Analysis
-
max time kernel
133s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 01:02
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
127.0.0.1:55257
ejmtulfhqdgkdc
-
delay
10
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000002357f-204.dat family_asyncrat -
Executes dropped EXE 3 IoCs
pid Process 5456 Client.exe 5576 Client.exe 4388 Client.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 727253.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1108 msedge.exe 1108 msedge.exe 1864 msedge.exe 1864 msedge.exe 3052 identity_helper.exe 3052 identity_helper.exe 5308 msedge.exe 5308 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 3656 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3656 AUDIODG.EXE Token: SeDebugPrivilege 5456 Client.exe Token: SeDebugPrivilege 5576 Client.exe Token: SeIncreaseQuotaPrivilege 5456 Client.exe Token: SeSecurityPrivilege 5456 Client.exe Token: SeTakeOwnershipPrivilege 5456 Client.exe Token: SeLoadDriverPrivilege 5456 Client.exe Token: SeSystemProfilePrivilege 5456 Client.exe Token: SeSystemtimePrivilege 5456 Client.exe Token: SeProfSingleProcessPrivilege 5456 Client.exe Token: SeIncBasePriorityPrivilege 5456 Client.exe Token: SeCreatePagefilePrivilege 5456 Client.exe Token: SeBackupPrivilege 5456 Client.exe Token: SeRestorePrivilege 5456 Client.exe Token: SeShutdownPrivilege 5456 Client.exe Token: SeDebugPrivilege 5456 Client.exe Token: SeSystemEnvironmentPrivilege 5456 Client.exe Token: SeRemoteShutdownPrivilege 5456 Client.exe Token: SeUndockPrivilege 5456 Client.exe Token: SeManageVolumePrivilege 5456 Client.exe Token: 33 5456 Client.exe Token: 34 5456 Client.exe Token: 35 5456 Client.exe Token: 36 5456 Client.exe Token: SeIncreaseQuotaPrivilege 5456 Client.exe Token: SeSecurityPrivilege 5456 Client.exe Token: SeTakeOwnershipPrivilege 5456 Client.exe Token: SeLoadDriverPrivilege 5456 Client.exe Token: SeSystemProfilePrivilege 5456 Client.exe Token: SeSystemtimePrivilege 5456 Client.exe Token: SeProfSingleProcessPrivilege 5456 Client.exe Token: SeIncBasePriorityPrivilege 5456 Client.exe Token: SeCreatePagefilePrivilege 5456 Client.exe Token: SeBackupPrivilege 5456 Client.exe Token: SeRestorePrivilege 5456 Client.exe Token: SeShutdownPrivilege 5456 Client.exe Token: SeDebugPrivilege 5456 Client.exe Token: SeSystemEnvironmentPrivilege 5456 Client.exe Token: SeRemoteShutdownPrivilege 5456 Client.exe Token: SeUndockPrivilege 5456 Client.exe Token: SeManageVolumePrivilege 5456 Client.exe Token: 33 5456 Client.exe Token: 34 5456 Client.exe Token: 35 5456 Client.exe Token: 36 5456 Client.exe Token: SeIncreaseQuotaPrivilege 5576 Client.exe Token: SeSecurityPrivilege 5576 Client.exe Token: SeTakeOwnershipPrivilege 5576 Client.exe Token: SeLoadDriverPrivilege 5576 Client.exe Token: SeSystemProfilePrivilege 5576 Client.exe Token: SeSystemtimePrivilege 5576 Client.exe Token: SeProfSingleProcessPrivilege 5576 Client.exe Token: SeIncBasePriorityPrivilege 5576 Client.exe Token: SeCreatePagefilePrivilege 5576 Client.exe Token: SeBackupPrivilege 5576 Client.exe Token: SeRestorePrivilege 5576 Client.exe Token: SeShutdownPrivilege 5576 Client.exe Token: SeDebugPrivilege 5576 Client.exe Token: SeSystemEnvironmentPrivilege 5576 Client.exe Token: SeRemoteShutdownPrivilege 5576 Client.exe Token: SeUndockPrivilege 5576 Client.exe Token: SeManageVolumePrivilege 5576 Client.exe Token: 33 5576 Client.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe 1864 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1864 wrote to memory of 3308 1864 msedge.exe 85 PID 1864 wrote to memory of 3308 1864 msedge.exe 85 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1772 1864 msedge.exe 86 PID 1864 wrote to memory of 1108 1864 msedge.exe 87 PID 1864 wrote to memory of 1108 1864 msedge.exe 87 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88 PID 1864 wrote to memory of 3580 1864 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://mega.nz/file/5s0n2TgA#fzP6PpZsFzy5LKGofhMAgsVgGzwoRkzf2yhfJ2uNIiM1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd23bf46f8,0x7ffd23bf4708,0x7ffd23bf47182⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:82⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:82⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5584 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:12⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:12⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1296 /prefetch:82⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5600 /prefetch:82⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:12⤵PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6320 /prefetch:82⤵PID:5148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5308
-
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,14146979481027397847,15352119157203447622,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3100 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6088
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4564
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3956
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x424 0x3f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5236
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5576
-
C:\Users\Admin\Downloads\Client.exe"C:\Users\Admin\Downloads\Client.exe"1⤵
- Executes dropped EXE
PID:4388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d406f3135e11b0a0829109c1090a41dc
SHA1810f00e803c17274f9af074fc6c47849ad6e873e
SHA25691f57909a10174b06c862089a9c1f3b3aeafea74a70ee1942ce11bb80d9eace4
SHA5122b9f0f94b1e8a1b62ab38af8df2add0ec9e4c6dfa94d9c84cc24fe86d2d57d4fc0d9ec8a9775cf42a859ddfd130260128185a0e2588992bca8fd4ebf5ee6d409
-
Filesize
152B
MD57f37f119665df6beaa925337bbff0e84
SHA1c2601d11f8aa77e12ab3508479cbf20c27cbd865
SHA2561073dbff3ec315ac85361c35c8ba791cc4198149b097c7b287dda1d791925027
SHA5128e180e41dd27c51e81788564b19b8ff411028890da506fbf767d394b1e73ec53e046c8d07235b2ec7c1c593c976bbf74ed9b7d442d68b526a0a77a9b5b0ab817
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD52cd77ceb1cb795c52e4d5f1c5eb7c8bb
SHA18b684123b98f42823d0ef09a969092a8940a1623
SHA256524900de5925528c7d3ce532bb0a275b21701b8be023cd91b4c16f220094e029
SHA512850ee65564cda2fed55d9d9712c8c743dba64f93b48ccc6b22955a7f28d8cc0d7f8ba3390bd07537283d0f55620e8a1068de72be964e8758ca1e79bfa370ff47
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
188B
MD5008114e1a1a614b35e8a7515da0f3783
SHA13c390d38126c7328a8d7e4a72d5848ac9f96549b
SHA2567301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18
SHA512a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b
-
Filesize
5KB
MD514b26edc0f5e7885ed18611a6d16ec49
SHA1dbc8d42bc5c3ddd55c0f1c39b177634f73c2c739
SHA256be0582ab5d260aea1e400dac63c04864e60df2e5fb75e6afb5906110d0f1c84a
SHA512e5815d9478bd96f443dfc61c1dad9195ea01dcd0609c4f5fa3c50d94132383c3e7fa4bbb0503f464e5566850a9bf34b46bc580a2e0011f03abf20fc895fde772
-
Filesize
6KB
MD5b8f2e525f6190c03b4dc41caf09a7240
SHA1ca8c59e142e5b539ab9bd2d31545af0cd4ba818f
SHA25663dca563e093aef6cdd8d5091989a7e198e1991384b1f3e94106e634406006ae
SHA5125a83855b65d8a5afc3ef08be6ecff7c949c41ae9cc4b10efc347765dc06bff1f9d9e78d98cf60c1c13a67d9df9a6f316c1f1e8e543e1af22e739e7db01eab159
-
Filesize
6KB
MD5b3b5b560ffa428fb1ade78f4664917fa
SHA115a7e3ff84e9009723e18e7e54acbaab7ede2b96
SHA25661f952d2d1b9b90a9ffd3d890598703d77ab8b3e5fa16df969eac1360e90cd92
SHA512f011dec92f8a7887dc0388d46755b35d732e0a09d6c66057067c8a8c9fa72359865518cc32db17cbb78ba33a0c8e891cbb9fcbdde6ea2e91de0a2ebc7d170d7b
-
Filesize
6KB
MD561da18d6de1be8ec8270fd6ebc8ed939
SHA15ea5391f85aab477d48d203c35c123eab840afce
SHA25666375e02831d71c663ed41d32bd03d88862d1073c98bbafc45d59f8dbaaa8253
SHA51228df8330216d101021a026e097511fcbf9cb25b812f3db3b6e771dcb46de733fa185d51ff6b1ae6b72efc6f00151c403c189e1aff1aa4b9bb49e34068a592278
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5d706c7686e86e72586eb09e978952f7c
SHA1b5c7a75793d4f47cd2c18fe238f97fe31966500c
SHA256eb250be11fea8efa46c2c2a2e0c0a4a4008f80220ff5748ca90fd052561be969
SHA51218ce38f3e9169d04a4ae2e67760c1667bae161a71cfa252724fb4c43428e13791e5bbfa0765d46f0fc982ff9ea21e3fd8dc682b9f8eb5a2c9d8fb9e7d10a4a09
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe585985.TMP
Filesize48B
MD5d3b081223d6e10b2e838de3c9f33882f
SHA16455f2c612ab992607ef4aa0ca1c92c3e8e94230
SHA2565243d4b6a4980f1ea4e34e611683c4f45373a2bdae1cd98f866ef5a9c066ef59
SHA51287d58e742999cf288c2649201dbb58abeff162abd687672f867197a0c330325349d58c37922df2de2298564d11d6bf9aa37b69812856a843517540a60e5edde3
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5d55c43d763b973354eccb3d270223afe
SHA1632110b362bc205fa96c5bbcc9bc6dc676df2776
SHA256ccd699b5031ec88f0f44e243eb6279a6c97795d2c1f9f062a881090f76987ec4
SHA512700bd2ab02a34c7b9915c3667a2bf28161a6867a7121d28ac1cf899c62d8dac9eb5541d3e5c38c5b77b0e65c1a45ec789108c07711234469c506acb1ec8fb8b1
-
Filesize
11KB
MD5d4b87a4c7b58ed2f869d4dafdb79b23f
SHA14a0ce142bfa9165a349d7263a9b1d10fcc9388d4
SHA256436067b9d370c1f9aaca342a8f279b550a7450bfd3bd0d411d1c56821f14d237
SHA512109991f42778042819db1160ab4230b19f8855be5578b78c51feb665d5451b62d5f27b5ecdf1db91e64031ed29ff2b90b43080ff4215f2c16f71c6f9c3e0c1b7
-
Filesize
11KB
MD59dbe7a6e5052475f7a8f9d6b22336268
SHA142dd2eae12d281c01cba320dd100ec6015f0e866
SHA256c1763dd778d46747849db60512251e14a920a0596ecb3c7d1ab4e7ddc172412e
SHA5121182910721e5db7e8cd5ee62f96cf9ebff5855633f395c6468fb44d01004957f3cb8b0630c3cb137efe90c124e97350face330ec1cf3fcdc9f2195db70dc6d88
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
436KB
MD55b5bd4db711a0b74f3cb6a5cef1f3447
SHA12da3c4bab95bd30df39d21754cc4f7183efda2ca
SHA2560f97d5a83d981407b868992da7136af4c0dbd694e35e0cfdb7c480aab6773c52
SHA51218f2c07070d7b435114ad5898feefdc07da9abe4e3a6e7e6947055e8af07dc25582aec40d81dfda949e250776261dc7d5097ed5f8e48864d2069c91979ab4bcc