Analysis
-
max time kernel
159s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 03:30
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://hypeddit.com/extremest/extremestdeadlyvirus
Resource
win10v2004-20240802-en
General
-
Target
https://hypeddit.com/extremest/extremestdeadlyvirus
Malware Config
Extracted
C:\g6QpgrhJDdQZeF0\DECRYPT_YOUR_FILES.HTML
Signatures
-
Fantom
Ransomware which hides encryption process behind fake Windows Update screen.
-
Renames multiple (766) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Fantom.exe -
Executes dropped EXE 3 IoCs
pid Process 4544 Fantom.exe 2708 Krotten.exe 5464 WindowsUpdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\WINDOWS\\Web\\rundll32.exe" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AVPCC = "C:\\WINDOWS\\Cursors\\avp.exe" Krotten.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 236 raw.githubusercontent.com 237 raw.githubusercontent.com -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeCaption = "DANGER" Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\LegalNoticeText = "Äëÿ òîãî ÷òîáû âîññòàíîâèòü íîðìàëüíóþ ðàáîòó ñâîåãî êîìïüþòåðà íå ïîòåðÿâ ÂÑÞ èíôîðìàöèþ! È ñ ýêîíîìèâ äåíüãè, ïðèøëè ìíå íà e-mail [email protected] êîä ïîïîëíåíèÿ ñ÷åòà êèåâñòàð íà 25 ãðèâåíü.  îòâåò â òå÷åíèå äâåíàäöàòè ÷àñîâ íà ñâîé e-mail òû ïîëó÷èøü ôàèë äëÿ óäàëåíèÿ ýòîé ïðîãðàììû." Krotten.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\Configuration\ssn_high_group_info.txt Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-100.png Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\javafx\gstreamer.md Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.proofing.msi.16.en-us.xml Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoutilstat.etw.man Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\Default.dotx Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md Fantom.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jpeg.md Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-black_scale-180.png Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion Boardroom.thmx Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml Fantom.exe File created C:\Program Files\dotnet\host\fxr\8.0.2\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\de\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\README.txt Fantom.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\fi.pak Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\bwcapitalized.dotx Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\unicode.md Fantom.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\Office.Runtime.js Fantom.exe File opened for modification C:\Program Files\7-Zip\License.txt Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\Logo.png Fantom.exe File created C:\Program Files\Google\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\dynalink.md Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win10_RTL.mp4 Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\hu-HU\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrome.7z Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\notice.txt Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png Fantom.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\fr\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\zh-Hant\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\sv.pak Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\icu_web.md Fantom.exe File created C:\Program Files\Microsoft Office\root\Office16\FPA_f2\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogoSmall.scale-140.png Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml Fantom.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\zh-Hant\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\WidevineCdm\manifest.json Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\resources.jar Fantom.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\Microsoft.WindowsDesktop.App.runtimeconfig.json Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\tr.pak Fantom.exe File created C:\Program Files\Microsoft Office\root\Licenses\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\zh-TW\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Constantia-Franklin Gothic Book.xml Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.en-us.xml Fantom.exe File created C:\Program Files\Common Files\System\ja-JP\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\fr.pak Fantom.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\libpng.md Fantom.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\jcup.md Fantom.exe File created C:\Program Files\Microsoft Office\PackageManifests\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Tw Cen MT.xml Fantom.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\DECRYPT_YOUR_FILES.HTML Fantom.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.office32mui.msi.16.en-us.xml Fantom.exe File created C:\Program Files\Common Files\microsoft shared\ink\pt-BR\DECRYPT_YOUR_FILES.HTML Fantom.exe File created C:\Program Files\Common Files\Services\verisign.bmp Fantom.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ja\DECRYPT_YOUR_FILES.HTML Fantom.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\WINDOWS\Web Krotten.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fantom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Krotten.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies Control Panel 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\WallpaperOriginX = "210" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\WallpaperOriginY = "187" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\MenuShowDelay = "9999" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\sTimeFormat = "ÕÓÉ" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop Krotten.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main Krotten.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Internet Explorer\Main Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window title = ":::::::::::::::::: ÌÎÉ ÕÓÉ ÏÐÎÒÓÕ À ÏÈÇÄÀ ÃÍÈÅÒ ::::::::::::::::::" Krotten.exe -
Modifies Internet Explorer start page 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://poetry.rotten.com/lightning/" Krotten.exe -
Modifies registry class 1 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\REGFILE\SHELL\OPEN\COMMAND Krotten.exe -
NTFS ADS 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 663252.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 253947.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 903624.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1956 msedge.exe 1956 msedge.exe 2400 msedge.exe 2400 msedge.exe 3016 identity_helper.exe 3016 identity_helper.exe 4136 msedge.exe 4136 msedge.exe 5932 msedge.exe 5932 msedge.exe 5388 msedge.exe 5388 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 5572 msedge.exe 4544 Fantom.exe 4544 Fantom.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
pid Process 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: 33 2340 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2340 AUDIODG.EXE Token: SeDebugPrivilege 4544 Fantom.exe Token: SeSystemtimePrivilege 2708 Krotten.exe Token: SeSystemtimePrivilege 2708 Krotten.exe Token: SeSystemtimePrivilege 2708 Krotten.exe -
Suspicious use of FindShellTrayWindow 56 IoCs
pid Process 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe 2400 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2400 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2400 wrote to memory of 3764 2400 msedge.exe 83 PID 2400 wrote to memory of 3764 2400 msedge.exe 83 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1820 2400 msedge.exe 84 PID 2400 wrote to memory of 1956 2400 msedge.exe 85 PID 2400 wrote to memory of 1956 2400 msedge.exe 85 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 PID 2400 wrote to memory of 216 2400 msedge.exe 86 -
System policy modification 1 TTPs 37 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoLogOff = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPrinters = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{450D8FBA-AD25-11D0-98A8-0800361B1103} = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoViewOnDrive = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRecentDocsMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoToolbarCustomize = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMMyDocs = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFavoritesMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSaveSettings = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMFUprogramsList = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDesktop = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoActiveDesktop = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMMyPictures = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoUserNameInStartMenu = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoManageMyComputerVerb = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\NonEnum\{20D04FE0-3AEA-1069-A2D8-08002B30309D} = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuPinnedList = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRun = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoNetHood = "1" Krotten.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Uninstall Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Uninstall\NoAddRemovePrograms = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuSubFolders = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoCommonGroups = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoThemesTab = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoSMHelp = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPrinterTabs = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\NoDispCPL = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoStartMenuMyMusic = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoControlPanel = "1" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoDrives = "1044" Krotten.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoClose = "1" Krotten.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://hypeddit.com/extremest/extremestdeadlyvirus1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffeda2046f8,0x7ffeda204708,0x7ffeda2047182⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:1820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2936 /prefetch:82⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:12⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4216 /prefetch:12⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4068 /prefetch:82⤵PID:1984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 /prefetch:82⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:12⤵PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:12⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:5472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:12⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6152 /prefetch:12⤵PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:12⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2744 /prefetch:12⤵PID:5420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:12⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1936 /prefetch:82⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:12⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6916 /prefetch:82⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7044 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4136
-
-
C:\Users\Admin\Downloads\Fantom.exe"C:\Users\Admin\Downloads\Fantom.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544 -
C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"3⤵
- Executes dropped EXE
PID:5464
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:12⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6068 /prefetch:82⤵PID:3184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6224 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5932
-
-
C:\Users\Admin\Downloads\Krotten.exe"C:\Users\Admin\Downloads\Krotten.exe"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Modifies WinLogon
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:12⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5760 /prefetch:82⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1052 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6712 /prefetch:12⤵PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:12⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,5646206679198153486,14130067881872345874,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:12⤵PID:2276
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4196
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1940
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x498 0x3981⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD59129d2b4cfacc52fdf4e235ff9293f65
SHA173d78030251d567e84a372eee59d40f20dfa56bd
SHA2569df0e48b52495a9d1197986950574503c88cfc669094492a4aff01a432f3c999
SHA512707f94965d792034781bff1aae1d549f400e9672d5aea4c4c66386cf7b25dd6a27c9eb68fa8886b8d9a7959159221b44eb9a0b3f3026e56e1a31ef69b0ff0039
-
Filesize
192B
MD5e263f110305ecd89204313a3fb7b58c0
SHA1021f81ca18e0ead42416bdef78cdf0d40d1bd92a
SHA256044ade16334130ae316f0014f4ef2c08022d373f67b60e4ae9f60b5bc6cd88f8
SHA5128a33ac39351ab133b60dd2dd30a0862aff5d017053b7ac9953c5ec6aaab12c755481d1b8d334517c8b48c0cced27c77196ec2f7f2283154cad9a6443a6f3c10d
-
Filesize
192B
MD5d08cf3af60378176d0a8717d7ee7fe20
SHA10c38e684df4bb756660963c7a8d6ad8b7d122e66
SHA256e801e6dd2466ca5a1340bed275133a5a4cb22e0cfc38e17aadce30d84deca753
SHA5125de79f9ace3e6ea939995274f51ae6d0916cf4ebbfe63765fb466f3970129866dd20fb0f37bc4805ddb9ac97e2dfa684e9c8e699cf5b602638c20007464400a5
-
Filesize
1KB
MD527c51a8b2fad9522bb4e6ad4f54b09a8
SHA15e12df559c645d2c2f179538761439519d5aa0ec
SHA25682b318c0ddcaa80c008850b0fb9d6756f3e6f14eeaefeb2d32b5b903b91a0ad7
SHA512aec010bd99a0e8ea9984c7d5ada0c66707a3dcd212412569d04ec1ebcfcda59a0ca1b217ebe53d492621cc96c3e9c4346a8542ff6de00533c182b765e3d24e55
-
Filesize
31KB
MD59b081ae92f955b81cdc80b45c177f522
SHA12a2d4cb0a86c55d825ae04e28693a6ba75c14f6d
SHA256befeb499b5502c53a7dc5c9a35bb95da95c9c9882361e84850e30ea3a5f72520
SHA5121cbb30121bca9010f9b9dbee2b326ec48d69bec6b32c34681efa8c5976d90b16cc1ea54befa617a4987b2e41ccf0960e29341247cc703a0791375207eb5b1f7d
-
Filesize
34KB
MD5cac6c2935f0d008b3f1f2b98cf4dda7c
SHA1bcaa64173bece6dc7f769bc0c9be45c748ef6083
SHA256cc16f648822c1ff3fa8966dfc4c540d1df3bbc66205e0365fd5a1ab7a0109b34
SHA5129ebbf9b2977f8513ca52e6d1d3b4bda2fb70f152c16701dc7ad72417b8a2c8df2ab2e1ce579953e8fb5a44a081233cbb7361d31322256a9dcdf56ed50d9558f3
-
Filesize
23KB
MD520b89eb3ba5af8920afafe0980a78635
SHA1bd4fa432cbebbb3c9a0d3642e7a970f55f3ba63f
SHA2561612c2255403947361ec6f84902294fc1e94af4d7fd1f04ed607d90524490c28
SHA512be27ee628427a9f24d6308b8309fd61be041028e1636de0b780dc23fe441a9efaf19a31e52cfd44434ab0cbddcab7ae1a0bddc3448e09d3856c1846b6f1de017
-
Filesize
2KB
MD539b7118f09e1ac9804b6c734ee106ce1
SHA1ce46a777aca51c2e536daf58c6a39330ec71263d
SHA2565556e24cdb648572b5749e881deba596f971b0c28b95551753cea78da1c65a4f
SHA512779cafaf7ecb78cc7f822f02218fb1a9c9b7df3d4c89bab12a62804fb08972258b4997d1b4c1c864440c9a08c8fecb7345df5149104eb3f7c2fc80962f440f06
-
Filesize
1KB
MD50cadd12f8b991b52a1ee672f7f680bf3
SHA19d6773c45cb59ba57b2bf195409384d9ed6d1a86
SHA256684ed0581a25e6d835a5f1757e3bec812d7f9bc9a224a682b551fee7a870d0d2
SHA512816ad6cf3f4a3fe9d676f9a754a6b824c6e13778e9ebc7ea278273be19f64a09e58f36523015bb3f0bb748ccffe5d596b851c35158a79db4b79f834d6fe35d6b
-
Filesize
3KB
MD56670157e1cda0effa58a8f590bf01fdf
SHA1a557ac02670769c74e12112cbc6490c63ce351dc
SHA25610eea93069a11b8ce40300c7e577787281bdd386eaae8b2c97bd94da6d6522b5
SHA512d05e8e6dcdd06f999f040a071fe9e2fc9a679244b6a5f8e7a2bcb101a448bc90dd602e562a5524d363af3bc369aeb32c877f412f383315993458ff8f510c00b7
-
Filesize
2KB
MD57b50a34d7049b9414c1e89a2ef267a7d
SHA132480460e3309e6c1a0c6ffe015571347549167a
SHA256bd445ef559884c90a36463ff14c44690e02145c5c159cf45ede635d3ad5d0e7c
SHA512a4e9aac241a143c708448065df7b8733b0f8fb759fb5a687061f409bff911f8eaed482e22d340b85fb79b0ea4740235d8ba9bb0a6811ecd313ad6b28d0601396
-
Filesize
5KB
MD57b664b2cffc71d093ad68eecb7b67689
SHA1369311c53ade1a29e2e267e51689ed97ca7fa899
SHA256e1c28722c8cfe80fbf928af0cc40679126f978c5c062394a273ab5ab230e8921
SHA512906ff2b6037c7b69f232ae86ca1ed4fc2269dba06292fc0c7302a75d71bc58101efcaa359d165d71ec13f7ff7a20e4c4e5cfdb50b74720c496741db4d1fdbbcd
-
Filesize
17KB
MD57ef4d7707a6605c6b50bbb904e5f40e2
SHA16b61926db0c45d4c794a047a54894ec9927c24ca
SHA256c49fee761c67c8ef3aaaca1050f274d3c339bf88da64a4c7a1ccd41b666b6c2b
SHA512a3f886191d9caa09faafe6b6dc60a13ee057cf35b7932e57a8c5ec6214fe3801f23cfa01b4e7eb456ce04e07ee7211b6f55d2b042a98de3f8a57caeb5f057299
-
Filesize
320KB
MD580e5b418d929777578c607afa4895663
SHA1b45e5313f4468ed3c42abddb71a188c13982e2fe
SHA256a51ae8b2d9b4f346eb3c38f73db01fda4a51eb096e91d2876f8f14ce286e635f
SHA512fa813bfc0de8aaf33134827215660f0f1c886145d9039ef618efb00250dfbc513f0162727efb9dd76e0e698ef572f91516c641d2cf2bff4af2eeef356d913a81
-
Filesize
1KB
MD5829b33219f9a10f36cefb7215948b8d3
SHA1465787d106bd117403fcacb3715f06fedfa7a01b
SHA256804ec152fe4f8d47de2b2aab86e5267982db02756ea09239b729218a19e8857d
SHA5126be5a6f5e6573e9617a6a250e9120207c19f19cfebe01333d0103ad382e551620a28b753e7186a9ba4f54467a29391faf6d0021534eef9a3f7cf319432491ca3
-
Filesize
10KB
MD56720ee6c554fa6a1c461cf2ba96156bc
SHA133377165bc83593a79920f4d901a036ab5ff88cc
SHA256cdb1bdbe6963a2a2fb10e2d6d62b7536c5b102ae943b70563c33a5a29c4bdcd9
SHA512b6251c4e07d40d20896e47465601923fb474b12a3be7ef57953a04ad4c3bfdd94c3cab7bf7ccb1cbd69a4f3db8803fcd51d09b730f912bc530d754150c319d12
-
Filesize
3KB
MD5e0dc4ddf5bc6e9d0754781c65423c8e5
SHA1bb0540e8e0db0dc594ddd5dbed7e63794abb1ffc
SHA2566c4f853b5bd40fcf3abef79608c6916b4eda5dc6e6b6a2d0efb3a6862f16580a
SHA5121d04268063260b766b94fb7b4aaeaff62c7687bad55bb8e5bd3369e53fd58a9d01389c5fcf4bc605e0bf9245faba475798225ff96610520229ce17187a41fd71
-
Filesize
176B
MD5f5aae2c05d157ecfe8b10c315f4f3693
SHA1dec31511cd752284edacfd19209f6454f7f3e8e7
SHA2563f58af5f50cd9eca13b44c5556e4569f3e7e8c587e111aa005c9d95c53d6ad99
SHA5125ebe35084d9796c1ef8e30ce7d5337e3875c0946c3c6b68df00a3d6cf3668a8fbac5e1a6c4fbf7c13a079aeea6ad5b2ddb9c1c407953eee6d72814f1baa45068
-
Filesize
1KB
MD596176f9427ea7f68437a0a071bcc76bf
SHA135c5c0d42df417e359cac6cb9950c1ba2ec404fb
SHA2565e3aa2cbbb98b305535e92474b061de3a5fd6950b6ac5f10177a8f7bbfd4ece3
SHA512d83f116aa09339dd66264470009c1ee1555aeee6f8ea1ebecc288979c28ff8ff20f3f1001aa6e318f5b6ab5030833fb997191aa4a355ba5912880ccc0849e94c
-
Filesize
3KB
MD5338c24c5647721944e7860c46c80282a
SHA17809ec70fa7053ec0c5269114c5eeb74dd6e26a1
SHA256822366f25aeed925848282b678e94a9e46b0a059fa33eb11d1b8801504eb2a7d
SHA512090abf90b6648eda23f831851c150cd261fd668d897f0f576fdecf1c1f235cc571b72eaf336bace30c843199428028f6fe22d3b5c84e1286ea83e2005bc39aa8
-
Filesize
1KB
MD528c090479e27966a358eb7501a528a83
SHA17ffa407809fbcb9ff32ea60b1a6be83ac57825cf
SHA2563fd05ea4a62fc340c089cf257eb6b34a4e275238a5775427a80576e2ecf90f2c
SHA512b29898711f30ce65ffb518ed5780da0095b42440d2ae57f46bc0afe4ddcf572c4af69cc78f468c2ad1da192b1bf49244879efc333c536a13c8774f84cb00c0ec
-
Filesize
28KB
MD5bd3d32be7b8a495445a6967dd89ded33
SHA19268c9e2fcb1ea452efe0a23c4fde3b69367a128
SHA2567e52e917bed420b8a53f0e860333ad46385064ce19aac5986b29942e7da07dde
SHA512cf3906793eb268c9264e0744d39f4999b33dd35eccc7defa32f3111932bdae99076480a789650d9be92ee9b93e24587de462d5317b355283953eeb767fdcffe8
-
Filesize
2KB
MD57ed4f4edc7e3550d90b2b46cc0077a7a
SHA153555263b5d9e9096b961e81d9613603bed4847c
SHA256116622b2de4925ac157124beb479a6512c441b0846a649fb3520be0ac964984e
SHA512494597d52cae2c37f252aee82dbb90336f5b35962dfee2df65f73ecdcdbe582b2c1e8c669826281e040b8540436fa1b609a99179d758069e33731f4615f6a71b
-
Filesize
1KB
MD52d03b67c2146cf3284d7d951cfb9523f
SHA1390ae09ebad532dc0eea8b9b98ba0538163133c5
SHA256cdfff2942681feb74137458ab73f95b13e8dd25179d3597bb5dc9cc32f72ace5
SHA512755e847d95d4c586c83d9fc3713abf23fe4967ef1f3e5ed35d5f7e821941a13ea08c2f1c9de44b2c9941a381cfae6bf6ba9d572c916c435ff4c0c98978e4180b
-
Filesize
2KB
MD55c58e3532fb16dc872846b69b623addc
SHA1e697faf0241f59ab57ad6547949c0b73bd6480ea
SHA256598f63035f24459006e63d6879fcf791fdf0dc37988bcd6b7c3726c8f2cdc687
SHA51233edbdf76073f34a59bcdb48c1f44950c195d45611d079e7807057598b7dd92ef12fad2c5ee9a0ffe42c4b5ee66ff46662a3cb4b588205fb65c825387ce4d05e
-
Filesize
1KB
MD5318cfa40b604c4459932611ef5ba24f3
SHA149f5be259bd0744c07c4ed112ecb398c61ee8703
SHA256fd6dffa939820aed8018a57761d8437f80345cd3385d07ca5f7fb8f03d9fc374
SHA512ff54e274d3e35880b3fd7531380688859a6fb017c11247ed02c131aa2338e2efef6eb196512d8b53abd89f11a6712c11ca6951be93aef78934b5e53588dfea45
-
Filesize
1KB
MD5e75a0d661634dbb871f614fe07562bb0
SHA1915f0cf55fc9aaeb01dfd5138f967aa0dc01ccaa
SHA256c93072614c0f5aa8bf1afd3680af6f3969bf33ef53ad93d83f27b4d376e8f8ae
SHA512dc84f8f354de100b614fd556428b8161e1ae87401e2779568b475758e381d4063fbb765c24fe7a0b7342272eb69b4958c276c00d1b1dbb44edf88e3b14749c57
-
Filesize
1KB
MD57744b99cb63b09c193dbde99fda0d730
SHA1e6a35dff5599ea38ef85dbdc89f0650734e53960
SHA25620632c2229daa0c77d74dcc5c5bab1d92c436966b32108b42cfe214376f29814
SHA512ad1ec33a2ce604e5e4e86e21a0a8116f6e5f3cd106e5a38bd9a2c3809fb630c1fbadfd00414e6a7cc081032bb6ee7576403efa69f088a5775ccfd2b2208cfbc8
-
Filesize
3KB
MD51f0e218858db3b88f7165fd51c8bb96a
SHA1eed9148aec5edfcac26b3aa558b431d6ee2684bb
SHA2562acc15eda8d5a7e68149ad302300603b54ac6b4dc2a572506b781c3ffac91f0a
SHA5123c704a16129994cecdff86d1fec14a840218501c47e265a81df7925b06af0c5cc8bd244d36fe11baffbf52976a883e636353e3754b7f48dc1cbea07f8c9cf609
-
Filesize
2KB
MD5ba424426d2264f5bef6fd4d18141d6ff
SHA1f63754b2e217323b3e86b7032821f9cf095d895b
SHA256bcade9dc671e8306fad6b6e589a5f0c8acb2990309b9d7938b9d50caef35c70f
SHA512e2c8ea73aa95af5ba6e104b9d02aa47dbd9300e822734db21c7f04455c4723384efd47fac0e6ad70335268666b354a06a4673033d1cf640c8171f29cfa5919ef
-
Filesize
6KB
MD578bd5e07911eb40d6c86ffe9a2579093
SHA1badca175b6cc0687402377051e802b1b5650b32f
SHA25631d0060cf7e042d2850dfb29c1ae5718eaad33a0dc34df730fdedc040560c865
SHA5125f13de301bdf2136a1cf5da7f08c5d7c96cb76a07bad81df21ee0e1172c2adf78f6240252d4d158cc598e6dda7e8a16d8ebd7c9a8540b0f2ab78784d2fcaf20f
-
Filesize
5KB
MD5a99d6e2528621caa06ccc2d01466f6ce
SHA1ccb26072aecad86f1bb7cf23b2631f53abf96d5a
SHA2564e45c718894d893d028f5a3f93cc2f8a24251f2982348b8e996fa02ca8e777f7
SHA512efa20067cf1c4b83a6250e95c7ecde3edb67db1c36dbaddf62e9ff7ea23be2f908b8f874d0f9a792f2c9c25187089e246690a7122306dfc5ea49c4f827fb551b
-
Filesize
3KB
MD50962b46bc1e80092d88a0c8d015050f3
SHA1c6823fff29d47a90551f4cb8f4658ae74f08ce8e
SHA256b054c12026ec8e675990ba62817a55dc504ae7f655023b66f2b06b5124e789f9
SHA5120969536acbe6902cc67343258553ce3fc1c8a8e4eb572e4bf313dd538fbe5749d3c99f325dd199aabfe6a89bf70dd7cd2f1230a11ca7e3b3f78f57bfecd01487
-
Filesize
2KB
MD58829632f1dcb2cd26332e6040058aee7
SHA1022fd5a37618140d08ed452a6ed642cbb4e158f7
SHA256393081413d1ff1b32f4fafd06194450b94d1b9677bfca90ceba8dd9334f26757
SHA5123398429425f04b9177ae821c4fd8975d35423aa9a3f76031f9e21a8635ebee4e53199764e4cb7c90169374267363b53187fbfb872761e9923e1030ad73456925
-
Filesize
2KB
MD511c2323641378804376b6b7946e3702f
SHA1b4c1d352d762afffe90e12a850f37bb39b9081bd
SHA25659d0b78e3a80d92a90d92dc535177dbf23c4804218460c0ce9d5dbb8aa232095
SHA51212170519ce02c9f6149445e31931c254bcab1b6154bdd1348e01bd99627c5b98ef1216e7c870f6430b9e7eae0c867ba17cde0f638574e0a66a7b4a4fb48b33ad
-
Filesize
1KB
MD5bfd735e3eb58d0a827ec86beab7cce3d
SHA14572f5e3cb0fbc257ff6e579dd0bd4ce97218998
SHA256ff4032c0db96384bee0e00611ad590ab0ae2f1dead6d9aca78c28cc272bc2e83
SHA51273fd5d42b2437324b3abd6bf051602b7a92f2c96ef9f5edd24e9d1948ea752e4119e654fa613d519e7297cfa9558462bbdb75434d496a241e6d698e176872876
-
Filesize
1KB
MD5401d522e530460af0854163c3fa4e294
SHA16720804d76bfaf159e322b7eb472a803a502db1e
SHA256cf3aad8c92cbe90e2db1e0d2e130b81397e03a760e9344f850e38e41549c6c3b
SHA5122b17ba90a1ecc27b9e5ba2dcc80d4ab23ae4f1b30505d30f5570b8d9f2dd1f8b15537f633ef1301004c2e689068f7b8ded3159f9a375433480bb5d933b156384
-
Filesize
11KB
MD5f60ec3657f635ba1302d730ae4c13ab4
SHA178ed94a14e7f8902c1a4882a5e974d001cde648e
SHA2569d7566318d77f1d3f9dff3386cc3c915c9d7ea3b99ad08228c7e3c6df7226498
SHA512a48c89794cd2a50ab3fc5d46eca49365aa43a9c51c7d648fe6979a6fcc53754ff20226fd7912bdfd13394a896b5b001ff5f388b814dde826979bf534535be780
-
Filesize
1KB
MD571fc749cf5ab317b2445a360904ce602
SHA14f5bfef5efb680bdcbf128ab794c743c654b715f
SHA25694c0231ca2def71ea37be271e567758cb45d7415b917b6a11047279c6cfe1a1b
SHA5121e246ba45b27f7b78b06008693882a07db5bed4897b6e7401fb9877288ff5f94c76d645f5c510ac716f58f6c5b78b92461e9ec8f370c4c0e844939cfc8814ac0
-
Filesize
2KB
MD5e19cca0360d2ca90f3793bd05421f059
SHA1caf4def2544354fe3a6a7dca25c1a63c06acd329
SHA256a0f929ba83013eafee52d8a1cc7d0f45e78883502dcdf06a08ba5b9a84b49f8c
SHA512e92ed8c009e59fb1a9a0c32fb6b4f586649df644ba03e088ee38ae238a1bb2899a4219355b21b399c4d3531db61cc870a05d4c1f1615c4df5895e9272c33119d
-
Filesize
11KB
MD5853a2e807e4dfba67975ee881981966d
SHA146bea5d687ea1d8ae1e792f459b95e0722e282d1
SHA25665813a8fdf9db0377b28b745263d0fc6b50383999828263d69523aa5ac1747ba
SHA5125380db6034b21444e756baa931a031214d84d836b3e3e6fbc47e395b0aa376ccef30fa98e2b768daa5e2ea975193cdae6a37d62cab4a2d6f66f6a220332ef3a9
-
Filesize
11KB
MD5ed96ddaa3a6a3e18b1ee2377f9f6e40b
SHA1ab045639d3964e837f53794c99278598799054bd
SHA25608f013441c079f2bb7cc223d7aaa09845797e9102d558c780f14a52216a2a14b
SHA5128683cb17d7d98025cfb0dc2a87fd1a2327b40afbe5850b9c54c67ef4822caf9813821e27915e145ae6517f15158d0fba2fce183babf4e0f4d2be51f2529f9c29
-
Filesize
11KB
MD55836e889d03c2bcb49c21e54f1323483
SHA10b30644c5f3fae8428b53240cde8bd4b13b9cbe4
SHA25639a3c58db8fe53a648809170f36a05b31a2bd1811db5fe82c7c1054941b7c66d
SHA51247cea6e5a1ec51e97ca441424d2bae88101f0a075e53dd9adfba713f11f47731c3bd464ebba38ddd0dc4750e5550832f7484ebdd789a7855ee2a8f28ffd99f41
-
Filesize
1024B
MD547304dbcd11f25b2fd36db121b3af3e8
SHA168e83461b7ed7cb88ba277407a31284bc6d02dae
SHA25665457060c26e97fcda0110ac4b61a69559549d2b88f151db515bf852fe834ca7
SHA512124eab4ed39e9a6793cdbf525df31a0c8ff0a31b7b0ecc518c36fad58e8f457ee8b12667628b277ffc232dc1e1fe203bf8570dd917405cce510c3f11fab7e5e6
-
Filesize
48B
MD5999d6da3169429e54e3624d1c0712aec
SHA1e9146e364f197e3c8df755e5db7181ebd0cfc26d
SHA256c5aea76c7a87cb08a1608b426dae316c919d8eef6c4795309947d47d4c912924
SHA5120d5ba2abf6ae03565ad03c0ed598b280b31290fcefd703b57a4c180354d6203b96982171d9699be60f61e07d9fd3cdce274b5d958c71e9f89fc1b8a44d92dd0e
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0d2997ac-4f2c-401a-bcb1-b34673c8637b.tmp
Filesize3KB
MD586a38945a981a57c62b164ffbd29da02
SHA157a63530fd5b0d82080a7baae5f53f73843c1188
SHA256729ce7ce09c551366affb266fcd4caa9b0fb6b903db6b458c30a8d9a7d9302fc
SHA51284c5b7ba3cde8a81ead21cdaefd262c302093b59a84c7ccd887443f4e3507680e7ef46ab6fb8299e93fbf0368b0e1cbd8c97c59840c95d7e33b392eba13e361c
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
70KB
MD54308671e9d218f479c8810d2c04ea6c6
SHA1dd3686818bc62f93c6ab0190ed611031f97fdfcf
SHA2565addbdd4fe74ff8afc4ca92f35eb60778af623e4f8b5911323ab58a9beed6a9a
SHA5125936b6465140968acb7ad7f7486c50980081482766002c35d493f0bdd1cc648712eebf30225b6b7e29f6f3123458451d71e62d9328f7e0d9889028bff66e2ad2
-
Filesize
41KB
MD53fa3fda65e1e29312e0a0eb8a939d0e8
SHA18d98d28790074ad68d2715d0c323e985b9f3240e
SHA256ee5d25df51e5903841b499f56845b2860e848f9551bb1e9499d71b2719312c1b
SHA5124e63a0659d891b55952b427444c243cb2cb6339de91e60eb133ca783499261e333eaf3d04fb24886c718b1a15b79e52f50ef9e3920d6cfa0b9e6185693372cac
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD56bae59c4333f4f474d28273887b6a04d
SHA1d06c5da9747e815344822022c787f489b2e68825
SHA256cd8bb3e0472f7cafb4cd361cb02e215317bd3aaa19c6022119302235f603109b
SHA512408626280e8b632057e004cd0e5a5a18428deaeda2079ff94310762cc5e0a49511a820f74b7ba8e748917d15dcc7d1cb458e5a708442856f4eefe4c0ca9d1361
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD546e7f845a663f952bd5e346664b9bee9
SHA192609621ff595b4b34d09aa7b45781a4a5478a89
SHA256355f09aeac014bc66321d1403e21936bbf310ac10389866ec6f8be2d5fc4b353
SHA512d37d20c34261b08f46d47b2cbde4b02aa243647c33be1bf98a8af92717478fc0faa6bd94337422d158c6f6636df260685938796df8b43809bd29d715bb131e60
-
Filesize
3KB
MD50a5e80fee41a091a9c253d19756895b7
SHA1964c795d8498c10c00ee421c6f4e87cd1670f800
SHA2563b1058c27d59c696b91ad6664d8f0c62412c54466fbd57e25c2d42a6aa73af47
SHA512ab8b87e48290c4fd1adb6c18074ad03125729c42f4c3d593c392ad503732c71b12ad3919a7adc89b5289027f7b524f077b43f3a01ae3082726c60cb6d691a424
-
Filesize
4KB
MD591675e67edca6d3210c79ef90d69a844
SHA12a2c96a11c7cb79fada0933b97ad80f93e2bf9fe
SHA256e79f6d7c3aad349094b398b6bbc823ddf0c9da8a80b6cbb2afa1d13ac4b17e93
SHA5120866771041a9cfe0c2595e35ddb0b5bdf4208792083258e425b5d6ac3371c75cd607a72420ea9937a4711470985f40a4ebe1c5c376addf20a927f46a9ba3bce4
-
Filesize
8KB
MD50ffb4c5dd7d53865ef05da4cac4b28df
SHA17931afa6ffd833a73217b581f809c457e0fb584b
SHA2564bb3ef9716f04b8c2eaa234a4c76672fd400024f8c6ce6f95ab3fe35cbac542c
SHA512d199a8b2701708f5fabccc223be42bd28c861c9db49a0c794b41d8a4a25106267221f0769f205861a555f07553992dc80c1e2c2b10d304ddd1f8494a1a38fb65
-
Filesize
9KB
MD517e2009c3a1fbe2dc488f6a8b9e4c419
SHA13cb5f4628e749713892484d66fc4388344ee0a85
SHA2564c4448237aa3efcda1c8b3d836f24a3d5f778c53f3688ee9533626973b942977
SHA5124a0fbbfd9dc343b2f171488024db5bcdf22bb9637c5743546ae9973d8ae7a7922856b33dc4e291c111e60d76a1905dd1b9e5df1828c7423b4236fa5293507aee
-
Filesize
5KB
MD5e8b441ffdffd09da671cec4bad6e30f6
SHA160626e8b6598a3a9dd0604ff109dd8b4b2d82cf6
SHA25687c40fdd7701bc0e21d5310043c3af26838e5303d8b2b4f4bf102a7f768715bf
SHA51218f1eabba346ebaadd89ca39fb560a0bb57486935404bc1b5f0579cda179fd60cd64cf9931b7221a93f27fa32d7ba7f6b9fe1384ab92e1d7789d31aa1086d77f
-
Filesize
7KB
MD5464e3abec5682efbf09133028c1023d5
SHA1b8fe7c86ae2738c1ff7f71a6801595602f8b61e0
SHA256e27e1f3bc72cfd583780a79a7069dc6d6cd5514da26dca23a58a5f1348d25573
SHA512026c54c111b24e03990a5c44568c886083fa834362b5a5c1057a1d538963f1071ee2c4578c8813cb846c55b75550cfc025e5a789051e06227d76a1ba7a943c20
-
Filesize
8KB
MD521a5315369c581b621d6cbc4e156821f
SHA184d6b53c3bd4880375f3ab00b7268208a3f5b0d7
SHA256af6bb644897c91ae200dff0f3e7e70c79912e5b572d739ee79407b14003c73aa
SHA512d78c8cbfce982b7add15d628e09fdb09a3193ce12a8a17fb569ffb5b38a92610da944abfdf441a7a9a435cdbbdbbdeb34912013e96e0ea5b3d983d0b5079dcfc
-
Filesize
11KB
MD560727fd53e93928673261c3d3ebda72e
SHA1c6d4c88b4a4739766b521393256e0bb00b002db7
SHA2560e1a491ef0ae085e96e6826cc26592d70cb9bfdc089621d08a824e8bd404481a
SHA51210caafc9ab814850df4655eba89d5e349b0207bd819467c08f365c404c692ba30134ef4aaf2fce620b9f04eea2948979ebb4ebb5274ffddfaa44684e37dfad04
-
Filesize
8KB
MD5843b003a16474576b8cf63069fe90975
SHA11756d6e79a31bd4a382d84b03f2e2a8010bbb79a
SHA256fd66fd7708e8b9c13c5c08234d7f343514e288be2785e7a50251705d5c653ba3
SHA51273620f8d6d75bc3c1c6525ca84a48c1ed1ad73a597f3eca40e1b3d375068ab4bd07c037a56b271af92f4356f9c711670cd417297faccc5db4ec02dd59d150038
-
Filesize
3KB
MD5510d00cc3dab691e6d4a7b7924caacd5
SHA1b85cd15a75fad5b6d91cca3a5d47bdbead7c4f81
SHA256f54a4bd944e1de059f079adca5387bffa8876dfcef2261adcce609c56b019105
SHA512078287a567aa33299c0d1845d0e1842b2508ed99c6366e03d6f3ab860d00c5a0ac1c120bf4f7dd777dcf3ce5183c17a8bb4fe7fd8917f1e4af5ea429d4998164
-
Filesize
3KB
MD5bbf2b8f7f5691bd46e74452632deb77c
SHA13e876fd891c4c730ee60d8637657c848be007eeb
SHA2563ac680aaea1271f0a865c3b080a6240e249683cb3c3bec818dbd7252dddb2abe
SHA5120c880fb18272c83f59d1ef4ec15967256f7578e86e1042da1b50e2dce24c50674faa0240d81b8af2f9d55d89a331bd7f0dc827752f56b3999b74e3ab0ff65bf7
-
Filesize
3KB
MD57f1d4c06273a30f108ddcc33d250bb12
SHA1dcb423688b5b20ffcd8c086f0bb6423b33ce98f9
SHA256acd63f8a330fbe68532524245a58451f0483199b9cf057ea8beef038c0d7a8b5
SHA512052983a7b7cb7ca618d519acaf0a4bc15167f3895483b93396334fcca0ee7966a13dab28444c7f21cec42f80384179c3814d79f4bead221bc75148815774b997
-
Filesize
3KB
MD562d4581b231a3af19e95454c1235832a
SHA1d67afde0b6d27ad869f392e454b0bfd82821eafc
SHA2568e6c3164c55740543854ec1e0951dd89b6a4324ded89bb4562110ed143bdfeca
SHA512be087eeb067c0bba91e773fd43c26dda13cd7a963ab563529c79e4b4494471446cd744ac8f15af62f8d0133748752c8a39b9f5514daf006535052b716ae49477
-
Filesize
2KB
MD5e0b5dad785494e61cd7c3907a5c72862
SHA10e018df467ebd86a21e45e2d2bf2b0e34d02ddae
SHA256c1644936508ad16c5175463bf1d55190b17501e9a6f1e1a1b376e127194cbbfa
SHA5125fd03516d7b00ed7d3f80ae10567a1ab006adf5eda7f34f320dc034db64c8e2c0b3405ff21afa200f1b26e51f77c8aee230ed7aa6f523e785549a75eea74d002
-
Filesize
3KB
MD503e163e83db6f408e684df542286131d
SHA1dbe08b56e4b97e632ec7f40f54dc8b545f1fe730
SHA256e71a138ca2fecad941625eccbc5b615c7dbf1c29f8f2e5a36148e2368886b45a
SHA5122bde829a051438a93a3a9d5cdce3b008d64fecfc638eda902239a6ffbab898f5386037a37f0673a09a3a14df85e27c284d85347c353c4c0ebbc4f7d8a804388e
-
Filesize
2KB
MD5bd09699c17e6b271d8aa70e1fbcf8301
SHA1ff8b72c11c3aeca3ed3e601cb03b2976a2d19084
SHA256d65dde189c0de1c32bac94692493f804865cd018e36bcac1101ca4f57a90785f
SHA512558be922e6c200235a492aa5d23db38d3f1b5d45c8d5151fd27905d540b4e7188be0f067478a6157e6503060f1cb81c6616cd0259309cd163753a77dfaf94f2f
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ebbd9061-e07e-4292-982a-da70e6225b96.tmp
Filesize8KB
MD58297f7d5bd87c06b242c72bb598492d2
SHA1ed035777fd7a12bec66c800a02527523a7c601a0
SHA256b065595a255283f19a10339cf08eee79cbcc7c66cf9f395be1d2578054ae6238
SHA51260b216ecd1006027e6fe0fc8efd6d8f1e743198b3e25c9b70721f0c550d4a058206c6eae98d04cc7a210dba28cc87288765bc6dc61800c09f3c5a36427103a73
-
Filesize
11KB
MD59f807b2c4646171f684d8911d1f2038d
SHA17f150093cd66e7fb4b5cf15ef50a17d8ee6367d8
SHA2566724c01438c8df7543051c57cbadb3814846a352c83520bb9316955ad3bf1c5f
SHA5126a404afd635548326b43802f843bd3bde0702bd04594d5e9b4c480d0984e04754f42df979ddebb334c4770a09ea5597569f396376a11d34ae0b746bd4e9570c4
-
Filesize
10KB
MD5a9489aa0ffc61a26b1f38d401e7b0207
SHA1d89b6e349421e0b89535710e33d0541ca24a16b7
SHA256d462d5b2ff4c387253903bc4dc95e09c1851945944dc8584ca68f6135926c195
SHA512bde7266a7c8ec4506ce6b613c5f3aeb646895b60b4f3175640647e6ea118085aa547654badebf3c14746261e733313b406e6c0661391603e75cdcd684b6ede7f
-
Filesize
21KB
MD5fec89e9d2784b4c015fed6f5ae558e08
SHA1581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2
SHA256489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065
SHA512e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24
-
Filesize
53KB
MD587ccd6f4ec0e6b706d65550f90b0e3c7
SHA1213e6624bff6064c016b9cdc15d5365823c01f5f
SHA256e79f164ccc75a5d5c032b4c5a96d6ad7604faffb28afe77bc29b9173fa3543e4
SHA512a72403d462e2e2e181dbdabfcc02889f001387943571391befed491aaecba830b0869bdd4d82bca137bd4061bbbfb692871b1b4622c4a7d9f16792c60999c990
-
Filesize
261KB
MD57d80230df68ccba871815d68f016c282
SHA1e10874c6108a26ceedfc84f50881824462b5b6b6
SHA256f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
SHA51264d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
Filesize
181KB
MD50826df3aaa157edff9c0325f298850c2
SHA1ed35b02fa029f1e724ed65c2de5de6e5c04f7042
SHA2562e4319ff62c03a539b2b2f71768a0cfc0adcaedbcca69dbf235081fe2816248b
SHA512af6c5734fd02b9ad3f202e95f9ff4368cf0dfdaffe0d9a88b781b196a0a3c44eef3d8f7c329ec6e3cbcd3e6ab7c49df7d715489539e631506ca1ae476007a6a6
-
Filesize
1KB
MD5c3a53e6488f8132556477f4c91693ca8
SHA10911470cfce81eef2e5b59bec19dc3497582e482
SHA2564a61d3334e2d324aea66db787466d5623df19fa909fa6d2ef7ea7a2663cf2cdb
SHA5125214839534ed4d3193170a8316e5c8398c522efd40ec62e3565c92361e48d87b63282126ffa1821f03ffcfe47b2e1896d89313205b9952f7c4c6a09928a6501e