Analysis
-
max time kernel
200s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 21:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/ix1zxdt59pd5m1n/cryptic-installer.exe/file
Resource
win10v2004-20250314-en
General
-
Target
https://www.mediafire.com/file/ix1zxdt59pd5m1n/cryptic-installer.exe/file
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 5212 powershell.exe 1872 powershell.exe 5732 powershell.exe 6280 powershell.exe 1872 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 457 2456 msedge.exe -
Executes dropped EXE 1 IoCs
pid Process 5508 cryptic-installer.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cryptic-installer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 575 raw.githubusercontent.com 576 raw.githubusercontent.com 577 raw.githubusercontent.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\ko\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\si\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\ur\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\ne\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\az\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\sk\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\my\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\hi\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\es\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\en_CA\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\uk\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\hr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\ka\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\gl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\lo\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\en\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\service_worker_bin_prod.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\dasherSettingSchema.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\page_embed_script.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\fi\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\lv\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\ro\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\mn\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\gu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\zh_HK\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\zh_CN\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\kn\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\pa\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\fa\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\id\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\et\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\en_GB\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\zu\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\128.png msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\pt_PT\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\ja\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\pt_BR\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\vi\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\hy\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\be\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\cy\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\is\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\no\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\bg\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\nl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\ru\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\sr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\sv\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\iw\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\zh_TW\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\th\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\cs\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\sl\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_metadata\verified_contents.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\offscreendocument_main.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\mr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\af\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\ta\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\el\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\lt\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\fr\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\es_419\messages.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping6012_1293445022\_locales\fr_CA\messages.json msedge.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133876697356034348" msedge.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe -
Modifies registry class 43 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\HotKey = "0" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings control.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f706806ee260aa0d7449371beb064c986830000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "18874369" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\ShowCmd = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 0c0001008421de39050000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "2" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3920955164-3782810283-1225622749-1000\{63F8069D-FDE9-42C5-B5F8-76E620002D36} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0\NodeSlot = "2" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "6" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 = 1e00718000000000000000000000e4c006bb93d2754f8a90cb05b6477eee0000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "18874385" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WFlags = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{65F125E5-7BE1-4810-BA9D-D271C8432CE3}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000010000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" explorer.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 6000 explorer.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5212 powershell.exe 5212 powershell.exe 5212 powershell.exe 1872 powershell.exe 1872 powershell.exe 1872 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 2380 msedgewebview2.exe 6012 msedge.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeShutdownPrivilege 5472 control.exe Token: SeCreatePagefilePrivilege 5472 control.exe Token: SeShutdownPrivilege 6000 explorer.exe Token: SeCreatePagefilePrivilege 6000 explorer.exe Token: SeDebugPrivilege 5212 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeIncreaseQuotaPrivilege 1872 powershell.exe Token: SeSecurityPrivilege 1872 powershell.exe Token: SeTakeOwnershipPrivilege 1872 powershell.exe Token: SeLoadDriverPrivilege 1872 powershell.exe Token: SeSystemProfilePrivilege 1872 powershell.exe Token: SeSystemtimePrivilege 1872 powershell.exe Token: SeProfSingleProcessPrivilege 1872 powershell.exe Token: SeIncBasePriorityPrivilege 1872 powershell.exe Token: SeCreatePagefilePrivilege 1872 powershell.exe Token: SeBackupPrivilege 1872 powershell.exe Token: SeRestorePrivilege 1872 powershell.exe Token: SeShutdownPrivilege 1872 powershell.exe Token: SeDebugPrivilege 1872 powershell.exe Token: SeSystemEnvironmentPrivilege 1872 powershell.exe Token: SeRemoteShutdownPrivilege 1872 powershell.exe Token: SeUndockPrivilege 1872 powershell.exe Token: SeManageVolumePrivilege 1872 powershell.exe Token: 33 1872 powershell.exe Token: 34 1872 powershell.exe Token: 35 1872 powershell.exe Token: 36 1872 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe 6012 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 6012 wrote to memory of 3744 6012 msedge.exe 86 PID 6012 wrote to memory of 3744 6012 msedge.exe 86 PID 6012 wrote to memory of 2456 6012 msedge.exe 87 PID 6012 wrote to memory of 2456 6012 msedge.exe 87 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 3432 6012 msedge.exe 88 PID 6012 wrote to memory of 4772 6012 msedge.exe 89 PID 6012 wrote to memory of 4772 6012 msedge.exe 89 PID 6012 wrote to memory of 4772 6012 msedge.exe 89 PID 6012 wrote to memory of 4772 6012 msedge.exe 89 PID 6012 wrote to memory of 4772 6012 msedge.exe 89 PID 6012 wrote to memory of 4772 6012 msedge.exe 89 PID 6012 wrote to memory of 4772 6012 msedge.exe 89 PID 6012 wrote to memory of 4772 6012 msedge.exe 89 PID 6012 wrote to memory of 4772 6012 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/file/ix1zxdt59pd5m1n/cryptic-installer.exe/file1⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:6012 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x2f4,0x7ffb6e46f208,0x7ffb6e46f214,0x7ffb6e46f2202⤵PID:3744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1836,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Downloads MZ/PE file
PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2248,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:22⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2516,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=2208 /prefetch:82⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3444,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3464,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5316,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4136,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=3776 /prefetch:82⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3484,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=5276 /prefetch:82⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5828,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=5812 /prefetch:82⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6020,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6052 /prefetch:82⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6020,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6052 /prefetch:82⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=6192,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:6136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=6396,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6272 /prefetch:12⤵PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=6592,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6588 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=6624,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6640 /prefetch:12⤵PID:4300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=3764,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=6944,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6964 /prefetch:12⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7236,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=7204 /prefetch:82⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7252,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:82⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=6256,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=7020 /prefetch:12⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7360,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=7224 /prefetch:82⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=7240,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6988 /prefetch:12⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=7844,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=7880 /prefetch:12⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=7176,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6248 /prefetch:12⤵PID:2672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --always-read-main-dll --field-trial-handle=7888,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6508 /prefetch:12⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=564,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6344 /prefetch:82⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6336,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6380 /prefetch:82⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7180,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=7944 /prefetch:82⤵PID:5224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7324,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=7420 /prefetch:82⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --always-read-main-dll --field-trial-handle=5388,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:4328
-
-
C:\Users\Admin\Downloads\cryptic-installer.exe"C:\Users\Admin\Downloads\cryptic-installer.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:5508 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cryptic-installer.exe --webview-exe-version=0.1.0 --user-data-dir="C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --lang=en-US --mojo-named-platform-channel-pipe=5508.4640.141535810455487091953⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2380 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x178,0x17c,0x180,0x154,0x188,0x7ffb5c36b078,0x7ffb5c36b084,0x7ffb5c36b0904⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView" --webview-exe-name=cryptic-installer.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1768,i,15335956306428766864,5275497092044092420,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1764 /prefetch:24⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView" --webview-exe-name=cryptic-installer.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=2060,i,15335956306428766864,5275497092044092420,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2072 /prefetch:34⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView" --webview-exe-name=cryptic-installer.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --always-read-main-dll --field-trial-handle=1724,i,15335956306428766864,5275497092044092420,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2372 /prefetch:84⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView" --webview-exe-name=cryptic-installer.exe --webview-exe-version=0.1.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3580,i,15335956306428766864,5275497092044092420,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3616 /prefetch:14⤵PID:3392
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden -Command "Get-MpPreference | Select-Object -ExpandProperty DisableRealtimeMonitoring"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5212
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden -Command " $avProducts = Get-CimInstance -Namespace root/SecurityCenter2 -ClassName AntivirusProduct; $foundAV = $false; foreach ($av in $avProducts) { # Skip Windows Defender as we check it separately if ($av.DisplayName -notlike '*Windows Defender*') { # Check if AV is enabled (bit 1 in productState should be 1) $hexState = [Convert]::ToString($av.ProductState, 16).PadLeft(6, '0') # Check if real-time protection is on (1) or off (0) $rtStatus = [Convert]::ToInt32($hexState.Substring(2, 2), 16) if ($rtStatus -band 0x10) { $foundAV = $true Write-Output \"enabled\" Write-Output $av.DisplayName exit } } } if (-not $foundAV) { Write-Output \"disabled\" Write-Output \"\" } "3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden -Command " $app = Get-WmiObject -Class Win32_Product | Where-Object { $_.Name -like '*Microsoft Visual C++*2015-2022*' -and $_.Name -like '*64*' } # Also check registry as a fallback since Win32_Product is not always reliable $regKeys = @( 'HKLM:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\x64', 'HKLM:\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.29,bundle' ) $regInstalled = $false foreach ($key in $regKeys) { if (Test-Path $key) { $regInstalled = $true break } } if ($app -or $regInstalled) { Write-Output 'true' } else { Write-Output 'false' } "3⤵
- Command and Scripting Interpreter: PowerShell
PID:5732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -WindowStyle Hidden -Command "Get-MpPreference | Select-Object -ExpandProperty DisableRealtimeMonitoring"3⤵
- Command and Scripting Interpreter: PowerShell
PID:6280
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2768,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=6352 /prefetch:82⤵PID:456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1016,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=1892 /prefetch:82⤵PID:6556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3564,i,12718124369137016393,8962525250303686956,262144 --variations-seed-version --mojo-platform-channel-handle=7812 /prefetch:82⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4056
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:3244
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:5108
-
-
C:\Windows\system32\control.exe"C:\Windows\system32\control.exe" SYSTEM1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5472
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2748
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:6000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
280B
MD5c37f9d2c357647fca20f2eaa89c18edd
SHA1cfd1035ed2d057c317b48546f467209cbbe15f2e
SHA2562ea3a0b7e6145fd110653b1a77cb827ad7e4a145c29378344bd3d28f595b2072
SHA5123563f4aca9e47f35de8cb38e42a3c0448bb3ec4c9183fa392abc28fee4ca08bf16da028ffbf31cf0c0f8301ed810238961e745590e5c71621bc5a2a889dd12f7
-
Filesize
280B
MD56c86c865417c0fbcd51781526b5863c3
SHA1e1054709b749810adea64d86ef37f49ebdec8f0d
SHA25677d8831c791b491df2633901782366d763e30a0eb100ee542e4079dfddde6e0c
SHA512e7035616d79643924b88e994352bc235a0e8e77a9ae12f8b15d1ba10e8b05c87c2215c311e69234d822ca25f8a993544342733cb7c353eb6a74d8e4f259edcd3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD519ccc2c385e44ab033f86df3c0c5861a
SHA14ea5205b5d491c9ab7cefd454d2ebee78df56019
SHA2565f1dfa491ffba0bbbd1d9c96003032fb168f432ce4c4e2fd02129e0b5451340f
SHA51228d1b2d8e55b7d0cb86348ae156b619da4d35a72f33dc800b5152c32a2710829f0040fa3f120b6b8904da2a92b8312569cc018f202935e20c16e2c18955b7d0c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5446b97bf4b438169b397c65e52106a31
SHA146ed45428474c48f85b403e757bcbc4026c598e4
SHA256c8682e234d77669675c9f05ad58a95f9b426d3afbab6578ddf1757a42d70a91a
SHA5124a6d4fde7f9b87614faadd71bed762db5b1cd363dcfd670d275b930db3dc7c75762844fd94c576cfac49fa5dc9d5573bcf32a3eadc3a48878a9f08ee94a1ac3f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57e7fe.TMP
Filesize3KB
MD5a065645bdb0c3ba255dbc1db433420a0
SHA13f2e70dfe0414d7ac8e3894ce0a1f1ca511d770d
SHA25655193e0252184c0b9010d74e8bc86eb6526045c9a45a77ee93039b34041a4c38
SHA512c34e99084bb5b5314e87606d02fcb232ecb38170b54dae9206d34670ca55fb1379507b8ea97c200680c295fc644195b9a026914a8bd2d8eca3e48ced11d08111
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\ab3cbdab-a347-42fe-a97f-493699461b41.tmp
Filesize22KB
MD562421b0f5a4095c7f4c1bd85c018bda7
SHA1e8ef266347797cf293de902a235cf39781e993c5
SHA256817b8a63a7acb0cf21a7cf135c0d9e9dd4010a1525bea4407caed4f671081770
SHA51205c9403c03bed531cb2edb9310039581ec3dee820606bf374424ddb877631802cfc9f027b54506019382f5c6e707e9d6e911e136fd16edda3f539e746dcc0744
-
Filesize
21KB
MD5a5fb160a8411487e58891c94ab2ac553
SHA16f71d9c172296054a3250394b1bf6d4f43fbdf61
SHA256c4d43adeb5f7984ae1ddba804b6ba6f942cf6bb1dc8e991781d3e21c7da35f05
SHA512f29e87fd24fda22bb785be4c8b84438e8360b4c2f759ae6c5a7433f6e6535bbe43095781d8876ef01cddfdf4f4d1383da8a72eb6b4cdad483161b850771fc501
-
Filesize
23KB
MD504b7d25df6dec369dcc61f7a2c1454f6
SHA13e77e8c18845816ca704e2546288ef76f3690636
SHA256e8b84aa93fbf2ae084afe90fbd0678a7c30bda84cea0940409cbc0b0b46c4f06
SHA512d65f5528c2203cb46d8a832b4d665d0ca6eefb119680efb4c0ac7d3bf455392c81dfd801bd81d8fd5122f2ee6e2e7dc1cb94987740ecca73641483958409d27b
-
Filesize
36KB
MD532ca799a8749b51c75b34c68a600fb90
SHA149ee709483f80ac5710729783bb55b512adef870
SHA256a1dcbe1132492f17b6852a9a9a767d7d0dacc7384bf4bcad11f6e593af82ae05
SHA512cf7fc1a3979facd4e894f2a688b57dd1df6232887162de081b1a541655b3411fb24b1bcb16ad3a723e8a9d8df6597787be1d660a1d91650995654be5d16fa0f9
-
Filesize
22KB
MD51a08cece0dc5dbbc80e279c4fb0714ce
SHA1d4b3ad306df4e7f790350b1c9928b9e97e559237
SHA2569f8b18665b881d45671fdffa84c0b8daf281e2d16805acab48829191943e32a2
SHA5122f615c118bcefaba152b567ab58b21348b81b1ddf286d3a7be934b0465e1148edcb46b87ff9dbba52cd09ee32f2e56d17319c65bffabccc8ad0449b0fdd3f87f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ed2aa8c9-b156-4460-b022-cea38e68510d.tmp
Filesize107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\2aa763ab-d551-4164-b498-848c794bf957.tmp
Filesize467B
MD59e6034c2e0691518e051feb88d4d0832
SHA1344443abc2c801e93e56d16add50b183fe03fa0b
SHA256398d81e4b47324b485394fc27b850d7e4dbf8272423ffb41d38fb7ff52fc4c61
SHA512d3ff5218a5df5a7271d8ce166b072ea070b4488efa6948c74fefa14fa5d4b897c801b43070f3c194543391eb937b0a53865edaffa5c2017a09d2c5144b9cd21d
-
Filesize
900B
MD58fa2c2c52da3a7490316d40e23486ef1
SHA11102cb320e98cba415ee7fa9093f327d036a4c87
SHA256f57d068d82c916052be8118ef4f4568626f2c8a974552541ab778152bacc96c0
SHA512a84dd26d97bd850ed94164da93a19f5b6a8b9ba1c8dc812668d54294f140723ae566dbb27ab632ab85065ebe063e10436803dd39fe6c3220748ff75750a557c6
-
Filesize
23KB
MD559dc4fc515f74f4b16c959a080162c3d
SHA1101a6470460685bbbb7ed44278c5619bd48469e9
SHA256441376506e0595a9886f3ed79ef4f3c4d03eec0f54362678e0b296da4ba2929b
SHA512c1fed38987c20e817dd32907ee38f6538c8ca8a0bb486b12c92e689d56f53a298666b1624e5ee427701145111c722e5f3b3858c94f55424226d1b09eb3d19d46
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
40KB
MD574688b541cf82fac54351123c23626a0
SHA1fc99e165d10c315bd57170448108da40ec5ad914
SHA25611aacb679ef928f62784a3fc04bb8803cb02cc719c12bbfa6b70ae740c07b8aa
SHA512664ec4e5172134721e3b9e1c753e606ad74fc129972cf603586536f3d3691798124a7a049bf652d12e7f5c35412c50a8d34d66b7122c1bb9a74592b8f2717616
-
Filesize
40KB
MD53295b3df95c1247c25a929a5292ba419
SHA1d61ce96b983144f7278af6a7bde3cd1389bbf6d8
SHA2567be4e58434ac40e34c5324c3d0162dbb24fcba4798e3686450a83f45e13836c3
SHA512b53c784d81a911380c071f2d709f286d7a633134ba88eb85e59659fc3d6d13dd47f43fc099696fe880c444571658e715268b30eacde1f60299e04edcf8404f50
-
Filesize
49KB
MD5f5e98356a1e6ab32c0f9bce13fc68321
SHA187d13bee9e1ecfa41f2a1f1128406d9b721e2918
SHA256b8568c9757beee6c2e9a135870779328c5024ec0789d384b9283b15967185e93
SHA5128f3446e0309ac535e630438ea56a4e57a801e767a8ba476dcd148357731f1b2f88ef333800919bf46a38e15e385e21b03dccb81382bbb620cd6c5aba37bf3c02
-
Filesize
49KB
MD56cd96ab943b411d9f15188efc37fceaa
SHA1d05b045eb276dc21f9cb69b66f55c8f56bb347c3
SHA256021868e2bcc5a1237c99d6620de64cae986d507cf51cbdf19c25edb8c9f16940
SHA512b897b897d66fc9b87018b01f26d3aa9462353d10ca3ea579891b47a6ccfebff987b4214e3b2af005a014cc2bc5d1fc175193b6494a7bdda8a16ff080d7a5cedb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5adf37b133e6275997e6f2187041eb46f
SHA1a1914856a825ac2d6b63c9d546899965a18cdb9c
SHA25647e779a06984e7167850803b5a1558edcf7d0dcc4f54ca605a1a40171a46df9a
SHA5128b5881048d57f5203a73ad839d4c6e11974d9d8c1e54617f00486f627291efac44343123c813b130aea98889e788596cd460ec2c1f79009764e7c56720118a8e
-
Filesize
944B
MD5d5e147edfabd7f129d7206d4ee8c4242
SHA1a4a26e1793fe331b20a56e97c930f343a92be728
SHA2569417644a8d49effdbc6a120b8d32093626b2ef9e8fe65d2c3163e3b3741a9629
SHA512ec2530e8b7f2a9a916a94bf0d3a8c830bc258e2b73b5feacb99fbbeda40bf45d20931dded36fc24039a55e3c35cc150bc88e4837339f4db696508745c18f64c7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
280B
MD5bcf868c2ce8ca4558289aa2e2ecaaea5
SHA162ff7d4d40565c0ae7dc33ee2d1728f18aad36d6
SHA256b8121420a95f0b127e1002e269aba5215ffd5acf6517b85655ce6caba6c8373f
SHA5128b2a8841b1c3ab8d1da7bef68a6fc47791215278ac374733ebb0f338b247c6a5e5fd02c8585d2d75fd797a0ce29908544b6cb6f3e1ff3968eddcadf4152d87c1
-
Filesize
280B
MD5419628462e66fadd2bfc8298bb613a35
SHA1d5765f6d587556860f440f2cf025a5dd87c985f1
SHA25620cc0b0761c4c713c8c602d78c48932bdd2e7822ef8b041cba34e4d5363d7b14
SHA5120b97fbaa0f3c7e23bf0b69780dbb1e1433423a4427e682e371128599e0cf30b42f87d38100ec9ff159b1b097dd2c6d920639c6e1d69c7f6136953fe4534f4eb9
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD50001e3c7e18bd50004f175912154fc73
SHA1fbba305e4dccba1fe3ec2c26f2395d8558c8f1e4
SHA256d830d62273b3b00975a93dcd72b4acdbbce1a035c49b94066e04fd531d7ccfd9
SHA512c1236e27a83891d526cda2a19c5a00a6ae6f272b3ac3bb9d627b703c13890a8b8e9b61f4c33a0a9836b0a5057d9a32a2817bc0694903ad3d0b0bf42a1e8919cb
-
C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD541198db4d2e7cbc9aa20cf2c8303453e
SHA117079c6297474f04121e14b6a30df016a1901b40
SHA2561b360ae760b0e4dfc1c5f9b2f987846a06042a90b5449e2711492313ef5e4ab8
SHA51225b03c3c538fd4392c820d00e25de9a15cca6158f46a0f86a754675beb0cb3a581dad1904bc9f7bcc2384e45d9d64f705fcd845ba1416f67688f082088ce6df3
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
6KB
MD53d300bf91a912ccd42dfc5bf886636b2
SHA19a1ac59b6aa0e88768cf90ff384422486027e321
SHA256fc6cb2972046e173207a0470cdbcb1dfd0df140d6ad8a57d32c4abf44eeaec67
SHA512f70089c06d7d6bf35ed76db83ab57b7631edc4930cf9d042ee4b9c4ebdf8563532bb52906eebbd9591ef979b3afdacf4e810b783210a32ef0bc758df10942e07
-
Filesize
6KB
MD5e659fa2b66838a9c6a4593f26acc955e
SHA17bc20dec661c08e5cb0034043488924595a73a1a
SHA2569d1864bd9b0f5b98325673c7c32c5406ba0f571fc3446058f47254d99533b638
SHA5123afb56ac459a1d872164dfacc8caf1dbaf92c30406d6b86a1d8a34881266e662fc4e78c466393bbb6e72db6bcd417e9950ad522974a34567119181be37b33481
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\com.cryptic-installer.app\EBWebView\Default\Sync Data\LevelDB\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
3KB
MD5ceffff8967e95fa317d53070a3d711e4
SHA188943c3f0e71230561ba7fa7665a8a7da204e19d
SHA2563deab4b87d5c95189c0c30dc3ba4aa8555d59ee085dd7c34a793ca60fb273619
SHA5122839a2d21c550a6cff43f16416b1478ee1e1e66358ef4e7d3fa6aecc30af854cc840e24e55fca172a6e9512b49d4cea6bc8d020c503aa92dfbc64f3f27901c3c
-
Filesize
1KB
MD590b883c456e5f20ee691561096744a89
SHA16e8bad93fb6de5a5d82c314d2191380b86c93b8e
SHA256edc75c4d8130a23f15475b9c4ebc017e4ba98c12d8328cbb36c7798d022eba46
SHA5122176fcf6b10d63145827c0f0e616dca77add3cfe08e4230bfe287847166ad8b03467eeb8b169326aa3aa96dc2309b8cca7be66f0712ba222727873345195a615
-
Filesize
2KB
MD573abad13bcb02d2e525bc9a5e971fc01
SHA1c7d47fec092a32580fe7593ec85c246d965b9f08
SHA2566f35c293d5314c40e87525dec4007b9c94cf0111baa62cf123ce4f3ab7f90f5a
SHA512f51f68b42940bacde4dcfef558c327479330831d0f5fdf09571b3c4b1ca4d298ee2bc0fd482c8ef103e67d6ac84b91d9b8fd96cb7727a68b27d8f8ac26b59c0d
-
Filesize
16KB
MD5ac6ba9096f48aaf0e51552fd15ed2e90
SHA163e09c5b5571435d9e3fc7338d37fe9967e1db75
SHA256b90cef52428dff0ff91cb489f83d2a53b57a5036ee0fd500e09488c36c898358
SHA5124e504936f42ce0d8d2dd5a2db6592637c14be3899da7a5e202f65923a9b9518d8e556a29804e7a09dbacfd039fe68a984698db087d1d087d9c751a96e222adca
-
Filesize
1KB
MD59a0d804a648d1736f4dd899cb0c94959
SHA1b86405aa2ac0047f752c50b95acffcc9824598e2
SHA2561287884e036c94761d375e8d7afdf2e314ca3a94f9cc178a012367116240eeb6
SHA512f35c488c3730f7559d7768c775fe97cc1d413db74d7d681b02ea19b018e8fb895e15548f4949db37ddd389e81a7d57c7534079ea494ed0c3b38aa2c77239b90e
-
Filesize
12.0MB
MD517b04cb41cfb0b6999d8cf0a8d28e94d
SHA1503123cc01869a9ea842f76589cc38428f47ec03
SHA2561c2ec60ced172c925df46d40ed02f74ca72afc8f27a53a7691a8591c50c21c78
SHA512fb1ca2da2f00163c0643e99ed1f4702f98dfdd3fffdf52376ca4e6378a695dd815d66b242e0b76ed5551df2e4af6df0ae6f63d96d3db596a39d5b50c6719a7a1