2be5c9e222bf1a8bbe990a619c43ee29f

                                                                      SHA256

                                                                      22117dc54bd7fb1f9fc050bdb1447b2aec9206915306b792ffe5f7edc5daaeab

                                                                      SHA512

                                                                      923c6d96e2143f77ceefdec74f761c27730ee14f0827e0e3e5590ac386c895eb4b7def9f129bd8d27df03193a1119b0a83cbc0e03ce78237adb9bd2d296daca6

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      8bef00d0156963135714c908e1139a31

                                                                      SHA1

                                                                      82af00b1ca42312b84a40353d905645fa93a9310

                                                                      SHA256

                                                                      6a22101071a9f5faed1b1c9d3bec7a13d8196de16c4a8013c44261f0efb38b58

                                                                      SHA512

                                                                      d4deb0dd62f8e9868ab74dc5f5f9c31b480d3029504723d8cff045620156b5fd29414de4ac707305399f769f32eb0f2cf8ed529d95b07be2c498fb575f368659

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      2e04e0fd7f7599a0cf9d179f0a313cd6

                                                                      SHA1

                                                                      092c26b6962fb64b74a54246cee8164e4f209819

                                                                      SHA256

                                                                      09767dd8ee5a4644b7d5f07bde6cfbefa656981df35ea2692e3d0913fbbbca44

                                                                      SHA512

                                                                      d8768618b3e5f0a499acecdd1f44f0f1ef3411fe447b1ba38262434474178c45a6d7f0c015c72e2bb001230a0daa684d5f4b8a1153dfa1a031900a0458f5a7a1

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      bfc26d9db09e3fabf4265395977fbee7

                                                                      SHA1

                                                                      b53c56d24875258929221a41703b084d4192691f

                                                                      SHA256

                                                                      ff58094c04da12cb68d9a458e350b3210f1fac1f0615399caa2bf57fa83d02ca

                                                                      SHA512

                                                                      0cdcc7d525867183c8bf7be381a384c8ca25174131adc5b77d969b3b48a3c942554cc88f1852645466e7961452e8912ba7841fb50fb78258baa6ea68ddccf81b

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                      Filesize

                                                                      873B

                                                                      MD5

                                                                      34a71d0a046eadf0b17d25aed3f62f86

                                                                      SHA1

                                                                      2250a9f4bbdd3302764effafda033362f59d1594

                                                                      SHA256

                                                                      80d3add3ad1c94266594e01b1d8b0c336c85b99abdb41434292e5b665091232b

                                                                      SHA512

                                                                      4213341e51f7920a8b78df00e19ae9aa5cab6fba57a37b784baf07da506a47bd0f2296dc417818597358640273ab7565c49281deda1da5c3946c0b428804e03d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                      Filesize

                                                                      873B

                                                                      MD5

                                                                      d686043c4b60e6131395d48f0b4164e1

                                                                      SHA1

                                                                      921cbfcc267e69cf7616f3cca1eb8a601b880d8e

                                                                      SHA256

                                                                      3534fbe4bfd6cb1231acadc5934a48cd24f16e6323d9d89902bbabd9fb0b72f1

                                                                      SHA512

                                                                      2269ea93f40841c56c93fe4c69e4b4264acb03aa674822881bf136242d7c8b4a0e9b71ac2640848d11461fc1f873e1c390ab364eee1ad662211125ff55df4dd8

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      f3c297370640645276b8aa9df32f598b

                                                                      SHA1

                                                                      983f41bf7346de9a376ec48e1a5566ac728474c7

                                                                      SHA256

                                                                      0a7e3af05d5e08958a4e59a963b8dc3249966403f008fae7a04b6c1e4efcbad1

                                                                      SHA512

                                                                      45dc7476d7b2fa6d3f1914ee432dd1fd5dcd98a77baec6ee5df40224e1a5399808083f7778efb681e10297f9b2d3869ebfe4f0facd5f77610ff4b3917905e448

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57b536.TMP
                                                                      Filesize

                                                                      204B

                                                                      MD5

                                                                      5485de3621b948e92de3c645dfa4a3cf

                                                                      SHA1

                                                                      769025f07c721bce612fe4c777790b82783c5b53

                                                                      SHA256

                                                                      055e4a444da95a34210ebb29e1061f2f0f4d728535cb52e16114dd45e12a711a

                                                                      SHA512

                                                                      e59450bff1be5690a0444d541c6427992d9b05e13269584a871553bc978d8957027101ee7c9ccb832dc12466225816a4f289ae0a45227eabfb558f0d6d4cfd1c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      46295cac801e5d4857d09837238a6394

                                                                      SHA1

                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                      SHA256

                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                      SHA512

                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      206702161f94c5cd39fadd03f4014d98

                                                                      SHA1

                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                      SHA256

                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                      SHA512

                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      ab0fabfc04d4a811cd16bda8f7d7ae5d

                                                                      SHA1

                                                                      da0e56f2ae896480a1f13dc23a5896dc46447eff

                                                                      SHA256

                                                                      e6878ac2e18e2400b5fae4186478d6f2ed0c8ae789782945e19499f9c1920e75

                                                                      SHA512

                                                                      21a8d2e5aaba773052ac68f33d066f39611070d4c2bfc2746168e00fba57850dd8a6dcb4530d4e1be0297c2de3117307c9e196721d30d1832615c56b7d6204ad

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      b86470c6335af1fafe796ffebcf7ddfa

                                                                      SHA1

                                                                      9979e7091ad0ee721574126deb6524ae9cbdaa22

                                                                      SHA256

                                                                      4958ecd7ca19e6d02bd25222d98e921c1b31047c332aa0b2d9af5d7adac1df8e

                                                                      SHA512

                                                                      c207ccb3c087940e88dd9474caa15a226b65e6b8e3ae576d73b3b72ee0c943ca3839f8947a1bb7813bdc03eb04253a7a5254809373b9e3030d84099f45ee4ff0

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\bfd7c6d8-d0c6-44b4-94e1-e2e1e42b4bcc.tmp
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      322040a7bcf00bcacbe07b146e4b1dbf

                                                                      SHA1

                                                                      9b72f17063f7dd045b73ca7c33064c483e5dde53

                                                                      SHA256

                                                                      19628b798aeac47605c4076ade607a687377010696b1b50cbef9a67b680fd777

                                                                      SHA512

                                                                      d7d7c3f4d0cf404fc18659601f342b09a165cf974bda57a9355b3929d23e856e576b8f22863218ef7218014e76c963ae2fd372d7c6d85392658cb9efe56bf231

                                                                    • C:\Users\Admin\Downloads\BETA Ex3cutor [by ryosx] ByfronBypass.zip
                                                                      Filesize

                                                                      9.5MB

                                                                      MD5

                                                                      7aa0295f329b0748434c673d0f04a707

                                                                      SHA1

                                                                      12dea3092c00d8e8212f133e1cf47ba30403baf6

                                                                      SHA256

                                                                      ed26db0da7361601cfab62429672a35be01ad8579f9ad6ba004442c6942d07ee

                                                                      SHA512

                                                                      f867db7abb136a552ab3f161722bdea8203f2039a367b1af9922965eac5caed992b8032666500c15c06bef53f89615565b87abfd799be64a1acbd2423e5f8644

                                                                    • C:\Users\Admin\Downloads\winrar-x64-701.exe
                                                                      Filesize

                                                                      3.7MB

                                                                      MD5

                                                                      3a2f16a044d8f6d2f9443dff6bd1c7d4

                                                                      SHA1

                                                                      48c6c0450af803b72a0caa7d5e3863c3f0240ef1

                                                                      SHA256

                                                                      31f7ba37180f820313b2d32e76252344598409cb932109dd84a071cd58b64aa6

                                                                      SHA512

                                                                      61daee2ce82c3b8e79f7598a79d72e337220ced7607e3ed878a3059ac03257542147dbd377e902cc95f04324e2fb7c5e07d1410f0a1815d5a05c5320e5715ef6

                                                                    • \??\pipe\LOCAL\crashpad_1588_LCVICKCSIMNTCPJI
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e