Analysis
-
max time kernel
226s -
max time network
232s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 19:09
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/MrsMajors/MrsMajor3.0.exe
Resource
win10v2004-20250314-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/MrsMajors/MrsMajor3.0.exe
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Dharma family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (774) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file 3 IoCs
flow pid Process 107 4432 msedge.exe 107 4432 msedge.exe 143 4432 msedge.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation CoronaVirus.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation MrsMajor3.0.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation MrsMajor3.0 (1).exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 6 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\info.hta taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta CoronaVirus.exe -
Executes dropped EXE 12 IoCs
pid Process 4592 MrsMajor3.0.exe 1596 eulascr.exe 2768 MrsMajor3.0 (1).exe 3364 eulascr.exe 368 CoronaVirus.exe 4324 CoronaVirus.exe 21228 CoronaVirus.exe 13592 msedge.exe 18956 msedge.exe 19348 msedge.exe 20052 msedge.exe 20644 msedge.exe -
Loads dropped DLL 13 IoCs
pid Process 1596 eulascr.exe 3364 eulascr.exe 13592 msedge.exe 13592 msedge.exe 13592 msedge.exe 18956 msedge.exe 18956 msedge.exe 19348 msedge.exe 19348 msedge.exe 20052 msedge.exe 20052 msedge.exe 20644 msedge.exe 20644 msedge.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/files/0x000c000000024046-377.dat agile_net behavioral1/memory/1596-379-0x0000000000880000-0x00000000008AA000-memory.dmp agile_net -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3920955164-3782810283-1225622749-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Downloads\desktop.ini CoronaVirus.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3920955164-3782810283-1225622749-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 105 raw.githubusercontent.com 114 drive.google.com 141 raw.githubusercontent.com 142 raw.githubusercontent.com 143 raw.githubusercontent.com 148 drive.google.com 106 raw.githubusercontent.com 107 raw.githubusercontent.com 113 drive.google.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe File created C:\Windows\System32\Info.hta CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Net.NameResolution.dll CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\cs\System.Windows.Forms.Primitives.resources.dll.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nb-NO\View3d\3DViewerProductDescription-universal.xml CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-100.png CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\svgCheckboxSelected.svg.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\WordR_Retail-ul-oob.xrm-ms.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\System.DirectoryServices.AccountManagement.dll CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-80.png CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Retail-ul-phn.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\en_CA.dic CoronaVirus.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\it-IT\MSFT_PackageManagementSource.strings.psd1.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-256_altform-lightunplated_devicefamily-colorfulunplated.png CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdO365R_SubTest-pl.xrm-ms.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7FR.LEX.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEOLEDB.DLL.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\ar.pak CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-ul-oob.xrm-ms.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PowerPointR_Retail-ul-phn.xrm-ms.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_OEM_Perp-ppd.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Services.resources.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\132.0.2957.140\VisualElements\LogoDev.png.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailBadge.scale-125.png CoronaVirus.exe File created C:\Program Files\Java\jdk-1.8\legal\jdk\dom.md.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\c2rpridslicensefiles_auto.xml CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\SearchPlaceholder-dark.png CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\sendforcomments.svg.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\apple-touch-icon-114x114-precomposed.png CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.el-gr.dll CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL111.XML.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-125_contrast-black.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\MedTile.scale-200.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_filterselected-dark-hover_32.svg CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\SendToOneNoteNames.gpd.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\WPFT532.CNV CoronaVirus.exe File created C:\Program Files\Mozilla Firefox\private_browsing.exe.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\tr-tr\ui-strings.js CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\ui-strings.js CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\images\checkmark.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-64_altform-unplated.png CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ExcelInterProviderRanker.bin.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\pt-BR\System.Windows.Forms.Design.resources.dll.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\10px.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OutlookAccount.scale-100.png CoronaVirus.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-core-processthreads-l1-1-1.dll.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp-pl.xrm-ms.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ul-oob.xrm-ms.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\eu\msipc.dll.mui.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\BloodPressureTracker.xltx.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\1.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-24_altform-unplated.png CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\faf_icons_retina.png.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019MSDNR_Retail-pl.xrm-ms.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\rtmpal.dll CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\x64\msvp9dec_store.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Locales\bn-IN.pak.DATA.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\PresentationFramework-SystemXml.dll.id-7B550D40.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL087.XML.id-7B550D40.[[email protected]].ncov CoronaVirus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 11412 vssadmin.exe 15812 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Internet Explorer\GPU wwahost.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Internet Explorer\GPU wwahost.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133875762060104244" msedge.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Explorer\DomStorageState wwahost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3920955164-3782810283-1225622749-1000\{C74CECAD-EB40-4784-B2AB-FEC93840B8BE} msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" wwahost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Explorer\DOMStorage wwahost.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Explorer\EdpDomStorage wwahost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\MuiCache wwahost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe 368 CoronaVirus.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1596 eulascr.exe Token: SeDebugPrivilege 3364 eulascr.exe Token: SeBackupPrivilege 17808 vssvc.exe Token: SeRestorePrivilege 17808 vssvc.exe Token: SeAuditPrivilege 17808 vssvc.exe Token: SeDebugPrivilege 19800 taskmgr.exe Token: SeSystemProfilePrivilege 19800 taskmgr.exe Token: SeCreateGlobalPrivilege 19800 taskmgr.exe Token: 33 19800 taskmgr.exe Token: SeIncBasePriorityPrivilege 19800 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 1316 msedge.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe 19800 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4592 MrsMajor3.0.exe 2768 MrsMajor3.0 (1).exe 19940 wwahost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1316 wrote to memory of 3584 1316 msedge.exe 85 PID 1316 wrote to memory of 3584 1316 msedge.exe 85 PID 1316 wrote to memory of 4432 1316 msedge.exe 86 PID 1316 wrote to memory of 4432 1316 msedge.exe 86 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4440 1316 msedge.exe 87 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 PID 1316 wrote to memory of 4400 1316 msedge.exe 88 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wscript.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System wscript.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Trojan/MrsMajors/MrsMajor3.0.exe1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ffc21a7f208,0x7ffc21a7f214,0x7ffc21a7f2202⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1928,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=2380 /prefetch:32⤵
- Downloads MZ/PE file
PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2304,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:22⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2572,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=2600 /prefetch:82⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3428,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3456,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=3508 /prefetch:12⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4712,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5068 /prefetch:82⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4844,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5088 /prefetch:82⤵PID:2460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5668,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5676 /prefetch:82⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5800 /prefetch:82⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3440,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5704 /prefetch:82⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=5924,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5788 /prefetch:12⤵PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6544,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=6560 /prefetch:82⤵PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6048,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=6716 /prefetch:82⤵PID:5764
-
-
C:\Users\Admin\Downloads\MrsMajor3.0.exe"C:\Users\Admin\Downloads\MrsMajor3.0.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4592 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\88E7.tmp\88E8.tmp\88E9.vbs //Nologo3⤵
- UAC bypass
- Checks computer location settings
- System policy modification
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\88E7.tmp\eulascr.exe"C:\Users\Admin\AppData\Local\Temp\88E7.tmp\eulascr.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=564,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=6484 /prefetch:82⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6792,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=120 /prefetch:82⤵PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6752,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5692 /prefetch:82⤵PID:1676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=3664,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=6484 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6768,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=4216 /prefetch:82⤵PID:364
-
-
C:\Users\Admin\Downloads\MrsMajor3.0 (1).exe"C:\Users\Admin\Downloads\MrsMajor3.0 (1).exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2768 -
C:\Windows\system32\wscript.exe"C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\EE09.tmp\EE0A.tmp\EE1B.vbs //Nologo3⤵
- UAC bypass
- Checks computer location settings
- System policy modification
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\EE09.tmp\eulascr.exe"C:\Users\Admin\AppData\Local\Temp\EE09.tmp\eulascr.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6216,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=6284 /prefetch:82⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6368,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=4816 /prefetch:82⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=5828,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=6240 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7004,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:82⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6920,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5632 /prefetch:82⤵PID:4316
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:368 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1680
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:8124
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:11412
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:12456
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:14572
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:15812
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:14148
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:14180
-
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5764,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=6492 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:13592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3652,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:18956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5084,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=3768 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:19348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4968,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=3372 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:20052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4212,i,11589796974108958127,12412077191002366791,262144 --variations-seed-version --mojo-platform-channel-handle=5472 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:20644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5508
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:5688
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:3788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\CoronaVirus.exe1⤵PID:3316
-
C:\Windows\System32\CoronaVirus.exeC:\Windows\System32\CoronaVirus.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:21228
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:17808
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mshta.exe "C:\Windows\System32\Info.hta"1⤵PID:14296
-
C:\Windows\system32\mshta.exemshta.exe "C:\Windows\System32\Info.hta"2⤵PID:15240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mshta.exe "C:\Users\Admin\AppData\Roaming\Info.hta"1⤵PID:14388
-
C:\Windows\system32\mshta.exemshta.exe "C:\Users\Admin\AppData\Roaming\Info.hta"2⤵PID:15200
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\420bdb5131e64fc5aa76481b34a4cf02 /t 14172 /p 141801⤵PID:18964
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:19800
-
C:\Windows\system32\wwahost.exe"C:\Windows\system32\wwahost.exe" -ServerName:Microsoft.MicrosoftOfficeHub.wwa1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:19940
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
2File Deletion
2Modify Registry
4Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-7B550D40.[[email protected]].ncov
Filesize2.7MB
MD51c018d40912435ed1471d975968a9620
SHA101663e4d7da1246b7e19000a54083deb63ccd197
SHA2565c8029b42e2a6c6cf5773b69cbfbe6e430061fcf935848c716c548d6eca69d31
SHA512a418145b0b383f0e33e59487845b071bebfddf43f0bbe3f447b8315effa30174ca2b42f3875e414652d307d5111ebb030c23d342ca94c8f5a55e9865d52229d3
-
Filesize
176B
MD56607494855f7b5c0348eecd49ef7ce46
SHA12c844dd9ea648efec08776757bc376b5a6f9eb71
SHA25637c30639ea04878b9407aecbcea4848b033e4548d5023ce5105ea79cab2c68dd
SHA5128cb60725d958291b9a78c293992768cb03ff53ab942637e62eb6f17d80e0864c56a9c8ccafbc28246e9ce1fdb248e8d071d76764bcaf0243397d0f0a62b4d09a
-
Filesize
72B
MD5a30b19bb414d78fff00fc7855d6ed5fd
SHA12a6408f2829e964c578751bf29ec4f702412c11e
SHA2569811cd3e1fbf80feb6a52ad2141fc1096165a100c2d5846dd48f9ed612c6fc9f
SHA51266b6db60e9e6f3059d1a47db14f05d35587aa2019bc06e6cf352dfbb237d9dfe6dce7cb21c9127320a7fdca5b9d3eb21e799abe6a926ae51b5f62cf646c30490
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
1KB
MD58b325485d0cc4762f87c0857e27c0e35
SHA11514778327d7c7b705dbf14f22ff9d8bdfdca581
SHA256c18709d3ab63bebbbeba0791cd188db4121be8007c896a655d7f68535026cadf
SHA5129bf9da14e50301d68246dc9f3a21319a8fbfc866d5b57ee44cd9ed96c1a6dfecabcec06b66be5ec5625ff708d460e23d00849c581957ab84c4f2941cee07ff33
-
Filesize
280B
MD5c37f9d2c357647fca20f2eaa89c18edd
SHA1cfd1035ed2d057c317b48546f467209cbbe15f2e
SHA2562ea3a0b7e6145fd110653b1a77cb827ad7e4a145c29378344bd3d28f595b2072
SHA5123563f4aca9e47f35de8cb38e42a3c0448bb3ec4c9183fa392abc28fee4ca08bf16da028ffbf31cf0c0f8301ed810238961e745590e5c71621bc5a2a889dd12f7
-
Filesize
20KB
MD59a59afc6769da87a1df9a93d7b61ef77
SHA10d35db1b32dc031c021a24b0b479cb64774dc96d
SHA256789cfe57d6c695cc11c952b2e8576ceb605819854bfd382729187d5d01ad10aa
SHA512cc3072577250f259e5e66ebd352469c6b790edeff204a92e7923e30218f265ce6da4dd6ab01698b09867ad3850d446c49c62f0d28cfb0916511059998f913476
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD51674f375951efce8382f50e79cd4f090
SHA1e0119cfe87ac4f17a4bb871e263a562c3b5589ec
SHA2565aa001354c0f0780e5fa40e8de948cf6ebcaa772257be9fe51399a6a9276c7bc
SHA512d14e360d80eaa4cf4c3d22822139ce5854b9eeaf7fc0bfcc2e430162558258ec4ae038fe226316187576a81da5d60adb77bb6bb5eb8fa786b92ef5989e7efc89
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57dc85.TMP
Filesize3KB
MD550d0525c36dcc3869d6e28275237e3f3
SHA1d85a6eb2da0daaf1134f74a3344169237db3d4f4
SHA256400beb05752e6bc4196b3ce2d0a3745b1b7297f3d5752e71a20bcb18b3d1f682
SHA51250cfe61e8e76f0d29a369fa225642fc0f1c556b557c5ffdd1f30d5ae8186e55233023caebcd2a52a5a3f185b57a0887a5169325d56921b1f9df0f2da3f66657e
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db
Filesize32KB
MD575642f5273049036eab08dc8578b0c36
SHA1318e861732879ddd47471a12b3ccd3900789296c
SHA25616972c40fe982647fef645c96da17d9ed0fdd60fee57a34e008eb0a8a1af19f5
SHA512864858ff637767ecedf1736810a6f0e7fead1fff6f7859b60a6f8ac1823b5135480188e8080a2237caae9b953f01c1f77c8f93f400b1dab35cfb7855405c191a
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2KB
MD5550f654369a28f672b545a3e4d791b57
SHA12327a4b3a367f53985b2ff01040d7501f5f88126
SHA256112ddbf088a555af8cfcdd3e167ce85893fba8fd6bccc7399e5dc6b434fb6ea6
SHA512dbbf90bbcc6a906fd791bee9c15461e196c4e9c745b42c1b0e90858ae47991028e510dc72a738bf60d956c936f57b1e94477f11c182f27e849b431de7ba1337f
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD53d92f371d44c0ecab24fc2a60a8505fd
SHA1252a27f96d30e3f7c051be7b209ff609483194e8
SHA2568d7aba3eeb84a98aedd447e6319bc7fba4cded6c6261ea0810473fec0b8209a5
SHA512fb5e265d3b3952109f80346804f2280d1d1f2b934314eb249ce625ab36c333edb2c2435ce018406b0e22e0c1e76987f16c88e1b9e3b6f57c905d734d800060b9
-
Filesize
17KB
MD5eca96a11732e7c1633ff5aa70d4b629a
SHA12a1533a717df1d941d63d62cfb289440c305a359
SHA256b07be2443be257515d5907864f1dc8995ba6026bd7f2e07673de2db3caaf29be
SHA51223960ba01353fc67a4ca47d9007ccd43711d5db0bb7dde9aea37fbd7abe75c5600072ca285884ba8ecdd28f0d404b211d943369c40b6d6abf3c77bb25c2eb324
-
Filesize
16KB
MD58d746f4ff065a192365eb58fb1303964
SHA104028584089de10a0b83e92830a3688678a11b40
SHA2569c32606b98d29766d4030a88292a98df48d55ca2df78eec0f6126322e9eb78fc
SHA5124d0ad021054b643c5d5b11915fadbb54e2c7c99a81f07c1ef3cf4cdc9e700f361d79efc88c2af1d042f616addb25f0a108faa27dea511f5fbeff186d5ad0c689
-
Filesize
36KB
MD5684948f90259816378c12cace6bb5a86
SHA133677794c92eccff5b79b1ddde354b75deb42f80
SHA256cf2c079ea52c4183e3055f9ab2e448c6c16d3f7289a94b3adebffbc547607681
SHA512fbb82e568959cfeb701a5206f2b3b03086c25affcfeff6236f9dca6fb255520e807dc163dd2d0a4cfaf5b6efeb804560364683b0d1a1f9f0e792323cad36d799
-
Filesize
22KB
MD55381c801d64ab4f6429daaab1f494c92
SHA1184dcdf9c64e221b798566365da478d232273459
SHA256eefeb563b037264d59fb803d627ef742f1abc50d2171afe3b51ffa8119fc5483
SHA5122b7ca0423fef14171ff7e9466c8b97e56baf5b1aa9dd8d32d0abe6fdc03cb2c3abf2492af5f4b26504e378e1c39d43dc8bedcfaf60dbd984ef598937dabcf7dc
-
Filesize
13KB
MD57b5057cdcdfc765a6cf7aaac7ebf4f00
SHA1240767267ce88704095394c9a7db7788390bb29f
SHA256192a21cceca095a0858013bfe77b6ea33a194361401f0589801760449cf910a7
SHA5125d7300030759a91237d3fd9399d553ef818ea167b4983141e6f31811a61455043ccc69af614e50632e5e45ae6fc5284a42dc1e898ba1750b5766c7ba909f34cd
-
Filesize
467B
MD5cff37f982ba557ccff3b09cd66b0faa7
SHA1c14d87076bebaf6808df7c526bf3c57a6f397e37
SHA2568bd2204d781d8d4e2558f7e737f7318f745cdd1be64d2e793b65a0d88cad5081
SHA512d5d84b968561ae4e6fe631ca90679ad1f6628eb5ee651611fcf92c8e9008a1bf0c4bbf0634798a82779f3fab36282f779d1edf5ddcc0052c340c6764838e149a
-
Filesize
23KB
MD5e7c0960d976e567b4797d6d7e6aae235
SHA111082f092cc52a00c53095f9b4d01827b350b235
SHA25687cdeb756d7cb0ac0608d6047a8362d78b8b22a347da10f6f43182a24c0ab6de
SHA5120b57a40cb2c3050409e9229e758e13d5e5ac1d8e6198185f6be9a980e343b66cb130470dd72f9aeba8b95ee773a2bdd2756e965a904f4a30007a13298c92fdee
-
Filesize
896B
MD530a0b40c57ed0e11c85691b83ebb19ff
SHA19919ae7442d3fc7235bebf035d519e6549573d74
SHA25671fba29b7abe5f016abaf1f71083ce59534367b7148e3214d774ae1f0d756c76
SHA5129eeecebdd4ad09a559df0ce22b392e08e503ef51ed90b7d99164cb95c5d501cfd2b49ad231e4aa9dbd83dcc3163f8c8f46cbafdd3d7738efd304556b29825f0e
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
54KB
MD5d2f1304628499e0419ce3c81ae4fa737
SHA132e80aa81af8d5b2381efc4a8f99cd9b5a00dc7a
SHA25696fcfdcc18a71ccc269c53c127ce0ab7bca9678b6fd85422cafc6cad5fd7cf15
SHA512ed1b4f915b2b35fd8b6547fd6fe0e7e162d89d7cf73f03cceabcfd6a7794d83098d484eff9d14bac2db08c36cd57b4ee3137d1389daf0ef7c63b3030e5b1658a
-
Filesize
54KB
MD51dd25b2d546baafe18d3239897959cb9
SHA1714864b759bc4aadbec07fa5edb955d5eac7dc8d
SHA25671f6d6ca81885b2e9c54ee66380c691f5bf18c05cc80b1f303aeca5622236c0e
SHA5124032374d85211862f02409cf239cc357610c33052b5c025f1c9e6ed169cb287512599f7d453c0018ed9d02146280a4e6f62d6dd25c503139f4c6734ff2986d04
-
Filesize
40KB
MD57409e5be5e1a758f0518046c99ab3a47
SHA1de82f13394669e97ffd8738722b51a04dc4364bd
SHA256836de7ff138cccff9090108c6e780aa3c80f8e2c7315afa2cc7aa189b7d51e49
SHA5125c9119e95d11d9a06199dbfbc366dffaac60ad90d5c92a532331597113eeb0e90de71d20d0f83de0903bcd0f3c1533e827d91d3088289389040f7ed0e558a01f
-
Filesize
40KB
MD50b6c0c381956da97d9f92da975ce3850
SHA1711688292c5bf4dbd3502d34104b4ec94d7e8b2f
SHA256bbfad3002c1d524c9f384c108b7fcbe7d70b5beaaf228fdc5804727a80647c2e
SHA5129c2fe00dcacfaf1481e6eb7c06b2445a7c066cd089e56f59d59ba140ab2cf238857ec5b701b326991bba40e0025adfc14587250eb05bdaa1ab5f6f1f4936542c
-
Filesize
54KB
MD553c346055b37202ba9d7c565a1a80ab0
SHA139a0047a71d11e2d9a7aaf4566e87959ce0737e1
SHA25606ee16c2fe79e8e3567535f11500092ed90a22da2309a89f53fb0c2f9ef520ab
SHA5129d9c957853ffa2cd23318090c8e4aa1f782ee81543da5a464d78d0da1f9909d2255dbc9bc5ef8b4bea40f139845d3c32ef3463a87d969d9e65abeffc1992f0df
-
Filesize
49KB
MD590ac50ff0ce0aec8bf3ac7b088deb5dd
SHA17fa4e0ac6ae765f206ebc6dd898281b25701b98f
SHA256e670ce371d16560421160ea2d2b2944ce6ed67ff05ef5cd1dd45aadaa0c38afd
SHA512dad0994315a646256a53a9c44f9366b782b3a899174f5d1e76ee048d64a344a3830ef3baa25ab4bb61495e5d8df18a1a54506b6d68afd38b8301334274ea986c
-
Filesize
49KB
MD50b91ba5bee747dcb11673082b11b9f2a
SHA1815dae1429be924dbaa5d5fe31e70850e3d34033
SHA256d27a976d8aa352b1b9c4ce8833df387f296d3754f9750ff0a2734da7738d92f8
SHA512ea88d1178c88936f12487d46f78c58d4f5fc7847c107cdc8532174b6e9cd165f38ccb8f683afce2a0c7cf116e9dc129b2d8c33065b58cf86c9c354068a0f2cd3
-
Filesize
392B
MD5ccece9c40557251a5e950cb68cb6dd2c
SHA1b8110dbce690fd5f9cabb7a6e04c6326db801ef5
SHA256546ac1f2657513aca1a82823931d3a11f241361c4281c18fc94dd55d101d1028
SHA512763827d26fcf49c8bee4b554830456bbdfc29c9e99d0dc191bed071637dff7dabfc9de54637d81eacdec16e71c44bdbd21b9a05a053af422664ca5d7ae374bcc
-
Filesize
392B
MD5b9bd356e53256c2d8322616e0f338568
SHA117bc96ffe51774da0810c3e1edcdead9920aea6e
SHA2569d82857e15dd0aec422becbe8934f70ec17dd0edfc665d98901f7753822a034d
SHA5129dc3f0dd788cca8edf343f8560182f2dd4e7b609c0e817cc24f1acee04b4503d31e8af4db148e0d611445186a2d7ecf079876f2ee515c3013ed487d44cd46c46
-
Filesize
163KB
MD5bd6846ffa7f4cf897b5323e4a5dcd551
SHA1a6596cdc8de199492791faa39ce6096cf39295cd
SHA256854b7eb22303ec3c920966732bc29f58140a82e1101dffe2702252af0f185666
SHA512aa19b278f7211ffaf16b14b59d509ce6b80708e2bb5af87d98848747de4cba13b6626135dd3ec7aabd51b4c2cfb46ed96800a520d2dae8af8105054b6cd40e0b
-
Filesize
3KB
MD517c10dbe88d84b9309e6d151923ce116
SHA19ad2553c061ddcc07e6f66ce4f9e30290c056bdf
SHA2563ad368c74c9bb5da4d4750866f16d361b0675a6b6dc4e06e2edd72488663450e
SHA512ad8ed3797941c9cad21ae2af03b77ce06a23931d9c059fe880935e2b07c08f85fc628e39873fb352c07714b4e44328799b264f4adb3513975add4e6b67e4a63c
-
Filesize
68KB
MD5b732993fee92feef21e1c2e9aa1fcc0f
SHA1b8bffce1a85e8f568ddcfcc7e0f66b29cfcce13b
SHA25643bc697650b73e2fdd4b361e42fdf601afee195af55fbb6307bf3a08263f810a
SHA5126c196ee8d757d793a4f37fd874126d1abbb99b28aded0f84d48d6fd59480079a0b8d8226acd02103fc9c08e84d29286698d91b8dd356e3793de380a04431054b
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5a1cc0ad287bb5b83ef093edec0ad2979
SHA13460b09ed4e2f38133e3bfeb5286c90700a8e365
SHA2566083a4f9acf0a0a9f3fdf6472c7e64501bafe0a60781886151b7c2d69e347997
SHA512ab6ee018817f789ea71c9e919d27f43a1533d191873fb0a099f5ae4cf62173bbeece62b237da6a32d07ec36ac8416ff7b4aabc90cae63a3b956dc40a1b26d9fd
-
Filesize
75KB
MD542b2c266e49a3acd346b91e3b0e638c0
SHA12bc52134f03fcc51cb4e0f6c7cf70646b4df7dd1
SHA256adeed015f06efa363d504a18acb671b1db4b20b23664a55c9bc28aef3283ca29
SHA512770822fd681a1d98afe03f6fbe5f116321b54c8e2989fb07491811fd29fca5b666f1adf4c6900823af1271e342cacc9293e9db307c4eef852d1a253b00347a81
-
Filesize
352B
MD53b8696ecbb737aad2a763c4eaf62c247
SHA14a2d7a2d61d3f4c414b4e5d2933cd404b8f126e5
SHA256ce95f7eea8b303bc23cfd6e41748ad4e7b5e0f0f1d3bdf390eadb1e354915569
SHA512713d9697b892b9dd892537e8a01eab8d0265ebf64867c8beecf7a744321257c2a5c11d4de18fcb486bb69f199422ce3cab8b6afdbe880481c47b06ba8f335beb
-
Filesize
143KB
MD58b1c352450e480d9320fce5e6f2c8713
SHA1d6bd88bf33de7c5d4e68b233c37cc1540c97bd3a
SHA2562c343174231b55e463ca044d19d47bd5842793c15954583eb340bfd95628516e
SHA5122d8e43b1021da08ed1bf5aff110159e6bc10478102c024371302ccfce595e77fd76794658617b5b52f9a50190db250c1ba486d247d9cd69e4732a768edbb4cbc
-
Filesize
1.0MB
MD5055d1462f66a350d9886542d4d79bc2b
SHA1f1086d2f667d807dbb1aa362a7a809ea119f2565
SHA256dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
SHA5122c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
Filesize
381KB
MD535a27d088cd5be278629fae37d464182
SHA1d5a291fadead1f2a0cf35082012fe6f4bf22a3ab
SHA2564a75f2db1dbd3c1218bb9994b7e1c690c4edd4e0c1a675de8d2a127611173e69
SHA512eb0be3026321864bd5bcf53b88dc951711d8c0b4bcbd46800b90ca5116a56dba22452530e29f3ccbbcc43d943bdefc8ed8ca2d31ba2e7e5f0e594f74adba4ab5