Analysis
-
max time kernel
523s -
max time network
543s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-12-2024 16:54
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
5NlfdfoRorFI
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000040dd3-560.dat family_asyncrat -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 3 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 3408 AsyncClient.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 35 camo.githubusercontent.com 39 camo.githubusercontent.com 40 camo.githubusercontent.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241209165447.pma setup.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\549e189a-2787-4bbe-b50d-d59489208cec.tmp setup.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133782371195869302" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\SniffedFolderType = "Generic" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\NodeSlot = "5" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\0 = 5a003100000000008959fd8610004173796e635241540000420009000400efbe8959f286895900872e000000394f0400000029000000000000000000000000000000873965004100730079006e006300520041005400000018000000 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = ffffffff AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 03000000010000000200000000000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\MRUListEx = 00000000ffffffff AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" AsyncRAT.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} msedge.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 020000000100000000000000ffffffff msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell AsyncRAT.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" AsyncRAT.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 010000000200000000000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\MRUListEx = 00000000ffffffff AsyncRAT.exe Set value (str) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 01000000030000000200000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx = 00000000ffffffff AsyncRAT.exe Set value (int) \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" AsyncRAT.exe Key created \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2372 msedge.exe 2372 msedge.exe 1140 msedge.exe 1140 msedge.exe 1600 identity_helper.exe 1600 identity_helper.exe 4580 msedge.exe 4580 msedge.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 4156 AsyncRAT.exe 3052 msedge.exe 3052 msedge.exe 4920 msedge.exe 4920 msedge.exe 5256 identity_helper.exe 5256 identity_helper.exe 6000 msedge.exe 6000 msedge.exe 3408 AsyncClient.exe 3408 AsyncClient.exe 3408 AsyncClient.exe 3408 AsyncClient.exe 5520 chrome.exe 5520 chrome.exe 5156 msedge.exe 5156 msedge.exe 3992 msedge.exe 3992 msedge.exe 3992 msedge.exe 708 identity_helper.exe 708 identity_helper.exe 5208 msedge.exe 5208 msedge.exe 5208 msedge.exe 5208 msedge.exe 3408 AsyncClient.exe 3408 AsyncClient.exe 3408 AsyncClient.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4156 AsyncRAT.exe 6000 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
pid Process 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 3992 msedge.exe 3992 msedge.exe 3992 msedge.exe 3992 msedge.exe 3992 msedge.exe 3992 msedge.exe 3992 msedge.exe 3992 msedge.exe 3992 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4156 AsyncRAT.exe Token: SeDebugPrivilege 3408 AsyncClient.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 5520 chrome.exe Token: SeCreatePagefilePrivilege 5520 chrome.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 3336 explorer.exe Token: SeCreatePagefilePrivilege 3336 explorer.exe Token: SeShutdownPrivilege 5964 explorer.exe Token: SeCreatePagefilePrivilege 5964 explorer.exe Token: SeShutdownPrivilege 5964 explorer.exe Token: SeCreatePagefilePrivilege 5964 explorer.exe Token: SeShutdownPrivilege 5964 explorer.exe Token: SeCreatePagefilePrivilege 5964 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 1140 msedge.exe 4156 AsyncRAT.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4920 msedge.exe 4156 AsyncRAT.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe 5520 chrome.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4156 AsyncRAT.exe 6000 msedge.exe 6000 msedge.exe 6000 msedge.exe 5564 StartMenuExperienceHost.exe 4504 TextInputHost.exe 4504 TextInputHost.exe 1888 StartMenuExperienceHost.exe 5140 TextInputHost.exe 5140 TextInputHost.exe 3720 StartMenuExperienceHost.exe 2416 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1140 wrote to memory of 872 1140 msedge.exe 80 PID 1140 wrote to memory of 872 1140 msedge.exe 80 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 1932 1140 msedge.exe 81 PID 1140 wrote to memory of 2372 1140 msedge.exe 82 PID 1140 wrote to memory of 2372 1140 msedge.exe 82 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 PID 1140 wrote to memory of 1588 1140 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/NYAN-x-CAT/AsyncRAT-C-Sharp1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffbc0a946f8,0x7ffbc0a94708,0x7ffbc0a947182⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:82⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:2980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1556 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x154,0x150,0xf8,0x104,0xfc,0x7ff6c41c5460,0x7ff6c41c5470,0x7ff6c41c54803⤵PID:3724
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:12⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:1124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:12⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6380 /prefetch:82⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:12⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,6375255002180257956,7356336345323590741,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3704 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3860
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1840
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2832
-
C:\Users\Admin\Desktop\AsyncRAT\AsyncRAT.exe"C:\Users\Admin\Desktop\AsyncRAT\AsyncRAT.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4156 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bfcbw4w0\bfcbw4w0.cmdline"2⤵PID:984
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1674.tmp" "c:\Users\Admin\AppData\Local\Temp\bfcbw4w0\CSC85344E761D045E1BB47EAB9C85372EC.TMP"3⤵PID:2080
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dvpku4v5\dvpku4v5.cmdline"2⤵PID:5304
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2161.tmp" "c:\Users\Admin\AppData\Local\Temp\dvpku4v5\CSC1A5CB343459644DCA085AA918725C0CB.TMP"3⤵PID:4500
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2e3qrjxb\2e3qrjxb.cmdline"2⤵PID:5576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8105.tmp" "c:\Users\Admin\AppData\Local\Temp\2e3qrjxb\CSCD244BDCA85244ED9B04777B456B543.TMP"3⤵PID:2084
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4680
-
C:\Users\Admin\Desktop\AsyncClient.exe"C:\Users\Admin\Desktop\AsyncClient.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2wsiqnur\2wsiqnur.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFD5E.tmp" "c:\Users\Admin\AppData\Local\Temp\2wsiqnur\CSC7B3DF70FB9784F3697DB5E7BD286CC69.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4512
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qgmczl4u\qgmczl4u.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:4684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES31FB.tmp" "c:\Users\Admin\AppData\Local\Temp\qgmczl4u\CSC6A08715FB6442998DE66BB720B9D847.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4580
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\amjuyy5f\amjuyy5f.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:5408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES730B.tmp" "c:\Users\Admin\AppData\Local\Temp\amjuyy5f\CSC9C8025CF7E094E80B7EA8ACFF8AF2DF.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1484
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:4920 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffbc0a946f8,0x7ffbc0a94708,0x7ffbc0a947182⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2228 /prefetch:22⤵PID:704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3220 /prefetch:82⤵PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:12⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:12⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 /prefetch:82⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:12⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5464 /prefetch:12⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:12⤵PID:1292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6092 /prefetch:82⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6176 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:12⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2204,16551293563012404803,11968876439554283588,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2764 /prefetch:12⤵PID:5600
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2468
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1816
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5520 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffbc093cc40,0x7ffbc093cc4c,0x7ffbc093cc582⤵PID:232
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1880,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=1872 /prefetch:22⤵PID:5148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=640 /prefetch:32⤵PID:6128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2432 /prefetch:82⤵PID:1820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3176 /prefetch:12⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3128,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:1596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3708,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4492 /prefetch:12⤵PID:5988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4792,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4820 /prefetch:82⤵PID:5900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4852,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4972 /prefetch:82⤵PID:4516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4976,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5144 /prefetch:82⤵PID:2296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4836,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4972 /prefetch:82⤵PID:5648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5168,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5148 /prefetch:82⤵PID:5220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4784,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5164 /prefetch:82⤵PID:5188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4820,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5216 /prefetch:22⤵PID:5364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4832,i,5301429320649067205,7215037461402369920,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5028 /prefetch:12⤵PID:1100
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2184
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3992 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffbc0a946f8,0x7ffbc0a94708,0x7ffbc0a947182⤵PID:1584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:82⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2528 /prefetch:12⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:82⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4488 /prefetch:12⤵PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:12⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:5376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3532 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,8965315011323627976,6247673796852297212,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4092 /prefetch:32⤵PID:5264
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2684
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6128
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5564
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4504
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5964
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1888
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5140
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:1624
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3720
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2416
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4524
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5184
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5688
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4776
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5560
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1700
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1392
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1884
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5116
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4180
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4312
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5544
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:828
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4072
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4528
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\872a4481-d214-4c92-8e10-f2a01a99fe31.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
649B
MD5af30e9b8a1a6166020dc46596a430a2c
SHA115760e993ee07939289f1176f390852c0c0af3a0
SHA2563ec8f5d5c6eac83426004ce2cb5fdda3d0b3e5c539d6ba8071523b2002703a4c
SHA5122fcfeeb233af62e1369b56ea094e1183038c0f93144c63ef8fcb78f199381628384f8e1c8fa548e9e874ee3c4f10a56f98b71b5caa2b11915929117dd2fe4fe5
-
Filesize
192B
MD59ad250fd3a4e01307e4f9a9432542432
SHA1f3c07806e0ff87f30e59bb2f8bb7f55d7ad03ff3
SHA25689e712b36bb1d7d06ad6e4f72f433ecb9d676dbde0d2b020a3314451850fffa3
SHA512d39aa781c4fe71f569b68700530096642038bce2f47ebcd6276b8cf5531502a8a0f93c679fe7cd3c8d36a464b7110db4c32bb9d8d0eaa73051a9bb157ec9ea28
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD5f801a4de078cc3b63871ccc117bfa921
SHA18861af7d482ad609db0c8522bcd71331e11e7de0
SHA256c1d25add6fa5a49995fe2c0c0209b9b64bab8fd0e4d976772030a377cd25fdf8
SHA5129c5a06e048793d8eb9c5d0f50dfdc3bb86b6e52b74f8ea832412fa45161fa5e0bad153d9d2e24c53a4dc3314c9eb8dd0083947d5fb6453515a52ae38d4f22460
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD539b3c87121b4b878e586023927aa7d00
SHA15b8ac277e90b534631d22e2cc031ed10437bc121
SHA256dbf20e41f87346288fa499f8bc2aa5da102d8dc8561add2e9f27dcb0b6d3cffb
SHA512a1dbb8c35f923642355be6209d80b9894fd91fc2cbb6fbf96a3ce0e42b5f34eadce6abb0c17cb4d4c5acc5d90750ad725a50a1366d9660892d4d3256276b7a33
-
Filesize
9KB
MD5547c26121360bc11b16c19ce1ccc1bee
SHA110353e73c721387959e408fcf8da0a35f9ab2ad0
SHA25655742606625ff8af7951a6b002022b10208b2f75aec6ca4f6ed7a4f116d9eba6
SHA512f53785bc9922d86ba597b24840a59181d1a8f56d71caac322d4bee53491f36a54595e51f1a15bcef2e6dc5e701344f55867b947916a8ba5e89eba00ad4a03bb4
-
Filesize
9KB
MD55feb50abe486553652914fe7c269d8bd
SHA1497ed2ab47010afbf6652c18e9a2f03a8ae3296d
SHA25638c6df9f19d00cd5e2377d21e77c51cd3042940bbc1f3bc4aa39ff66c98bf47e
SHA512fd3ddeb0719aab997275eccf6635e5ed8ed6ed070a228d8e887b89ae281fc30b68f93e9794efeffc3e266aa26e644f26b308b959088433560f4d64f523fe0f78
-
Filesize
15KB
MD53417b294142e127cfdd16adbdcce9891
SHA180ba3f215b5956c47df39518fae17f7da6d9eb30
SHA2569faea98095d9f6834fa22c4cb659df83e0d995c942b3d2c92ac09444a1514a8c
SHA512463df4961635fe23638a867c9b731f838cd394e52e4bab4a84c250080878435adf54227d1ad6d7aef0c995b206a639a0eedf1050a960823616cb193390c2f34b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD52b4b68d276cd10abec9499a6dad4afcb
SHA13e600c075723d8921ab3b87194e7a6a29de38eec
SHA2568ab225f9644f0dd629e0e555e66631066645f3e4dbfd5fe4efca7625664ebd2f
SHA512f1c1c311837f9d485155c2ef7f45af06c18926bdd402a4c1595c69f842bb47894a7f79e82afe04594b5a1b2b92f1ced78e8e1515d547e4629ddeccb46c46dcf8
-
Filesize
233KB
MD543c0b5e941cde035f08ab0d681d25fe0
SHA1ee02ae2db96b7b96377a143ab45d431ac8b87095
SHA25640ec956f5c81313916a48d59e0dd714ac02fd2695af5f8751336ecc87e59dfd9
SHA51264037cad5ce9aabbed3ba98c91b3ab74a61b3167f2df086e7d08dee0ecbe51696eb08133460ebb1feab31735b8d39278244babee79b44bebaf833d222a9794ea
-
Filesize
233KB
MD586a55b60ca693087e07a1937a9534b94
SHA1c699da3c2256a6e7ff3af50c6fe20d16b6fc8cd6
SHA256ae5621912458b67976a664e702220cf07e23a3e4a4239d4f68fc3b8e0bf158d5
SHA51234cf4808dd17dd59a9090f4905d67ca3251740824208fb15baacfed450ee3d7870ef38a5a04bf9f6d9f4c99ad62eebc669077e23c855c72f929e10e4fb7fb781
-
Filesize
152B
MD5e4031fe26552591cf64e93a576d50eb8
SHA11a28983fdf4add7ad019c2791c4884ae2b66a995
SHA25640ef8760c34cb54e6bd1d23b203b3f6c7d5a246254883cebf21885ed0c439b5f
SHA512f8e8a7a9b4e4ff3d8ed6135d87cdf864eb1f2920ef8db9aa4a6cbed6d8cbf2ad4c069ee39bb5d1bf9548757100e19931e3a20301ffe7d945d30613948a5049ec
-
Filesize
152B
MD5fccab8a2a3330ebd702a08d6cc6c1aee
SHA12d0ea7fa697cb1723d240ebf3c0781ce56273cf7
SHA256fa39b46c6f11977f5a2e6f4cd495db424063320fbac26a2eae7466e82ffeb712
SHA5125339b52bad5dff926b66044067aa3e1a6147c389a27ebd89b0f16e1267621d7ce7af9810010bee81cba7b08c77a33ede8ef4675fe049b9fb2ed510fcaef93d6e
-
Filesize
152B
MD59d533e1f93a61b94eea29bf4313b0a8e
SHA196c1f0811d9e2fbf408e1b7186921b855fc891db
SHA256ae95a7d192b6dfed1a8a5611850df994c63ba2038018901d59ef4dae64b74ed3
SHA512b10de657d0cef4255e96daa1b6ad0c99c70b16c13b8e86790ea226e37e9ded1a8f8bed1e137f976d86ebc3ea9a4b5eb67ce2f5b0200025d35dc8e94c947ff3f5
-
Filesize
152B
MD542c2215e4394e3906958d61ded8158cb
SHA1c3032dc78ff4d32d1ea532d3687ce4d15a23ea5a
SHA2567af0c570d97a2e83e35cde38e0fb8b03fbd66687321ec9b5c350b87aeb9e6db7
SHA512a37100a25eac8e19891817b707a46aefdb57ab718374fca294811097781ae12479b0fea826982f535b0a0358e0349d8e9845b17feb196690f54df7b6ff907619
-
Filesize
152B
MD5b072ae7d9aa11f2d0b09374cc5ff3fbd
SHA1d312d5f12245d687ef359c365f9eafda629f8489
SHA2565710c614f437689394bf626c40864a192e83b79350853db7cf0874c25324cbbf
SHA512485d8b706cfa8ba5515cba0fd4767c0512ca9014b17b92cea86d80dde45b255394495c1de45207990cd0761e8c0c0ea7cbd01c8124bc006f793f7f178ef8aad2
-
Filesize
152B
MD5b6d9057ecf712c62d2c09325ed63bbbc
SHA198615402da2fbe615d0fa4f30043d57a2280995f
SHA2569675970792017fcbb2df47d84dc805e3b7f07f75ddee4530b16d986e6cc5ceb7
SHA51216c968f4cd30dcf4e7d4bca349816550b1407337b04e50b75168eaec410fd399eca2c1fe9ff0a7ab5b2acc8eae015809f37f74eef38a63e3a3f1eed2e5f31080
-
Filesize
41KB
MD5e319c7af7370ac080fbc66374603ed3a
SHA14f0cd3c48c2e82a167384d967c210bdacc6904f9
SHA2565ad4c276af3ac5349ee9280f8a8144a30d33217542e065864c8b424a08365132
SHA5124681a68a428e15d09010e2b2edba61e22808da1b77856f3ff842ebd022a1b801dfbb7cbb2eb8c1b6c39ae397d20892a3b7af054650f2899d0d16fc12d3d1a011
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5e95790f53ed30f60b8f93ba67547322d
SHA1f1cb5ab5e516aff6b997926e74364b5828ca9b9b
SHA2563d1ad5ee3c6fc3795c53d28ba8eef94b3d7e08f729917f23050f72807c6828b3
SHA5120c492bd25e3d413b8fd97c2cc90d6b344b319f65fe360dbf47d8e2b03f7614fe324b7988c346a520b89c618e859ef7404480e0b28f939f5eb6015d615650b136
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD53d667a7f9a89c60c3f1a658a62d705a3
SHA1314d7dd3a730b161267c2bd9159fada40d5d3f69
SHA2563d9a64218796dfbe5ede39dae60acb125584cd0c4f3775abe1602155d2780b5f
SHA5129391169d42c2e967b102a8f6376cc78bce350f3394c79137830e3516b535a55e3f19cc2dc24b58261db796a4e1a9cfa230337f80ede25395165d6743df0b3266
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD539db42b79f00cd36fa49bc404cbe1272
SHA16e7f631b1befe6a840791693f8cd0bcfadacf8d6
SHA2560394b4e2dc6af6ce7555a66e5d563ce7464d13ae93c5bbae61de6933ce81bf29
SHA51202a30114376167d80493a764d44f833b5b49c7e65b134edccf5b90d1367c7920fd80bd977a4712a655ab4f793e5a9601d049511372199e484ff454060acf07a2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD525358fad154ec03b44b922ca2c818b8a
SHA10a35da6413358465648905d97042b11479ba91ad
SHA25616838ca5f280a6d10a3ad2a840522f4cd392ebb7f8a31a6d3a5e2fcaf60466b6
SHA512ac04b6dac94fe3d58cc49f8c6c0f5cdfd086168d45566ca202e4846ce56cdec1bc29143951825c159ca02a25675222a275f4d6ba6d397b99a1dc32a141bf3e84
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
20KB
MD56cc4e953006315fdc8878883b2fabb49
SHA1e96a104457bf93bab561736ddbbfcf9eecffa20b
SHA25648a1cf69f72ae69315df4cb4f8d76b10284058ba7bb83354eb632138251a6124
SHA51231b5531bf996cf5ab61274d1cf795a3827779cfb0e3a2e33d0b1bfbbe6ecca42ae9e010a8dce80acfb0c721d5088d88cc0caeb85838e4272231ded6fdab86599
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d61909a209a747a72a329ef227e1b027
SHA146f17891bb463a5db6ccc7f4417bb45eaec87d53
SHA256f3b5703d811e1ff06ac3c13b48a6646d0aa643daaf8179a571c906ccd93996f7
SHA5124acb9c968aa25f496a77a6bd0c7b7c7fb3f7f60562237a0559efd94b4c036a704a1a2baba80a0b8cfe81a8cbb807dd034a11ec8f2682f4e5ec623c0d704c1af8
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD5346d1003f306ddec5c18114067210385
SHA1328f4fc865847d60087a4ef052db7a6f61d95f9a
SHA256ec2ef2073fd380519f4ce2f1b66eec0ae9d6dfe0e6931dc48c170e2e03b9bacd
SHA51275168c22d3c546b2f78b9aeb30c8d94289189478e9f81642112c8da5eef0921c84cbaabb967b6bbd2d5c20df3e765f85de56c3704979ed50b5ca0f31a9bb614d
-
Filesize
124KB
MD54523c7d6453ff2a3b5829d1df9722a08
SHA17b9ebb193364f3dc71059a61155c370f9d984f0d
SHA256772b893ae80801874f00c4acd567550ead63efd1f6da22d13b8b389cea5fc222
SHA512bb623aea4837a30e41892c4657aff49203691572b189f6d3394b70b95b20fb38445b22d1ff2538de2f8dd94d9371bc4137470f27f263d146d6f88dec9122c37b
-
Filesize
1KB
MD5d63ab11c7e53457fbf1de2a90e059fb9
SHA1ce576b0358bb37696d8bc89a2e9f18abd9384ac6
SHA2567cfb68baa294219b973a520b4057d5be09ad9fc56d847ed222415f45174e55e6
SHA512b57eb1421ab93ca98cc4fcb5b5ab22a9a3d00ea5f6db5415a7f6ee3203072a3170c15bb82758a59c982cab8d7a9a11b31e15dbdeaa41edf11fceb09a1a69962e
-
Filesize
293B
MD5dc5000f598adccfed7cb506bbcbfd2fc
SHA1d6fdf0a86835a418e5d6fde386c6ba37129db9c0
SHA256d7cb5141505ecd19110c8e740672a5c7d8c6c8059f93a9f06943b8fdc4d23da6
SHA51237056717fe33f811dea23d398bcf8582d81b89ed1588370c6f62f550a2bcb14d4c60c93087386f7be0f206bba468209a73455ba5235e0717d40616bf13840ca8
-
Filesize
4KB
MD571121f0cddd115cfd4ec2e6eb4dbbdfb
SHA189d8f5de69299c433fac6fba6cbc6af5e04f98ad
SHA256f8f905996c7ea4147bd0bfe384fd64831bced782ea546d09715f4ec722a8fbb9
SHA512e223df177e1a203a7b1043fb46d5d847b72abd12fd3b173818e51b9e3472a7975c4d167403ec4476d17467622eb1fd053b40c7ee17b33dca6788ea8e4c7316b9
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
580B
MD5d2c6bda3819f5b6d72d643a39fbd16ce
SHA13120dcf2209775e471b1512c387fd515add2cc15
SHA256c9e49be792a471e285e8e195024ba26cd6d0acc4115cbe24804414993570901a
SHA512aa144839b5bcd9f26188e687ee047373801d909d459059e8b2d5e564f02fb9dcd3f323990c01d796a5f987156d6825ec06249f32aa59e7ebb20d4d51e84517be
-
Filesize
4KB
MD57c113e20c9189a11e43fa9aec3051e6b
SHA1776573bec4c4ee790058c246a49d33e1c55f8d99
SHA256e11921b92f6f99efe11f523ba59f6f56306d67aa66af9e35f783dea3a639b146
SHA51237b15f74d5b5a5a0143d5588adf77f206355c2ba41783ce76b90ade08f0511e0f068baf3fc9aeb219c426da775b1bb2eb53de49e4c2c56f07ad4fe1da1c3d2ba
-
Filesize
8KB
MD582294090922c03d14dcfb33dd7deb166
SHA1a03fde81dea2545c3ebd13722d6827ff092ff76a
SHA256675ffafc5e7915068f3c74100ddacf99663bd2f3e4b8d747c7c8856d399d9919
SHA512beccaeccdeb539633e3b3ea9a535ee63ea4b1dfb79ef4de7f308a2ab60cd687661a1c6d224e81aaf55948b73d572fc1b7f69027f6936d37dae655844175f96b9
-
Filesize
5KB
MD54599015481abd3fa90ca71ad8668a8d4
SHA142f584649dec3426291110d1f66d0d5895ebae26
SHA2568bb0b93ab2ebc28e4f2e4896606d175dc6b9c2769f3d98404fa28de20bad6681
SHA5122d7bea1d99afb0c1be661245381b4567752245b93808532402bacfce9255c4da314c435b05a343879da3bef320c54376ebf792466a27b4d93aa6cc2d6128b57b
-
Filesize
5KB
MD56175264e466c37b4a0039755bc29fc00
SHA1568ea0dcd0a2e0b93cfa58f40636d009ded2fc23
SHA256f2c4c65328312d57329f57e96999939a21214530a44886ee3198ca8eca394a77
SHA5120910d75344ac370157bc97615cd36af562b5d6f4eddc9ad499d023acca5d3be5794dc947b04d2086228394363ac253f8edca2b4dd50e9a5eec3d1cee3a8d4191
-
Filesize
5KB
MD5f322fe877fb2b0749aae71527f1e75cf
SHA12fe2fed9d3d18d1784e2e040512f0e763eddb8f9
SHA256fee2f33679ca358b85043792a959b234b4a93132e34d33489403b1a5a8d4dce4
SHA5128edceba7c5c203f3996748c00a55560acafa2ff65a96d8122945c5d1b525f1b141665933d2f94cc4eedd63b0d076bef37a04d3faa36643ca2978117fb89e7c39
-
Filesize
6KB
MD5b41017089fc1d00e9977562695f301ce
SHA14446d84c44cd223969d6609413dc25dd6c336005
SHA2566d50f8f80e3e3bd5b1af6570d0da9ad5289e09f74267f5c88db4f2baee53741d
SHA512706b390915896e20f2272c8a8015e540519207e1ed2bca14bae8fd590a551d20282316e89dffc78db10ec9a5f420e914a706a2e89788037d88c8a923eb8b23f1
-
Filesize
8KB
MD541234f4f93f2c9ec2dd96cbac6ec4f55
SHA1d0fb2f45b249749f1e60f0c23ab96b42ad58951f
SHA256edaab188b8e5baefc572ba94d278e665626a8352154813e1084076bc7eb3633c
SHA5124aa08dcbb6d2ebcbae48cc0ff1bdc9a729553bf857239a4b08f4a14aa9283e514eb6e750c2edb3d9891d5414d8504954f3b2021c75472148ab6e31f4c1128996
-
Filesize
7KB
MD52c42fdff7a438ccfdfcbc1da3fc4a278
SHA1059c4d914d67512defecd6b3cf6e4daac788c157
SHA256f793da9f0afebe9b988b712bc8bf75f93c0fd62b5f28102da0f4a6902ca5b389
SHA5127e49e2678892c8989dcc0de6b405e9c32468f66fbd4a0b7cb75020265cc49b8d78400b641f38939f87b6257e30db9aa1e84b1fbc2bc29222cf576875dff92b41
-
Filesize
6KB
MD5833acc767fde512752139978651f35bd
SHA1b89d4379129cf4690bd5fc8773628dff942d6027
SHA256f63fbc664b53f34bc250849192378aa70c03bf77186cc417677cbbb90aa95c0e
SHA512267ed2af2d4e9f0e130fab43e7ae089a4de3b1653d06a79750cbfaff5cfe5621c307b2e2489c999fc65507ddfaba8d6e1ac35e27e5d60e18607bcdae97bfb17c
-
Filesize
9KB
MD56c75906fd6e17b1721e84caafe1a57db
SHA199a7d97a6fb79f2f84525d51b45505aff0fad545
SHA2568616b440899b502296c38a20e89e55b1666d7a411ae60655564b7d86cd4f443c
SHA512d1eeb02cec4348e80b566b461383bfcf7f5bbaf641077ff5a9a821cd77135b8de57ede0b9424b1f5677a82fabb80cb90f3c3fb3ed6fe712a6f43dade22e04365
-
Filesize
9KB
MD5e87dc08467eb3c4bcaedfa99b1119429
SHA1a5a2e427d1861cad8bf258788ac750aa291dd665
SHA256e232c99a829362180c1fd1766484f0f840ab5e196bd423863e302b3516dedd9e
SHA5127cac3a66ebc24fa5d0c00546c5e0fbf71bd73e216a671cb566be47baaa4b46cb73d35a227b56aab9990ec9cd281bbbbc47b36cadf99de3ac7d635b73b4148321
-
Filesize
9KB
MD50800cafb3ad9895211d0783dd24e9b25
SHA172d72dd11fc8d2edd9636b1617961688af252a90
SHA2563d9aec83d36f4885a6aec9a83bcdba37c468e208cb7f1e8b89c554a63dc79b06
SHA512acdebdfea08701f11fda1b9ab8f75d994c63ab21310e45b3cd868a86581b928168ae610b66f48ca278175f70d1f531ef14b1ba1aae081b08d043aaefaa058faa
-
Filesize
9KB
MD5387427dfa6b8692b0c59357c2c43983e
SHA111b4f234ac3b683bfded472e6ea4edeb0611151d
SHA256e37250f50ac73ed77d6f039e46ee93ec290645ee9d97c55429224cbec65248cd
SHA5127425e72260af800a0725908e3d68fc62d4a9154a2aeb1d747df0b0d5c45bc6375d41b235547baf32b6cea042c270b2599b8846e83d30d93da6de33d9f3d01c75
-
Filesize
9KB
MD5ebb09e31b75662f54ede28f17e027fd0
SHA1a4814347ee2c28e11d575f0d66542ec91377f06e
SHA2569bb6d897f63400e9b26c6e5ff0b6fdf53f2962c20e4b80e6d3028f5c61186f60
SHA512bce4a3191eac1ffcc792bde59c0876f3a7590dbfca097fa243554bc3f3299abeffd15de35d864632563d8f379ed54d3a6f573831837ce3fdc4fb1d7a0a22e8cb
-
Filesize
24KB
MD5ed659b1d7a51e558246bd24f62fff931
SHA184685d6f04379c290e4261ff04e9e1879d54d42c
SHA25623fafd9073812d5ff8b523b84bc981e4cb410bebbf3675db2b29cfac0dae9690
SHA5121c3203328583241895db9fb165fcfd595f642e218ee3a453ab6873cbac10ddab693cd2f913bab15c8bb7b5a12c5768b3dfcb278aad754dec1fbffe66b81843cc
-
Filesize
24KB
MD5305c75ab2fa747719e996ad7cc072d4c
SHA100fa72da3985ee2e239040809d1d76f5c3de90b5
SHA2567f6257876fe46a5549b993f6e0b9f74b88f475db82587a8e91e8e758f1e85cd0
SHA512c7f2c73afbed021dd446e358389838be187cb570736f33c56770be97a9a16d3e721b9031de25fba816194dca236ecd5f1e7e5b293cca5c98da335580be1bbe47
-
Filesize
24KB
MD57ec09c7cbd7cb0b8a777b3a9e2a1892e
SHA13b07979e57b6c93be7d5a6cd8fa954dee91bd8dd
SHA256a623633f34a241b0dbc9fd26f34446d716955f94e90b2ff9ac8b9df801bdae5e
SHA5125fff0a38a3b6e4b29d402eef2650011e4d9df514e0624767c84ea31cb73cbba10c7e0b5711cb487976d637f0f60a85c431cf0db54b519411245684c116c07b7b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD54c03bb3876a8b3a26779daeb8616ab86
SHA13f2fc1e8d3cd29138fb0d297e9dd0d8461b31d5b
SHA256f8d145abfd8452d9f1c68a6835618187f17c730118839e1dc3cac69f46cc9ec5
SHA5120f236bbdc894457f6cc264ff9c2fa467d2516771586bbd72ce8ef759a2232b2dbeae7860d40c6adf21ca2a10595e90cce336b3400fc1b41a069f5dd387a74ad0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59caf7.TMP
Filesize48B
MD5bbc98debb27a7b66068bb0923c270a97
SHA1d14c0fb2502d49acbf028267838ce5197b65bdf9
SHA2567a0944222e794b5f8d42f70074733d8043ab105336f1203325c32ef12167478c
SHA512052d6b87c72104677b3a7df49560f7d2de90257532217b31d248ae250a1eeaf57b724cb4c1c43f9040f19dafc9b97c1c77d40beae3aef36e523f6e6fa3026fa7
-
Filesize
279B
MD5051263ec6f4d39f851478e316bcca9e2
SHA12aef8476524c88402d827de0784d7919f03a214e
SHA2565d841fcb3a43d65c69d61a5a8d1763156dfa7b2d526ae63baf8e54def55b8782
SHA512c23ec289583c81117c9df33f517d5a6cd07882beca6a675948705cc5c04aa53a578514f5d0ab624b76f408ffee16805d19722f5093784ed79cc1fe7969ff7905
-
Filesize
4KB
MD5697165acee48f33669e7cff3452c6982
SHA15844acdf848bf7483a23fe3e8b5c97b58fb2a5e5
SHA256e3802a6b8c3a89fce9f6428ef1e4c208ca02994db572c6c3af629890e2ee48b9
SHA5124e995267b6b44552e153b1e584ad9faa83a530bcb3a4108ba348af2e88f3b859d7a55a6479e8258d8c7c1e587f4a23a0e267eaa3821ebe366439955f914df509
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize112B
MD53b24a55a1170008565c6205367c83495
SHA19497be2d5d545ceafdc1a39cd479b45392e2494c
SHA2568f2b3b38af809ab8b49a6b11e96deb2fd6e5a27ea020f01de0357b9623da3066
SHA51294e23169c029c4c99cd23bdb253e8a3c267ee15a50ac875d2d918e8b5c4759ccc12b30c2a1b562d0fdbcd4fa671989cccdd875364c1512ff62e0fda3fea596f7
-
Filesize
347B
MD5121e627e4eceabaa38ba63eb400109bd
SHA1b78ee4095f910aac05c36b6f1ec14e2b2a2f3fe1
SHA2561647cee2cdc9c864c8e814780ef72e8618d799824763c20b2b1fd1b7d2522907
SHA512cffc95fc22d582b07af0a1530b622a21049ba034440795f6c05e0bc8aca4a89b15bb4291d4036bd1a205fe5088b62e5ce53063cf30f65962fe6716f321d76260
-
Filesize
326B
MD5c0302dfacce2ffe9a5e235e0b8bad6a0
SHA1ac9e1be0f36f426ce4db32394b2e91194ae041af
SHA256d8455cbd8605e2d00a87502decb0dfdd0da11d30d8e633dc5e30976a9206e5e6
SHA512824288bb7f0e961cac0c7264d5a82a246e5840d0fe7305848d444e7db60ef9fc5eef5d5850c4d2798fb185975f2b7be2668f491a0b302cbc4aa441a469dfc96f
-
Filesize
20KB
MD5f44dc73f9788d3313e3e25140002587c
SHA15aec4edc356bc673cba64ff31148b934a41d44c4
SHA2562002c1e5693dd638d840bb9fb04d765482d06ba3106623ce90f6e8e42067a983
SHA512e556e3c32c0bc142b08e5c479bf31b6101c9200896dd7fcd74fdd39b2daeac8f6dc9ba4f09f3c6715998015af7317211082d9c811e5f9e32493c9ecd888875d7
-
Filesize
1KB
MD54032f97c59e404145349e035ad83b48e
SHA1f7e84e99dd087cd5d0756fb467adad9f6e73500c
SHA256a3925852e268dbe16985c1ffbbfa35e84dd9a422274b5b6a8bcb0271a138d1c9
SHA512f843a5218d3d1fadaa15e0a78e7b4c5ddfec0260e59e1793931319d2dece76e6cd446467d26a913e990865c3765c13c8d3659174a9a0fb187b5d009af2777fe9
-
Filesize
1KB
MD53e84a9fa074539e58247f8c888dc951b
SHA11aa4f7cb2ed9c5a717c6008acad15d1ac3025faf
SHA25636cf4af57d5f6a4f3811637ab29506281e84f934a9cf173f4816890d251d3916
SHA512e23668e925755dfc408007f0ababfee27e8dd2c2236e46b543483636a290a1da9810adf10761cea6a7cb2c589bcea7519d826c7e630d4f6686289085974ac530
-
Filesize
1KB
MD5837fd02d91a54228c074b45c2d3fd0aa
SHA10e24ed4cae92bc1597a9f2d1efcfad46328c6d3f
SHA25603b55858828c8b34c19597a5abe63784f4db2ca1479355776acf1dcbf457ee74
SHA512e5866397906b8c8c4246df059b1b085a06575a6d3bcbc491eb863f898658aec4c61ca2cb87d8728a8828a7ea45c1042f61a55888d15f92fba4460e72e4bd4396
-
Filesize
128KB
MD5f0cba4ea9ac7942e11a7db54b58372ef
SHA1ad56d3e9c412f7c766f7f0c054a1d0883de2887e
SHA256b126d73ddaf6721b02a00196bc5eb0a25872b775337059a1a7745712066e5c78
SHA5124f6e3c68a0742e85f194af30b6277867501ad653e80f8de7e8e01953ce74d3adb7a7cdf246b89b97a64f084d4cdb5b972c0797a6ec32dfea48cf950a2972b862
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
72KB
MD5cb05bc0f35ad0881ebe4e9e140511e91
SHA11bd30996530fa404046553051b2264ae58fd085f
SHA2568cb81cc52c69813f6cc9f5c5d54e9ad796f91330e196ef18c7d63405d5ed0b47
SHA512e11bec004f5e877bb15ade997c0f28b71b44634126320abeab08d0ea1b4f18da5a478fbf512624689d3451fc60d0d76d6aca55c2736d1746a4287005e057d043
-
Filesize
64KB
MD59ebb60ce32ea2b7fa03819b884fd0e36
SHA1912738ddbbde1fcbe1b8be4b17b8eb0ae8a7b772
SHA256acac3f23d5f48518bc014a89ab3fb5b2fcf38f5f96c679b78602683b0ef49a3e
SHA5128f24e671003f1c8a20443616b3b1efb192e2a6c356ed3e731f51ef4db8c8f4d1d47b98ab0368efa8a0c7bc612eb9cfea9777fb873319290f7717eec958b8f36b
-
Filesize
279B
MD54a24ec49f14486e390bb6f86f5b877e6
SHA187a4b428dcd752d6c61482439ddf624d76353618
SHA256731658e985318340cb993d6cd69eb4d7ebb9a7d5ee16e504ffed0d506488d839
SHA512439f80fd8ba8ed3f682dac5277fb2e38e66bceb7efbf0ec5fc4dd815514a4f64f8589ced8ac1d8958ecdbdbd8b1e90d0ac636c0ff91342d99d64770481fa92ff
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
560B
MD5bc7e8bcf9c0925ceafde42f476974704
SHA1476e75cf5d3b79e59cc8adbc7a526a01e2e222ba
SHA2569b45c528a68cd41c65fc443610c3f7e308d4c755da263fae0a1841e1fd604ddf
SHA512082bbb003637c2cf0d31a22fe6113b681801055821478bc75cf944f670d2538fd34b0bcdf9501c3264ce07eb79d298e06acba92ec15f5f646080ef48f14da72a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
297B
MD538a10cb163981a09a81eec6dd60042d3
SHA118446e7159c4f60b59f40a09a55c073745f7e0a4
SHA256cc0a6678bbb96369903be2b7f95794e5e6af811626caacfee24588b69dfc68a2
SHA512cc6c5bc8daee2ff5715ffaab7d3d61e623cc6229d0f810889409f3f5afeb107ae05182de2423751547799d1dd0aa63526d42bb94d7ecb03c11d8df1e4cec3bbe
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD5ce1b96000e692d2f57522aa28178a039
SHA12584f276e03496bbadd4def9d5287208935de6ed
SHA2564cc8b11874631d6582aac9443ccdcb444ff106c8bb7aa3c7505167bc05437a48
SHA5129ae6fdf68bab3ddaf720304c5bcad948fbbd8dffc16110c86d6f386e438190b05c7d1756b86f35d162ef0be341cd51c5ece225a82ee1d19fae00698b8d038056
-
Filesize
8KB
MD5d758a6a26dfbbcbf1759c74431613067
SHA137ca569942c5061bbdfaa5b42b0fff369c8fd9a0
SHA256a34506c391495f8283c7128f1dd50d153713aabcd9d5c3a60185c8233696425b
SHA51225689144f0dd360602b534bcd4672854978b6920c58ffce66e989490e8330a3507da25a236a78f4ca1e40fbd905c2cb80ed3ec89cd7f031034edc7cc63f198b1
-
Filesize
11KB
MD53bdc824a49b6c4ec11dbc82c096a6e07
SHA1b66d4d721f2fc23e6c904533efeb45abcf821966
SHA256416e001b77e35dc8da83239a7f181ef3ca4bcb2230e6c4c46b5bbc2333cb2be1
SHA5129298598c0313d907f7041a77d4262943ebedf868d6dee9032ae7c10cb860de1407ca4a81a11a5473d434ee6e1cb143ecc34501cda719ab71ef1d026b52714ab2
-
Filesize
11KB
MD58a07f9253cd0488fea94c6ddd599e5c5
SHA149861aa9b777b4a58b0af200b8046c791eb92d0c
SHA256bc04ef4646d9e0f481904abe50071bfaf65d89fb156597d512a069c119fd6d6b
SHA512d21cfd9daac1fab54f2ba8f76158748d02e92d5cb506798e4812359a30960d1c4dd4431e9d30d45bf1815bf26685ae8027ab9b490e742d8886a298ee6d09b6f4
-
Filesize
11KB
MD5ce75d0ff340c93b14fa91c835814c0e9
SHA13424f0f99467139b21d1a5ef093f0c6914e06318
SHA25632216b096b889555e5a9040f0758073bf8c061890fd44ccf7f1f64f04adf75c6
SHA51252d9a251b50023de069fd3e68bfc6fd744f0f520297912a23f0ddfc6c6397664cd7442094fc03015605b1cfc958460d050ecb80d4cf59abc8ed90cedd7ae7158
-
Filesize
11KB
MD55dd5c184de8c20353494104f30019c66
SHA1df792fc3376111497bdf43de17f771adf906028b
SHA2562fa1098f20010d5461014df8ba6c8d28cd6b5b0510cf5b34c25ec97246792e2f
SHA5124bfbb7e7e3b8a2f4a049ee6842f0cddb99a21f5370cb7be22854d815e58e6fb33f22713de43f089028163c966fd2ce3cc75bda286140d9fe966e9611e230998c
-
Filesize
264KB
MD5f9135f7095f382872067e02c9d79ded0
SHA139cf6ee3c0895202e305cd64dc1fbdd146e16e5d
SHA256e3c1f423ff20e663bbecb1fec1cef2cdb147e8b119eb5fc6794380b538d55e5c
SHA512cb89ff2012f34d479f2fe2a6f1ef9830f02923f67e882847168dde9e4e24be825e4a7c97dbde14a30e0ce84b179b8c0f1bac121ffa5d99067f1167ac79793376
-
Filesize
81B
MD5f222079e71469c4d129b335b7c91355e
SHA10056c3003874efef229a5875742559c8c59887dc
SHA256e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00
SHA512e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
Filesize126KB
MD56698422bea0359f6d385a4d059c47301
SHA1b1107d1f8cc1ef600531ed87cea1c41b7be474f6
SHA2562f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
SHA512d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d
-
Filesize
40B
MD56a3a60a3f78299444aacaa89710a64b6
SHA12a052bf5cf54f980475085eef459d94c3ce5ef55
SHA25661597278d681774efd8eb92f5836eb6362975a74cef807ce548e50a7ec38e11f
SHA512c5d0419869a43d712b29a5a11dc590690b5876d1d95c1f1380c2f773ca0cb07b173474ee16fe66a6af633b04cc84e58924a62f00dcc171b2656d554864bf57a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638343870221005468
Filesize57B
MD53a05eaea94307f8c57bac69c3df64e59
SHA19b852b902b72b9d5f7b9158e306e1a2c5f6112c8
SHA256a8ef112df7dad4b09aaa48c3e53272a2eec139e86590fd80e2b7cbd23d14c09e
SHA5126080aef2339031fafdcfb00d3179285e09b707a846fd2ea03921467df5930b3f9c629d37400d625a8571b900bc46021047770bac238f6bac544b48fb3d522fb0
-
Filesize
29B
MD552e2839549e67ce774547c9f07740500
SHA1b172e16d7756483df0ca0a8d4f7640dd5d557201
SHA256f81b7b9ce24f5a2b94182e817037b5f1089dc764bc7e55a9b0a6227a7e121f32
SHA512d80e7351e4d83463255c002d3fdce7e5274177c24c4c728d7b7932d0be3ebcfeb68e1e65697ed5e162e1b423bb8cdfa0864981c4b466d6ad8b5e724d84b4203b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638004170464094982
Filesize450KB
MD5e9c502db957cdb977e7f5745b34c32e6
SHA1dbd72b0d3f46fa35a9fe2527c25271aec08e3933
SHA2565a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4
SHA512b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\7XJHOE7K\microsoft.windows[1].xml
Filesize97B
MD50e6586626ecce83c4b296f1408cf7480
SHA17ff7c94cbfce8edc2a0b606e21aa00a32b6d68ba
SHA25662a6fb38f171ea26db9bac184820033e8ef5603a95701625b19d88314c18c4ff
SHA512d18b091ba02caca77cfc174097f6a98e15b4fa963c9de03ac2cf089475792012b8416fc0e6a7db9616e6345f4b3ad830c0d92d6307f484a13844e44cdfda1f78
-
C:\Users\Admin\AppData\Local\Server\AsyncRAT.exe_Url_id0rl34oxreuuoxkuh1icsh0qae0uc4o\0.5.8.0\user.config
Filesize319B
MD5f71f55112253acc1ef2ecd0a61935970
SHA1faa9d50656e386e460278d31b1d9247fdd947bb7
SHA256d1ad588a08c8c0799d7a14509f1e0a7ae04c519102ed9d328a83fe65999e6179
SHA512761b5c13e39bd4ae21d298084bbe747ae71c383fedf9a51fd5e9723a8b3b4547de459d82bac7f3f8f3bfc11cfb0528a4f1057b51996d7d046583109a53317b44
-
C:\Users\Admin\AppData\Local\Server\AsyncRAT.exe_Url_id0rl34oxreuuoxkuh1icsh0qae0uc4o\0.5.8.0\yrihprvz.newcfg
Filesize439B
MD58521aa3937baad8a2a7b5cc5235ff8aa
SHA17eb5786b9963c386a8f0e9666c4ad54378401fc6
SHA2568f64e2ad952c408bc8e12dcc0b0bf16d8778fd6aaa779ee2639ea42e94efdd67
SHA512bd607e8d3b63e41afa351b9e41b61436f037f306b2be41397cff8b260747a5ba199e6deaefcb39f9f42c88256fcb51f624549756e66e0de34de32bf9d93fccf9
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir5520_1130263218\CRX_INSTALL\_locales\en_CA\messages.json
Filesize711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD52a32b68aa540a70ab1ced0ed49dd606b
SHA1e3baef5e23efd9ce70a54ff42b255c5e9bf9d7fd
SHA2566056bd746c4b0b3d07984a145ead055d8284ffba08bf1b3a040893a54531461a
SHA512ed47ca7d1fd8e428ab271967ed601826a80edf1bc1d7a4e95f13e964e725d320438aec1fd64e5eb053991ba61c1f9df7dc43b9880c1c2a95ce0806b2704a70cf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD58f0237ae606accdbcd2e39459553d8aa
SHA155e092c361c1e4c53e8e0f6a0a85c3410c387eab
SHA256a2fe61c1b36fd78a71cca06852ba5a0393164d528cdd1e35ba43d54f9734b41c
SHA512bf439e74e1446cc2682e26923251ea662d0ffd08bdb0152dad211c333650bb4b62b40328acc62e6ee082a8e96cc9a74d57c0a345ec28d43e7cc23b15b69cf082
-
Filesize
47KB
MD57637e3d0d47007228ec88a29e7d402a1
SHA15749436e7c3b1e7638ed947f1256e025dd8db138
SHA2562a0c0a62f1e21448dcc3c2624a13a0b3b78149ac181918639eaf0b8e86bd702e
SHA5120fb2dda3404f205a648b6d0374b3b2f3c670baabc94b4280af8a5fd1a9174bec8d76ceaa53c31a17024e12cded9869bd57c0830b832ea8eb9074bfcb5a9ab620
-
Filesize
4KB
MD5dadda0a17d5bc1998359d3c66e6cc568
SHA1ca08de6b841db4e4fcd5b6828fad467ad554c449
SHA256c8a0d85ae6eac3e9b0f9460ac2d7796310fac0603b7242b74f4d00a9954a3ef4
SHA5121c27f2e3db06c087f386b3ce51522c4a394b755eb6614e45ddf6f2f879655857acd8b071d09563111b6dd2ae91e2bd91732054e71a9dde0e771ec104abb21e0f
-
Filesize
6.9MB
MD530b1961a9b56972841a3806e716531d7
SHA163c6880d936a60fefc43a51715036c93265a4ae5
SHA2560b29711ec115c27f4cd6963b9ea1e4febf15624f1c17d1c018611ee3df8c333c
SHA5129449065743226bd15699e710b2bab2a5bb44866f2d9a8bd1b3529b7c53d68e5ecba935e36406d1b69e1fb050f50e3321ef91bc61faac9790f6209fec6f930ed0