Overview
overview
10Static
static
1021f28d08dc...4a.exe
windows7-x64
1021f28d08dc...4a.exe
windows10-2004-x64
1021f66f607b...31.exe
windows7-x64
1021f66f607b...31.exe
windows10-2004-x64
102225aa5547...66.exe
windows7-x64
102225aa5547...66.exe
windows10-2004-x64
10229543f6c7...72.exe
windows7-x64
10229543f6c7...72.exe
windows10-2004-x64
10229ce4ad22...42.exe
windows7-x64
10229ce4ad22...42.exe
windows10-2004-x64
1022ce8222d2...5b.exe
windows7-x64
1022ce8222d2...5b.exe
windows10-2004-x64
1022e982850d...20.exe
windows7-x64
1022e982850d...20.exe
windows10-2004-x64
1022f097b0a0...91.exe
windows7-x64
122f097b0a0...91.exe
windows10-2004-x64
122f1f6e81e...ff.exe
windows7-x64
1022f1f6e81e...ff.exe
windows10-2004-x64
10231f156f9f...36.exe
windows7-x64
10231f156f9f...36.exe
windows10-2004-x64
1023f2f3a3cd...99.exe
windows7-x64
1023f2f3a3cd...99.exe
windows10-2004-x64
1023f9b03d2d...b9.exe
windows7-x64
1023f9b03d2d...b9.exe
windows10-2004-x64
1023ff6ba14d...91.exe
windows7-x64
1023ff6ba14d...91.exe
windows10-2004-x64
10241c1d05ad...47.exe
windows7-x64
10241c1d05ad...47.exe
windows10-2004-x64
10243242e581...fc.exe
windows7-x64
1243242e581...fc.exe
windows10-2004-x64
124333d13e7...f5.exe
windows7-x64
1024333d13e7...f5.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:08
Behavioral task
behavioral1
Sample
21f28d08dc54803297d88496cbcf33b3314d19d8d526d5c30fcaf34e03e0f44a.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
21f28d08dc54803297d88496cbcf33b3314d19d8d526d5c30fcaf34e03e0f44a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
21f66f607b86f4db433d605d92d00531.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
21f66f607b86f4db433d605d92d00531.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
2225aa5547f360f85048a5ead0ad3d980d89c0d213fb60544912c2eafa29c366.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
2225aa5547f360f85048a5ead0ad3d980d89c0d213fb60544912c2eafa29c366.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
229543f6c7784759f628c2f004852272.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
229543f6c7784759f628c2f004852272.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
229ce4ad220d6fc570b37e681d37ace4c11216f0a6a879701a174aac5c4c2142.exe
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
229ce4ad220d6fc570b37e681d37ace4c11216f0a6a879701a174aac5c4c2142.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
22ce8222d21c2d1a2d81b3f6e624d15b.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
22ce8222d21c2d1a2d81b3f6e624d15b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
22e982850d21652c4a32b8c048f19b20.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
22e982850d21652c4a32b8c048f19b20.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
22f097b0a0666aaffb57efec67cc00dc69e1b624bdfb4c7ea69627a07cf12691.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
22f097b0a0666aaffb57efec67cc00dc69e1b624bdfb4c7ea69627a07cf12691.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
22f1f6e81e6bd6c160bd96c4742040f6d275ae30664f7074f3cfdba83bf356ff.exe
Resource
win7-20250207-en
Behavioral task
behavioral18
Sample
22f1f6e81e6bd6c160bd96c4742040f6d275ae30664f7074f3cfdba83bf356ff.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
231f156f9f4b328156bcb91a17f2a636.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
231f156f9f4b328156bcb91a17f2a636.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
23f2f3a3cdfd8142daa853ff68baaf99.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
23f2f3a3cdfd8142daa853ff68baaf99.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
23f9b03d2df5b98862c4a8786e7c60b9.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
23f9b03d2df5b98862c4a8786e7c60b9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
23ff6ba14d3b8f4e26b767c0e34e371c9c3ebbd812a6ffcdda48d83582c2d591.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
23ff6ba14d3b8f4e26b767c0e34e371c9c3ebbd812a6ffcdda48d83582c2d591.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
241c1d05adf291569126403b9a0e97c1c0beebbf68a5a4c9c6dad1a9f2f7a347.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
241c1d05adf291569126403b9a0e97c1c0beebbf68a5a4c9c6dad1a9f2f7a347.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
243242e5813fdbd8135ecb71808ecb70acf43e6c2bbfa8a0c5132c1fab67adfc.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
243242e5813fdbd8135ecb71808ecb70acf43e6c2bbfa8a0c5132c1fab67adfc.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral31
Sample
24333d13e7b86f4e510460d2dd15aec988c73187602e961b434f12ee69f8e2f5.exe
Resource
win7-20240903-en
General
-
Target
231f156f9f4b328156bcb91a17f2a636.exe
-
Size
3.0MB
-
MD5
231f156f9f4b328156bcb91a17f2a636
-
SHA1
4a152cf18df6e69aae5dc7188dc29cae5d58c062
-
SHA256
703c6e6e766b8454ab69233c17b178c5e8cf75367a99195b00f969f0896ed15f
-
SHA512
bbd3e640ad27a495b3c967c6d69951f061b70da3205416a547da735c003ada40e7ea64de0cf3652756f7cb07d957dfb00ee1e71d70ddddabd5a9e19546301136
-
SSDEEP
49152:q/3iuoi0xrLIy5sx+3K0n+B87/2bHJC3H0oJK7rohky64a65KKRD:4SuMxAxKp+SDqHJq+zy86A
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\sihost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\sihost.exe\", \"C:\\0154351536fc379faee1\\dwm.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\fontdrvhost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\sihost.exe\", \"C:\\0154351536fc379faee1\\dwm.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Media Player\\es-ES\\OfficeClickToRun.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\sihost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\sihost.exe\", \"C:\\0154351536fc379faee1\\dwm.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\sihost.exe\", \"C:\\0154351536fc379faee1\\dwm.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Media Player\\es-ES\\OfficeClickToRun.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\0154351536fc379faee1\\fontdrvhost.exe\", \"C:\\0154351536fc379faee1\\smss.exe\", \"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\", \"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\sihost.exe\", \"C:\\0154351536fc379faee1\\dwm.exe\", \"C:\\3ac54ddf2ad44faa6035cf\\fontdrvhost.exe\", \"C:\\Program Files\\Windows Media Player\\es-ES\\OfficeClickToRun.exe\", \"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\sihost.exe\", \"C:\\0154351536fc379faee1\\RuntimeBroker.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe -
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4284 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 980 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4432 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5036 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 372 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 372 schtasks.exe 88 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 231f156f9f4b328156bcb91a17f2a636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 231f156f9f4b328156bcb91a17f2a636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 231f156f9f4b328156bcb91a17f2a636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe -
resource yara_rule behavioral20/memory/3300-1-0x00000000000B0000-0x00000000003BE000-memory.dmp dcrat behavioral20/files/0x000700000002410e-42.dat dcrat behavioral20/files/0x000700000001e5bc-80.dat dcrat behavioral20/files/0x000300000001e655-102.dat dcrat behavioral20/files/0x000500000001dab1-150.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3876 powershell.exe 1156 powershell.exe 4632 powershell.exe 4700 powershell.exe 4040 powershell.exe 3940 powershell.exe 4480 powershell.exe 3432 powershell.exe 676 powershell.exe 4448 powershell.exe 4356 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation 231f156f9f4b328156bcb91a17f2a636.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation fontdrvhost.exe -
Executes dropped EXE 1 IoCs
pid Process 432 fontdrvhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\0154351536fc379faee1\\fontdrvhost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\sihost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\0154351536fc379faee1\\dwm.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Windows Media Player\\es-ES\\OfficeClickToRun.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\sihost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\0154351536fc379faee1\\RuntimeBroker.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\0154351536fc379faee1\\smss.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files (x86)\\Windows Defender\\de-DE\\RuntimeBroker.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Program Files (x86)\\Windows Media Player\\Media Renderer\\explorer.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\sihost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\0154351536fc379faee1\\smss.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\0154351536fc379faee1\\dwm.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\3ac54ddf2ad44faa6035cf\\fontdrvhost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\3ac54ddf2ad44faa6035cf\\fontdrvhost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Windows Media Player\\es-ES\\OfficeClickToRun.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\0154351536fc379faee1\\fontdrvhost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Program Files\\Windows Sidebar\\Shared Gadgets\\sihost.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\0154351536fc379faee1\\RuntimeBroker.exe\"" 231f156f9f4b328156bcb91a17f2a636.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 231f156f9f4b328156bcb91a17f2a636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 231f156f9f4b328156bcb91a17f2a636.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe -
Drops file in Program Files directory 37 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\Media Renderer\explorer.exe 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXB549.tmp 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_207141104\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_1369421381\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_1369421381\protocols.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_1369421381\manifest.fingerprint msedge.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\RCXA639.tmp 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCXAB9C.tmp 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\RCXABAC.tmp 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\RCXB539.tmp 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\sihost.exe 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RCXA8CB.tmp 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\explorer.exe 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\RCXB2A7.tmp 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_1768757503\manifest.fingerprint msedge.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\RCXB325.tmp 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_1768757503\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_102802763\office_endpoints_list.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_102802763\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_207141104\manifest.json msedge.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\7a0fd90576e088 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files\Windows Media Player\es-ES\e6c9b481da804f 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\RCXA987.tmp 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files (x86)\Windows Defender\de-DE\RuntimeBroker.exe 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files (x86)\Windows Defender\de-DE\9e8d7a4ca61bd9 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\66fc9ff0ee96c2 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\sihost.exe 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\RCXA63A.tmp 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\66fc9ff0ee96c2 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\RuntimeBroker.exe 231f156f9f4b328156bcb91a17f2a636.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe 231f156f9f4b328156bcb91a17f2a636.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_1768757503\nav_config.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_102802763\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4440_102802763\smart_switch_list.json msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133870975232554605" msedge.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 231f156f9f4b328156bcb91a17f2a636.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings fontdrvhost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3218366390-1258052702-4267193707-1000\{71F59E41-CA6D-40A5-86E2-86E7EB568DF0} msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 760 schtasks.exe 2052 schtasks.exe 4896 schtasks.exe 4284 schtasks.exe 3540 schtasks.exe 4464 schtasks.exe 980 schtasks.exe 2184 schtasks.exe 4288 schtasks.exe 920 schtasks.exe 836 schtasks.exe 1364 schtasks.exe 3100 schtasks.exe 748 schtasks.exe 908 schtasks.exe 3172 schtasks.exe 884 schtasks.exe 2368 schtasks.exe 1508 schtasks.exe 4432 schtasks.exe 5036 schtasks.exe 3220 schtasks.exe 816 schtasks.exe 1900 schtasks.exe 1224 schtasks.exe 4000 schtasks.exe 464 schtasks.exe 2464 schtasks.exe 556 schtasks.exe 1272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3876 powershell.exe 3876 powershell.exe 4040 powershell.exe 4040 powershell.exe 4356 powershell.exe 4356 powershell.exe 3432 powershell.exe 3432 powershell.exe 4448 powershell.exe 4448 powershell.exe 4480 powershell.exe 4480 powershell.exe 4632 powershell.exe 4632 powershell.exe 4700 powershell.exe 4700 powershell.exe 3940 powershell.exe 3940 powershell.exe 1156 powershell.exe 1156 powershell.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe 3300 231f156f9f4b328156bcb91a17f2a636.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 4440 msedge.exe 4440 msedge.exe 4440 msedge.exe 4440 msedge.exe 4440 msedge.exe 4440 msedge.exe 4440 msedge.exe 4440 msedge.exe 4440 msedge.exe 4440 msedge.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 3300 231f156f9f4b328156bcb91a17f2a636.exe Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 4040 powershell.exe Token: SeDebugPrivilege 4356 powershell.exe Token: SeDebugPrivilege 3432 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 4700 powershell.exe Token: SeDebugPrivilege 3940 powershell.exe Token: SeDebugPrivilege 1156 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 432 fontdrvhost.exe Token: SeBackupPrivilege 3432 vssvc.exe Token: SeRestorePrivilege 3432 vssvc.exe Token: SeAuditPrivilege 3432 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4440 msedge.exe 4440 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 432 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3300 wrote to memory of 3876 3300 231f156f9f4b328156bcb91a17f2a636.exe 119 PID 3300 wrote to memory of 3876 3300 231f156f9f4b328156bcb91a17f2a636.exe 119 PID 3300 wrote to memory of 4356 3300 231f156f9f4b328156bcb91a17f2a636.exe 120 PID 3300 wrote to memory of 4356 3300 231f156f9f4b328156bcb91a17f2a636.exe 120 PID 3300 wrote to memory of 4480 3300 231f156f9f4b328156bcb91a17f2a636.exe 121 PID 3300 wrote to memory of 4480 3300 231f156f9f4b328156bcb91a17f2a636.exe 121 PID 3300 wrote to memory of 3940 3300 231f156f9f4b328156bcb91a17f2a636.exe 123 PID 3300 wrote to memory of 3940 3300 231f156f9f4b328156bcb91a17f2a636.exe 123 PID 3300 wrote to memory of 4448 3300 231f156f9f4b328156bcb91a17f2a636.exe 124 PID 3300 wrote to memory of 4448 3300 231f156f9f4b328156bcb91a17f2a636.exe 124 PID 3300 wrote to memory of 4040 3300 231f156f9f4b328156bcb91a17f2a636.exe 126 PID 3300 wrote to memory of 4040 3300 231f156f9f4b328156bcb91a17f2a636.exe 126 PID 3300 wrote to memory of 4700 3300 231f156f9f4b328156bcb91a17f2a636.exe 127 PID 3300 wrote to memory of 4700 3300 231f156f9f4b328156bcb91a17f2a636.exe 127 PID 3300 wrote to memory of 676 3300 231f156f9f4b328156bcb91a17f2a636.exe 128 PID 3300 wrote to memory of 676 3300 231f156f9f4b328156bcb91a17f2a636.exe 128 PID 3300 wrote to memory of 4632 3300 231f156f9f4b328156bcb91a17f2a636.exe 129 PID 3300 wrote to memory of 4632 3300 231f156f9f4b328156bcb91a17f2a636.exe 129 PID 3300 wrote to memory of 1156 3300 231f156f9f4b328156bcb91a17f2a636.exe 130 PID 3300 wrote to memory of 1156 3300 231f156f9f4b328156bcb91a17f2a636.exe 130 PID 3300 wrote to memory of 3432 3300 231f156f9f4b328156bcb91a17f2a636.exe 131 PID 3300 wrote to memory of 3432 3300 231f156f9f4b328156bcb91a17f2a636.exe 131 PID 3300 wrote to memory of 432 3300 231f156f9f4b328156bcb91a17f2a636.exe 141 PID 3300 wrote to memory of 432 3300 231f156f9f4b328156bcb91a17f2a636.exe 141 PID 432 wrote to memory of 4716 432 fontdrvhost.exe 142 PID 432 wrote to memory of 4716 432 fontdrvhost.exe 142 PID 432 wrote to memory of 3596 432 fontdrvhost.exe 143 PID 432 wrote to memory of 3596 432 fontdrvhost.exe 143 PID 432 wrote to memory of 4440 432 fontdrvhost.exe 152 PID 432 wrote to memory of 4440 432 fontdrvhost.exe 152 PID 4440 wrote to memory of 4492 4440 msedge.exe 153 PID 4440 wrote to memory of 4492 4440 msedge.exe 153 PID 4440 wrote to memory of 2376 4440 msedge.exe 154 PID 4440 wrote to memory of 2376 4440 msedge.exe 154 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 PID 4440 wrote to memory of 748 4440 msedge.exe 155 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 231f156f9f4b328156bcb91a17f2a636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 231f156f9f4b328156bcb91a17f2a636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 231f156f9f4b328156bcb91a17f2a636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fontdrvhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fontdrvhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\231f156f9f4b328156bcb91a17f2a636.exe"C:\Users\Admin\AppData\Local\Temp\231f156f9f4b328156bcb91a17f2a636.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\231f156f9f4b328156bcb91a17f2a636.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\smss.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\de-DE\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\Media Renderer\explorer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\dwm.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\3ac54ddf2ad44faa6035cf\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\sihost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\0154351536fc379faee1\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
C:\0154351536fc379faee1\fontdrvhost.exe"C:\0154351536fc379faee1\fontdrvhost.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:432 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4e8ff018-609d-46e7-8c26-f4d708fbbd9b.vbs"3⤵PID:4716
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\94b8bf3b-8985-4cfa-94df-14b7837345fa.vbs"3⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://localhost:12680/3⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x2d8,0x7fff3c78f208,0x7fff3c78f214,0x7fff3c78f2204⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1916,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=2288 /prefetch:34⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2260,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:24⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2564,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=2584 /prefetch:84⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3532,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3544 /prefetch:14⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3564,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:14⤵PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=2592,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=4596 /prefetch:14⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4152,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=4628 /prefetch:24⤵PID:288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3772,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:84⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3620,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5228 /prefetch:84⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4688,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:84⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4928,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5296 /prefetch:84⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=5680,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5584 /prefetch:14⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5884,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5908 /prefetch:84⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5884,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5908 /prefetch:84⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6196,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=6212 /prefetch:84⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3504,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3624 /prefetch:84⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6272,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=6264 /prefetch:84⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3624,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=6524 /prefetch:84⤵PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=3616,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3748 /prefetch:14⤵PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5696,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=6616 /prefetch:84⤵PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6552,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:84⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3692,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3752 /prefetch:84⤵PID:968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6496,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=6288 /prefetch:84⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=3592,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=4692 /prefetch:14⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6008,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=4156 /prefetch:84⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5980,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3780 /prefetch:84⤵PID:348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6532,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5908 /prefetch:84⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=5304,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:14⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4636,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=4860 /prefetch:84⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6220,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=3636 /prefetch:84⤵PID:1820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5472,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=4840 /prefetch:84⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3684,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=868 /prefetch:84⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --always-read-main-dll --field-trial-handle=6184,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=4764 /prefetch:14⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5788,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=4940 /prefetch:84⤵PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5416,i,359455068345979612,7835101270243134671,262144 --variations-seed-version --mojo-platform-channel-handle=5092 /prefetch:84⤵PID:5728
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\0154351536fc379faee1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\0154351536fc379faee1\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\0154351536fc379faee1\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\0154351536fc379faee1\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\Media Renderer\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\0154351536fc379faee1\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\0154351536fc379faee1\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\0154351536fc379faee1\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\3ac54ddf2ad44faa6035cf\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\3ac54ddf2ad44faa6035cf\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\3ac54ddf2ad44faa6035cf\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Media Player\es-ES\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\0154351536fc379faee1\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\0154351536fc379faee1\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\0154351536fc379faee1\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3300
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5760
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD540ccc2b1dc17e6e7228f8fe5b2627c83
SHA158b34b00ed56c84e9872b1a8f6e5b79d7bf9e309
SHA256198291f9126fe3bf09d579acd1f2b2f884820aa0665d285265583b90a6a21520
SHA512356e065185516d2b8e8942ccc738dfd8549bdacf1f873c0d78ea50b8d353475b4be15fef8609263a6b0a7d304d2bde6f1e18378d5d7c2ff5bd3230d19ab0b605
-
Filesize
3.0MB
MD5231f156f9f4b328156bcb91a17f2a636
SHA14a152cf18df6e69aae5dc7188dc29cae5d58c062
SHA256703c6e6e766b8454ab69233c17b178c5e8cf75367a99195b00f969f0896ed15f
SHA512bbd3e640ad27a495b3c967c6d69951f061b70da3205416a547da735c003ada40e7ea64de0cf3652756f7cb07d957dfb00ee1e71d70ddddabd5a9e19546301136
-
Filesize
3.0MB
MD5fff388c8c20018581bf9a6cbbf8f58b5
SHA113208262a458c81ea14ef254a57e234db6332d03
SHA256265295417b486f2051c3f10d2ca1cbae636227835c8ebbed46794dce1cdca9e3
SHA5129181e81f60b32728a910231db5849fbb467cf2de0fbb9c808fabbc5f8d189880b64e433bced8d7b3d5c26415846d1e5180e963acace219a4c32dfecc7f58d87e
-
Filesize
3.0MB
MD53de5e00123842e1d167abd1fbf08ddcc
SHA137c7a3921b6a782fe4864605c667ff5ab64d2073
SHA2564ad5f549b106aa81a1dc1bcd35d1569020d447898c37df3550eae9dc21c1454c
SHA512b8f7af236b910bd1218ea7198ad0127f6324bc48d1bb5b6b6ba07b658333e4a7c08c130561b8e5cba3a146b9994375f3116de79b2c6658a08a0bbc1117c8e425
-
Filesize
160B
MD5a24a1941bbb8d90784f5ef76712002f5
SHA15c2b6323c7ed8913b5d0d65a4d21062c96df24eb
SHA2562a7fe18a087d8e8be847d9569420b6e8907917ff6ca0fa42be15d4e3653c8747
SHA512fd7dfec3d46b2af0bddb5aaeae79467507e0c29bab814007a39ea61231e76123659f18a453ed3feb25f16652a0c63c33545e2a0d419fafea89f563fca6a07ce2
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
160B
MD5c3911ceb35539db42e5654bdd60ac956
SHA171be0751e5fc583b119730dbceb2c723f2389f6c
SHA25631952875f8bb2e71f49231c95349945ffc0c1dd975f06309a0d138f002cfd23d
SHA512d8b2c7c5b7105a6f0c4bc9c79c05b1202bc8deb90e60a037fec59429c04fc688a745ee1a0d06a8311466b4d14e2921dfb4476104432178c01df1e99deb48b331
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
34KB
MD525ac2e378536d5a6f98d70a19f4e9f69
SHA15b26883fca8c977795b661b1349cf6f5ed49e7b1
SHA256961e4aeb20dd37f51b28db58709843aed162d5a84b855d35363893971d4019f8
SHA51277d1536d8fc155f9c5955fad55c4ff087b5ffa0485715be6ed13b2e60fa8bc1269d8b38b9e9c82d148d60ce54ef3622420c653d6704102eb609c0522eb5e2af9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
Filesize3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
Filesize
280B
MD5fed4ab68611c6ce720965bcb5dfbf546
SHA1af33fc71721625645993be6fcba5c5852e210864
SHA256c41acdf5d0a01d5e9720ef9f6d503099950791b6f975ba698ccd013c4defa8c4
SHA512f9ab23b3b4052f7fda6c9a3e8cd68056f21da5d0fcf28061331900cac6f31ef081705804d9a9d4103ee7d9c9bdb6aa4237987b7e821d2d96cd52da24219e55ee
-
Filesize
280B
MD54013ebc7b496bf70ecf9f6824832d4ae
SHA1cfdcdac5d8c939976c11525cf5e79c6a491c272a
SHA256fb1a67bdc2761f1f9e72bbc41b6fc0bf89c068205ffd0689e4f7e2c34264b22a
SHA51296822252f121fb358aa43d490bb5f5ce3a81c65c8de773c170f1d0e91da1e6beb83cb1fb9d4d656230344cd31c3dca51a6c421fda8e55598c364092232e0ad22
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\777fd329-f693-4e01-83b7-138137282acb.tmp
Filesize36KB
MD5602a679477295d59ead7f05992cac90f
SHA18351305619f14ecca55b51fdc1ef3b318407aea8
SHA256f5278e3ef7e319acecfa052d585d9e9f504b4b4d62d519a0daa13be1c8a3757a
SHA5128550792860ef1b6b377939685c227aeeae48ad9c4687847185d548176d5dcc0d99f8d9a2d0608c4b9f09207c2656e8474a46ec1c06056a897685169ace596216
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5125b9629223b90b506d26a715c92fcd6
SHA196365042b299738a100f0d6e5900733c54fce077
SHA256746412275a07459c11fd10decc64aa1420155c8caee0dc82866df63c577a1c91
SHA512f7d30365ad788da386550d695500fac823b17fdb727dfaab8cb0febf9fd65a25bf3e63ef445a3fbf76f0a875cc8703a4e1dd6c1b69888facba93092255f4d529
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe583bfa.TMP
Filesize3KB
MD5a71078ab36b55c1a1e11ed07c4bce98e
SHA141c6e4349cd190a87a6f6513c8a5310ea47f8f11
SHA2563d7b175f2d8d547955471903f0772726186d32dad586183222abcbbedb395944
SHA512aa53f6fdb03786a8fbd0221242f64df7691dc0151348d1b36a65c8e0cb673d16e6dd4cb0b1c2fd3032314aa71ac3a47e1bcd253d6c9945db618e9308d34fe93b
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD5db27e560f0043b1e9504fbc7451332c9
SHA158bb47b34d97a8bbf873ef83c8c8525ab95b3a4c
SHA2566a73b24aa610a2be07dbfc988caa995020f8b03f8f2f82cdbf2649ce976ccfb8
SHA512c17d14d5d85fdbd19a2a8e2fd26ff7f2f42590af3960c65b01820769518ac2e0a71addcbe7304d754091eeff45437ecc92ad55fd7bebc6f9a3cb6e6fc28bbe7b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
13KB
MD50b254e0655a6e0aa1587f7d2dd32d5f0
SHA11d437d75eb07936c6c5443c29e6e857c43e5bec6
SHA256b036cf317a66e654640b3a8f7bac500fd12be6773bab92f88dc04ba6b03b3488
SHA512dbe5993a819d47997647c05e84d2de88f7b9df170fbac1bcedf8cd84dc0adba53e38b51ad77b2838f6a0267ffbd06899873aeb15e36818406cef9f3360245344
-
Filesize
4KB
MD54dd187d461b2992f30c0074359e9ae81
SHA18b4aef9de25d49680839ce5c2fa35556028adc83
SHA2560e0f977787c70ede71f7577e60cbbd7b118c44407b0262103db31a780521c40b
SHA512d324ec95cc7945ac2cdae0e77818e4bf05cefb6c4fb6c910a2c7329e785ee5899f2e693cbf2970ba21b695d4b0f2e25625430a09b9e725f72b25ee75200338e4
-
Filesize
872B
MD55129d83295371687842d346111a8561c
SHA1310664916b5ccf43e4a1760a3b361b8855538507
SHA25630fa1af6bd8a7d532c13806898265a566255244781dd71118c80bed37285d860
SHA512645fb801a9a552a58b2018a24af11915d3e02d1e764cd7c10ed303875caf57fdf136507a25824255f44b042d02c64a31df6143f1ba73cd22c53eab50dc52858d
-
Filesize
22KB
MD59279abd17448f1119c4262497afbfb46
SHA1d4208c0fe243307999fc338d98eeb60d835ac34b
SHA25627fbf5faba28b24b442b94c9dce11a78e93471228d09e2622cac999c2bf91b30
SHA512bb6a0b10da6866d9465ca4d28460a8bfa9166ba6309fbfad669c4416a2ca848b1c33ae10520509a50a7d66be2a8f7ef43a11cf2c9f8336686d777559f234180c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe58efe9.TMP
Filesize465B
MD5e3b428e362e92743d2edcb191f53c9f4
SHA1b3f8a97c5e3151f0f9eb07dbe30d15da0deecf22
SHA256d26058bbc55447f156463c7c6d6519dde18cd5435caab75505518639bb28f8b7
SHA512b3cd446b3309c32c9f9d566cde7cfc9055fde717e79809f1c7eb93a7dc01b168e74d6aee2c4ef538b55011b7333fb16e8243fce66c99c8c2c3a01d6bf2de638f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\c4c567eb-6ac5-447e-a454-cab25d622e45.tmp
Filesize21KB
MD5e4dfd0504387a1ebcc4a48846e44a23e
SHA1a5a91da421e3d8728ae857694dbeb24ea72b7866
SHA256d3c39babd9652bcdb02ae17f895437ed85f617cb04f7ba4bbaf7ad7e8ab78cb6
SHA51294a1d4ab7b18763b55c9246d73feb0ed64a7e506572884a2940696b12910d6ff2a03a0b1aca3e4035a81548633acd437e762e758952ba72dafc97f191e46d419
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Data Protection Lists\2.0.0.0\office_endpoints_list.json
Filesize3KB
MD594406cdd51b55c0f006cfea05745effb
SHA1a15dc50ca0fd54d6f54fbc6e0788f6dcfc876cc9
SHA2568480f3d58faa017896ba8239f3395e3551325d7a6466497a9a69bf182647b25e
SHA512d4e621f57454fea7049cffc9cc3adfb0d8016360912e6a580f6fe16677e7dd7aa2ee0671cb3c5092a9435708a817f497c3b2cc7aba237d32dbdaae82f10591c3
-
Filesize
7KB
MD5c0689a59cc31e5ae72d2e06898dc79c5
SHA15a785cd228628a91f7ebdd44aee6dabf547aeef1
SHA2564c55e7ab46a634e5e7253e78e1b5f243933c2d3f6662af550af348d957f940db
SHA5123f69841f716c124229ea013d12bc1bb64f590e762cdd872d8ad87c784c9640fc77d83cc0337d7c5e9c029f9f40c20ec6ae8376647fe0b8fe038cda1a46e743de
-
Filesize
6KB
MD5bd233e47fcaf74cb1de56621c105a4f3
SHA1bdce6c2e989028f4e5f72cab3d8aa9f2a825de7a
SHA256c36b68d1d6a6b401a7c1b6c4478aa13af7ac3d111a3528f9b86c652b102d4f2b
SHA5127aaac60ecf7bb1e051d703c22641da3f745550d8355eb45a7791b255fa0e7b15e21ebabe172349a0af93b1b7f1ed6ab8ab3da7c67bd793eb1401d9066773ace4
-
Filesize
30KB
MD51c3f848205635f2a680e6f711f1c1542
SHA17f93cf5d0f2334390ed8c37f58b1fb87e977b4a8
SHA256003751c21bf783684c2f7017e252dac891912f11e10e6680540304d94289c4cb
SHA51274bee67cf63d2e994d7fb0e34fe4dc9b216a7a5c4db561a5f31c6ab915afe1a7e198d08f38f1ebcd7b90bf53bf4129cf3fec008b478470ddcd1cea06416e2c77
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5\nav_config.json
Filesize2KB
MD5499d9e568b96e759959dc69635470211
SHA12462a315342e0c09fd6c5fbd7f1e7ff6914c17e6
SHA25698252dc9f9e81167e893f2c32f08ee60e9a6c43fadb454400ed3bff3a68fbf0d
SHA5123a5922697b5356fd29ccf8dcc2e5e0e8c1fd955046a5bacf11b8ac5b7c147625d31ade6ff17be86e79c2c613104b2d2aebb11557399084d422e304f287d8b905
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD571d146861eb8aadc91fc351fbc1a5352
SHA1de03101c9816af881f8dd1a1adb0643eea100390
SHA256034340c9b88cfe64dbb9aea4206f132e3c836ead610a754861f55b0a7f0d41fe
SHA512ea215eddfdda7699c1d9ee145618dab31659ab1bda6557fc5da92cdf97a78a18b032b745c09e80e7705a609cee46acd77e41d8c6bfb57159aaee1fc5cd50e3c1
-
Filesize
944B
MD5eacd6f21bd79c66ba1cac51b32c2b6ee
SHA1bb7cb9c7f52a7684be8d6f542ff0ac82efe7ca90
SHA256cbcee0ee9ea9cc8a4890866756ce5156648ea08b753b7e63862115976a33a08d
SHA5122de49f28a9c78cce7b963e347048202595359958816a1f9b54cc6b1dde93b92f8bfa6e9c234712f624cc8d34b5178e69206e7c3758497f7530708cf4729f5c97
-
Filesize
944B
MD5c28c89b905a6babc25b3137b8561fa1b
SHA1c1c98e515e028ed34c4137a9474e0b13feb72bcc
SHA256699a3f7a6c6f48c5cc2d8f62331db88e8d03aa0ee1e740ed2ebf4b9a83678848
SHA512b531e5b1391324e4671789833f77b663448a25fd29284e1987a78a8976959cc8ebfd2fbf075caf02cb750a6dad2ab6da26a2d81f2e837369772f0182ba550ecb
-
Filesize
944B
MD5fca4b7e7b015afa14b14096953385809
SHA1c4bb12c79cc281956c6241fed6f5f52e2bcbd580
SHA2569bfd435d2956557a1819ffc9614c3d6d2ab87c84ce84cd872ac0088abec4e600
SHA51213461500116c25f37f10e1ff415e48bda8655825c22fb821e2b248b87a162be796e1c405b4616b1bd3e78565c1d773ece3775e1b6dee9ada211f5f1afc6239fc
-
Filesize
944B
MD59ea4fdbf8bad883929456091a1e50194
SHA1fc3b6026729ad36729c2cc4349b8e7a94255ad71
SHA256ca2f5b4e41b386c2f09fb10d2cf78cd395b614ea6c7c11ec155b415550262e2e
SHA51227bdd15bf73b9fe22005834e083c1e05919532a4f3eb4c4c41727f8175f35ab2119625ee7d8cc0ab86e00631393c8c839f05dcd3cdcd6644b83de41649472211
-
Filesize
944B
MD55e4343881dc5fcb6305d29ef34a5ce28
SHA1823b588ad6905d682cc3b7ac7bf7184d71da3d45
SHA25627e82cc6e13b0db3a8b74798dffe21837cd4ef1f519519227bbd41ef05f428ac
SHA5127a8c265e8dc6b4ad85132c4182270322023b4d59c97b466b5cce24402426c32fe14500343938c069cb17f985c73ef00f06187669d5b0c2050839a4cf6eb91762
-
Filesize
944B
MD5c2e67766ebbf9a065d2d6698d1e76a22
SHA1880bd6eb37a65027fd6b100beb69326469e62786
SHA2562123e4031ccd3bb8f144c209b0d0b1fc37623a472caa18fa31b6ccf787001120
SHA512d39497ddd1abb45733a35e4fa7a9958cc736addbd37e18820cc3149b704814e9db4d8146e6737fcb2e3c93c0e945d567d0995c7657e982c574886b29dfdd8a73
-
Filesize
714B
MD5604fff46d6b59fe0cb9570c6d762921c
SHA1cce6e036a76661d486d22ef381daf43a8905f405
SHA25677952f1ad882939e499df117e8f5fc46242069de9a7ee6b57792f3d7a92d0eae
SHA512f61dd08cfee9af44a7f07e5db0f2e8d36db20b95cd2b9a7d5982a44b579eddd08913af14c51aaad393659cd038191a45ee71bbe37a6ba6c3be05fa404effeefd
-
Filesize
10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
491B
MD5adeed78fdcef8b1f3d092c98ff2c1d32
SHA1e53ce909561a57ad24e1fd3b0cf356986f4c5f30
SHA256476f200c9754db584cd5d70917f3d9869988b485f86f97223816c8a5f47f01a3
SHA51268fce76dc7ff97cc1913c96772162de90bb227b4e7b8ad75596a0eed7db3970c5c8be039c6d27906f30aab1ae7cc29e56f44427400c352b07d7d345f8f979213
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir4440_1533000079\d0d0e3f7-67ca-4f99-a7db-0ecbc2f3ee5d.tmp
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de