Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 02:59
Static task
static1
Behavioral task
behavioral1
Sample
3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe
-
Size
7.4MB
-
MD5
3302c0ea3da62f2eca1a8a13ddd22971
-
SHA1
b4124d13ea819822246972a973402c3ce4d5be35
-
SHA256
551d738e35f8c014d31e4f89edddb73ea085b04ea63c10c8ff34a79ef6110b54
-
SHA512
5416dc46f1ac17668f03840b5e89a8b3631f5c05b02cfd5c18501a2182047cedc6f375e4409c386d1e7f7fb46724861893050c9745934115a05e3036f3e93d36
-
SSDEEP
196608:ClAsCR/ZphLadEn/12We1FFkpqvmOCQom7xOJl:ClAL1FRn/7e1ahDQo+c
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe[email protected]description ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation [email protected] -
Executes dropped EXE 16 IoCs
Processes:
[email protected]rutserv.exerutservSrv.exeDesktopLayer.exerutserv.exerutservSrv.exeDesktopLayer.exerutserv.exerutservSrv.exeDesktopLayer.exerutserv.exerfusclient.exerfusclient.exerfusclientSrv.exeDesktopLayer.exerfusclient.exepid process 1948 [email protected] 3224 rutserv.exe 4464 rutservSrv.exe 4228 DesktopLayer.exe 2900 rutserv.exe 3968 rutservSrv.exe 4052 DesktopLayer.exe 4968 rutserv.exe 4432 rutservSrv.exe 1444 DesktopLayer.exe 4880 rutserv.exe 1960 rfusclient.exe 3672 rfusclient.exe 1508 rfusclientSrv.exe 3992 DesktopLayer.exe 6900 rfusclient.exe -
Loads dropped DLL 8 IoCs
Processes:
MsiExec.exerutserv.exerutserv.exerutserv.exerutserv.exerfusclient.exerfusclient.exerfusclient.exepid process 5012 MsiExec.exe 3224 rutserv.exe 2900 rutserv.exe 4968 rutserv.exe 4880 rutserv.exe 1960 rfusclient.exe 3672 rfusclient.exe 6900 rfusclient.exe -
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 17 692 msiexec.exe 19 692 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in System32 directory 64 IoCs
Processes:
msedge.exemsedge.exeIEXPLORE.EXEmsedge.exeiexplore.exeiexplore.exesetup.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db-wal msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\index msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\000002.dbtmp msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\000001.dbtmp msedge.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\5b81a8a5-8944-4a4d-ae98-565f185b879c.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_3 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-67089486-D74.pma msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_2 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network Persistent State msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\c99333f5-ac23-4dbd-8196-520736402df9.tmp msedge.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE IEXPLORE.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\MANIFEST-000001 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\First Run msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\DomainSuggestions\en-US.2 iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\LOG msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\LOG msedge.exe File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\614fe6e7-98c8-4d67-b01d-e8847d19f2a2.tmp msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\index msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\MANIFEST-000001 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\optimization_guide_hint_cache_store\LOCK msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\26C212D9399727259664BDFCA073966E_F9F7D6A7ECE73106D2A8C63168CDA10D iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\553341f5-8a0f-4e49-acd7-234bb4567da7.tmp msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Last Version msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB\LOCK msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\MANIFEST-000001 msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\CURRENT msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\60cbfb4b-8b43-46df-bfb3-651b851a5d3f.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\wasm\index-dir\the-real-index msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{CD38076D-877C-11EF-B319-7ECF469E42CC}.dat iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\warnStateCache msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico~RFe57e1a5.TMP msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\History-journal msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_1 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage\LOG msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\CURRENT msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\000003.log msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\000001.dbtmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\Favorites iexplore.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Login Data-journal msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Local State~RFe581c9b.TMP msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_3 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Extension State\MANIFEST-000001 msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\optimization_guide_hint_cache_store\LOG msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 iexplore.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\lockfile msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\66cc653e-bcae-41a7-84b5-62cf381e2d51.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Functional SAN Data-journal msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\c7010f43-d920-4267-aa7d-825273429cd7.tmp msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Local State msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\index msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences msedge.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000003.log msedge.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\cache msedge.exe -
Processes:
resource yara_rule behavioral2/memory/4464-120-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/4464-123-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/4228-131-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/4432-170-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/1508-214-0x0000000000400000-0x0000000000413000-memory.dmp upx behavioral2/memory/3992-220-0x0000000000400000-0x0000000000413000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exeattrib.exeattrib.exerutserv.exerutservSrv.exerfusclient.exesetup.exeattrib.exerutserv.exerfusclient.exeattrib.exerutservSrv.exerutservSrv.exedescription ioc process File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrvui_rms.dll msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\uninstall.cmd attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\vp8decoder.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\fwproc.exe attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unires_vpd.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\winmm.dll attrib.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe rutserv.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms_s.lng attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\gdiplus.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe attrib.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\vp8decoder.dll msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe rutservSrv.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\gdiplus.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.dll attrib.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrv_rms.hlp msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.lng attrib.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\EULA.rtf msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\RIPCServer.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\fwproc.exe msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unires_vpd.dll msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\SampleClient.exe attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\setupdrv.exe attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.gpd attrib.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\rfusclientSrv.exe rfusclient.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrv_rms.dll msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe attrib.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\f531e7b5-b768-4b86-9e81-df085cbf0dc5.tmp setup.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.hlp msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrv_rms.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\ntprint.inf attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\uninstall.cmd attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\msvcr90.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe rutserv.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\rfusclientSrv.exe rfusclient.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.hlp attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\fwproc.exe attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\stdnames_vpd.gpd attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms.gpd attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rmsui2.exe attrib.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rms.gpd msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\RIPCServer.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.hlp attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\uninstall.cmd attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64 attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Microsoft.VC90.CRT.manifest attrib.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Russian.lg msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Microsoft.VC90.CRT.manifest msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\vp8encoder.dll msiexec.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\rmsui.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\unidrv_rms.dll attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86 attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\progress.exe attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\fwproc.exe attrib.exe File opened for modification C:\Program Files (x86)\Microsoft\pxD215.tmp rutservSrv.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x64\stdnames_vpd.gpd attrib.exe File opened for modification C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\unidrvui_rms.dll attrib.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\Printer\x86\rms.gpd msiexec.exe File created C:\Program Files (x86)\Remote Manipulator System - Host\dsfVorbisEncoder.dll msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft\pxD4C5.tmp rutservSrv.exe -
Drops file in Windows directory 20 IoCs
Processes:
msiexec.execmd.exedescription ioc process File created C:\Windows\Installer\e57ca49.msi msiexec.exe File opened for modification C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File created C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSICD62.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\ARPPRODUCTICON.exe msiexec.exe File created C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File opened for modification C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\UNINST_Uninstall_R_3B1E3C8B7D0945898DA82CEEED02F0C7.exe msiexec.exe File opened for modification C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\server_start_C00864331B9D4391A8A26292A601EBE2.exe msiexec.exe File opened for modification C:\Windows\Installer\e57ca45.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSICE4D.tmp msiexec.exe File opened for modification C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\ARPPRODUCTICON.exe msiexec.exe File created C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe File created C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\server_config_C8E9A92497A149D695F92E4E3AE550F0.exe msiexec.exe File created C:\Windows\28122008.txt cmd.exe File created C:\Windows\Installer\e57ca45.msi msiexec.exe File created C:\Windows\Installer\SourceHash{0D3BB12F-9903-4D4A-A062-97947D2AB44E} msiexec.exe File opened for modification C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\server_stop_27D7873393984316BEA10FB36BB4D2F9.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
DesktopLayer.exeattrib.exeattrib.exe3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exePING.EXEIEXPLORE.EXEDesktopLayer.exeMsiExec.exerfusclient.exeIEXPLORE.EXEDesktopLayer.exerutserv.exePING.EXErfusclientSrv.exeattrib.exemsiexec.exerutserv.exerutservSrv.exerutserv.exeIEXPLORE.EXErfusclient.exemsiexec.exeIEXPLORE.EXEDesktopLayer.exerfusclient.exeattrib.exerutservSrv.exerutserv.exerutservSrv.execmd.exeregedit.exe[email protected]msiexec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DesktopLayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DesktopLayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DesktopLayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclientSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutservSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DesktopLayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rfusclient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutservSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutserv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rutservSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid process 4940 PING.EXE 5028 PING.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exemsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
iexplore.exeie_to_edge_stub.exemsedge.exeIEXPLORE.EXEsetup.exeiexplore.exemsedge.exemsedge.exeie_to_edge_stub.exeIEXPLORE.EXEmsedge.exeIEXPLORE.EXEiexplore.exeie_to_edge_stub.exemsedge.exemsedge.exeiexplore.exemsedge.exeie_to_edge_stub.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\LowCache iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ie_to_edge_stub.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\extensions.settings\iglcjdemknebjbklcgkfaebgojjphkec = "DFBFBB5064CCD8A3A7E54F478341FF289CF5863F128FE6254E40706CF95E6058" msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\browser.show_home_button = "09267930499F8BC468FF1C5DE887F84E6CDECA6852D5495733570E0D4978E1CC" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021493-0000-0000-C000-000000000046}\Enum IEXPLORE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts\AppXdn5b0j699ka5fqvrr3pgjad0evqarm6d_ms-xbl-3d8b930f = "0" setup.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\.DEFAULT msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\UsageStatsInSample = "1" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\StabilityMetrics msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" ie_to_edge_stub.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\AppDataLow\Software\Microsoft\Edge\IEToEdge\LatestUpsellAttemptedSessionTime = "133730891569684703" IEXPLORE.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\extensions.settings\ihmafllikibpmigkcoadcmckbfhibefp = "226E1695925725B29D2724DBA0AE1BE72DFB8574CC8AFC11CCE7415BFB04E9A3" msedge.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories\{00021494-0000-0000-C000-000000000046}\Enum\Implementing = 1c00000001000000e8070a0005000b0002003b0014003c0100000000 IEXPLORE.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009af3253a32ee89418b893c80d70f141700000000020000000000106600000001000020000000cf46809fbab1bacd16d3ddbe453faf4a50fb1accd7a49d875bfc0ba97e4bac3d000000000e8000000002000020000000e19fd1b7e67fc41b5c7a681c6e8678c55661eda5cfcb817994ba4c7c21349a6210000000a99d651b9e98662c79869c60fae8b32640000000665eb3bd0f473c1c17e8c67c004335ef9d60a94e7d8f46acc1484405d8581eadd37d74c3e0924e278870417329dd6ddd2aacb1026a99fc09238d8926eeb38d59 iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\BrowserEmulation iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" ie_to_edge_stub.exe Key created \REGISTRY\USER\.DEFAULT\Software msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\SmartScreenEnabled msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\extensions.settings msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\StabilityMetrics msedge.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\extensions.settings msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\iexplore\Count = "3" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\EdgeUpdate\ClientState\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\dr = "1" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates msedge.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{C89E2069-AF13-46DB-9E39-216131494B87}\DeviceTicket = 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 msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\ApplicationAssociationToasts\AppXde74bfzw9j31bzhcvsrxsyjnhhbq66cs_.svg = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\Version = "5" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\iexplore iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\software_reporter.reporting = "26ADF446462F61BB9763410366737DDC097A9815B7E14CE155CF73D36B83F3BE" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\UserChoice\Hash = "p3gp3QqtKkE=" setup.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\KnownProvidersUpgradeTime = f9a51feed318db01 iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTLogoURL = "http://go.microsoft.com/fwlink/?LinkID=403856&language={language}&scale={scalelevel}&contrast={contrast}" iexplore.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}\iexplore\Time = e8070a0005000b0002003b001900cf00 iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\IEToEdge\QuietExpirationTime = "133731755587665330" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable IEXPLORE.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Discardable\PostSetup\Component Categories64\{00021493-0000-0000-C000-000000000046}\Enum iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\EdgeUpdate msedge.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName = "Bing" iexplore.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\PreferenceMACs\Default\extensions.settings\nkeimhogjdpnpccoofpliimaahmaaome = "0834FF271539585494330BC8AF8782B795853BBDC5DCC8EC01E1CBDF32BE1323" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" ie_to_edge_stub.exe Key created \REGISTRY\USER\.DEFAULT\Software msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\EdgeUpdate\ClientState\{56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}\metricsid = "191e5588-630d-4df1-af10-f0466fa77afc" msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Internet Explorer\Main\OperationalData = "12" iexplore.exe -
Modifies registry class 45 IoCs
Processes:
msiexec.exeregedit.exemsedge.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2 regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\PackageCode = "CA621BAB2625C4F47B0824566FC192D8" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Language = "1049" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\DeploymentFlags = "3" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\Language = "1049" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media\DiskPrompt = "[1]" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17\F21BB3D03099A4D40A267949D7A24BE4 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Assignment = "1" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\LastUsedSource = "n;1;C:\\Users\\836D~1\\AppData\\Local\\Temp\\7ZipSfx.003\\" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\ProductName = "Remote Manipulator System - Host" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\AuthorizedLUAApp = "0" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\PackageName = "rms.host5.5ru.msi" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Net\1 = "C:\\Users\\836D~1\\AppData\\Local\\Temp\\7ZipSfx.003\\" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\PackageCode = "001E4BCEB6F30B0418BA0CB49940D551" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\SourceList\PackageName = "rms.host5.6ru.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\ProductName regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\ProductIcon = "C:\\Windows\\Installer\\{C2AD926E-45DC-4C5F-88A0-63AEE6A3262A}\\ARPPRODUCTICON.exe" regedit.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Clients = 3a0000000000 regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F21BB3D03099A4D40A267949D7A24BE4 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Media\1 = "DISK1;1" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\SourceList msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\Version = "100603766" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\509B38EF4554FFD4794F292971C81B17 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\InstanceType = "0" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F21BB3D03099A4D40A267949D7A24BE4\RMS msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\ProductIcon = "C:\\Windows\\Installer\\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\\ARPPRODUCTICON.exe" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\SourceList\Media\1 = "DISK1;1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7ZipSfx.000\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\Version = "100603060" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\AdvertiseFlags = "388" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E629DA2CCD54F5C4880A36EA6E3A62A2\SourceList\Net regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F21BB3D03099A4D40A267949D7A24BE4 msiexec.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 6824 regedit.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exerutserv.exeDesktopLayer.exerutserv.exeDesktopLayer.exerutserv.exeDesktopLayer.exerutserv.exeDesktopLayer.exerfusclient.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exepid process 692 msiexec.exe 692 msiexec.exe 3224 rutserv.exe 3224 rutserv.exe 3224 rutserv.exe 3224 rutserv.exe 3224 rutserv.exe 3224 rutserv.exe 4228 DesktopLayer.exe 4228 DesktopLayer.exe 4228 DesktopLayer.exe 4228 DesktopLayer.exe 4228 DesktopLayer.exe 4228 DesktopLayer.exe 4228 DesktopLayer.exe 4228 DesktopLayer.exe 2900 rutserv.exe 2900 rutserv.exe 4052 DesktopLayer.exe 4052 DesktopLayer.exe 4052 DesktopLayer.exe 4052 DesktopLayer.exe 4052 DesktopLayer.exe 4052 DesktopLayer.exe 4052 DesktopLayer.exe 4052 DesktopLayer.exe 4968 rutserv.exe 4968 rutserv.exe 1444 DesktopLayer.exe 1444 DesktopLayer.exe 1444 DesktopLayer.exe 1444 DesktopLayer.exe 1444 DesktopLayer.exe 1444 DesktopLayer.exe 1444 DesktopLayer.exe 1444 DesktopLayer.exe 4880 rutserv.exe 4880 rutserv.exe 4880 rutserv.exe 4880 rutserv.exe 4880 rutserv.exe 4880 rutserv.exe 3992 DesktopLayer.exe 3992 DesktopLayer.exe 3992 DesktopLayer.exe 3992 DesktopLayer.exe 1960 rfusclient.exe 1960 rfusclient.exe 3992 DesktopLayer.exe 3992 DesktopLayer.exe 3992 DesktopLayer.exe 3992 DesktopLayer.exe 4040 msedge.exe 4040 msedge.exe 3548 msedge.exe 3548 msedge.exe 4000 msedge.exe 4000 msedge.exe 5732 msedge.exe 5732 msedge.exe 5768 msedge.exe 5768 msedge.exe 3444 msedge.exe 3444 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 3444 msedge.exe 3444 msedge.exe 3444 msedge.exe 3444 msedge.exe 3444 msedge.exe 3444 msedge.exe 3444 msedge.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid process 6900 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exemsiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 3316 msiexec.exe Token: SeIncreaseQuotaPrivilege 3316 msiexec.exe Token: SeSecurityPrivilege 692 msiexec.exe Token: SeCreateTokenPrivilege 3316 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3316 msiexec.exe Token: SeLockMemoryPrivilege 3316 msiexec.exe Token: SeIncreaseQuotaPrivilege 3316 msiexec.exe Token: SeMachineAccountPrivilege 3316 msiexec.exe Token: SeTcbPrivilege 3316 msiexec.exe Token: SeSecurityPrivilege 3316 msiexec.exe Token: SeTakeOwnershipPrivilege 3316 msiexec.exe Token: SeLoadDriverPrivilege 3316 msiexec.exe Token: SeSystemProfilePrivilege 3316 msiexec.exe Token: SeSystemtimePrivilege 3316 msiexec.exe Token: SeProfSingleProcessPrivilege 3316 msiexec.exe Token: SeIncBasePriorityPrivilege 3316 msiexec.exe Token: SeCreatePagefilePrivilege 3316 msiexec.exe Token: SeCreatePermanentPrivilege 3316 msiexec.exe Token: SeBackupPrivilege 3316 msiexec.exe Token: SeRestorePrivilege 3316 msiexec.exe Token: SeShutdownPrivilege 3316 msiexec.exe Token: SeDebugPrivilege 3316 msiexec.exe Token: SeAuditPrivilege 3316 msiexec.exe Token: SeSystemEnvironmentPrivilege 3316 msiexec.exe Token: SeChangeNotifyPrivilege 3316 msiexec.exe Token: SeRemoteShutdownPrivilege 3316 msiexec.exe Token: SeUndockPrivilege 3316 msiexec.exe Token: SeSyncAgentPrivilege 3316 msiexec.exe Token: SeEnableDelegationPrivilege 3316 msiexec.exe Token: SeManageVolumePrivilege 3316 msiexec.exe Token: SeImpersonatePrivilege 3316 msiexec.exe Token: SeCreateGlobalPrivilege 3316 msiexec.exe Token: SeShutdownPrivilege 1960 msiexec.exe Token: SeIncreaseQuotaPrivilege 1960 msiexec.exe Token: SeCreateTokenPrivilege 1960 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1960 msiexec.exe Token: SeLockMemoryPrivilege 1960 msiexec.exe Token: SeIncreaseQuotaPrivilege 1960 msiexec.exe Token: SeMachineAccountPrivilege 1960 msiexec.exe Token: SeTcbPrivilege 1960 msiexec.exe Token: SeSecurityPrivilege 1960 msiexec.exe Token: SeTakeOwnershipPrivilege 1960 msiexec.exe Token: SeLoadDriverPrivilege 1960 msiexec.exe Token: SeSystemProfilePrivilege 1960 msiexec.exe Token: SeSystemtimePrivilege 1960 msiexec.exe Token: SeProfSingleProcessPrivilege 1960 msiexec.exe Token: SeIncBasePriorityPrivilege 1960 msiexec.exe Token: SeCreatePagefilePrivilege 1960 msiexec.exe Token: SeCreatePermanentPrivilege 1960 msiexec.exe Token: SeBackupPrivilege 1960 msiexec.exe Token: SeRestorePrivilege 1960 msiexec.exe Token: SeShutdownPrivilege 1960 msiexec.exe Token: SeDebugPrivilege 1960 msiexec.exe Token: SeAuditPrivilege 1960 msiexec.exe Token: SeSystemEnvironmentPrivilege 1960 msiexec.exe Token: SeChangeNotifyPrivilege 1960 msiexec.exe Token: SeRemoteShutdownPrivilege 1960 msiexec.exe Token: SeUndockPrivilege 1960 msiexec.exe Token: SeSyncAgentPrivilege 1960 msiexec.exe Token: SeEnableDelegationPrivilege 1960 msiexec.exe Token: SeManageVolumePrivilege 1960 msiexec.exe Token: SeImpersonatePrivilege 1960 msiexec.exe Token: SeCreateGlobalPrivilege 1960 msiexec.exe Token: SeShutdownPrivilege 4000 msiexec.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
Processes:
iexplore.exeiexplore.exeiexplore.exeiexplore.exemsedge.exepid process 3640 iexplore.exe 3464 iexplore.exe 2144 iexplore.exe 5088 iexplore.exe 3444 msedge.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
Processes:
iexplore.exeiexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 3640 iexplore.exe 3640 iexplore.exe 3464 iexplore.exe 3464 iexplore.exe 2144 iexplore.exe 2144 iexplore.exe 4116 IEXPLORE.EXE 4116 IEXPLORE.EXE 4780 IEXPLORE.EXE 4780 IEXPLORE.EXE 5088 iexplore.exe 5088 iexplore.exe 2416 IEXPLORE.EXE 2416 IEXPLORE.EXE 4520 IEXPLORE.EXE 4520 IEXPLORE.EXE 4520 IEXPLORE.EXE 4520 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe[email protected]cmd.exemsiexec.exerutserv.exerutservSrv.exeDesktopLayer.exerutserv.exerutservSrv.exeDesktopLayer.exeiexplore.exerutserv.exeiexplore.exerutservSrv.exeDesktopLayer.exerutserv.exedescription pid process target process PID 100 wrote to memory of 1948 100 3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe [email protected] PID 100 wrote to memory of 1948 100 3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe [email protected] PID 100 wrote to memory of 1948 100 3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe [email protected] PID 1948 wrote to memory of 4904 1948 [email protected] cmd.exe PID 1948 wrote to memory of 4904 1948 [email protected] cmd.exe PID 1948 wrote to memory of 4904 1948 [email protected] cmd.exe PID 4904 wrote to memory of 3316 4904 cmd.exe msiexec.exe PID 4904 wrote to memory of 3316 4904 cmd.exe msiexec.exe PID 4904 wrote to memory of 3316 4904 cmd.exe msiexec.exe PID 4904 wrote to memory of 1960 4904 cmd.exe msiexec.exe PID 4904 wrote to memory of 1960 4904 cmd.exe msiexec.exe PID 4904 wrote to memory of 1960 4904 cmd.exe msiexec.exe PID 4904 wrote to memory of 4940 4904 cmd.exe PING.EXE PID 4904 wrote to memory of 4940 4904 cmd.exe PING.EXE PID 4904 wrote to memory of 4940 4904 cmd.exe PING.EXE PID 4904 wrote to memory of 4000 4904 cmd.exe msiexec.exe PID 4904 wrote to memory of 4000 4904 cmd.exe msiexec.exe PID 4904 wrote to memory of 4000 4904 cmd.exe msiexec.exe PID 692 wrote to memory of 5012 692 msiexec.exe MsiExec.exe PID 692 wrote to memory of 5012 692 msiexec.exe MsiExec.exe PID 692 wrote to memory of 5012 692 msiexec.exe MsiExec.exe PID 692 wrote to memory of 3224 692 msiexec.exe rutserv.exe PID 692 wrote to memory of 3224 692 msiexec.exe rutserv.exe PID 692 wrote to memory of 3224 692 msiexec.exe rutserv.exe PID 3224 wrote to memory of 4464 3224 rutserv.exe rutservSrv.exe PID 3224 wrote to memory of 4464 3224 rutserv.exe rutservSrv.exe PID 3224 wrote to memory of 4464 3224 rutserv.exe rutservSrv.exe PID 4464 wrote to memory of 4228 4464 rutservSrv.exe DesktopLayer.exe PID 4464 wrote to memory of 4228 4464 rutservSrv.exe DesktopLayer.exe PID 4464 wrote to memory of 4228 4464 rutservSrv.exe DesktopLayer.exe PID 4228 wrote to memory of 3640 4228 DesktopLayer.exe iexplore.exe PID 4228 wrote to memory of 3640 4228 DesktopLayer.exe iexplore.exe PID 692 wrote to memory of 2900 692 msiexec.exe rutserv.exe PID 692 wrote to memory of 2900 692 msiexec.exe rutserv.exe PID 692 wrote to memory of 2900 692 msiexec.exe rutserv.exe PID 2900 wrote to memory of 3968 2900 rutserv.exe rutservSrv.exe PID 2900 wrote to memory of 3968 2900 rutserv.exe rutservSrv.exe PID 2900 wrote to memory of 3968 2900 rutserv.exe rutservSrv.exe PID 3968 wrote to memory of 4052 3968 rutservSrv.exe DesktopLayer.exe PID 3968 wrote to memory of 4052 3968 rutservSrv.exe DesktopLayer.exe PID 3968 wrote to memory of 4052 3968 rutservSrv.exe DesktopLayer.exe PID 4052 wrote to memory of 3464 4052 DesktopLayer.exe iexplore.exe PID 4052 wrote to memory of 3464 4052 DesktopLayer.exe iexplore.exe PID 3640 wrote to memory of 4116 3640 iexplore.exe IEXPLORE.EXE PID 3640 wrote to memory of 4116 3640 iexplore.exe IEXPLORE.EXE PID 3640 wrote to memory of 4116 3640 iexplore.exe IEXPLORE.EXE PID 692 wrote to memory of 4968 692 msiexec.exe rutserv.exe PID 692 wrote to memory of 4968 692 msiexec.exe rutserv.exe PID 692 wrote to memory of 4968 692 msiexec.exe rutserv.exe PID 4968 wrote to memory of 4432 4968 rutserv.exe rutservSrv.exe PID 4968 wrote to memory of 4432 4968 rutserv.exe rutservSrv.exe PID 4968 wrote to memory of 4432 4968 rutserv.exe rutservSrv.exe PID 3464 wrote to memory of 4780 3464 iexplore.exe IEXPLORE.EXE PID 3464 wrote to memory of 4780 3464 iexplore.exe IEXPLORE.EXE PID 3464 wrote to memory of 4780 3464 iexplore.exe IEXPLORE.EXE PID 4432 wrote to memory of 1444 4432 rutservSrv.exe DesktopLayer.exe PID 4432 wrote to memory of 1444 4432 rutservSrv.exe DesktopLayer.exe PID 4432 wrote to memory of 1444 4432 rutservSrv.exe DesktopLayer.exe PID 1444 wrote to memory of 2144 1444 DesktopLayer.exe iexplore.exe PID 1444 wrote to memory of 2144 1444 DesktopLayer.exe iexplore.exe PID 4880 wrote to memory of 1960 4880 rutserv.exe rfusclient.exe PID 4880 wrote to memory of 1960 4880 rutserv.exe rfusclient.exe PID 4880 wrote to memory of 1960 4880 rutserv.exe rfusclient.exe PID 4880 wrote to memory of 3672 4880 rutserv.exe rfusclient.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 4 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exepid process 6860 attrib.exe 6884 attrib.exe 6900 attrib.exe 6844 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3302c0ea3da62f2eca1a8a13ddd22971_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\install.cmd" "3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {61FFA475-24D5-44FB-A51F-39B699E3D82C} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /x {54067864-C0E7-47DB-A0C1-D6C874CE6BD8} /qn REBOOT=ReallySuppress4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4940
-
-
C:\Windows\SysWOW64\msiexec.exeMsiExec /I "rms.host5.6ru.msi" /qn4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5028
-
-
C:\Windows\SysWOW64\regedit.exeregedit /s 28.reg4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Runs .reg file with regedit
PID:6824
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s +r "C:\Program Files (x86)\Remote Manipulator System - Host"4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6844
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s +r "C:\Program Files (x86)\Remote Manipulator System - Host"4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6860
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s +r /d /s "C:\Program Files (x86)\Remote Manipulator System - Host\*.*"4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6884
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s +r /d /s "C:\Program Files (x86)\Remote Manipulator System - Host\*.*"4⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6900
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 997E7E959A5C902AE9B1F8311877B1AE2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /silentinstall2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3640 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4116 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=1102e47⤵
- Modifies data under HKEY_USERS
PID:636 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=1102e48⤵
- Modifies data under HKEY_USERS
PID:2464 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xdc,0x118,0x7ff9dd3a46f8,0x7ff9dd3a4708,0x7ff9dd3a47189⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2028,5871117502164422390,9575574516430060419,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:29⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2028,5871117502164422390,9575574516430060419,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:39⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4000
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /firewall2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4780 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=6028a7⤵
- Modifies data under HKEY_USERS
PID:1408 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=6028a8⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3548 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9dd3a46f8,0x7ff9dd3a4708,0x7ff9dd3a47189⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,4025135056511871583,12582646657835194741,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:29⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,4025135056511871583,12582646657835194741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 /prefetch:39⤵
- Suspicious behavior: EnumeratesProcesses
PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,4025135056511871583,12582646657835194741,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2436 /prefetch:89⤵PID:624
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe" /start2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutservSrv.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2144 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2144 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2416 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202167⤵
- Modifies data under HKEY_USERS
PID:3540 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=202168⤵
- Modifies data under HKEY_USERS
PID:3944 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9dd3a46f8,0x7ff9dd3a4708,0x7ff9dd3a47189⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,13090083742707337627,7783565335312039743,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1436 /prefetch:39⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5732
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rutserv.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1960 -
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclientSrv.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclientSrv.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1508 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3992 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5088 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5088 CREDAT:17410 /prefetch:26⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4520 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\BHO\ie_to_edge_stub.exe" --from-ie-to-edge=3 --ie-frame-hwnd=103407⤵
- Modifies data under HKEY_USERS
PID:5016 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --from-ie-to-edge=3 --ie-frame-hwnd=103408⤵
- Drops file in System32 directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:3444 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9dd3a46f8,0x7ff9dd3a4708,0x7ff9dd3a47189⤵
- Drops file in System32 directory
PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:29⤵PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:39⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2328 /prefetch:89⤵PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3112 /prefetch:19⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:19⤵PID:6108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:19⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:19⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:19⤵PID:5984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:19⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4404 /prefetch:19⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2212,7503623839955041801,8861472815668935284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5880 /prefetch:89⤵PID:7100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings9⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:7132 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x27c,0x280,0x284,0x258,0x288,0x7ff72e165460,0x7ff72e165470,0x7ff72e16548010⤵PID:6324
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe" /tray3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
PID:6900
-
-
-
C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe"C:\Program Files (x86)\Remote Manipulator System - Host\rfusclient.exe" /tray2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3672
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5444
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5520
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5716
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6344
Network
MITRE ATT&CK Enterprise v15
Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
4Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD5f57a96fcefbf19463e402e124c5ca3a3
SHA12fc3497723e8f865d13532ca2911bcd69e1421d8
SHA256d2f44298ffaffb4fe811d003af4cb5983cdf982f9d5f8921384f217f319e6571
SHA5120734668b1cf348aae2904291d59c4e0ca1e272870a92faa0546b934183ce20b1b37d9d007d2ba2bb4c8900bfc4f92f36838cfc6e9ddfc3dafaa903bc79ed6453
-
Filesize
43KB
MD5fcccdb05b62796ad70eec5b21069114a
SHA1e9aeb1bb63ed3c23e15c033049a9a645f6e2f1fa
SHA256e4e1e61c81fe036cd05c2ed1a362e1f20565cf6df29fd714b7ad145e1b5176ce
SHA512a187ee14092dabe948944bd9c451364cb48a08bdff044756f1281d7fba3398a926bb5260b66422dad78d2557791d3187a8e9f76d11a8f5382886393adb987cc8
-
Filesize
144KB
MD5941d1b63a94549cbe5224a4e722dd4d5
SHA1bab121f4c3528af35456bac20fbd296112624260
SHA256ce1cd24a782932e1c28c030da741a21729a3c5930d8358079b0f91747dd0d832
SHA512b6bf11fa34ceab70e3f3ce48a8a6dcbe5cfa859db4a03ca18cc6309773a32aff9db111d2d2ab5bb1ce974322eaf71ea81cfaa3911d6b8085a82823a0aa1d30ee
-
Filesize
957KB
MD5897266223a905afdc1225ff4e621c868
SHA16a5130154430284997dc76af8b145ab90b562110
SHA256be991f825a2e6939f776ebc6d80d512a33cbbe60de2fcc32820c64f1d6b13c07
SHA5121ad1386e71e036e66f3b6fdece5a376e7309ceb0f6eb73c3a8203b0825c45aa1f74e1f722b508cf3f73456e7d808853d37bcef79bfe8476fc16a4e6af2e9202b
-
Filesize
48KB
MD550716fb95abf80ff78451e8a33f16d3c
SHA125552c03bf9ab4eb475ba9880a25acd09d44c4f5
SHA256c36482a3a77859c8c7856da7c1360cfb6b84112df08c50cb3ec176546fa3fa1c
SHA512071c131826e1d76b79e1dfbf5f1934d4ad5c49cbd904b13e7b11706fc3dd16db281d8ca32f49d08a3640ce59caec2a74597534607701606a7dc52ddf424742e2
-
Filesize
240KB
MD550bad879226bcbbf02d5cf2dcbcfbf61
SHA1be262f40212bd5a227d19fdbbd4580c200c31e4b
SHA25649295f414c5405a4f180b319cfed471871471776e4853baaf117a5185ec0d90d
SHA512476df817a9c9e23423080afcac899b83fc8f532e4fe62bea2feeb988cba538f1f710e2fb61d81d6c283c428d772922c7a6ecb1684ac68ca8f267415105a60116
-
Filesize
1.6MB
MD52721aa44e21659358e8a25c0f13ce02b
SHA191589226e6fd81675e013c5b7aad06e5f7903e61
SHA25674ca24097bc69145af11dc6a0580665d4766aa78c7633f4084d16d7b4fecc5fb
SHA512fb1f06e18b369e5df0dedf20bf5bcaae4f6d93bf8a4789db2d05b7c895fdeff2dc086089cca67fa7d352563b491606a547c37959db623b071e90a1c876d6cc2a
-
Filesize
1.6MB
MD57916c52814b561215c01795bb71bb884
SHA10b3341642559efc8233561f81ec80a3983b9fc2d
SHA2567d3c4c52684afff597dc4c132c464b651cb94aad039458b674d69cf76c240e64
SHA512fc0a1d717c636639be6835d93bdde8019799842e11a055bedeb468f57cfaabf5582a65e1770841486550e06b1b9ba020ff5fad14b7838fe70afefb37933f1a8f
-
Filesize
556KB
MD599c5cb416cb1f25f24a83623ed6a6a09
SHA10dbf63dea76be72390c0397cb047a83914e0f7c8
SHA2569f47416ca37a864a31d3dc997677f8739433f294e83d0621c48eb9093c2e4515
SHA5128bd1b14a690aa15c07ead90edacbcc4e8e3f68e0bfd6191d42519b9542786df35a66ed37e7af9cf9ff14d55a5622c29a88fee2a5bde889740a3ce6160d5256ac
-
Filesize
638KB
MD5bfeac23ced1f4ac8254b5cd1a2bf4dda
SHA1fd450e3bc758d984f68f0ae5963809d7d80645b6
SHA256420d298de132941eacec6718039a5f42eaec498399c482e2e0ff4dad76a09608
SHA5121f4afc2eb72f51b9e600fbbf0d4408728e29b0c6ca45801605801ead0a287873ebbfaaae10b027f1a287c82232d1e7a3a7e7435b7f6a39223c3f7b23d96ed272
-
Filesize
4.8MB
MD58ae7c08d0c3805092e59cd384da8b618
SHA1d1e443a5226621e7d2ca48660d68985933ff8659
SHA25603cccc0222706488a7da919bb6298067ba5e9ef854ecf8d1dc45ffadd392841c
SHA5121b96509721d9606d1c6c00c385ee5136218ea683c038a666fc903cf13d26874b3ccd1891f627f65e765a74a5987d40ea6725fbf87e954a812638edfb59b3f1f7
-
Filesize
5.8MB
MD5ae0f362b2afc356560b498e665289dc2
SHA1c4adc720f015715ea17fee1935ade4af2fb503ab
SHA25657ae1d78909fede3aa45037bfb5402204c13b162d85f553448f2767bb8ceb397
SHA5128c96b1fa69e4d5e6776bee99c1a66f66ab91a9c5c06008587000b3666df83c4cb54400f39908ff344b19159bd48d44c0078717d7e13eb825bd58587a23295699
-
Filesize
52KB
MD517efb7e40d4cadaf3a4369435a8772ec
SHA1eb9302063ac2ab599ae93aaa1e45b88bbeacbca2
SHA256f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386
SHA512522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450
-
Filesize
409KB
MD51525887bc6978c0b54fec544877319e6
SHA17820fcd66e6fbf717d78a2a4df5b0367923dc431
SHA256a47431090c357c00b27a3327d9d591088bc84b60060751ea6454cb3f1ae23e69
SHA51256cb35ef2d5a52ba5cf4769a6bad4a4bae292bceff1b8aff5125046d43aff7683282a14bc8b626d7dccc250e0ed57b1ae54dd105732573089359444f774d6153
-
Filesize
691KB
MD5c8fd8c4bc131d59606b08920b2fda91c
SHA1df777e7c6c1b3d84a8277e6a669e9a5f7c15896d
SHA2566f5ddf4113e92bf798e9ecf0fc0350ee7cae7c5479ca495e3045bdb313efd240
SHA5122fe25325a94cd0f8af30f96ef03c4e64b1a721f603f792d9da72dcd4a5c92081bb24d90da5394f47e54d9d23e9c7ee845cbf469ea8371c088bda787c54b9369d
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
6KB
MD5b35fd656643cb06b39a382a95b9ad537
SHA134d700a66d35f09e0ebc0adfd73b703bcfca4a89
SHA256b7567d3fe9087d9753e770b7fb5e113470a1a53c3ccbb7f3653f9290f93556d0
SHA512f37e67f443f42e3ccb92ba463875e9e7c63006db40b426868f0b96e6f951234a263ef8f6d7ef670c80fae7f3ed5bd21fe0f8731cfcfe42b65bda6c8b23d8bc76
-
Filesize
6KB
MD59d26ae01f8b67b30d7727c5c2ccb9668
SHA1386059b3ad0aaf6e6bfdf717e3f388b30e2c1491
SHA256478058599b4274cb6c57726f01311d3a90d9a0e440ecf46816e05ee3ffafd98e
SHA512854bd80d6ab9eddc56a84221c40ca5e4069c01917edf376075edf708606e6626f665a15b3107e3ac9bc9c0940fb3abbfeec878e5ad958b382f03e42dd6e28863
-
Filesize
6KB
MD59ebf7e4f85b5da8b6856ae388f214db7
SHA10c2ca8b03edd89677a1ef26a2756a8bffc3ed466
SHA25649bb3bca8036d4d492f186000b575c291a02a8cf25b1f8d8b18adb14bfda2752
SHA512c5f0f2a4bb3917eb62033f78a20f8b96a87aa1e62991f29d761854ea3533cc59a51123104f60990ec04e12f942dd2e1cec13146e2a26403c3c32cbb276773568
-
Filesize
10KB
MD5d50b0e8ca23c4d76a155f3cd0db418b8
SHA1202e576a430d74eb76da6e5a2ae923da2eaddfa2
SHA256e85d852ad113d4cff94720226163e9fe57bc29255a6a341281887787687046d5
SHA5122b3bd4d4cfe6cfc1580735390cd0f6f2f8047c59739268ed56129de407219f1ab6b89fb0ddfd9abf40ffd90acca6a0138a65d50350bccc14af17bdc7ba0c2308
-
Filesize
8KB
MD5f26aecf895b43741be35a1b1acee9c66
SHA1dbb3f37d4fc81b21b31a2879fbd9454fd0035fca
SHA25686a2f6ae41517015fb15ce3d2ebf7c9bf4c2be143a9d7d92ea01d8008ffa6ab5
SHA512135f5242875761a817830e42fa80fa25348fd67342b5f3e3442fcb8a171c81a3346c93de3d843e1227c646426e22106da86f8e8bbaba67616e95ddbc5420f3d8
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CC1EB16C-877C-11EF-B319-7ECF469E42CC}.dat
Filesize4KB
MD58bebd9f02e741b09d2e6c357a16c3d04
SHA184fdffbabc8eed982838d1bf889b3a4d4b3dec07
SHA256e24cc63fbc06905f5366bbf42bbecbe93b900befb6c2d18239bbbfa0cf668106
SHA51226c7b7128086147091328681d57ba8d68d5614acf6b33a5d3f3addc0a7194ee0d58949d9419ca88a93fee160c6528e93ab2ef9e09cfb5fd3b5b0dfc160782699
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CC1EB16C-877C-11EF-B319-7ECF469E42CC}.dat
Filesize5KB
MD53a7437e577ed93870ebab274f6344369
SHA1cd9b4e09a26c9e50728fd0424a8d05d00aaafe28
SHA256a3e074144769da98df7bfc00318b81ea0be0c7761ca2b21ec771595a4a7abcdc
SHA51259f39a11ef8fd538e4a0fdbd4fee1a082371b3c36f584745caf0503f082bc9523d83b0f403cb61affb97a59bea12149b92439c669d26a33b7e22b9a478625376
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CC82D481-877C-11EF-B319-7ECF469E42CC}.dat
Filesize4KB
MD53ca4849f6d19ab41306b0dcab599010a
SHA1c86d02f1499bc5ba160b66b2613d10901d7a504e
SHA25675e15a462fc9d0238810c4aa8688c196215cdf3b5de056fbd8b8726cf8c720df
SHA5120ebae4eff1c0c500d83287183d7f9cd57a1da3d9b99f4dbd43f27af31e6d43692028faf0994a7d3a5085587f27568ba3c49c6250d99e967aaef65fac5ca3aa74
-
Filesize
88KB
MD5002d5646771d31d1e7c57990cc020150
SHA1a28ec731f9106c252f313cca349a68ef94ee3de9
SHA2561e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f
SHA512689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Temp\[email protected]
Filesize7.3MB
MD52301cccede41eb07e3dc2500f1329396
SHA133b53834b33e4e58def78c5fa8cd11f48e6c5b3b
SHA256f17658128108875ba8a1b8ac7f6ba1696b3f7b466fcf00012a17bbcff03f77c1
SHA512dfddee8bdecbfab18cbeae959b98dc97092937b7bc2af2b50bdc3c534fe7935cd48051de74939639ea95bac6fc002a7c12fd77cc44448a05090593e5bf298574
-
Filesize
823B
MD584b1a5a529c1fcefce2b4ab1c84c90cb
SHA1a00ea7622732b573000909eabb3981a435e61588
SHA256c7e3f98061ce60f99799e94241b2b105dffcfdc08ff5bc02550167b049106578
SHA5128dc813d35abc96975338dab09b93c62d3c81bdaf8a626b858eac7e6cd779d02393e92dda11b7e9a52a3806742979e28399060673f855022739077cf73aeb92fd
-
Filesize
8.0MB
MD57d0cd52d0ffdcaaf0ee09edebd9f574f
SHA118521b66a01d2396c69ffc65c2848b1aab77b75f
SHA2569e19b9c55f1ff94019ea14f7ad228a8d591c6fc75f195cf7375cb61f53545915
SHA512605825e7b4e386e2f3dbfdee835e92eeafcb5e7ba6fb21fef16a0cdd9881b59603c3f4c71edf2a93305633f9e62b4c092bfacb9c0dcd0c9c8a2455fa127df310
-
Filesize
75KB
MD58015ab2cc394e54e4a36a0bad7027768
SHA11c15df81fdcace56f59bd45911f0bc9e37ed521f
SHA2568b82c3b3b26aee27b8cf5bdfb6e947a0cdcab7e6015f786f4df851d9c2eec42c
SHA5129fe2c5588e429d2887b7a16427110e32c579140906d68665c19cc8bc3738fa7ac596ac49974e8426877d1154101ed83e6685485a2531c3ffe5bc61c581be20e8
-
Filesize
125KB
MD5b0bcc622f1fff0eec99e487fa1a4ddd9
SHA149aa392454bd5869fa23794196aedc38e8eea6f5
SHA256b32687eaaad888410718875dcbff9f6a552e29c4d76af33e06e59859e1054081
SHA5121572c1d07df2e9262d05a915d69ec4ebeb92eab50b89ce27dd290fb5a8e1de2c97d9320a3bb006834c98b3f6afcd7d2c29f039d9ca9afaa09c714406dedbc3c7
-
C:\Windows\Installer\{0D3BB12F-9903-4D4A-A062-97947D2AB44E}\server_start_C00864331B9D4391A8A26292A601EBE2.exe
Filesize96KB
MD59e2c097647125ee25068784acb01d7d3
SHA11a90c40c7f89eec18f47f0dae3f1d5cd3a3d49b5
SHA256b4614281771ed482970fd0d091604b3a65c7e048f7d7fa8794abd0a0c638f5d2
SHA512e2f334f31361ea1ffc206184808cb51002486fe583dc23b4f617bead0e3940fdc97b72cda2a971e2cf00462940b31e065228f643835d156e7166e8803e3181f1
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\85e34e95-fbda-4870-aa00-d1cccd372165.tmp
Filesize9KB
MD5ac82c8db217b5dd67b453d6b89b4900b
SHA1244aeb3bc417d12500246ed4b68be18d9fb1896e
SHA256102e18a8483d7d2cae1c44d02d3c6eab5cf636d88ad04d52467aa17b0365ad27
SHA512a11f8ca4bb04ad035bd071efbf55b0c086d2133e1759b56f080df3fca678fece64b59ee0e6cf0f2d32594dafb7dfb942a385f0313e5dda3d62cfe2e694a7e6db
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
Filesize152B
MD58849d79898a3796f84c4f0ce4f509507
SHA1a43ec95e4f8b2e5069e719b67167ede5d90c87c5
SHA2562b8b4980428603ea41788067ab04604ff80149c383951044ca22c1ff82ab25fa
SHA512eabf93c16ab497568e5cc307665b17997fe3cdc85efe88ad200d390aca9cb40fe5854cb20d158e9ad7fe5162cfe25f47319fdce28d5d685953874b62d96aa010
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\406bb9c0-371a-48f7-95d7-dcc4f96e37b6.tmp
Filesize70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Microsoft Edge.lnk
Filesize2KB
MD59704b7c970849959e12d12a911c3f55a
SHA1c28b18243491f51f50dcf695d2676e840ae2535f
SHA25624aae0c66f562624d58be856ef692ab99d5cf23ad10e72091009275a8228a966
SHA512f15cc9a3ca3667943b145038436a70bd99cf6187d43809a6f86b439f48dd7fcc5f04d5c055ffe7a7f67fbd384d971c14352c11ea415a83feae0c3b629390dbd6
-
Filesize
4KB
MD5fc29fe5fd38de6e57a81ff271eb65e4c
SHA1f902c7416dd96aca1cac24ef92835650037df13c
SHA256d225da66e1a584802b82b9a75a7331b129257af09f1cb007dc3fba74f68e3234
SHA5122676fc2f2894aa8b4548ee413ff8a6fcf47746c697cfe2eff8e38b516cfbbb22d17ae3429ca891c15e69e4e4a25b441f50c82fdda7a4d45d29ec87aca1422131
-
Filesize
3KB
MD58754068d2b43240a287bd438486a0a41
SHA1821653dc70af1964281f461ef621ab6d73f65e94
SHA25617674f208d4dc34920c2f202be944af67964a7718255a2237e942aa34673e205
SHA5122bb3c6ce12f49931127204a6ed6ea6b91a241babd404affc84c98468467e4ab0ecad481a7cfd732c5fabf0ef27480fc993f5f0f653d26f047894777b1ee58c38
-
Filesize
5KB
MD54f39243c4d0adf55b27eeeb6158817e6
SHA11a29b23b75eef95fdf71bd710c6fe56f847d1d34
SHA2562b855cc2471b1877451a04e3684e71d01bf015e1219d381fc77dd2459b32fb3c
SHA5120ed45ccfd8b10abe7f895997070db878b251b1555a96054d96fc58eb5d135cedba59adf26369d14c9376cba80ff35afdbe1f7b4c4a39d569b824c44c9d80fa29
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Preferences~RFe57e222.TMP
Filesize3KB
MD57e9605f41f7580fb42b81dbc9b38f603
SHA15ac96185fb60465a1d4758d76aa42913dcca1cf4
SHA256edc3a96b4694f3faff3115ab6d3efed2c16c9b409e4fd1d7e332a53e962a728f
SHA512a8465a4c3033170e9946b79b1ed8cd694d0227ffae10e6d1b6aaa398cfc23f90474333194df6e3541be5dbaaed0ecca54e8f118428757d340ec4e05458726bc8
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
Filesize24KB
MD5c91776a93e1b4be95ce3811c4d6cf8b2
SHA10bbfd48cd4ab3854d9df28827eda12076dea4dbe
SHA256cc51014a45befa6a37a1c46ce1c8839ce88b79d5d08aefe6276224a9a9519f91
SHA5124778dfd939bc11461eb71c13e218e1322547ff137afac8a367fb353078641ef1e5dd6b6f89699fc0751a57b19d9cef662c05321bc3841f6b995658ec3831abfd
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences~RFe580a8a.TMP
Filesize24KB
MD5cbcd5b2d4c136ff59b052e626b3b430d
SHA1807709c0d00b2a8407acbfa2b7ce2722f0e8cb01
SHA256bdc727c1872e7f31abc9032cedf8c325f72601239fcd73b4b6cff559dbe38e32
SHA5120ebfc68748d2af70c8bfe909baef6a0ac9d5fdae7bda9e0d931b175e27741918454289fed46a0b01c8583567dd5e14eb84ed416dd4e1af448fd7b9ea01d9dba6
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network Persistent State
Filesize111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Network Persistent State
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
Filesize16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\GrShaderCache\GPUCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
Filesize152B
MD5d0ccc1ca369787b7f9e2582d6bd978a7
SHA1d75479e2cde8e42c38369c71eb296dce0d0452a0
SHA256ca191db892d130ce7f1a1788793d440b795d25393ddbd6ce12745b177a57265a
SHA51251dc2e8a54cedc8991dd973474aa3029109893a16c6f66d9aab66eea8271b2770d3f9f8e666d18285474d6b27c9d9d7a7f8d44cd526245bc4df1c65e231b15d7
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat
Filesize20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e