Analysis
-
max time kernel
565s -
max time network
571s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 06:37
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo
Resource
win10v2004-20241007-en
General
-
Target
The-MALWARE-Repo
-
Size
298KB
-
MD5
07c71f38ba70d3cd08780578f673366b
-
SHA1
91920288a31959a00ba02ee68dbe64c874203e01
-
SHA256
a2706ced712d733502af5ba0f15945a7c9744aa2fb1d9d98cc7aa3c128c5b523
-
SHA512
56b93f6a9f77f715bca4b4fa07bfde2adf7440d8b01b8048bf1eb7cb6b446e15d0b4eaa9299dd001e3ea33d4c9fd30761334aebbccd9eb55528eeb50297b3cf6
-
SSDEEP
6144:yLouSpOL/saqkPV9FemLtcsDSsmwF9VvZJT3CqbMrhryf65NRPaCieMjAkvCJv1N:AouSpOL/saqkPV9FemLtcsDSsmwF9Vv4
Malware Config
Extracted
crimsonrat
185.136.161.124
Signatures
-
CrimsonRAT main payload 1 IoCs
Processes:
resource yara_rule C:\ProgramData\Hdlharas\dlrarhsiva.exe family_crimsonrat -
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
Crimsonrat family
-
Processes:
wscript.exewscript.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 6 IoCs
Processes:
MistInfected_newest.exeMistInstaller.exeMistInstaller.exeMistInstaller.exeMistInfected_newest.exeMistInfected_newest.exedescription ioc process File opened for modification C:\Windows\SysWOW64\drivers\mistdrv.sys MistInfected_newest.exe File opened for modification C:\Windows\SysWOW64\drivers\mistdrv.sys MistInstaller.exe File opened for modification C:\Windows\SysWOW64\drivers\mistdrv.sys MistInstaller.exe File opened for modification C:\Windows\SysWOW64\drivers\mistdrv.sys MistInstaller.exe File opened for modification C:\Windows\SysWOW64\drivers\mistdrv.sys MistInfected_newest.exe File opened for modification C:\Windows\SysWOW64\drivers\mistdrv.sys MistInfected_newest.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
CrimsonRAT.exeCrimsonRAT.exeMrsMajor3.0.exeMrsMajor3.0.exewscript.exewscript.exeFreeYoutubeDownloader.exeCrimsonRAT.exeFreeYoutubeDownloader.exeCrimsonRAT.exeCrimsonRAT.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation MrsMajor3.0.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation MrsMajor3.0.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation FreeYoutubeDownloader.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation FreeYoutubeDownloader.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation CrimsonRAT.exe -
Executes dropped EXE 27 IoCs
Processes:
MistInfected_newest.exeMistInfected_newest.exeMistInfected_newest.exeMistInfected_newest.exeMistInfected_newest.exeMistInstaller.exeMistInstaller.exeMistInstaller.exeMrsMajor3.0.exeMrsMajor3.0.exeeulascr.exeeulascr.exeFreeYoutubeDownloader.exeFree YouTube Downloader.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exeFree YouTube Downloader.exeCrimsonRAT.exedlrarhsiva.exeCrimsonRAT.exedlrarhsiva.exeCrimsonRAT.exeCrimsonRAT.exedlrarhsiva.exedlrarhsiva.exeCrimsonRAT.exedlrarhsiva.exepid process 5968 MistInfected_newest.exe 6020 MistInfected_newest.exe 6052 MistInfected_newest.exe 2440 MistInfected_newest.exe 5052 MistInfected_newest.exe 4800 MistInstaller.exe 5056 MistInstaller.exe 1604 MistInstaller.exe 5212 MrsMajor3.0.exe 5340 MrsMajor3.0.exe 5448 eulascr.exe 932 eulascr.exe 2420 FreeYoutubeDownloader.exe 2052 Free YouTube Downloader.exe 5200 FreeYoutubeDownloader.exe 4072 FreeYoutubeDownloader.exe 5496 Free YouTube Downloader.exe 3448 CrimsonRAT.exe 1084 dlrarhsiva.exe 5148 CrimsonRAT.exe 4456 dlrarhsiva.exe 1248 CrimsonRAT.exe 5628 CrimsonRAT.exe 5680 dlrarhsiva.exe 2364 dlrarhsiva.exe 4436 CrimsonRAT.exe 1240 dlrarhsiva.exe -
Loads dropped DLL 2 IoCs
Processes:
eulascr.exeeulascr.exepid process 932 eulascr.exe 5448 eulascr.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\79E6.tmp\eulascr.exe agile_net behavioral2/memory/5448-1430-0x00000000001A0000-0x00000000001CA000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
FreeYoutubeDownloader.exeFreeYoutubeDownloader.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Free Youtube Downloader = "C:\\Windows\\Free Youtube Downloader\\Free Youtube Downloader\\Free YouTube Downloader.exe" FreeYoutubeDownloader.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Free Youtube Downloader = "C:\\Windows\\Free Youtube Downloader\\Free Youtube Downloader\\Free YouTube Downloader.exe" FreeYoutubeDownloader.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
Processes:
flow ioc 199 drive.google.com 200 drive.google.com 121 raw.githubusercontent.com 122 raw.githubusercontent.com -
Drops file in Windows directory 9 IoCs
Processes:
FreeYoutubeDownloader.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exedescription ioc process File created C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Uninstall.ini FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Uninstall.exe FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Uninstall.ini FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Uninstall.exe FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe FreeYoutubeDownloader.exe File opened for modification C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Box.exe FreeYoutubeDownloader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MistInfected_newest.exeMistInfected_newest.exeMistInfected_newest.exeMistInfected_newest.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exeFreeYoutubeDownloader.exeMistInfected_newest.exeMistInstaller.exeMistInstaller.exeMistInstaller.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInfected_newest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInfected_newest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInfected_newest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInfected_newest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeYoutubeDownloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeYoutubeDownloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FreeYoutubeDownloader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInfected_newest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MistInstaller.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
WINWORD.EXEmsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings msedge.exe -
NTFS ADS 6 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 196282.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 669059.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 988984.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 280741.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 409337.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 252980.crdownload:SmartScreen msedge.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 792 WINWORD.EXE 792 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exepid process 4220 msedge.exe 4220 msedge.exe 4040 msedge.exe 4040 msedge.exe 3652 identity_helper.exe 3652 identity_helper.exe 2444 msedge.exe 2444 msedge.exe 4476 msedge.exe 4476 msedge.exe 5324 msedge.exe 5324 msedge.exe 5324 msedge.exe 5324 msedge.exe 5868 msedge.exe 5868 msedge.exe 2068 msedge.exe 2068 msedge.exe 1036 msedge.exe 1036 msedge.exe 4568 msedge.exe 4568 msedge.exe 1612 msedge.exe 1612 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msedge.exepid process 4040 msedge.exe -
Suspicious behavior: LoadsDriver 6 IoCs
Processes:
pid process 652 652 652 652 652 652 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
Processes:
msedge.exepid process 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
eulascr.exedescription pid process Token: SeDebugPrivilege 932 eulascr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid process 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
Processes:
msedge.exeFree YouTube Downloader.exeFree YouTube Downloader.exepid process 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 4040 msedge.exe 2052 Free YouTube Downloader.exe 5496 Free YouTube Downloader.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
Processes:
msedge.exeWINWORD.EXEpid process 4040 msedge.exe 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE 792 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4040 wrote to memory of 3996 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 3996 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4252 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4220 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4220 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe PID 4040 wrote to memory of 4336 4040 msedge.exe msedge.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
wscript.exewscript.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo1⤵PID:2444
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff5a9546f8,0x7fff5a954708,0x7fff5a9547182⤵PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2012 /prefetch:22⤵PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:82⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4104 /prefetch:12⤵PID:404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:12⤵PID:1228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4072 /prefetch:12⤵PID:1128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:12⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3548 /prefetch:82⤵PID:4144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3548 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:12⤵PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:4560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:12⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:3100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5908 /prefetch:82⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6432 /prefetch:82⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6564 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:12⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4476
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\Melissa.doc" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6556 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6716 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7032 /prefetch:82⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6916 /prefetch:82⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6916 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5868
-
-
C:\Users\Admin\Downloads\MistInfected_newest.exe"C:\Users\Admin\Downloads\MistInfected_newest.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5968 -
C:\Users\Admin\AppData\Local\Temp\MistInfected_newest.exe"C:\Users\Admin\AppData\Local\Temp\MistInfected_newest.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6020
-
-
-
C:\Users\Admin\Downloads\MistInfected_newest.exe"C:\Users\Admin\Downloads\MistInfected_newest.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6052
-
-
C:\Users\Admin\Downloads\MistInfected_newest.exe"C:\Users\Admin\Downloads\MistInfected_newest.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\MistInfected_newest.exe"C:\Users\Admin\AppData\Local\Temp\MistInfected_newest.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5052
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6776 /prefetch:12⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6768 /prefetch:82⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7012 /prefetch:12⤵PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1820 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2068
-
-
C:\Users\Admin\Downloads\MistInstaller.exe"C:\Users\Admin\Downloads\MistInstaller.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4800
-
-
C:\Users\Admin\Downloads\MistInstaller.exe"C:\Users\Admin\Downloads\MistInstaller.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\Users\Admin\Downloads\MistInstaller.exe"C:\Users\Admin\Downloads\MistInstaller.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6756 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1036
-
-
C:\Users\Admin\Downloads\MrsMajor3.0.exe"C:\Users\Admin\Downloads\MrsMajor3.0.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5212 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\79E6.tmp\79E7.tmp\79E8.vbs //Nologo3⤵
- UAC bypass
- Checks computer location settings
- System policy modification
PID:5364 -
C:\Users\Admin\AppData\Local\Temp\79E6.tmp\eulascr.exe"C:\Users\Admin\AppData\Local\Temp\79E6.tmp\eulascr.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5448
-
-
-
-
C:\Users\Admin\Downloads\MrsMajor3.0.exe"C:\Users\Admin\Downloads\MrsMajor3.0.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5340 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\7A72.tmp\7A73.tmp\7A74.vbs //Nologo3⤵
- UAC bypass
- Checks computer location settings
- System policy modification
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\7A72.tmp\eulascr.exe"C:\Users\Admin\AppData\Local\Temp\7A72.tmp\eulascr.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7152 /prefetch:12⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2028 /prefetch:82⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6724 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4568
-
-
C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"3⤵
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:2052
-
-
-
C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5200
-
-
C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"C:\Users\Admin\Downloads\FreeYoutubeDownloader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4072 -
C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"3⤵
- Executes dropped EXE
- Suspicious use of SendNotifyMessage
PID:5496
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5520 /prefetch:82⤵PID:5788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,18258078893108844763,15962268896723262540,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1612
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:3448 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:1084
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5148 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:4456
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:1248 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:5680
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5628 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:2364
-
-
-
C:\Users\Admin\Downloads\CrimsonRAT.exe"C:\Users\Admin\Downloads\CrimsonRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:4436 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"3⤵
- Executes dropped EXE
PID:1240
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1752
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4636
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.1MB
MD564261d5f3b07671f15b7f10f2f78da3f
SHA1d4f978177394024bb4d0e5b6b972a5f72f830181
SHA25687f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad
SHA5123a9ff39e6bc7585b0b03f7327652e4c3b766563e8b183c25b6497e30956945add5684f1579862117e44c6bac2802601fc7c4d2a0daa1824f16c4da1fd6c9c91a
-
Filesize
56KB
MD5b635f6f767e485c7e17833411d567712
SHA15a9cbdca7794aae308c44edfa7a1ff5b155e4aa8
SHA2566838286fb88e9e4e68882601a13fa770f1b510a0a86389b6a29070a129bf2e5e
SHA512551ba05bd44e66685f359802b35a8c9775792a12844906b4b53e1a000d56624c6db323754331c9f399072790991c1b256d9114a50fb78111652a1c973d2880af
-
Filesize
1KB
MD58b325485d0cc4762f87c0857e27c0e35
SHA11514778327d7c7b705dbf14f22ff9d8bdfdca581
SHA256c18709d3ab63bebbbeba0791cd188db4121be8007c896a655d7f68535026cadf
SHA5129bf9da14e50301d68246dc9f3a21319a8fbfc866d5b57ee44cd9ed96c1a6dfecabcec06b66be5ec5625ff708d460e23d00849c581957ab84c4f2941cee07ff33
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
67KB
MD5fb2f02c107cee2b4f2286d528d23b94e
SHA1d76d6b684b7cfbe340e61734a7c197cc672b1af3
SHA256925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a
SHA512be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD53129aff79b4354cdef531639364f1e57
SHA11458fb56a73e44bad448dcef46f0dcc2a6ac5460
SHA2560e2612313255131c4f5149335ef68673a50d5eee10097d37891689e0659b2dde
SHA512933964edb4e171c4ce71bbd65031c22ef6968113a2a7af940a16f1806cdcca01ff0023f8dc5165368cd435596af7efa9a9f96819b57f48301cbfa411350cdb3f
-
Filesize
871B
MD567cd834d26090c4de38f21ce940f88ae
SHA1e11f24f314b2a09ede21c61066b7e89c3e18db80
SHA25606127c670115dde00865b216cc79de96ff0c27bc1c0ff8788f1467786dccd91c
SHA5128571f0168799e483247739ebad0b9d844992ecf6b2ca0c503438162fd90b3bef0402878c65cebcf7708e3de84e2e6039f166f14a22ff17440075a3cf4753c4bb
-
Filesize
5KB
MD5219974fa3140103e7ad48e4cb9fd2f68
SHA1676c39c3a5fc70c42c31ad533dd4319f4dcf3320
SHA2564f1792187d0f1b748f494fb7bd642b18cd310c2a712def64d6bc84113ee8eed6
SHA51225c8b060e73b011555b5697e59bdf6c3aeb5c379c720e628b748b632a6168415292472f9b25cbc7e80c6772d7930794446c2bda0d2c759026efdfa3d572c6ce8
-
Filesize
6KB
MD59cc202e7ab4320a322dc60eed5cddcd3
SHA1aca34233e0f94d3ac7df60ae768f1cafa457f5f7
SHA256113dc4f906ec0081dac0824cd7a029d2d6427fc29e135c436dfdd44f7db6aa0b
SHA512843f05758e881b0c38ab999c06f18b11688b0dc588b6bb6504a9b5f48f386e4b184d6e5149421e52557b41d54b0618a934dcf4a330a9219a89a19ddcc0727045
-
Filesize
6KB
MD5dbc45528f5f411a0bb8b539b42639a92
SHA127c0a4b0adcdfc6584252a38d1f37d74fef9764d
SHA256dd5c31df9c5149532a6b0e51b203a7be91640cd1c03cd28d5b236f335cf45db1
SHA5120be86390eee2c2431ce05580d3f2160957a173a4185ce6eddf99000ec411645df94724692eca73d2c62a0a68f4881712fc2c5de993719b3c7f48beaf40776891
-
Filesize
6KB
MD5d0e28d4d899b55c4273813f98791ef14
SHA1eb298c7101a6b14e5fa88cdc84185ae515144baa
SHA25631624effaf50c6ed1eab490e9dc82e7cc3dd948d30a423a33fdbf819387142e7
SHA51228df38573e6488c90bcafe08c0a921c7f3da01e08939495316f36121c64b4bca1c6060f6cc9be850893c62a36529b53a8b02e14475c5082caa75eb6ed3197cd2
-
Filesize
1KB
MD54d05e78526bb38630cd201233ed66cbc
SHA119b7d9e368b61c562a78f8cbbebe517420972496
SHA256ac3ce9532bd264f4abb7867797b8a8156583142dfb1555a3972a9a176d139d51
SHA5128822d8de9ccfb8baafa68248ae81d65c20642caac318288ee6bbf4cf69ce672ccd33cc0013f710faae339ad30811c5be8cca6c8d46d234e517d19f93a5f9aba7
-
Filesize
1KB
MD568f6f0b5c4651b7b124aa837af26ceb4
SHA12fa95c6bd182ed796968d1c6f6df829eb5a64212
SHA25622cb38ca590d811060892094b27434de9fd9b80834297ba0ec89fbe07bb48c93
SHA512860c559bcfce1f1ff1c59cc969158b17025ea35fd931490575fa50cdc1e894dc774111fc5de904650724f6132fec711fda0a3f2a10cbda1d891e1211e267dc10
-
Filesize
1KB
MD5c7d855e9b4c701e7cccf5cb78df385cf
SHA1d33358f3349bc8a0c34eda5b1c7226960636c5e7
SHA25684f56289765d59647f98a3023485e111375630652870427a86d7e9d79e5556cd
SHA512f05045bd5a5bdd90a3d726bb7f89ce5bf6457ee95597dcbf2f23c9ae654bb8c5d247ef4cfd2549032d93631d17ee3e674a11b6432b03bb8db1a7c0ee9ba2dcdc
-
Filesize
1KB
MD54289f5a34d543e5a20c94c543db76d63
SHA1fbb41dc0e7321d2b713473e90cc2e305c8101faf
SHA256401eb7a31282c261dc9e475969c13fa9d5e8ef0c672d19922908a5bfd61e3871
SHA5126ae76a13afe6bb65acb13208daa6f73b1d14a47b90fc88f6dc3db7d858b531ea31cf7ebfdd0ca90feea9dac59115498d3b4151db3fab37e99483730192737579
-
Filesize
1KB
MD5cf50de836ba7c0b1ca9c94332a4c5562
SHA1a8dcb6909e80c6989e73ac832aa7ffd27eddb1ce
SHA25614451afe76879b7a6957514cf2fa8c368c11b1701e3a1a1d0b2ae80b01749cd0
SHA512ac6fb50c83829fe6bfce78cf8dc4bfa47b242c6b860fe1ce1f3e2bd49679f0c6f9d02d6e16bd35d7d1ce61c39eda3da8920b379e40c2d838075a54e0ac758129
-
Filesize
1KB
MD5acbb6a333c2835791f26432778beb653
SHA191eef74fc9c428aa90fc8571a61e525a8fe795a5
SHA25647f57db1073f6a2e6495961e158ce10530b941691fcb63d2fade8682040a4e6c
SHA512d0a20cc2e0f09936c15af3aae9a7f03de29a13e7c391633b3dce2481f5502e5d7ad1448ab4c9291aa49f5b584be268602028b3eb8c40673aed3bce2b75e4dfcc
-
Filesize
1KB
MD55f73eeea852a4a742528c88030ee6869
SHA1f63fb437c412d2136d2fb25702ad544556ceeb19
SHA256df1298a77ae4f1a67eeb45dff5df9bdc673629d0a4b5aefd0aa4d51c30d3ca8d
SHA512102ffbf9a5714d2087de42cf179fa2277f1f41d3207f582062fafa41f352965b4c40eaa08d69dd9f6f2429c18cf6eefeac122575685d0e3891b3b7530dfdf059
-
Filesize
1KB
MD5354d3e62bad31478983be7486a4d35b0
SHA13161074f6e024246db1fe8c02896de5aa61f0981
SHA256cfc0098667bf99e86408aa1c91ee581b004478b89a11bb55f3c7e772d105ab66
SHA512cdd890bd43f58d898091554074ec9f5b11e83d269c78a2c425499a24d9d543d463b32a254a520bf1537b25917380d145dd82b976707ef620fc8107c2c4df7317
-
Filesize
1KB
MD5030cb9fde3690155553395c3706bc733
SHA1d49b7ae7946a32a7ff4805abf66f620626ae06b8
SHA256410b93a7a0400af5c3489422cfc604680944110a212714048297671da4a7641b
SHA5127f8e39835fb8f6b810ecd594503cf165a2c335e8dbab173bc9550f2a4bebf013d1af9336ad51ac22b95f9ada74cab39a6c789459830b49d8be4142e8a2d9b1b5
-
Filesize
1KB
MD57154095933386bbdfbf8d080a21a586b
SHA165931093f3b31a11466eff3b2ea57b130571caba
SHA25693d43e571026ca5f5bfb05619d6c6a8703b13d258655f7aeaf5f36210c9e72d9
SHA512ea228d91aa4cdc62c00daee67fe975ec82208e00f28168d0da74c1b4214c6767ee140d05c48258b56d9cc3cbf76df7e044c963a2bb9a034063451b127e91949b
-
Filesize
1KB
MD540fe95e370132491e522707550b588af
SHA19a8ce3b8927d64c01c9ecd457b7c7673e1e0de0e
SHA256ae1df57d1e24b0de433f79dc0ecd150cc84a65c7c751a45f55bdd97f4d12112c
SHA51240d30f3079daf4050fb2e2486c573e3f0ee584a0e0f723b9a5dd1cb79dfe1c533ce66a647f6d74af6c46b09157e0c5636f78985824f77e1b7c44891461436982
-
Filesize
1KB
MD5964c8f68ec73795b12da9b5b52b07b73
SHA1b157ae0ba5977a3baca8a204cc84d1ee2af6d727
SHA256c0eadab0842bed73b8f85d1bcfbd3e6591df7b95f7c9de07939461ea21473334
SHA5121da51c7aa84d4d3955848531c362fc942d21c6fd3468c47a48d3535e5360f2c54787c9be11159657b465152b6208f7a4c5bc51715e543278d5f0798f425c7a20
-
Filesize
538B
MD526af79c97a0f6074e69500c460b6b647
SHA1b2d23e10a930d593a3fa876c155c2910483f97b0
SHA256ee4b932b8b72a156f69601a6e6f40070826a1a1af6d689ac853911f7ee1c0106
SHA5120678d42a852918f9dbaf8a2fead346e1ddc3486a61c776c39f740798973a6ef6b3db7e6abac7cf10c86050bb1ef9174bcc8e09f9dd81bca665d4da4b811c73ca
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD58b92358041c8a3f9810a89193d67a1dc
SHA10b67a3c3134c91239cf9657dc9cd87a37676f493
SHA2560182ece96d2a92330b35907e0e4e400a097875d21b1375d710a48bbe420e7207
SHA512bed567194a835b87c9715fbc51c7d6a112abdb9fc97dfea723623841023542ea65cc056bb85aa3170aaeb9501a49b0ca0c7719346bdad6f3acb7d6bfd9842e7c
-
Filesize
12KB
MD5f4fb5fe48df5e61c14b29a19d087180f
SHA1cfca88763bab6aa0ef2756f13aea614f1de30405
SHA2568c66c3b39fe40845571ab97e0151fd18184d6a6a275e3cd5dfb556510e90a7c1
SHA5120f41bbf966054ce12391c8675fdecfe7b424dc7197bcf1dcc20703724cd9790c8a1d56928c40487032143d5d24510d3124cb185efb9c74a92c0db9c4cd63cd62
-
Filesize
12KB
MD597624088e89eeec4dc58b924702725fe
SHA1ca772582db4507b2f76bf0e794b94343d8d2d587
SHA2560b8c6be53074ec46c80d3421c63a6ec2123d2410770427cc8c2f2bfdfc4474d2
SHA512a468be8f56e78174da33e9f3406c739a19d72f06c310289336d688495d2d4639d7baedd2d352d0f9c95a58db6e00ea9251c80379caadf145c6fa1730482e8bce
-
Filesize
12KB
MD5e8833915787bf2f6df5a53085448e498
SHA19fb1e4af5f0c96111f525a977791de4c2d9f33ac
SHA256c77be7f3b44845d7682fc9e863dd6dd4b28dda1854a4a45c53c68c23d3b19784
SHA512b162c7657f1c1934f41c08eed59b13007b825c4eb7494b2617b1edc69abcefd97e7cd7170a8e194a696d683c7e11b30df2853f4739ac9683e24e7c3dedac9d69
-
Filesize
12KB
MD5210409a3842c3bc7d3ddeb1f2e1d3d50
SHA1bebfa15c9dffc933052358f02f669c88acfa81e7
SHA2566e25bf4ebc3321379091109c359e34f8868989fd19e0aea397e75106b97096e5
SHA512de596d3a92b4f45bbb5f9cc27d5f3eb3c13b2fef589ed20c83565b60afee726b80fd7a20c148b7fd855be7d6dad941b77e248811ad033f9de0b9d367029d62e4
-
Filesize
12KB
MD586296b6762fc4f9b03a05426ce4f7468
SHA17e42a060d8da3d0b78f2a66ea7681a0660bcf96f
SHA256ce2526f79ca86ab9b0e56e5bea9ecb00f52b80cf97e219ae2e43ebb0ca2ee0cf
SHA512b6202042b15c35542c5965a29e9522832588894d1d33466eb08e612bdec3e8332ce36fae9827174220863d4f54dd5c687348f2f78b7aa3161f7b78009097fad8
-
Filesize
12KB
MD5eb694332bc67915ae73df148d72856af
SHA1d74e4a62009bf587351000cfc537c30f4918bc7a
SHA2561f673a4b9b6a58d0c761e5165cc082ab92b11a99808fdd2694e1d632d4bdf278
SHA51232ff61031573c0503677fb792389f3b5279536719126e45e9688f9c9618921731b40bec654857f585c0817ea0a73f947435b1ebe9bb4b97c6dbb6456e0b6d395
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD5d9ebf5ae24910518ab52a15fcd36e98b
SHA107788557e17555e7df1825ecfcb4bf4402f4a8f4
SHA25605d8dabcd27168a8b870efab09b27d4e565a22af72d77c89b579215829f2deb4
SHA51223b34cd03f5f1c850a3a0edbbd6e92631f9d73348a928af5301e388625aeebcb67f2af95b914182800e7859e47fa3df4bdf23bdbc761b755760506a5512e88c8
-
Filesize
36B
MD58708699d2c73bed30a0a08d80f96d6d7
SHA1684cb9d317146553e8c5269c8afb1539565f4f78
SHA256a32e0a83001d2c5d41649063217923dac167809cab50ec5784078e41c9ec0f0f
SHA51238ece3e441cc5d8e97781801d5b19bdede6065a0a50f7f87337039edeeb4a22ad0348e9f5b5542b26236037dd35d0563f62d7f4c4f991c51020552cfae03b264
-
Filesize
176KB
MD5bc82784f4aa47bcfed93e81a3b9950f2
SHA1f5f2238d45733a6dde53c7b7dfe3645ee8ae3830
SHA256dd47684334f0a2b716e96f142e8915266d5bc1725853fd0bdc6d06148db6167f
SHA512d2378f324d430f16ce7dcf1f656b504009b005cdb6df9d5215fe0786c112e8eba8c1650a83192b6a9afad5892a1a456714665233f6767765619ccb5ff28e2b8a
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81
-
Filesize
352B
MD53b8696ecbb737aad2a763c4eaf62c247
SHA14a2d7a2d61d3f4c414b4e5d2933cd404b8f126e5
SHA256ce95f7eea8b303bc23cfd6e41748ad4e7b5e0f0f1d3bdf390eadb1e354915569
SHA512713d9697b892b9dd892537e8a01eab8d0265ebf64867c8beecf7a744321257c2a5c11d4de18fcb486bb69f199422ce3cab8b6afdbe880481c47b06ba8f335beb
-
Filesize
143KB
MD58b1c352450e480d9320fce5e6f2c8713
SHA1d6bd88bf33de7c5d4e68b233c37cc1540c97bd3a
SHA2562c343174231b55e463ca044d19d47bd5842793c15954583eb340bfd95628516e
SHA5122d8e43b1021da08ed1bf5aff110159e6bc10478102c024371302ccfce595e77fd76794658617b5b52f9a50190db250c1ba486d247d9cd69e4732a768edbb4cbc
-
Filesize
3KB
MD5459f3d7499adf6570cd98bbc2635f74c
SHA1e2f1ffe536315c83e65d099e84c1ec8728bbee85
SHA2565c5ecc47ad85aadb5acf9d057461073ec37c9407510379dd16985284b821cda7
SHA512748b9ef6c075036d6cda5840864e10b92fad80416578b51e37a0e7a01ddac1b80f2af192897e2e68b023904ac7f2f2bd17c5840161c51ac09e551f4641520490
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
313B
MD551bc1562e3e546929133f747935da5cb
SHA1170b4207c5ad6a7477cdb317b31849506882c496
SHA2562a7513624598ae0cbd4683118d8e8389aadfede2a55a8f94058e09b9c1d42b18
SHA512586197c8b46d4d7c2f6c2462f8f0318705ef13528bde12cf64bff9e879ba01fd370b26c5750ba669b58bdec002d5beebe9b4519e5685e2252c8e727ba016254e
-
Filesize
31KB
MD57936bbadc3ed5cfaafb3cfb6469a9277
SHA16db4a64875eecc4dbb67188bea97e49f18521b9a
SHA25624f04f861e265665788fd584b50b9bd1062a964cd6af7ef6bbe46e286ce99282
SHA5123bf4b677c3724509c8f5a9b200ff7fc79560ce3491a4b4869453775bd0fce287380e95c5202856f56ca61a5ba1a837330f196bd36f7c431ccf4865309a7477ff
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD568f3ed774e4e547f6e0e5f5d6e198cd9
SHA1d975ed69409923338e0224f9120b44aad13203b9
SHA25681d5ba5e7d2b4ef9a5e62adce86bb05c6e00f27d449516061f008f45234bb97c
SHA5128e63591379acdd8adad560639aa68f0e2207178546ac2750fddabb42c59857e140de00422028bf6dc900b08b4245bc7b25a39cf01cbce3365dad7ca8f265f7b4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD5d9a849a8a9558367e13d77ac42b6cdd0
SHA12b1a30bfd4557cca34cbfd9c30adb0a05ed47ebf
SHA25607cfd68ada3b426e667e8f8e769275cf3f603561197e6906c16bce83e4867d37
SHA512205119adadb907422da9a6ba00bc6bb9b72ca1db07830d2e27c4f23f124978e9d9abe2dd98b4d610bed54372c1374990b52067d18aa63a4894509af740545364
-
Filesize
21KB
MD536310e2ce19f06ff25ef516df730d8a0
SHA1b12e4d1cf0ccd1ebf409903f605a394b871b612a
SHA256c2ad1f6f4ac4ecbe0dd89acb41f3765b1666859dffc0a20d0166aa487aa56a99
SHA51249fa78116d1d2ae273f425fb16ba2ee1ccd9a325a8e0344adea85ef3ccdea9a916b20700d3017c9e707a8e2c6d976ee4663f93c0416c790804c90d39f3cc667b
-
Filesize
40KB
MD54b68fdec8e89b3983ceb5190a2924003
SHA145588547dc335d87ea5768512b9f3fc72ffd84a3
SHA256554701bc874da646285689df79e5002b3b1a1f76daf705bea9586640026697ca
SHA512b2205ad850301f179a078219c6ce29da82f8259f4ec05d980c210718551de916df52c314cb3963f3dd99dcfb9de188bd1c7c9ee310662ece426706493500036f
-
Filesize
2KB
MD5a56d479405b23976f162f3a4a74e48aa
SHA1f4f433b3f56315e1d469148bdfd835469526262f
SHA25617d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23
SHA512f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a
-
Filesize
84KB
MD5b6e148ee1a2a3b460dd2a0adbf1dd39c
SHA1ec0efbe8fd2fa5300164e9e4eded0d40da549c60
SHA256dc31e710277eac1b125de6f4626765a2684d992147691a33964e368e5f269cba
SHA5124b8c62ddfc7cd3e5ce1f8b5a1ba4a611ab1bfccf81d80cf2cfc831cffa1d7a4b6da0494616a53b419168bc3a324b57382d4a6186af083de6fc93d144c4503741
-
Filesize
83KB
MD58813125a606768fdf8df506029daa16f
SHA148e825f14522bd4d149ef8b426af81eec0287947
SHA256323060680fed9a3205e3e36d2b62b7b5b6c6e6245e4555dcc733cf6ef390f41c
SHA5129486a027029a27cbf0424760625c08d73aa62e28e45081751c5bada7c07ca05b4e44239da7774cf4f76298fb6b71769ae62595ae439b470c8308d39e1b2289d8
-
Filesize
396KB
MD513f4b868603cf0dd6c32702d1bd858c9
SHA1a595ab75e134f5616679be5f11deefdfaae1de15
SHA256cae57a60c4d269cd1ca43ef143aedb8bfc4c09a7e4a689544883d05ce89406e7
SHA512e0d7a81c9cdd15a4ef7c8a9492fffb2c520b28cebc54a139e1bffa5c523cf17dfb9ffe57188cf8843d74479df402306f4f0ce9fc09d87c7cca92aea287e5ff24
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
381KB
MD535a27d088cd5be278629fae37d464182
SHA1d5a291fadead1f2a0cf35082012fe6f4bf22a3ab
SHA2564a75f2db1dbd3c1218bb9994b7e1c690c4edd4e0c1a675de8d2a127611173e69
SHA512eb0be3026321864bd5bcf53b88dc951711d8c0b4bcbd46800b90ca5116a56dba22452530e29f3ccbbcc43d943bdefc8ed8ca2d31ba2e7e5f0e594f74adba4ab5
-
Filesize
22KB
MD51e527b9018e98351782da198e9b030dc
SHA1647122775c704548a460d6d4a2e2ff0f2390a506
SHA2565f7471c215b433f1b28dd4b328b99362099b6df7cb9e5c1d86a756388e0c7aeb
SHA5124a11c811f30016218075d43a9f983fa7a484a06f22d625b1bd2d92b4cfabbfb142945ca0a9ca1cf91391a3e73c154f6121140d2f1d42aa35ad7f10817534a21b
-
Filesize
438KB
MD51bb4dd43a8aebc8f3b53acd05e31d5b5
SHA154cd1a4a505b301df636903b2293d995d560887e
SHA256a2380a5f503bc6f5fcfd4c72e5b807df0740a60a298e8686bf6454f92e5d3c02
SHA51294c70d592e806bb426760f61122b8321e8dc5cff7f793d51f9d5650821c502c43096f41d3e61207ca6989df5bfdbff57bc23328de16e99dd56e85efc90affdce
-
Filesize
153KB
MD5f33a4e991a11baf336a2324f700d874d
SHA19da1891a164f2fc0a88d0de1ba397585b455b0f4
SHA256a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7
SHA512edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20
-
Filesize
110KB
MD5139df873521412f2aebc4b45da0bc3e9
SHA13fd72fd5bad8ee9422fb9efa5f601f6b485404df
SHA256efe6bd2e0fc7030994fc2837b389da22c52a7b0bbdbd41852fcaf4308a23da10
SHA512d85cf83d3b2cf9af3076e40d7419be42a561bce1160376ba580b3078b581ed2bd6d274fb2a0767aa81a9e92052762f39c1c391ca0cac3043ad85a72862713bd3
-
Filesize
14KB
MD5fb021609c5635e3afd5d65384f83a77e
SHA1f2783bdb8c969e6a156438834873fbe59ed1a5d3
SHA25640fd2d7e99c37b89bf8145000ed30479aa6d0a7c82d28eebb00d2377d0ac9f17
SHA512f8e9f93c35a8837a454fa82578c02a4df3079bb03500cd023e4f1bd6ed5acd8cdbed19b5a5d3a930304f593410607060390b03de790d378060ea56cd1b767a33
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e