Analysis
-
max time kernel
294s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 14:54
General
-
Target
Server.exe
-
Size
43KB
-
MD5
1af3ef4f8e6c01a53f4f3b8c5e26d0a4
-
SHA1
ab9090eb9ab08d1c5b5c0aa6ec64cf3efc2dc240
-
SHA256
9c0d9b9cec6ac5a96098e42d347af4df9e0689725205803fc7aa7fdf374522ad
-
SHA512
9eff6851b27560036a6f38eb4c4d1c47fc7ba856af9d3e05ed4065b86f223c5fbd94721030237d75b9687e802ada469bdf62b1a9660fa580f55cca10f0c2b278
-
SSDEEP
384:JZybRy1STss7yKSVBuYYkEhxpS2/zsIij+ZsNO3PlpJKkkjh/TzF7pWnfcgreT0k:LMwk4smKSnuhlxkmuXQ/oio+L
Malware Config
Extracted
njrat
Njrat 0.7 Golden By Hassan Amiri
123
0.tcp.eu.ngrok.io:18924
Windows Update
-
reg_key
Windows Update
-
splitter
|Hassan|
Signatures
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Uses the VBS compiler for execution 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 85 0.tcp.eu.ngrok.io 15 0.tcp.eu.ngrok.io 80 0.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 4632 msedge.exe 4632 msedge.exe 3592 msedge.exe 3592 msedge.exe 2908 identity_helper.exe 2908 identity_helper.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe 2340 Server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2340 Server.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 1052 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1052 AUDIODG.EXE Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe Token: SeIncBasePriorityPrivilege 2340 Server.exe Token: 33 2340 Server.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe 3592 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2340 wrote to memory of 3592 2340 Server.exe 94 PID 2340 wrote to memory of 3592 2340 Server.exe 94 PID 3592 wrote to memory of 1944 3592 msedge.exe 95 PID 3592 wrote to memory of 1944 3592 msedge.exe 95 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 996 3592 msedge.exe 96 PID 3592 wrote to memory of 4632 3592 msedge.exe 97 PID 3592 wrote to memory of 4632 3592 msedge.exe 97 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98 PID 3592 wrote to memory of 1332 3592 msedge.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.facebook.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8302746f8,0x7ff830274708,0x7ff8302747183⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:23⤵PID:996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:83⤵PID:1332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:13⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:13⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:13⤵PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:83⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:13⤵PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:13⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:13⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:13⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,15692935583503366775,14907917117450347067,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 /prefetch:23⤵PID:1884
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\3192525"2⤵PID:4288
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4fc 0x3241⤵
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1224
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5847d47008dbea51cb1732d54861ba9c9
SHA1f2099242027dccb88d6f05760b57f7c89d926c0d
SHA25610292fa05d896a2952c1d602a72d761d34bc776b44d6a7df87e49b5b613a8ac1
SHA512bd1526aa1cc1c016d95dfcc53a78b45b09dde4ce67357fc275ab835dbe1bb5b053ca386239f50cde95ad243a9c1bbb12f7505818577589beecc6084f7b94e83f
-
Filesize
152B
MD5f9664c896e19205022c094d725f820b6
SHA1f8f1baf648df755ba64b412d512446baf88c0184
SHA2567121d84202a850791c2320385eb59eda4d697310dc51b1fcd4d51264aba2434e
SHA5123fa5d2c68a9e70e4a25eaac2095171d87c741eec2624c314c6a56f4fa390d6319633bf4c48b1a4af7e9a0451f346beced9693da88cfc7bcba8dfe209cbd1b3ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize888B
MD5bcda8dd3e97a61f4e0fd89b0bd17f2c2
SHA1bfe6069a2631a3796179700943376bd958b22c84
SHA2566bdf09aa04999beb47d21cc86771f376b30793ae5bebdaffaca4abe4dceb25b1
SHA51212c9537bd6e0c6129c7a3593b8eea491b23b7d47adac4f0eb08f94b29fe771e295831edb70fa5f366a0b02b2fcd7f9de8235591b179c224fa32a5032c3ec50de
-
Filesize
328B
MD588df7435f3e6cee126a85f92bc01746c
SHA1074d926ea8df06245bc88b2302dcd4f4a3294104
SHA256768dda5b0c5f36658318b5f3efd26c7d5cd933bb123c615ed9259832958bd1ad
SHA512d680eaec5ad9538ffc02e9633092948aa740a0b72261b7abfa87eae0d10419db5519bffe58148171054755c572ebd08bca5b58a6bd3871b031bc146318057a3d
-
Filesize
6KB
MD56371ec68f0ad8518834485e46461c4ee
SHA1700791be2efbc355b370e2cb01fdbbb393f25f3f
SHA256ad0326c68c9e946e1a319c10f6ee55d3d4366b5252da2ed873665f98f0f4bf32
SHA512e26712ca86dabedf8d6c7fabbdb51f1ba36d3faa33ce4d79948d3b3c3924680c9cde91dc2c5c20428ba6d4d710c6f5c1521e1f55d9aa1d3c6a774d096073c110
-
Filesize
5KB
MD54bf5f55e860f8b9c1b20300b069e784f
SHA13130de32f730a665875de65429423629791f0d87
SHA256014a4f39d55113335b63984d48c5eb9e2fba93c5be08943802c9825e76753575
SHA512a3d5bec910ae3d697328b7b4c40923fcfbedb133b5d8165bc62a04bc3dead8a3c725ef9723f03cabec56773d2cb1fc70bca6abceaff5016aa873af0342c86fd4
-
Filesize
6KB
MD589ea36e2f3611118f63111f01c02f61c
SHA1c8470c1f56d2972475528563178b5206fa887434
SHA256bb1f81e661baa6df8c1a7e14c981ae7a26a78b7b96c4111ae648a78df3a79ddb
SHA5128aedd4c082e063adbca8933fea4127b56fdd5e92237b6d6cf69e3e27818b3f564e97879432b14ca852b405ea9c770d3abfcd914b65cdf84a8d92f9e9df5e2769
-
Filesize
705B
MD573e11f9a3265139e41bd06fb1f330f90
SHA12da5de904e569dadb6d4fb6535f6eaf5dfa7e972
SHA25647896741a38c6d20230e3f10c726fd8267d81789ef077100e87382c0925f4843
SHA512403288e860e6a77ceecb3bce99ac241338ee5a8daa5196a36127559524185573d74e3e20d7becd330e1c8630db5d6ab34fad0d37bf71e5085822fc0fb8ae8296
-
Filesize
705B
MD59e53035edbee5d9fa8f3346a0741a810
SHA10070a969b0c9ccbf38ca15d4bd9f09bcb67ee014
SHA256e86a0306d7a5d075605efdd1a3b62ccd06c78362276bc860fd13fcc204590025
SHA512343aac6c1c32238b0359861e086f25449cda9a1447861466e8fff5db2c5d05a19d09f936fb718161ea77e4434796689b0499be448c67a840f7d861a9e7dbd30d
-
Filesize
705B
MD51a9dcaf27d4470e735632d5f7b1737c0
SHA17b5f78fe690c11ad36e8014475e9fd9766045275
SHA256fc1daef663d6abec594f7f8bbb95b1e1529a1d5c4b65b7db983ba6283211f083
SHA512e860325c7e18daa3ea97808287ea604012fdfeac4347469c5e0d12bd6f737a2ad89f4602e1291907cdfb29d36e0cb774ffe02d74461be7e83ae8985330923ba0
-
Filesize
705B
MD5cc48652a704cc5be5c26f3aaaede402a
SHA15f6d543edeb9b7ccb6dabdaac4c779cf65c86ef1
SHA2564d8b6daf3c89d7e2d68a1f3f059fde2c2af4df763e91483c5d6ce10ae6346496
SHA51285106ded4baa1cff6657034867c00e67b3255dfa5b3f58bd75a04d4a21e99fa0da913e4d033325e2a9dc06ca9d52f53d875b9312eda591898f80109f1a27fe78
-
Filesize
705B
MD59de56b418fa7f033fe64ba2d2baf8eb5
SHA193bd035937aeedd5493f24ce508d9af7bcde670f
SHA256e0c2ff78099a1b7d2488023808e885b64b8962bac586366872988ec92ebc2a47
SHA512cd88747f342603c911340f6cf76fa8443ca3dd59600ee92885835e07c598abc45a993728e80b4175a2a647132d15df3237e5118c66f3bd43214d42ecb4bd0b00
-
Filesize
705B
MD581e1eaec9fae1d9cf8f1fb5ae44b226c
SHA1c968c0e0fa9f82d938796e21bf0783d6a285c23e
SHA256278521b9412c3c8be8bfedb0eb6c52fa27f8b236651d2945ae58585a089fd613
SHA5123af73bc37dc7934a0b4e09a80a36f84a4a90dea43f0165ec3e261a4f8efbb32e3e9889f01320d8eb0dcaf11995b28910266397abfa9ef5530f380b8e95ecc321
-
Filesize
705B
MD5707d6e40f54a311859e6826dd763760a
SHA1a1d78f3bef30bedd6de1a80831b9b53ecafa4c25
SHA256fa562b7ee4e6c98f37dfe84a21e5845c7bb56026fd6c350f414636930e2545eb
SHA512f524455749a8d8f246576ea218e0807e73ab5867a284aac761908e77174cd3b28d87c2f8920b8288bf4ed16f1c2f781d3d4b7a63423e436a2dacc435685b1fa1
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5a8fe48c379aa3faf543f456ac46351f0
SHA1af226be279e80aa261e54a7ce645adee735d5a69
SHA2569460c8e667c605f1234a322e4b190791d688a8fe532a7decb4869ca150006781
SHA512bc13e588fc87511c1f9e73bda426f0744561388882a522f407e5c81e777820820bdbcb38627168a38c1d72987b801235ab493f155b5a36bdf0f87dc6729f0544
-
Filesize
11KB
MD5bebf3da5a36cc15a47f32fde36a064d6
SHA187b95340ed258a199a74109566ea6de0fa19cb36
SHA256276dbe926939343a9c06b3e1da61d9c2462733e237eecb1996d475e0607af64f
SHA512148522bb7cd9f68ea1d88bd3b1c65d28a9d6598e5a136480d9eb7f9b06d7a1a7d26085b92022c274e7e5e70f9c17bf2b899dcf69b4dd4fa0fdefa8502dc58de5
-
Filesize
10KB
MD522e4e1bf936aa5855b5392a39381c02d
SHA1a9b3a200371795aed793ee214f4994650b9244d1
SHA2561c82b35da9470f02f5e7f25805f836c2fb827aa5510a690d3c063289757d249a
SHA5122726786df70c82b3a9ae4938dcab7724bc9963bc59e0f3a3d7d13e146919e57a0635475065431743acb06a79fced2ec9e8c28e76d09dc25476a971eb654d318c