Analysis
-
max time kernel
466s -
max time network
763s -
platform
windows10-1703_x64 -
resource
win10-20220812-es -
resource tags
arch:x64arch:x86image:win10-20220812-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
05-02-2023 19:32
Static task
static1
General
-
Target
AnyDesk.exe
-
Size
3.8MB
-
MD5
e546506082b374a0869bdd97b313fe5d
-
SHA1
082dc6b336b41788391bad20b26f4b9a1ad724fc
-
SHA256
fc19f3275d02764cf249dc6fe8962e06b83a4f5769cc369bc4f77b90c567df18
-
SHA512
15a8d7c74193dffd77639b1356ccbe975d17de73d0d6d177b8ecf816d665f620adefcded37c141bac0b2d8564fbba61aca4d9b01885740f23fbcc190515cbd08
-
SSDEEP
98304:uSCb8xJlb0VgU/vZaZKa4opQILfbsLajDMWEeq7PbUs6En5:uH8HCOUZakpAbjbsLsMmqM
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
RobloxPlayerBeta.exedescription pid Process procid_target PID 1096 created 1872 1096 RobloxPlayerBeta.exe 51 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AnyDesk.exeRobloxPlayerLauncher.exeRobloxPlayerLauncher.exeRobloxPlayerBeta.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Control Panel\International\Geo\Nation AnyDesk.exe Key value queried \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Control Panel\International\Geo\Nation RobloxPlayerBeta.exe -
Executes dropped EXE 9 IoCs
Processes:
AnyDesk.exeAnyDesk.exeAnyDesk.exeRobloxPlayerLauncher.exeRobloxPlayerLauncher.exeRobloxPlayerLauncher.exeRobloxPlayerLauncher.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exepid Process 1720 AnyDesk.exe 2824 AnyDesk.exe 3728 AnyDesk.exe 2256 RobloxPlayerLauncher.exe 4416 RobloxPlayerLauncher.exe 396 RobloxPlayerLauncher.exe 4400 RobloxPlayerLauncher.exe 1096 RobloxPlayerBeta.exe 3176 RobloxPlayerBeta.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
RobloxPlayerLauncher.exeRobloxPlayerLauncher.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe -
Drops file in System32 directory 29 IoCs
Processes:
DrvInst.exemmc.exemmc.exedescription ioc Process File opened for modification C:\Windows\System32\DriverStore\FileRepository\anydeskprintdriver.inf_amd64_07b22d0a6997cb3a\AnyDeskPrintDriver.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\AnyDeskPrintDriver.gpd DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET1533.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\anydeskprintdriver.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b} DrvInst.exe File opened for modification C:\Windows\system32\printmanagement.msc mmc.exe File created C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET150F.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET1530.tmp DrvInst.exe File opened for modification C:\Windows\system32\WF.msc mmc.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET150F.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\anydeskprintdriver.inf_amd64_07b22d0a6997cb3a\AnyDeskPrintDriverRenderFilter-PipelineConfig.xml DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\anydeskprintdriver.inf_amd64_07b22d0a6997cb3a\AnyDeskPrintDriver-manifest.ini DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\AnyDeskPrintDriver-manifest.ini DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET150E.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET1530.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET1532.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\anydeskprintdriver.inf_amd64_07b22d0a6997cb3a\anydeskprintdriver.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\anydeskprintdriver.inf_amd64_07b22d0a6997cb3a\AnyDeskPrintDriverRenderFilter.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\anydeskprintdriver.inf_amd64_07b22d0a6997cb3a\AnyDeskPrintDriver.gpd DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET150E.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\AnyDeskPrintDriverRenderFilter.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\AnyDeskPrintDriverRenderFilter-PipelineConfig.xml DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET1531.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET1532.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET1531.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\AnyDeskPrintDriver.cat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\SET1533.tmp DrvInst.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RobloxPlayerBeta.exedescription pid Process procid_target PID 1096 set thread context of 3176 1096 RobloxPlayerBeta.exe 116 -
Drops file in Program Files directory 64 IoCs
Processes:
RobloxPlayerLauncher.exedescription ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-2fca3173-1.1.0\Symbol.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\RoactAppExperiment\RoactAppExperiment\useBrowserTrackerExperiment.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\Roact17UpgradeFlag.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsLanding\FriendsLanding\installReducer\contactImporterWarning.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialTab\SocialTab\ContextUtils\compose.test.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\Cursors\CrossMouseIcon.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\RoduxSquads\RoduxSquads\Actions\NotificationToastCleared.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\Shared-9c8468d8-8a7220fd\Shared\PropMarkers\Change.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsLanding\FriendsLanding\Friends\getCorrectUserPresence.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\MaterialManager\More_Menu.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\ui\PlayerList\developer.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\roblox_networking-chat\networking-chat\CHAT_URL.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialReducerAdaptors\SocialReducerAdaptors\dependencies.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\UserSearch\UserSearch\TestHelpers\collisionMatcherSetup.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\VirtualEvents\VirtualEvents\Hooks\useRsvps.test.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\JestCircus\JestCircus\circus\combined.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\llama\llama\List\join.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-31a10f32-ced4713c\ExperienceChat\Commands\Whisper\RBXWhisperCommand.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\RobloxAppLocales\RobloxAppLocales\Locales\sl-sl.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-2fca3173-0.4.2\LuauPolyfill\Symbol\init.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\PermissionsProtocol\t.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\textures\ui\LuaChat\9-slice\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\AnimationEditor\image_keyframe_bounce_selected.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\JestDiff-edcba0e9-2.4.1\JestDiff\PrintDiffs.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\AppTempCommon\LuaApp\Actions\FetchUserFriendsFailed.spec.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\InviteLinkExpiredModal\InviteLinkExpiredModal\jest.config.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\StudioSharedUI\alert_error.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\ui\Emotes\Editor\Large\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\App\Dialog\Toast\Enum\AnimationState.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SharedFlags\SharedFlags\getFFlagSocialAddFriendshipRequestEvent.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\GraphqlTag\GraphqlTag\init.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\ReactReconciler-a406e214-4230f473\ReactReconciler\ReactPortal.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\RoduxFriends-0ba25b72-b001fcbe\Rodux.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\RoduxUserPermissions\RoduxUserPermissions\Reducers\userSettings.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\AssetImport\btn_light_resetcam_28x28.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\rodux-networking-6492c3b7-082e44c0\rodux-networking\NetworkStatus\init.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\ContactImporter\VirtualizedList.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\ContactImporter\ContactImporter\installReducer\init.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsLanding\FriendsLanding\installReducer\Users.test.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\JestUtil-edcba0e9-2.4.1\JestUtil\isInteractive.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\roblox_rodux-presence\rodux-presence\Reducer\Presence\byGameId.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialTab\SocialTab\User\mapToUsers.test.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\PrettyFormat-edcba0e9-3.2.1\PrettyFormat\init.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\App\Style\Validator\validateStyle.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\ui\Settings\Slider\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\Dash\Dash\findIndex.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-31a10f32-ced4713c\ExperienceChat\RaiseActionAsEventMiddleware.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\JestSnapshot-edcba0e9-3.2.1\ChalkLua.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\ReactTestingLibrary\ReactTestingLibrary\jsHelpers\matchers.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\RoduxNetworking-fe052a05-2.3.2\RoduxNetworking\NetworkStatus\buildActionName.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\AvatarImporter\icon_error.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\ui\Emotes\ErrorIcon.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\String\String\split.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\InviteLinkExpiredModal\Dev\LuaProfileDeps.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\llama\llama\List\joinDeep.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\RoduxFriends-24c5c11f-f6df649b\RoduxFriends\Actions\FriendshipDestroyed.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\SocialLibraries\SocialLibraries\Analytics\FireEvent\reportCounter.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Workspace\Packages\AppCommonLib.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\content\textures\StudioToolbox\AssetConfig\gridview.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\Collections\Collections\WeakMap.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\NetworkingGames-47864141-05d37b25\NetworkingGames\GAMES_URL.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\ExtraContent\LuaPackages\Packages\_Index\RoduxFriends-e5bec545-6ef031c0\RoduxFriends\Reducers\Friends\countsByUserId.lua RobloxPlayerLauncher.exe -
Drops file in Windows directory 12 IoCs
Processes:
DrvInst.exeMicrosoftEdge.exeRobloxPlayerBeta.exerundll32.exeexpand.exeMicrosoftEdgeCP.exetaskmgr.exedescription ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\inf\oem2.inf DrvInst.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File opened for modification C:\Windows\INF\msmouse.PNF RobloxPlayerBeta.exe File opened for modification C:\Windows\INF\setupapi.dev.log rundll32.exe File opened for modification C:\Windows\Logs\DPX\setuperr.log expand.exe File opened for modification C:\Windows\inf\oem2.inf DrvInst.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File opened for modification C:\Windows\Logs\DPX\setupact.log expand.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 29 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exesvchost.exeDrvInst.exesvchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 svchost.exe -
Checks processor information in registry 2 TTPs 11 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exeAnyDesk.exeAnyDesk.exefirefox.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Processes:
RobloxPlayerLauncher.exeRobloxPlayerLauncher.exeMicrosoftEdge.exebrowser_broker.exeRobloxPlayerBeta.exeMicrosoftEdgeCP.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F8760594-8EA7-4F1D-BA9E-6995F62B7AB7}\AppPath = "C:\\Program Files (x86)\\Roblox\\Versions\\version-c5837a56b9bf486f\\" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9EDE64E2-2F58-493B-BC0A-5C91EFD24081} RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9EDE64E2-2F58-493B-BC0A-5C91EFD24081}\AppName = "RobloxPlayerLauncher.exe" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F8760594-8EA7-4F1D-BA9E-6995F62B7AB7} RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F8760594-8EA7-4F1D-BA9E-6995F62B7AB7}\Policy = "3" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxPlayerBeta.exe = "11000" RobloxPlayerBeta.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9EDE64E2-2F58-493B-BC0A-5C91EFD24081}\AppPath = "C:\\Program Files (x86)\\Roblox\\Versions\\version-c5837a56b9bf486f\\" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxPlayerBeta.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9EDE64E2-2F58-493B-BC0A-5C91EFD24081}\Policy = "3" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F8760594-8EA7-4F1D-BA9E-6995F62B7AB7}\AppName = "RobloxPlayerBeta.exe" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe -
Modifies data under HKEY_USERS 46 IoCs
Processes:
DrvInst.exeAnyDesk.exesvchost.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 AnyDesk.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" AnyDesk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdge.exeRobloxPlayerLauncher.exeAnyDesk.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exefirefox.exeMicrosoftEdgeCP.exeRobloxPlayerLauncher.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AnyDesk AnyDesk.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\Zones\3\{AEBA21FA-782A-4A90-978D-B72164 = 1a3761592352350c7a5f20172f1e1a190e2b017313371312141a152a MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\anydesk.com\Total = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\InternetRegistry MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\Active\{8766C7DC-3C7F-4AB3-9DCD-6CF92A78C402} = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-player\shell\open\command\ = "\"C:\\Program Files (x86)\\Roblox\\Versions\\version-c5837a56b9bf486f\\RobloxPlayerLauncher.exe\" %1" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.anydesk\shell\open AnyDesk.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\shell\open RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListXMLVersionHigh = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DeviceId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Privacy\ClearBrowsingHistoryOnStart = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\DefaultIcon\ = "C:\\Program Files (x86)\\Roblox\\Versions\\RobloxStudioLauncherBeta.exe" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\roblox-player\shell\open RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Toolbar\WebBrowser MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ReadingMode\FontSize = "3" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AnyDesk\shell\open AnyDesk.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modify = 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 MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\ReadingStorePending = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Extensible Cache MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\LastClosedHeight = "648" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-VersionLow = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 7be28037a139d901 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\ManagerHistoryComplete = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox\shell RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AnyDesk\shell AnyDesk.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\CVListDOSTime = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 4e120c37a139d901 MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-player\DefaultIcon RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\New Windows MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Extensible Cache MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\anydesk.com\NumberOfSubdomain = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\LastClosedWidth = "1280" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\roblox-player\shell\open RobloxPlayerLauncher.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url2 = "https://login.aliexpress.com/" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\EdgeMigration\AllComplete = "1" MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\Wow64-DeviceId = "0" MicrosoftEdge.exe -
Processes:
rundll32.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 rundll32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 rundll32.exe -
NTFS ADS 2 IoCs
Processes:
firefox.exeRobloxPlayerLauncher.exedescription ioc Process File created C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe:Zone.Identifier firefox.exe File created C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerLauncher.exe\:Zone.Identifier:$DATA RobloxPlayerLauncher.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
AnyDesk.exeAnyDesk.exeAnyDesk.exetaskmgr.exeRobloxPlayerLauncher.exepid Process 4728 AnyDesk.exe 4728 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1208 AnyDesk.exe 1720 AnyDesk.exe 1720 AnyDesk.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe 2256 RobloxPlayerLauncher.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
mmc.exeRobloxPlayerBeta.exepid Process 1616 mmc.exe 1096 RobloxPlayerBeta.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
MicrosoftEdgeCP.exepid Process 4204 MicrosoftEdgeCP.exe 4204 MicrosoftEdgeCP.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
Processes:
svchost.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exemmc.exefirefox.exemmc.exetaskmgr.exeAUDIODG.EXEdescription pid Process Token: SeAuditPrivilege 4088 svchost.exe Token: SeSecurityPrivilege 4088 svchost.exe Token: SeDebugPrivilege 2484 MicrosoftEdge.exe Token: SeDebugPrivilege 2484 MicrosoftEdge.exe Token: SeDebugPrivilege 2484 MicrosoftEdge.exe Token: SeDebugPrivilege 2484 MicrosoftEdge.exe Token: SeDebugPrivilege 4504 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4504 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4504 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4504 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 824 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 824 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2484 MicrosoftEdge.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: 33 1616 mmc.exe Token: SeIncBasePriorityPrivilege 1616 mmc.exe Token: SeDebugPrivilege 3400 firefox.exe Token: SeDebugPrivilege 3400 firefox.exe Token: 33 652 mmc.exe Token: SeIncBasePriorityPrivilege 652 mmc.exe Token: 33 652 mmc.exe Token: SeIncBasePriorityPrivilege 652 mmc.exe Token: 33 652 mmc.exe Token: SeIncBasePriorityPrivilege 652 mmc.exe Token: 33 652 mmc.exe Token: SeIncBasePriorityPrivilege 652 mmc.exe Token: 33 652 mmc.exe Token: SeIncBasePriorityPrivilege 652 mmc.exe Token: SeDebugPrivilege 3500 taskmgr.exe Token: SeSystemProfilePrivilege 3500 taskmgr.exe Token: SeCreateGlobalPrivilege 3500 taskmgr.exe Token: 33 3500 taskmgr.exe Token: SeIncBasePriorityPrivilege 3500 taskmgr.exe Token: SeDebugPrivilege 3400 firefox.exe Token: SeDebugPrivilege 3400 firefox.exe Token: SeDebugPrivilege 3400 firefox.exe Token: 33 2708 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2708 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 61 IoCs
Processes:
AnyDesk.exeAnyDesk.exefirefox.exetaskmgr.exepid Process 4768 AnyDesk.exe 4768 AnyDesk.exe 4768 AnyDesk.exe 2824 AnyDesk.exe 2824 AnyDesk.exe 2824 AnyDesk.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe -
Suspicious use of SendNotifyMessage 59 IoCs
Processes:
AnyDesk.exeAnyDesk.exefirefox.exetaskmgr.exepid Process 4768 AnyDesk.exe 4768 AnyDesk.exe 4768 AnyDesk.exe 2824 AnyDesk.exe 2824 AnyDesk.exe 2824 AnyDesk.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe -
Suspicious use of SetWindowsHookEx 30 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exemmc.exefirefox.exemmc.exeRobloxPlayerBeta.exepid Process 2484 MicrosoftEdge.exe 4204 MicrosoftEdgeCP.exe 4204 MicrosoftEdgeCP.exe 1616 mmc.exe 1616 mmc.exe 1616 mmc.exe 1616 mmc.exe 3400 firefox.exe 652 mmc.exe 652 mmc.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 3400 firefox.exe 1096 RobloxPlayerBeta.exe 1096 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
AnyDesk.exeAnyDesk.exesvchost.exeDrvInst.exeMicrosoftEdgeCP.exefirefox.exefirefox.exedescription pid Process procid_target PID 4160 wrote to memory of 4728 4160 AnyDesk.exe 66 PID 4160 wrote to memory of 4728 4160 AnyDesk.exe 66 PID 4160 wrote to memory of 4728 4160 AnyDesk.exe 66 PID 4160 wrote to memory of 4768 4160 AnyDesk.exe 67 PID 4160 wrote to memory of 4768 4160 AnyDesk.exe 67 PID 4160 wrote to memory of 4768 4160 AnyDesk.exe 67 PID 4160 wrote to memory of 1208 4160 AnyDesk.exe 69 PID 4160 wrote to memory of 1208 4160 AnyDesk.exe 69 PID 4160 wrote to memory of 1208 4160 AnyDesk.exe 69 PID 1208 wrote to memory of 4896 1208 AnyDesk.exe 74 PID 1208 wrote to memory of 4896 1208 AnyDesk.exe 74 PID 1208 wrote to memory of 4896 1208 AnyDesk.exe 74 PID 1208 wrote to memory of 4944 1208 AnyDesk.exe 77 PID 1208 wrote to memory of 4944 1208 AnyDesk.exe 77 PID 1208 wrote to memory of 4944 1208 AnyDesk.exe 77 PID 4088 wrote to memory of 4016 4088 svchost.exe 80 PID 4088 wrote to memory of 4016 4088 svchost.exe 80 PID 4016 wrote to memory of 4380 4016 DrvInst.exe 81 PID 4016 wrote to memory of 4380 4016 DrvInst.exe 81 PID 4204 wrote to memory of 4504 4204 MicrosoftEdgeCP.exe 89 PID 4204 wrote to memory of 4504 4204 MicrosoftEdgeCP.exe 89 PID 4204 wrote to memory of 4504 4204 MicrosoftEdgeCP.exe 89 PID 4204 wrote to memory of 4504 4204 MicrosoftEdgeCP.exe 89 PID 4204 wrote to memory of 4504 4204 MicrosoftEdgeCP.exe 89 PID 4204 wrote to memory of 4504 4204 MicrosoftEdgeCP.exe 89 PID 4204 wrote to memory of 4504 4204 MicrosoftEdgeCP.exe 89 PID 4204 wrote to memory of 4504 4204 MicrosoftEdgeCP.exe 89 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 212 wrote to memory of 3400 212 firefox.exe 96 PID 3400 wrote to memory of 500 3400 firefox.exe 98 PID 3400 wrote to memory of 500 3400 firefox.exe 98 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99 PID 3400 wrote to memory of 3748 3400 firefox.exe 99
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1872
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"2⤵
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-service3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4728
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --local-control3⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe"C:\Users\Admin\AppData\Local\Temp\AnyDesk.exe" --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-driver:mirror --install-driver:printer --update-main --svc-conf "C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf" --sys-conf "C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf"3⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\expand.exeexpand -F:* "C:\Users\Admin\AppData\Roaming\AnyDesk\printer_driver\v4.cab" "C:\Users\Admin\AppData\Roaming\AnyDesk\printer_driver"4⤵
- Drops file in Windows directory
PID:4896
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" printui.dll, PrintUIEntry /if /b "AnyDesk Printer" /f "C:\Users\Admin\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf" /r "AD_Port" /m "AnyDesk v4 Printer Driver"4⤵
- Drops file in Windows directory
- Modifies system certificate store
PID:4944
-
-
-
-
C:\Program Files (x86)\AnyDesk\AnyDesk.exe"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --control2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2824
-
-
C:\Program Files (x86)\AnyDesk\AnyDesk.exe"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --new-install2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
PID:3728
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\WF.msc"2⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3400.0.992933856\715236096" -parentBuildID 20200403170909 -prefsHandle 1528 -prefMapHandle 1520 -prefsLen 1 -prefMapSize 220115 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3400 "\\.\pipe\gecko-crash-server-pipe.3400" 1624 gpu4⤵PID:500
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3400.3.1641333673\1502975200" -childID 1 -isForBrowser -prefsHandle 2152 -prefMapHandle 2160 -prefsLen 156 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3400 "\\.\pipe\gecko-crash-server-pipe.3400" 2212 tab4⤵PID:3748
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3400.13.957612699\1613679952" -childID 2 -isForBrowser -prefsHandle 3452 -prefMapHandle 3448 -prefsLen 6938 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3400 "\\.\pipe\gecko-crash-server-pipe.3400" 3084 tab4⤵PID:2016
-
-
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\printmanagement.msc"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:652
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /72⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3500
-
-
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2256 -
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exeC:\Users\Admin\Downloads\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=d0b4c56632452fa149160ea75abb3fd8ebbae2c4 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x6e0,0x6e4,0x6e8,0x628,0x6f0,0x15b32a8,0x15b32b8,0x15b32c83⤵
- Executes dropped EXE
PID:4416
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerLauncher.exe" roblox-player:1+launchmode:play+gameinfo:1zM7Z8HOLqeRWkDET3HIS5vhltlAs3JPkyVro7CyBQWvEIz5KZdZgINrej3LFeHJoQ3FMBY2TMgUdVR5PKPfyZTFcVtsZ9eWnO-DWNf3FfX1d4kRyFPdogGLMT2v1hUKTbEL_6m-FhpNUy6zAM-w9_DA6Tl0DFU75AhdcFkaoTIDss8892eKyuWI19VnwJG_-bX2eX0BkdEeqm33CNCW9LIvMh2DS-BGSMEIUgigT3c+launchtime:1675629502073+placelauncherurl:https%3A%2F%2Fassetgame.roblox.com%2Fgame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D161463066992%26placeId%3D8712817601%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D9933e558-4cc0-435a-a726-2bf07b3650dd%26joinAttemptOrigin%3DPlayButton+browsertrackerid:161463066992+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Modifies registry class
PID:396 -
C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=d0b4c56632452fa149160ea75abb3fd8ebbae2c4 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x670,0x674,0x678,0x600,0x650,0x17832a8,0x17832b8,0x17832c83⤵
- Executes dropped EXE
PID:4400
-
-
C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerBeta.exe" --app -t 1zM7Z8HOLqeRWkDET3HIS5vhltlAs3JPkyVro7CyBQWvEIz5KZdZgINrej3LFeHJoQ3FMBY2TMgUdVR5PKPfyZTFcVtsZ9eWnO-DWNf3FfX1d4kRyFPdogGLMT2v1hUKTbEL_6m-FhpNUy6zAM-w9_DA6Tl0DFU75AhdcFkaoTIDss8892eKyuWI19VnwJG_-bX2eX0BkdEeqm33CNCW9LIvMh2DS-BGSMEIUgigT3c -j https://assetgame.roblox.com/game/PlaceLauncher.ashx?request=RequestGame&browserTrackerId=161463066992&placeId=8712817601&isPlayTogetherGame=false&joinAttemptId=9933e558-4cc0-435a-a726-2bf07b3650dd&joinAttemptOrigin=PlayButton -b 161463066992 --launchtime=1675629502073 --rloc en_us --gloc en_us3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1096
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerBeta.exe\??\C:\Program Files (x86)\Roblox\Versions\version-c5837a56b9bf486f\RobloxPlayerBeta.exe2⤵
- Executes dropped EXE
PID:3176
-
-
C:\Windows\System32\GamePanel.exe"C:\Windows\System32\GamePanel.exe" 00000000000E0050 /startuptips2⤵PID:4324
-
-
C:\Program Files (x86)\AnyDesk\AnyDesk.exe"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --service1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1720
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{d4edcbff-81ae-ab4b-a376-d5c85cbe4491}\anydeskprintdriver.inf" "9" "49a18f3d7" "0000000000000164" "WinSta0\Default" "0000000000000170" "208" "c:\users\admin\appdata\roaming\anydesk\printer_driver"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{183eb62a-05b6-264a-9e77-7ed6a159e95a} Global\{eacb3311-dad9-4948-aea8-0fee57751b4a} C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\anydeskprintdriver.inf C:\Windows\System32\DriverStore\Temp\{5a207314-ec6e-254c-9b4b-110bcd880f7b}\AnyDeskPrintDriver.cat3⤵PID:4380
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4712
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2484
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:1592
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4204
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:824
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4241⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:3348
-
C:\Windows\System32\bcastdvr.exe"C:\Windows\System32\bcastdvr.exe" -ServerName:Windows.Media.Capture.Internal.BroadcastDVRServer1⤵PID:2112
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD5e546506082b374a0869bdd97b313fe5d
SHA1082dc6b336b41788391bad20b26f4b9a1ad724fc
SHA256fc19f3275d02764cf249dc6fe8962e06b83a4f5769cc369bc4f77b90c567df18
SHA51215a8d7c74193dffd77639b1356ccbe975d17de73d0d6d177b8ecf816d665f620adefcded37c141bac0b2d8564fbba61aca4d9b01885740f23fbcc190515cbd08
-
Filesize
3.8MB
MD5e546506082b374a0869bdd97b313fe5d
SHA1082dc6b336b41788391bad20b26f4b9a1ad724fc
SHA256fc19f3275d02764cf249dc6fe8962e06b83a4f5769cc369bc4f77b90c567df18
SHA51215a8d7c74193dffd77639b1356ccbe975d17de73d0d6d177b8ecf816d665f620adefcded37c141bac0b2d8564fbba61aca4d9b01885740f23fbcc190515cbd08
-
Filesize
3.8MB
MD5e546506082b374a0869bdd97b313fe5d
SHA1082dc6b336b41788391bad20b26f4b9a1ad724fc
SHA256fc19f3275d02764cf249dc6fe8962e06b83a4f5769cc369bc4f77b90c567df18
SHA51215a8d7c74193dffd77639b1356ccbe975d17de73d0d6d177b8ecf816d665f620adefcded37c141bac0b2d8564fbba61aca4d9b01885740f23fbcc190515cbd08
-
Filesize
3.8MB
MD5e546506082b374a0869bdd97b313fe5d
SHA1082dc6b336b41788391bad20b26f4b9a1ad724fc
SHA256fc19f3275d02764cf249dc6fe8962e06b83a4f5769cc369bc4f77b90c567df18
SHA51215a8d7c74193dffd77639b1356ccbe975d17de73d0d6d177b8ecf816d665f620adefcded37c141bac0b2d8564fbba61aca4d9b01885740f23fbcc190515cbd08
-
Filesize
2KB
MD5fef8c284b7443bb890f41ad736f81788
SHA1008749739c247b29c1fe96498a6439f34d75b8f2
SHA25602e8b959ff3dd16bff19d8028c0cd04dd21981debb0ba9db01cd63810edf10da
SHA5127d0d3bc8902ca273c41c099928a78c2290fd9e4ac21b4f801e557b75f293e1a989be4cb6746f9d8cb8b17434638c54ade8f6517910ae318ef135243f9d62808a
-
Filesize
2KB
MD5fef8c284b7443bb890f41ad736f81788
SHA1008749739c247b29c1fe96498a6439f34d75b8f2
SHA25602e8b959ff3dd16bff19d8028c0cd04dd21981debb0ba9db01cd63810edf10da
SHA5127d0d3bc8902ca273c41c099928a78c2290fd9e4ac21b4f801e557b75f293e1a989be4cb6746f9d8cb8b17434638c54ade8f6517910ae318ef135243f9d62808a
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5bdebf0e2c691e7d881b5d7d312210525
SHA1b22da62e3aa6d3e29b4a75a444453da486b1fd82
SHA2561bbe51c7013b668481747263123c9767233a3b395772cf5c8e1f554ec3e6ece7
SHA51249d8d5b2bb9d538a05172199d44a8af33dccb02efcc70d03a68e9dfdb9762aebebd110b1a98ad3b2d971cab969355fac89acceedbceb359ee45ecf0afc54bb2e
-
Filesize
482B
MD5c40178e38e92683b44360e4ccf678656
SHA1119c4fdd403fc98b583705b1ea704cf9933780c5
SHA256bdfb81fef76a00c5bbfbe58f998482a0371d58243f40c82f9a443e06542184fe
SHA512168999ffb5465342dc1df9fae40ea2f262dc03086a3b7fcfd74d4434d15d4a09bf7b055aac43b29bca5cdf7de093bd0e4b120e4fe997b8af1bf82d831c4568af
-
Filesize
271B
MD50d7876b516b908aab67a8e01e49c4ded
SHA10900c56619cd785deca4c302972e74d5facd5ec9
SHA25698933de1b6c34b4221d2dd065715418c85733c2b8cb4bd12ac71d797b78a1753
SHA5126874f39fff34f9678e22c47b67f5cd33b825c41f0b0fd84041450a94cc86cc94811293ba838f5267c9cd167d9abcf74e00a2f3c65e460c67e668429403124546
-
Filesize
9KB
MD56d1663f0754e05a5b181719f2427d20a
SHA15affb483e8ca0e73e5b26928a3e47d72dfd1c46e
SHA25612af5f4e8fc448d02bcfd88a302febe6820a5a497157ef5dca2219c50c1621e3
SHA5127895f6e35591270bfa9e373b69b55389d250751b56b7ea0d5b10ab770283b8166182c75dca4ebbecdd6e9790dbbfda23130fb4f652545fd39c95619b77195424
-
Filesize
11KB
MD5e0d32d133d4fe83b0e90aa22f16f4203
SHA1a06b053a1324790dfd0780950d14d8fcec8a5eb9
SHA2566e996f3523bcf961de2ff32e5a35bcbb59cb6fe343357eff930cd4d6fa35f1f4
SHA512c0d24104d0b6cb15ff952cbef66013e96e5ed2d4d3b4a17aba3e571a1b9f16bd0e5c141e6aabac5651b4a198dbd9e65571c8c871e737eb5dcf47196c87b8907b
-
Filesize
584B
MD5b76df597dd3183163a6d19b73d28e6d3
SHA19f7d18a7e09b3818c32c9654fb082a784be35034
SHA256cba7c721b76bb7245cd0f1fbfdf85073d57512ead2593050cad12ce76886ac33
SHA5126f74ad6bbbb931fe78a6545bb6735e63c2c11c025253a7cb0c4605e364a1e3ac806338bb62311d715bf791c5a5610ee02942ff5a0280282d68b93708f1317c69
-
Filesize
277KB
MD51e4faaf4e348ba202dee66d37eb0b245
SHA1bb706971bd21f07af31157875e0521631ecf8fa5
SHA2563aa636e7660be17f841b7f0e380f93fb94f25c62d9100758b1d480cbb863db9d
SHA512008e59d645b30add7d595d69be48192765dac606801e418eeb79991e0645833abeacfc55aa29dae52dc46aaf22b5c6bc1a9579c2005f4324bece9954ebb182ba
-
Filesize
2KB
MD5d4ca3f9ceeb46740c6c43826d94aba18
SHA1d863cb54ad2fa0cfc0329954cbe49f70f49fdb87
SHA256494e4351b85d2821e53a22434f51a4186aa0f7be5724922fc96dfb16687ad37c
SHA512be08bc144ee2a491fbc80449b4339c01871c6e7d2ddc0e251475d8e426220c6ef35f67698b0586156f0a62b22db764c43842f577b82c3f9e4e93957f9d617db4
-
Filesize
6KB
MD5ca6bb0877b913eee61ca4b7070214f75
SHA124dfb58f143c268f868c8389fa42b5b4e22a320a
SHA256e05d0caede37fa3ed5639549f157ce079e763471198813554d274113bf84bacf
SHA512b9c7f7c5c9f525d183c10fc8d3ca2b408bc2f0d1d737a7f620197dd9143eb173f6026f30dfff5f4105085dd4168a549a384d5bbf99f3cb9014662ac9b832528e
-
Filesize
7KB
MD588a907010288772905825a3a64d91423
SHA133273286961fcf01212e99ce8f565e2dc1dbdcbf
SHA25671610bebc634c368112e3edbe8af7240f3ac9daba88eeed908dc2503193fb853
SHA512a7dbf4fa8d375190dc4f2121c114872d03a6653b0f569fd08ce08db03543e8f2fadef0870acc38af41120970eb62ccbb0c4c12eeecd524be844fe23d6d816249
-
Filesize
26KB
MD5daf0102a2907087b98498083585a622d
SHA1b0a8fb356b16872e28baa189cf2c18c5d34d4b74
SHA256feca2d95da7ff160c2a2c7b3e7b9ab948712d1cae7fb8a057ae1ee56bfd855b2
SHA5128a66ab15e0883b3232d46b75ec3462b1321fba1dd4f804b49f8a551cdeb8983184d2866a9dd8a0a6fccd7d8362fab04103b934783b18f8f29edf2b8386ea3415
-
Filesize
31KB
MD5d55dc5a2c7d2882fc44eb14e5e868137
SHA11c8e32d810762ae05d72267f5da6a5e3cc2104a6
SHA2560058809e7a51f13ec480c07a6b99c2ad6b5dc31641250982330fd8d649c618fa
SHA512b495cc1c67bf279ca58f8c8e6f612b235329fc2765f86e3b41f465020dc0738b6792b0c451f8aca164997fd35f37a63473a544f27597869f11f6f60f7ac8f0be
-
Filesize
35KB
MD5cd15caccf7b8485ba5c7e0de3fcf31e2
SHA18f848053a457ba759024cc4aa23eb07e7561d0aa
SHA25635cc1f097326c6945504c126f7062a00d00b33ff7188afaf5c1e643fe34a372b
SHA512bdc03535d6699ec53ee07c81fb08ba338c2b17317c1831fc04fb4dd53eacc854d9eedebd52a352912afe79f091f1c3811d82ee75523f4d84df241d33958a03de
-
Filesize
2KB
MD5fef8c284b7443bb890f41ad736f81788
SHA1008749739c247b29c1fe96498a6439f34d75b8f2
SHA25602e8b959ff3dd16bff19d8028c0cd04dd21981debb0ba9db01cd63810edf10da
SHA5127d0d3bc8902ca273c41c099928a78c2290fd9e4ac21b4f801e557b75f293e1a989be4cb6746f9d8cb8b17434638c54ade8f6517910ae318ef135243f9d62808a
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
424B
MD5a4394358e48142cb4b4992d9b4c29318
SHA121582e74395944d0a8cc447d5d7f70cf71866573
SHA25626b15977598a81921a12a328a1ea6f8719d96b340edc34a3ff1ca2a1fbfea8f7
SHA51227bc203234f46934ffdc267888ea2b844a61dc64dbe0bba3f0ae6a5b83fa0f2b2fdd8ac4e68d30418d8c0322fd88ebecb16cbfe1192fd56e7bdf1ea5c3bd9f35
-
Filesize
424B
MD5181603c63b122395d04461c7784090ca
SHA19d9c184be682b01425f947547c49c2bcae63df0e
SHA2560f2200d81e58603cfd04222ee53ef5b143b77b247cfb56987cdee30b288775fe
SHA512846c9ae0fee3ef767b45e3e418ef3b7f8783c565a0184dbe3d206357227ba7588684287c6a1f239913c03cab7c4909496e7a9858b46d69204d01d03ef9da9942
-
Filesize
424B
MD5a4394358e48142cb4b4992d9b4c29318
SHA121582e74395944d0a8cc447d5d7f70cf71866573
SHA25626b15977598a81921a12a328a1ea6f8719d96b340edc34a3ff1ca2a1fbfea8f7
SHA51227bc203234f46934ffdc267888ea2b844a61dc64dbe0bba3f0ae6a5b83fa0f2b2fdd8ac4e68d30418d8c0322fd88ebecb16cbfe1192fd56e7bdf1ea5c3bd9f35
-
Filesize
424B
MD5181603c63b122395d04461c7784090ca
SHA19d9c184be682b01425f947547c49c2bcae63df0e
SHA2560f2200d81e58603cfd04222ee53ef5b143b77b247cfb56987cdee30b288775fe
SHA512846c9ae0fee3ef767b45e3e418ef3b7f8783c565a0184dbe3d206357227ba7588684287c6a1f239913c03cab7c4909496e7a9858b46d69204d01d03ef9da9942
-
Filesize
424B
MD5181603c63b122395d04461c7784090ca
SHA19d9c184be682b01425f947547c49c2bcae63df0e
SHA2560f2200d81e58603cfd04222ee53ef5b143b77b247cfb56987cdee30b288775fe
SHA512846c9ae0fee3ef767b45e3e418ef3b7f8783c565a0184dbe3d206357227ba7588684287c6a1f239913c03cab7c4909496e7a9858b46d69204d01d03ef9da9942
-
Filesize
1KB
MD51d62c35daf6f01b6f37f3fbfa9bf32f7
SHA19524057b1b390ca10eab125010802fbcf750130f
SHA256ba455a0a973506e692cf5acd047c975d727f4b307dd01f64bd20c0e76c303040
SHA5125d9ba67be9c85838b45a5e5a934022bd666a47b546cf5abdd16ef6d2ce9b7c8c31c3b2fab2a402a06cf38af5e8d46d2825327fd8f17cdaa94bc7cbb928a8fa1b
-
Filesize
1KB
MD5fd0caed54b2811f8660357a5062048da
SHA1c3593e163eeaec8912b5f7b954c5af1a7a22e52e
SHA2567e28f96a65ebf969178f299eceec4662ed4403443ebd81022825a35ef1d9e766
SHA51294a9ce504aefc33be69610e3a452a79db3dfdf2f3ed2d0f3a094adc50140b59001e8923937798d73e88b4354232e99d5d0dd9446673633a6d033ae3694bae2f1
-
Filesize
1KB
MD5fd0caed54b2811f8660357a5062048da
SHA1c3593e163eeaec8912b5f7b954c5af1a7a22e52e
SHA2567e28f96a65ebf969178f299eceec4662ed4403443ebd81022825a35ef1d9e766
SHA51294a9ce504aefc33be69610e3a452a79db3dfdf2f3ed2d0f3a094adc50140b59001e8923937798d73e88b4354232e99d5d0dd9446673633a6d033ae3694bae2f1
-
Filesize
1KB
MD5fd0caed54b2811f8660357a5062048da
SHA1c3593e163eeaec8912b5f7b954c5af1a7a22e52e
SHA2567e28f96a65ebf969178f299eceec4662ed4403443ebd81022825a35ef1d9e766
SHA51294a9ce504aefc33be69610e3a452a79db3dfdf2f3ed2d0f3a094adc50140b59001e8923937798d73e88b4354232e99d5d0dd9446673633a6d033ae3694bae2f1
-
Filesize
1KB
MD5ebff6b104df005d27946746645e47697
SHA1bb9b8556ae68c2b7b6d99a09f16b90577efd8f2f
SHA256d05b95d35dac49ac0b6afe1d5aedf30ace6d6b77f7709c907d95b6bee60309eb
SHA512a3c6446830d5a10f76143e2e858dae17aa31f94d04f362fd6de45c65981582480d0af7a78ed9356dbeb95b7c0a94637d0491b750f98b3a8ea9235875c78fa044
-
Filesize
1KB
MD5a06d106ed818d014668c849dcd06f3a9
SHA16aa55aec0e43f9efb60761da83630d2416837353
SHA2568694f1ba1580d72d8f43feb2e06b6c61a97ac214889645351568fba6373b7a32
SHA5129c21d2d0bbee5535e8e348a5a3912e995cf930969e56b11741266f9681308ac400c912566f7039bf855887d0636becb2894f80f9aa434cf18224b5efb61763aa
-
Filesize
1KB
MD5192c758e367198dc0d6f465b4da00af6
SHA1094ab7c5bf698ee73a5f6e87967ecb7419621c81
SHA256c5ee7e97fb70bd9d0b39b8d9591a4bbb3f655b37e225f70f89a27abe66154ebd
SHA5120ef2aca8a64d9140d64cbec8b35a8262fb1c54ae6217003fbbea9ee8a1a6cacdab951253f66e9dc978343230f43006abae59780bf59153b4796c4b9c231dc8be
-
Filesize
1KB
MD562519b1fb23bc7718394952950ddb36b
SHA1f82216a9587cd980ecb2c64360716728fa73dda5
SHA256a70156041404211263369e0a1d90d8b8c620687e55b6995028a5dbd27b4c6620
SHA5129485300052211f0f3b817646eea7804285ab9e63e1e392bbc56b673ba49114f765405791053bfb6418798722bfa9ac85480f937703ed0701811a7aa4ef185480
-
Filesize
1KB
MD562519b1fb23bc7718394952950ddb36b
SHA1f82216a9587cd980ecb2c64360716728fa73dda5
SHA256a70156041404211263369e0a1d90d8b8c620687e55b6995028a5dbd27b4c6620
SHA5129485300052211f0f3b817646eea7804285ab9e63e1e392bbc56b673ba49114f765405791053bfb6418798722bfa9ac85480f937703ed0701811a7aa4ef185480
-
Filesize
1KB
MD535bb2dd845987cc530d12a40303c884f
SHA1f66793ba12539d53eef7118a00752dd703fdcf61
SHA2564beffe0e284848ee384618a7fd4232d2b34f0af58122fac44735fe327b106233
SHA512dd1b9b13672c327b4e6bef914a8cecdfe8b4ae05529a3a4dd1ef50f57931bbd2a50564add621cdddecea96f8283fad2e7f4f38b5bc80a28e75141457b8cbf8a2
-
Filesize
1KB
MD535bb2dd845987cc530d12a40303c884f
SHA1f66793ba12539d53eef7118a00752dd703fdcf61
SHA2564beffe0e284848ee384618a7fd4232d2b34f0af58122fac44735fe327b106233
SHA512dd1b9b13672c327b4e6bef914a8cecdfe8b4ae05529a3a4dd1ef50f57931bbd2a50564add621cdddecea96f8283fad2e7f4f38b5bc80a28e75141457b8cbf8a2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD5bc85a05f06acbf437c519dca936683da
SHA18c422dec0c0ecf4c8cf6ff738e9304b636cbca9d
SHA256e7553ef725bccdaf65644b67acaaa24b943e739c41d6a3e8e039497825cdcf35
SHA512f3d049ae260f698c73c2f82116a2168505985674d8345f3344e77c0df8d932ca1678ee66d70e22bf29cca8a0afef04830e82c166cfa169c63f2d08848c827145
-
Filesize
9KB
MD56d1663f0754e05a5b181719f2427d20a
SHA15affb483e8ca0e73e5b26928a3e47d72dfd1c46e
SHA25612af5f4e8fc448d02bcfd88a302febe6820a5a497157ef5dca2219c50c1621e3
SHA5127895f6e35591270bfa9e373b69b55389d250751b56b7ea0d5b10ab770283b8166182c75dca4ebbecdd6e9790dbbfda23130fb4f652545fd39c95619b77195424
-
Filesize
2KB
MD5d4ca3f9ceeb46740c6c43826d94aba18
SHA1d863cb54ad2fa0cfc0329954cbe49f70f49fdb87
SHA256494e4351b85d2821e53a22434f51a4186aa0f7be5724922fc96dfb16687ad37c
SHA512be08bc144ee2a491fbc80449b4339c01871c6e7d2ddc0e251475d8e426220c6ef35f67698b0586156f0a62b22db764c43842f577b82c3f9e4e93957f9d617db4
-
Filesize
271B
MD50d7876b516b908aab67a8e01e49c4ded
SHA10900c56619cd785deca4c302972e74d5facd5ec9
SHA25698933de1b6c34b4221d2dd065715418c85733c2b8cb4bd12ac71d797b78a1753
SHA5126874f39fff34f9678e22c47b67f5cd33b825c41f0b0fd84041450a94cc86cc94811293ba838f5267c9cd167d9abcf74e00a2f3c65e460c67e668429403124546
-
Filesize
11KB
MD5e0d32d133d4fe83b0e90aa22f16f4203
SHA1a06b053a1324790dfd0780950d14d8fcec8a5eb9
SHA2566e996f3523bcf961de2ff32e5a35bcbb59cb6fe343357eff930cd4d6fa35f1f4
SHA512c0d24104d0b6cb15ff952cbef66013e96e5ed2d4d3b4a17aba3e571a1b9f16bd0e5c141e6aabac5651b4a198dbd9e65571c8c871e737eb5dcf47196c87b8907b
-
\??\c:\users\admin\appdata\roaming\anydesk\PRINTE~1\AnyDeskPrintDriverRenderFilter-PipelineConfig.xml
Filesize584B
MD5b76df597dd3183163a6d19b73d28e6d3
SHA19f7d18a7e09b3818c32c9654fb082a784be35034
SHA256cba7c721b76bb7245cd0f1fbfdf85073d57512ead2593050cad12ce76886ac33
SHA5126f74ad6bbbb931fe78a6545bb6735e63c2c11c025253a7cb0c4605e364a1e3ac806338bb62311d715bf791c5a5610ee02942ff5a0280282d68b93708f1317c69
-
Filesize
277KB
MD51e4faaf4e348ba202dee66d37eb0b245
SHA1bb706971bd21f07af31157875e0521631ecf8fa5
SHA2563aa636e7660be17f841b7f0e380f93fb94f25c62d9100758b1d480cbb863db9d
SHA512008e59d645b30add7d595d69be48192765dac606801e418eeb79991e0645833abeacfc55aa29dae52dc46aaf22b5c6bc1a9579c2005f4324bece9954ebb182ba
-
Filesize
9KB
MD56d1663f0754e05a5b181719f2427d20a
SHA15affb483e8ca0e73e5b26928a3e47d72dfd1c46e
SHA25612af5f4e8fc448d02bcfd88a302febe6820a5a497157ef5dca2219c50c1621e3
SHA5127895f6e35591270bfa9e373b69b55389d250751b56b7ea0d5b10ab770283b8166182c75dca4ebbecdd6e9790dbbfda23130fb4f652545fd39c95619b77195424
-
Filesize
2KB
MD5d4ca3f9ceeb46740c6c43826d94aba18
SHA1d863cb54ad2fa0cfc0329954cbe49f70f49fdb87
SHA256494e4351b85d2821e53a22434f51a4186aa0f7be5724922fc96dfb16687ad37c
SHA512be08bc144ee2a491fbc80449b4339c01871c6e7d2ddc0e251475d8e426220c6ef35f67698b0586156f0a62b22db764c43842f577b82c3f9e4e93957f9d617db4
-
Filesize
127KB
MD55a4f0869298454215cccf8b3230467b3
SHA1924d99c6bf1351d83b97df87924b482b6711e095
SHA2565214e8ff8454c715b10b448e496311b4ff18306ecf9cbb99a97eb0076304ce9a
SHA5120acf25d5666113ce4b39aa4b17ce307bef1a807af208560471a508d1ecadfa667d80f97c191e187b8ea6af02128d55685a4dd0ddc6dd5aabe8b460f6bc727eee