Resubmissions
10-03-2024 22:00
240310-1w1x8sch9x 810-03-2024 21:39
240310-1h5n9scf6s 610-03-2024 20:24
240310-y6vsvsbf5t 8Analysis
-
max time kernel
124s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-03-2024 20:24
Static task
static1
Behavioral task
behavioral1
Sample
Modrinth App_0.6.3_x64_en-US.msi
Resource
win10v2004-20240226-en
General
-
Target
Modrinth App_0.6.3_x64_en-US.msi
-
Size
7.9MB
-
MD5
d95ca69045ee6c82c627dc8df9d862a4
-
SHA1
cc4f1c221d62c7480a732a5ed33f66f0fbe5c871
-
SHA256
0893966473603deecbbfc6afa54aff221c12442840506bdbe7b99e688e27fac9
-
SHA512
acc5d781b803e34a7a8f8edda150bce0de0b0a31b4cfa82ca142460faf835d8cf9d297b236b0a8ae44b9c94184643b8bda5e2cd783b522eeb321c5f3bce9cee4
-
SSDEEP
196608:jgVzBx4Ei4XNCud3TT+iYKJ+OkkKsmodF8bx:s94AXjT61K8O1Ksmob8b
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 8 2248 msiexec.exe 11 2248 msiexec.exe 52 1108 powershell.exe 57 1108 powershell.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Modrinth App.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation msedgewebview2.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jcp svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 12 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\VisualElements\SmallLogoDev.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\vcruntime140.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\zh-CN.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\identity_proxy\win10\identity_helper.Sparse.Canary.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\ne.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\msedge_pwa_launcher.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\msedge_proxy.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Trust Protection Lists\Mu\LICENSE setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_zh-CN.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Edge.dat setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Trust Protection Lists\Sigma\Content setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Locales\ar.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_kn.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\de.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\hi.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedge_200_percent.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\MEIPreload\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Locales\qu.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_bn-IN.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\metadata setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_km.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\oneauth.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\de.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\ms.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\MicrosoftEdgeUpdate.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\psmachine_arm64.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\mspdf.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\lt.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Trust Protection Lists\Mu\Social setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Locales\hu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Locales\mk.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_as.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_az.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\dwritemin.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Locales\ko.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\VisualElements\LogoDev.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\gu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\delegatedWebFeatures.sccd setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedge.exe.sig setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Locales\hr.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_te.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\vi.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\am.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\lo.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Trust Protection Lists\Mu\Cryptomining setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\wns_push_client.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Trust Protection Lists\Sigma\Staging setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Trust Protection Lists\Mu\CompatExceptions setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\psmachine.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\identity_proxy\win10\identity_helper.Sparse.Stable.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\ka.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\Locales\cs.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_lb.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\mk.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\uk.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\v8_context_snapshot.bin setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\d3dcompiler_47.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\es-419.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_sr.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\msedgeupdateres_fr-CA.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Locales\en-US.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\vcruntime140_1.dll setup.exe -
Drops file in Windows directory 11 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e578bb5.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\{E4B6FD54-752E-4499-8948-13C336BB0C8B}\ProductIcon msiexec.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\Installer\e578bb5.msi msiexec.exe File created C:\Windows\Installer\SourceHash{E4B6FD54-752E-4499-8948-13C336BB0C8B} msiexec.exe File opened for modification C:\Windows\Installer\MSI8D5B.tmp msiexec.exe File created C:\Windows\Installer\{E4B6FD54-752E-4499-8948-13C336BB0C8B}\ProductIcon msiexec.exe File created C:\Windows\Installer\e578bb7.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Executes dropped EXE 22 IoCs
pid Process 2376 MicrosoftEdgeWebview2Setup.exe 5488 MicrosoftEdgeUpdate.exe 5748 MicrosoftEdgeUpdate.exe 5776 MicrosoftEdgeUpdate.exe 5800 MicrosoftEdgeUpdateComRegisterShell64.exe 5832 MicrosoftEdgeUpdateComRegisterShell64.exe 5872 MicrosoftEdgeUpdateComRegisterShell64.exe 5924 MicrosoftEdgeUpdate.exe 6008 MicrosoftEdgeUpdate.exe 6056 MicrosoftEdgeUpdate.exe 6096 MicrosoftEdgeUpdate.exe 5216 MicrosoftEdge_X64_122.0.2365.80.exe 5472 setup.exe 3876 setup.exe 2884 MicrosoftEdgeUpdate.exe 1380 Modrinth App.exe 3864 msedgewebview2.exe 5768 msedgewebview2.exe 5228 msedgewebview2.exe 1440 msedgewebview2.exe 1272 msedgewebview2.exe 1376 msedgewebview2.exe -
Loads dropped DLL 38 IoCs
pid Process 4040 MsiExec.exe 5488 MicrosoftEdgeUpdate.exe 5748 MicrosoftEdgeUpdate.exe 5776 MicrosoftEdgeUpdate.exe 5800 MicrosoftEdgeUpdateComRegisterShell64.exe 5776 MicrosoftEdgeUpdate.exe 5832 MicrosoftEdgeUpdateComRegisterShell64.exe 5776 MicrosoftEdgeUpdate.exe 5872 MicrosoftEdgeUpdateComRegisterShell64.exe 5776 MicrosoftEdgeUpdate.exe 5924 MicrosoftEdgeUpdate.exe 6008 MicrosoftEdgeUpdate.exe 6056 MicrosoftEdgeUpdate.exe 6056 MicrosoftEdgeUpdate.exe 6008 MicrosoftEdgeUpdate.exe 6096 MicrosoftEdgeUpdate.exe 2884 MicrosoftEdgeUpdate.exe 4040 MsiExec.exe 1380 Modrinth App.exe 3864 msedgewebview2.exe 5768 msedgewebview2.exe 3864 msedgewebview2.exe 3864 msedgewebview2.exe 3864 msedgewebview2.exe 5228 msedgewebview2.exe 5228 msedgewebview2.exe 1440 msedgewebview2.exe 1440 msedgewebview2.exe 1272 msedgewebview2.exe 1272 msedgewebview2.exe 5228 msedgewebview2.exe 5228 msedgewebview2.exe 5228 msedgewebview2.exe 5228 msedgewebview2.exe 1376 msedgewebview2.exe 1376 msedgewebview2.exe 1376 msedgewebview2.exe 3864 msedgewebview2.exe -
Registers COM server for autorun 1 TTPs 33 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{983A8821-FE45-462A-919F-41A3B80645B2}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe -
Modifies data under HKEY_USERS 44 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\23 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ = "ICredentialDialog" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\45DF6B4EE25799449884313C63BBC0B8\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{983A8821-FE45-462A-919F-41A3B80645B2}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\NumMethods\ = "13" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine\CLSID\ = "{5F6A18BB-6231-424B-8242-19E5BB94F8ED}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{983A8821-FE45-462A-919F-41A3B80645B2}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{983A8821-FE45-462A-919F-41A3B80645B2}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32\ = "{983A8821-FE45-462A-919F-41A3B80645B2}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32\ = "{983A8821-FE45-462A-919F-41A3B80645B2}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods\ = "26" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ = "ICredentialDialog" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc.1.0\CLSID\ = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.21\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\mrpack\SupportedTypes\.mrpack msiexec.exe Key created \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\ELEVATION MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods\ = "7" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\Elevation MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback\CurVer\ = "MicrosoftEdgeUpdate.PolicyStatusMachineFallback.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods\ = "6" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\NumMethods\ = "13" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\Elevation MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ProgID\ = "MicrosoftEdgeUpdate.CoreMachineClass.1" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\45DF6B4EE25799449884313C63BBC0B8\Version = "393219" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ = "IPolicyStatus2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\45DF6B4EE25799449884313C63BBC0B8\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32\ = "{983A8821-FE45-462A-919F-41A3B80645B2}" MicrosoftEdgeUpdateComRegisterShell64.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 988 mspaint.exe 988 mspaint.exe 4496 msiexec.exe 4496 msiexec.exe 1108 powershell.exe 1108 powershell.exe 1108 powershell.exe 5488 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdate.exe 5348 mspaint.exe 5348 mspaint.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5804 AcroRd32.exe 5488 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdate.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4484 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
pid Process 3864 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2248 msiexec.exe Token: SeIncreaseQuotaPrivilege 2248 msiexec.exe Token: SeSecurityPrivilege 4496 msiexec.exe Token: SeCreateTokenPrivilege 2248 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2248 msiexec.exe Token: SeLockMemoryPrivilege 2248 msiexec.exe Token: SeIncreaseQuotaPrivilege 2248 msiexec.exe Token: SeMachineAccountPrivilege 2248 msiexec.exe Token: SeTcbPrivilege 2248 msiexec.exe Token: SeSecurityPrivilege 2248 msiexec.exe Token: SeTakeOwnershipPrivilege 2248 msiexec.exe Token: SeLoadDriverPrivilege 2248 msiexec.exe Token: SeSystemProfilePrivilege 2248 msiexec.exe Token: SeSystemtimePrivilege 2248 msiexec.exe Token: SeProfSingleProcessPrivilege 2248 msiexec.exe Token: SeIncBasePriorityPrivilege 2248 msiexec.exe Token: SeCreatePagefilePrivilege 2248 msiexec.exe Token: SeCreatePermanentPrivilege 2248 msiexec.exe Token: SeBackupPrivilege 2248 msiexec.exe Token: SeRestorePrivilege 2248 msiexec.exe Token: SeShutdownPrivilege 2248 msiexec.exe Token: SeDebugPrivilege 2248 msiexec.exe Token: SeAuditPrivilege 2248 msiexec.exe Token: SeSystemEnvironmentPrivilege 2248 msiexec.exe Token: SeChangeNotifyPrivilege 2248 msiexec.exe Token: SeRemoteShutdownPrivilege 2248 msiexec.exe Token: SeUndockPrivilege 2248 msiexec.exe Token: SeSyncAgentPrivilege 2248 msiexec.exe Token: SeEnableDelegationPrivilege 2248 msiexec.exe Token: SeManageVolumePrivilege 2248 msiexec.exe Token: SeImpersonatePrivilege 2248 msiexec.exe Token: SeCreateGlobalPrivilege 2248 msiexec.exe Token: SeCreateTokenPrivilege 2248 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2248 msiexec.exe Token: SeLockMemoryPrivilege 2248 msiexec.exe Token: SeIncreaseQuotaPrivilege 2248 msiexec.exe Token: SeMachineAccountPrivilege 2248 msiexec.exe Token: SeTcbPrivilege 2248 msiexec.exe Token: SeSecurityPrivilege 2248 msiexec.exe Token: SeTakeOwnershipPrivilege 2248 msiexec.exe Token: SeLoadDriverPrivilege 2248 msiexec.exe Token: SeSystemProfilePrivilege 2248 msiexec.exe Token: SeSystemtimePrivilege 2248 msiexec.exe Token: SeProfSingleProcessPrivilege 2248 msiexec.exe Token: SeIncBasePriorityPrivilege 2248 msiexec.exe Token: SeCreatePagefilePrivilege 2248 msiexec.exe Token: SeCreatePermanentPrivilege 2248 msiexec.exe Token: SeBackupPrivilege 2248 msiexec.exe Token: SeRestorePrivilege 2248 msiexec.exe Token: SeShutdownPrivilege 2248 msiexec.exe Token: SeDebugPrivilege 2248 msiexec.exe Token: SeAuditPrivilege 2248 msiexec.exe Token: SeSystemEnvironmentPrivilege 2248 msiexec.exe Token: SeChangeNotifyPrivilege 2248 msiexec.exe Token: SeRemoteShutdownPrivilege 2248 msiexec.exe Token: SeUndockPrivilege 2248 msiexec.exe Token: SeSyncAgentPrivilege 2248 msiexec.exe Token: SeEnableDelegationPrivilege 2248 msiexec.exe Token: SeManageVolumePrivilege 2248 msiexec.exe Token: SeImpersonatePrivilege 2248 msiexec.exe Token: SeCreateGlobalPrivilege 2248 msiexec.exe Token: SeCreateTokenPrivilege 2248 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2248 msiexec.exe Token: SeLockMemoryPrivilege 2248 msiexec.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2248 msiexec.exe 1380 Modrinth App.exe 2248 msiexec.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 988 mspaint.exe 4624 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 4484 OpenWith.exe 5348 mspaint.exe 5348 mspaint.exe 5348 mspaint.exe 5348 mspaint.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe 5684 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4040 4496 msiexec.exe 98 PID 4496 wrote to memory of 4040 4496 msiexec.exe 98 PID 4496 wrote to memory of 4040 4496 msiexec.exe 98 PID 4496 wrote to memory of 4796 4496 msiexec.exe 107 PID 4496 wrote to memory of 4796 4496 msiexec.exe 107 PID 4496 wrote to memory of 1108 4496 msiexec.exe 109 PID 4496 wrote to memory of 1108 4496 msiexec.exe 109 PID 4804 wrote to memory of 5016 4804 svchost.exe 113 PID 4804 wrote to memory of 5016 4804 svchost.exe 113 PID 1108 wrote to memory of 2376 1108 powershell.exe 115 PID 1108 wrote to memory of 2376 1108 powershell.exe 115 PID 1108 wrote to memory of 2376 1108 powershell.exe 115 PID 2376 wrote to memory of 5488 2376 MicrosoftEdgeWebview2Setup.exe 116 PID 2376 wrote to memory of 5488 2376 MicrosoftEdgeWebview2Setup.exe 116 PID 2376 wrote to memory of 5488 2376 MicrosoftEdgeWebview2Setup.exe 116 PID 5488 wrote to memory of 5748 5488 MicrosoftEdgeUpdate.exe 117 PID 5488 wrote to memory of 5748 5488 MicrosoftEdgeUpdate.exe 117 PID 5488 wrote to memory of 5748 5488 MicrosoftEdgeUpdate.exe 117 PID 5488 wrote to memory of 5776 5488 MicrosoftEdgeUpdate.exe 118 PID 5488 wrote to memory of 5776 5488 MicrosoftEdgeUpdate.exe 118 PID 5488 wrote to memory of 5776 5488 MicrosoftEdgeUpdate.exe 118 PID 5776 wrote to memory of 5800 5776 MicrosoftEdgeUpdate.exe 119 PID 5776 wrote to memory of 5800 5776 MicrosoftEdgeUpdate.exe 119 PID 5776 wrote to memory of 5832 5776 MicrosoftEdgeUpdate.exe 120 PID 5776 wrote to memory of 5832 5776 MicrosoftEdgeUpdate.exe 120 PID 5776 wrote to memory of 5872 5776 MicrosoftEdgeUpdate.exe 121 PID 5776 wrote to memory of 5872 5776 MicrosoftEdgeUpdate.exe 121 PID 5488 wrote to memory of 5924 5488 MicrosoftEdgeUpdate.exe 122 PID 5488 wrote to memory of 5924 5488 MicrosoftEdgeUpdate.exe 122 PID 5488 wrote to memory of 5924 5488 MicrosoftEdgeUpdate.exe 122 PID 5488 wrote to memory of 6008 5488 MicrosoftEdgeUpdate.exe 123 PID 5488 wrote to memory of 6008 5488 MicrosoftEdgeUpdate.exe 123 PID 5488 wrote to memory of 6008 5488 MicrosoftEdgeUpdate.exe 123 PID 6056 wrote to memory of 6096 6056 MicrosoftEdgeUpdate.exe 125 PID 6056 wrote to memory of 6096 6056 MicrosoftEdgeUpdate.exe 125 PID 6056 wrote to memory of 6096 6056 MicrosoftEdgeUpdate.exe 125 PID 4484 wrote to memory of 5348 4484 OpenWith.exe 128 PID 4484 wrote to memory of 5348 4484 OpenWith.exe 128 PID 5684 wrote to memory of 5804 5684 OpenWith.exe 132 PID 5684 wrote to memory of 5804 5684 OpenWith.exe 132 PID 5684 wrote to memory of 5804 5684 OpenWith.exe 132 PID 6056 wrote to memory of 5216 6056 MicrosoftEdgeUpdate.exe 135 PID 6056 wrote to memory of 5216 6056 MicrosoftEdgeUpdate.exe 135 PID 5216 wrote to memory of 5472 5216 MicrosoftEdge_X64_122.0.2365.80.exe 136 PID 5216 wrote to memory of 5472 5216 MicrosoftEdge_X64_122.0.2365.80.exe 136 PID 5472 wrote to memory of 3876 5472 setup.exe 137 PID 5472 wrote to memory of 3876 5472 setup.exe 137 PID 6056 wrote to memory of 2884 6056 MicrosoftEdgeUpdate.exe 150 PID 6056 wrote to memory of 2884 6056 MicrosoftEdgeUpdate.exe 150 PID 6056 wrote to memory of 2884 6056 MicrosoftEdgeUpdate.exe 150 PID 4040 wrote to memory of 1380 4040 MsiExec.exe 152 PID 4040 wrote to memory of 1380 4040 MsiExec.exe 152 PID 1380 wrote to memory of 3864 1380 Modrinth App.exe 153 PID 1380 wrote to memory of 3864 1380 Modrinth App.exe 153 PID 3864 wrote to memory of 5768 3864 msedgewebview2.exe 154 PID 3864 wrote to memory of 5768 3864 msedgewebview2.exe 154 PID 3864 wrote to memory of 5228 3864 msedgewebview2.exe 155 PID 3864 wrote to memory of 5228 3864 msedgewebview2.exe 155 PID 3864 wrote to memory of 5228 3864 msedgewebview2.exe 155 PID 3864 wrote to memory of 5228 3864 msedgewebview2.exe 155 PID 3864 wrote to memory of 5228 3864 msedgewebview2.exe 155 PID 3864 wrote to memory of 5228 3864 msedgewebview2.exe 155 PID 3864 wrote to memory of 5228 3864 msedgewebview2.exe 155 PID 3864 wrote to memory of 5228 3864 msedgewebview2.exe 155 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\Modrinth App_0.6.3_x64_en-US.msi"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2248
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 315396B8458DAEBD7F722FE3DF4DF17B C2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Program Files\Modrinth App\Modrinth App.exe"C:\Program Files\Modrinth App\Modrinth App.exe"3⤵
- Checks whether UAC is enabled
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.6.3 --user-data-dir="C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-US --accept-lang=en-US --mojo-named-platform-channel-pipe=1380.4792.24041220274155331764⤵
- Checks computer location settings
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3864 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.112 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=122.0.2365.80 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffcd2195fd8,0x7ffcd2195fe4,0x7ffcd2195ff05⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5768
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.6.3 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1760 --field-trial-handle=1728,i,6247284196108597671,8999006596500606901,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5228
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.6.3 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --mojo-platform-channel-handle=1820 --field-trial-handle=1728,i,6247284196108597671,8999006596500606901,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1440
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.6.3 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --mojo-platform-channel-handle=2572 --field-trial-handle=1728,i,6247284196108597671,8999006596500606901,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1272
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.6.3 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3284 --field-trial-handle=1728,i,6247284196108597671,8999006596500606901,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1376
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\122.0.2365.80\msedgewebview2.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.6.3 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --mojo-platform-channel-handle=4520 --field-trial-handle=1728,i,6247284196108597671,8999006596500606901,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version /prefetch:85⤵PID:5188
-
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_79656\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_79656\javaw.exe" -cp C:\Users\Admin\AppData\Local\Temp\.tmpnD4g2Z JavaInfo4⤵PID:1560
-
-
C:\Program Files\Java\jdk-1.8\bin\javaw.exe"C:\Program Files\Java\jdk-1.8\bin\javaw.exe" -cp C:\Users\Admin\AppData\Local\Temp\.tmpqpTYLq JavaInfo4⤵PID:2752
-
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -cp C:\Users\Admin\AppData\Local\Temp\.tmp0Kx2a0 JavaInfo4⤵PID:1616
-
-
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -windowstyle hidden try { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 } catch {}; Invoke-WebRequest -Uri "https://go.microsoft.com/fwlink/p/?LinkId=2124703" -OutFile "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" ; Start-Process -FilePath "$env:TEMP\MicrosoftEdgeWebview2Setup.exe" -ArgumentList ('/silent', '/install') -Wait2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe"C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe" /silent /install3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUA0C4.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Sets file execution options in registry
- Checks computer location settings
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5488 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5748
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5776 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.21\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.21\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5800
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.21\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.21\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5832
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.21\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.21\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5872
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODUuMjEiIHNoZWxsX3ZlcnNpb249IjEuMy4xODUuMjEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjA1MTBGNjEtRjRCMC00QjFBLThBRjQtQTAwMzRERjI0OUYwfSIgdXNlcmlkPSJ7MEU3NDJGRjItRTc0Ny00QjE5LThBMzQtQ0Q2NEQ3MTU5NkE0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4QjZCMTI5Ny04QjYyLTRBNUItOTk2Qy1GRTYzRTUxOEJDQ0J9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xODUuMTciIG5leHR2ZXJzaW9uPSIxLjMuMTg1LjIxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODAyNTQxNTM2IiBpbnN0YWxsX3RpbWVfbXM9IjUzMSIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
PID:5924
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{B0510F61-F4B0-4B1A-8AF4-A0034DF249F0}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6008
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2088
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\SubmitUnprotect.jpg" /ForceBootstrapPaint3D1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc1⤵
- Drops file in System32 directory
PID:2572
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\dashost.exedashost.exe {1b28adcb-d341-4f00-95cebf1aca692ca3}2⤵PID:5016
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\SubmitUnprotect.jpg"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5348
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:6056 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMDYuMC41MjQ5LjExOSIgbmV4dHZlcnNpb249IiIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMTMiIGluc3RhbGxkYXRldGltZT0iMTcwODk1NzMxNCIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzUzNDU4NzI5MDAwMDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE2OTE1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODA4NjM1MzgxIi8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
PID:6096
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CF7FAD01-DE80-4BA3-870B-5B3F922DA5C9}\MicrosoftEdge_X64_122.0.2365.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CF7FAD01-DE80-4BA3-870B-5B3F922DA5C9}\MicrosoftEdge_X64_122.0.2365.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5216 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CF7FAD01-DE80-4BA3-870B-5B3F922DA5C9}\EDGEMITMP_0E20A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CF7FAD01-DE80-4BA3-870B-5B3F922DA5C9}\EDGEMITMP_0E20A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CF7FAD01-DE80-4BA3-870B-5B3F922DA5C9}\MicrosoftEdge_X64_122.0.2365.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5472 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CF7FAD01-DE80-4BA3-870B-5B3F922DA5C9}\EDGEMITMP_0E20A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CF7FAD01-DE80-4BA3-870B-5B3F922DA5C9}\EDGEMITMP_0E20A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.112 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CF7FAD01-DE80-4BA3-870B-5B3F922DA5C9}\EDGEMITMP_0E20A.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.80 --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x7ff759cf69a8,0x7ff759cf69b4,0x7ff759cf69c04⤵
- Drops file in Program Files directory
- Executes dropped EXE
PID:3876
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODUuMjEiIHNoZWxsX3ZlcnNpb249IjEuMy4xODUuMjEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjA1MTBGNjEtRjRCMC00QjFBLThBRjQtQTAwMzRERjI0OUYwfSIgdXNlcmlkPSJ7MEU3NDJGRjItRTc0Ny00QjE5LThBMzQtQ0Q2NEQ3MTU5NkE0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InszOUZEMDI5Ni1FNzAxLTQwQzAtODA2RS0xOEUyQ0U0MzA4QjR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NjUxNjEwNDYyIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNDI4MiIgZG93bmxvYWRfdGltZV9tcz0iMzE3MzUiIGRvd25sb2FkZWQ9IjE3MTcwNzk2MCIgdG90YWw9IjE3MTcwNzk2MCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNDYxODgiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Checks system information in the registry
- Executes dropped EXE
- Loads dropped DLL
PID:2884
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5684 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\Desktop\SubmitUnprotect.jpg"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:5804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5f60014c55a83a98eb11f519c06786b15
SHA155f266aa04690457155f2e164e4b81adfafe4811
SHA256c35d5220d0908f17cdf1d3d9ba9db398110b8d675fce1637ccae798a436e33db
SHA5129a7c158271eee6bfb86595060f0c883dcab28fdaed52d7aca8e34d9fc638be2b5bb0be8a8e2f418c47bb267c5a5fa145cb48ab6f384ccd3db3ea5ed7fe11d99e
-
Filesize
5.8MB
MD596c7d1739ccd23371ad288ef82413758
SHA139fb86d9c0116487e1ba1f9653ba811f47ad5308
SHA2568a8cbbfe21e31b6d6634683e44c0e8e3a49c1fd13f4c2dc89dcbb13c0877f740
SHA512b66ef7df40c5b64258d9b74cdfb9358b557314f2e39509aaf75f4d91c9f28e49ad2424bbf5ec25d3e830a49b3b78d93338f73f14f0a267fdde8bba1f4b4d3819
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\122.0.2365.80\MicrosoftEdge_X64_122.0.2365.80.exe
Filesize25.1MB
MD5160d20554a1d85cb48b745d2e4c9aecb
SHA14f8182f885e4ce791863ffb6604adfe58a90be05
SHA256e34a870f228115ad0d5af14f6bf501978bc4a17886f9648c1e6136bfecb31818
SHA5128ed85e497c83488321db12a1c12f518b572de951738aa0491b9ab81f9e06c868dbe974e4064e387a4fb841ae83176dba8a4cb2724e9aa4d5ad863c86c9116d4e
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
182KB
MD5433681ca511d96f96479ac2cca102522
SHA1321b86c79779e3685b022012a4ccae8b5f3aae19
SHA256da5f97895efb9698657ea213e6d0cab53ffe6bee32933ca2341406faf64dfcbc
SHA5127b90a0c624f9500a6aaf39c9244818d128cabc898f5e1e8a28f7a67fafb603b6906610834e172d2762703660dae2cc541d51a5b7478644faa5b6b820b6724188
-
Filesize
201KB
MD531f9e08922765ba2913632f758bc7423
SHA1b36b4bf74d6d4b6c8c0e38d9c6b65ec7da2fa9e7
SHA256c2988c13f66ce033fef65f3af20a00faf555047e710dc6c282c124c848c1eb88
SHA51213808d6b3cf8f8e645bd421eb3916b12cfcef46ab5f0ce1a0cbda91c4be374d03504ec09d1a5916ff2944cc24135cd46dc5be3e6c72fb599b30a58cf8aad7c57
-
Filesize
215KB
MD523a351591308d49bfe2625d302820715
SHA14787ceafc8492b09f85a1c8abb7e5d0c07f52e96
SHA2567610b2c0bf22563e850e185864d9244eee94c853e6595cd18ac59b6d603af651
SHA512cb266826f6ca3de75968dffebd2a3b480fd3348fa1c0b972851f1008540285cf93158555448446fb8b83f1fbff726221e05a3a18b11da0518ad65283d8eb8247
-
Filesize
261KB
MD5f5e9477194d0d7c18a7c3529a10f917c
SHA117b0f78f7c56a89ddcf2232242de8f13f0cdba18
SHA256f5c45634efa29acb9dbd1f16880737797171630c3f81fe23aea26f4dfb094323
SHA512227d890734313d4dbaed48501e6c4cd1f3d1bef403bbab1f65084ead6a32779381bd9d71eab03ca6eed332a7866030eb1fa01fcd1c28a8d7899705dde33446da
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.1MB
MD59cb2b82fbdde7133369f0d8618dba139
SHA14ac0771b6da4c435ed9ab270e4b87f5720fda0de
SHA2560aa838b27da61c7bd94e073b35cb5cf1cf0762d74ccc0214d052f7327d52ae06
SHA512002ffd9938e309693e2b4ffa3e2d3add2046f133e0f219cb5e8f898f55003815f326c98f529fddef9f7653a9a81e3ebb543f8ca034e786b25ae960c3cb2c730f
-
Filesize
28KB
MD5b02f36aca674edfd030906d8aa7d3e11
SHA1638981c1e6713e1c2ce2f551bf7326a1d48ae3c7
SHA256962a6ed3be729a924512528f6170fcec6a86bcdc37f89faf8df3e31fb2c9bf21
SHA5122b5c087c5a1a12e87b6b3ad621b9d5e0380f0a962a727bd261ab1b0ed0a40aa9d7c2500648469758889df598b86e343cb2a3f2d034d07250243a7d1e99dbdfb5
-
Filesize
24KB
MD59a1b664570e9631e6cedf8c2d662421f
SHA1d9efd018975d111a08e35fa92b1d8955dc31eb5f
SHA25652d1f080f3c41c4579603c3cca47b6667472d6b4ed787a3dd7d345ed8b3ac747
SHA51269d4b33cecc3280ba369dbdf60fae92481e8965d6640a1424ac4d72a2355f3d0c367469f638ea6296c1e508fc906f94a2987eddf9cff3ca13659113cd4c178ef
-
Filesize
26KB
MD5ff770d70c8ba319bd01ca708e2644572
SHA16b8c84053f4ae62afdc7002cb3f2e849800dcbb9
SHA256db673f6e96287e8827ffdea3ae880aebb5f1b2bc5d45bf26be6513629ed12f1b
SHA5128bdd358dcff62a0e3927202e7bcb85d374a2cc351e940707ed4d2638f4f40b3666c7741345f6c0bcfa75b9b3204c1a821dbb44458fdda95a05b0b6a253890cd1
-
Filesize
28KB
MD5009dce4ff4b372178c28397fce96a59f
SHA192277110bc332fe7863beb2ddd4e09fbc55bf81c
SHA256d333edca46076709ce749e5c55efc888e49120e27c63ffecdf3e78222ea155e5
SHA5124661f3262e7f002916530cb2c9c70d2de5297ba634ad451d4fb39870a26d1a829082995737b5c0b0911c32a20720862dd753330aeb30e993a882fb4fbb110c43
-
Filesize
29KB
MD5ef2bdeeade769996349c0a0f4a7c5872
SHA18d3944bebeca2cc674b0459c637e125df0621967
SHA2566d23e6e87ce3e847ed059781bf895c846e5e34e66083f92089cf08b403432a55
SHA512260d001693a36c7a5db55739d1781bc41b7c76a182d6761229af2723ec223b426b4b4b568544bcd1c97b2415821f2a9514a49c5483f9038438349f7dc31993b8
-
Filesize
29KB
MD57efa4d227351f5deab462bce9149d40c
SHA185cfaed5408724398f9a3584f9737ac24f4993a4
SHA256b36e0c8bb231ec5597b6a8e86379400d1c3dd2218ec8f401c53538ba7fdbc383
SHA51288dbf96fbe3b1756799f6dd9f216e26449277f0b692fcedf099ee5b8563ec2b44de967cfaac0ea7baf072992b0e24166986070811c6a752923c6894961ab3f36
-
Filesize
29KB
MD5f7d821198825ff1e2cf321d15e7033b1
SHA1fce91abf0300084e22521c81f8d194965f25f556
SHA2563518a0aafab4518df873bfe4e1c9e71e3809e092870acdb12eaacfe52c01e25a
SHA51285b196fe52121c49dddb552dfdaf3f986160b53a78523760dd94ca08cafc5ba75098a744dc5e605419c9914a111dd207d7d737afb91d73bee7ccf0cf83a8dbfb
-
Filesize
29KB
MD5a164b4c542d58d702e81e05024d95459
SHA1e034353f3b1e2afff2ec5c36b36028a94bba9567
SHA256f332fd86ea630afb90bc9d50925b25bd85037e18f186aa45c047fc179ccd77a4
SHA512f7f22ae416d949a45887e0f0f6f67f6b9518d8f5a26578365dc1bbe979f731eaacca34a53c1d55947ba9cb99697df6ea628f005701f711afbd73fc356f848893
-
Filesize
28KB
MD578bbea4a67479fad54a247e877c213c3
SHA1800c9ac56787b18fbc010cf0734b4a187d3f4a7f
SHA256beb02561cdbe2694028c2106b603661d4b7649fb4add685e5314c7c1d27f6252
SHA5128528525660df61bad32f3492659d412367ac42291be8f018ed1017d47baf205ae95b091616b0ac2b20859b1ccf504068dc4e317e176495e9021b109c97c72bc1
-
Filesize
29KB
MD564223294845556ab103ce781a07db647
SHA1988e53cba0f55e6405df02ac35f8013e79fa839f
SHA2568ff65e8754d8f33260e75d43c40b8a4b25eb7d42b85ef73ed6d67ea603c513a1
SHA51258af56f6212b055e350047b641bcf4fccc22012f70e12a4df24d5e2af0964f42ee25cce3d5c8cfb75071bb2e2f9cfde3d3142f2502a1a2cea20fad7e219e0de7
-
Filesize
30KB
MD57f21e0d781e6ca29c3912967eb920b33
SHA125f8be269cb3a1dd322de909b8d25e22919febcf
SHA256aa499ed11eb86855c85426158f198b3efb6fcf67c3b484793f34240bb04f049e
SHA512cdd78c9656aaee68306527e3a81bf6b2bb749b971342c1fe2b45230cc06d97a9ba6e6f6aa4ee50de0d5abf983b0f1d0cad3718162f046e623f2f6dda6ea87200
-
Filesize
28KB
MD57f14c4c134a48cdba2c41ad653a5fda5
SHA1a181b6f139b9e999efb74a11b3a966480c706e79
SHA2566fe845b8e932d1422935eadb0fdbbbcaecdf567778f50f6a10eee72e6ac860e8
SHA5124cfe470e0039f7452db7dacdd8512c5d873b597a583a35cf6132cef3080b3787f816022b14e067bf699bce2b142be2073dda65e9bbfb81457e8fcd8b1436e02c
-
Filesize
28KB
MD5b2d69e686d4d6401479b2cbeb5c62c77
SHA1696ddb825bd7f812c11191bb53c2c00d548d4c00
SHA25640810d25a6f9be67b000ad8228dc20e41e2b0d2223d0ae13878f265fa13bcfde
SHA512b0d877c0ea2266087b8f464efee9fa54a504ec12215d2e7f3f463081075e7128e2d9437a550773e2b703227ca952e0283f940d3a6e1325aae2784e53fb3e6a29
-
Filesize
29KB
MD55666fafa9199b490d2b20cbf2f5395f6
SHA11f43b774ef9a8fc218279dd81e437ffeb40966d1
SHA256e4bd6dc7a20b9053b9dfff7c2c6a8abded5914994d300fd1466c9b271a0bf42f
SHA512660403a3abe9a4c9ed7a1e54e5e582816c57cf3cc9a69cf67b8794e98989933d90acdea4df9dce222d82dafb92145efacfd30bae93c09193be281dc5ec634502
-
Filesize
30KB
MD579c1cef8c38d0ad8e4eac06c84accebf
SHA14092a10acc777d560f255c85b1a1437dd53a7101
SHA2565f50709f64eb3f03766e7aee5f446e8cadc1737d0f404db73f5dc447c1f77899
SHA51213cd04233e8af9c194e44d1f322aa29d156fd399717278cde1fbcac8acb1efdc4a004e5e299ff19ce8b423b3cbcf35337c27bc435a777bd60e0bc4e8417aa9c6
-
Filesize
30KB
MD50dbe7ed570d8139edfb03b022abe1b03
SHA1099e20aeaf984cfa025f017706c694a98f04e2e2
SHA25677b34e4beb5b9b9110582cf55432dd1c75d1816d5744d56c26617d44b7ba37d0
SHA512a0667ef377c52467f8c7da6627f9c06786c8134979929a60c8e248a08f44b0bbfbccbc79458db84d9c4e183446acac9e7e18a65ea4b5e8b60ee3a911d8c96a1d
-
Filesize
27KB
MD538d1b69a1f1e07a99c9df5416b7fc639
SHA1f46cca601d1cc38ddb8e93f393dbf9be909e49a8
SHA256952c6fdbcd0d333319e80d415caa91757ce759fb4d8adcff3229b134c5257244
SHA5129ce6849d6915352e746921b9e7c3222d8e99577c77405ac9d44d33d4b0d70df74bbf06d6ec750d38afa21f2824a081bb74dd271b79ee38015e4b23fdc5d840c7
-
Filesize
27KB
MD590afa78198ebd61bb588145b28f6ae28
SHA156e954a7a9d086a30c49b3fadb39108ed41008fd
SHA256900f4de13607028d1e4442d361e7e0b80670c9601cde0a634a12119b13ad1fb1
SHA512d3d5a80e06f1cdf976cff20ac840eed31034e7e7eb37ce10d58bd7a99c2a3a6db711358e32d77e8248e8f7029aee2b87b37a8ae600810c4b454ee3c08ab723e1
-
Filesize
29KB
MD5e393fa3d70aaa6dc5bef5dcd7df4ff9e
SHA1292fa091659e5954b760e75da9ac9c3d2e4ef1c2
SHA256f40ad5f9cde0853afd1834d3823bcb2a50cb358eee188b5d7a1d88b751237026
SHA512b3c879009495975f1603380d10756281ddc5a004474fefbd0fc470741f7f5b59ca8c3603d87f9bed6709a31f8eb04a7d84ca8c10db2c9d4a43487604058a3163
-
Filesize
28KB
MD510bef36b121886cb7468bb209dcc6836
SHA18b98619e4d8ade70f1f9008f6183de785b6b4509
SHA256515f0a0334db3271f84bbb288aac9b907d6c363dc1a9a6447117a7e7c967ad29
SHA5123b3a06f02d5bf5734b99ee38a249c3232b61f2a5fac837405501bd9cc9c8cbcbbb38dbadf3734a7a6b986a79ef34c7ce63c8c8fdde7d10c8bd916a13eb8f662f
-
Filesize
28KB
MD5999504016169d3caedb132c230feacc2
SHA1a0efc52f4104906ac51da46f24779358a319df8c
SHA256ec804f7507269d52785b699b4fd18a2d1a3ca7e0956dc15bac034151596b75c6
SHA512ae3b4b3c38ac6af5dc80238d0e3730ccdfd436dca6daee317b58f92cca22ea51ea2ef720e32f92693d23e8383fefccf9c46c10a148036687f0a7dd8bc844f274
-
Filesize
28KB
MD5cc332ec84b9dc507745c1833284ad4d4
SHA1acab1658ed5f20201ade23311f6436da6bc7ed73
SHA2566533a3d4e7af844763e89e3a4bf2330dc37dd2dfd6176f98720140b1f22a7830
SHA5125125af4cdefd131d79988296362e92dbed46c7ac70264a9592fbc633ea2527944745c7c3cd475b0117efb0729885b696fa7f90cbdacc04d699d6aed235482259
-
Filesize
27KB
MD5cf17425264c5d3e95ec3cc93e0cfd95b
SHA1132652c83194a66e1820ba805b0cd1060ab7c66a
SHA2560a394125c397e472932f7bcf40e2f54ca1050e0620d35ca322c6f48d80bdbf4c
SHA512f7e2408ab5560717252c0536ab652cedbc2cd17a7e6d375d7dcfbd2cd8894b4dcd71f023d2bae35237250e1cbda08385a1484550a07f13901f39e6d75e9f87e7
-
Filesize
28KB
MD53cdfa04a84ba151c6ef1e1711d90b243
SHA1d306f97bd7a3a6f620994c5c98758034a8899727
SHA2560a063456432fce42401c8362714e98ec157e9f9e5ed3eebc4d96f9b4a039167a
SHA512e02ba732feab507c478df22aacf2b8399bdbed4f937cddcde9a3c0dd38cdab0a9c434dcfa8989c1d97fdf1e9efa67b64e9dec631663bc56df0356ca2036e2cd1
-
Filesize
29KB
MD5e448e42312360c764f4eb091472aa469
SHA1b8afcc1406fcd0041c50ce858883d1a629700537
SHA256fb31e09bdf7fc834317bd9ddc3376bd1992c3eacde48ee71a133f969e20401f6
SHA5128af85244d4b24292289feb560e79f69e65dbdbf16ace5cb12fae73371630b71e3bb122bb276debbc7842d8b53b0ea3a12eb89acb51b3c8f39fb45c8337304077
-
Filesize
30KB
MD5000135745b1756a8a8d3e73140e18ac1
SHA12399c903c91bb969794a41d1a5e693e8f33125d9
SHA25692b4f9d8fb86a8aa24f929d27e76e680923717e29a88ede229abf357eec3a299
SHA512c0b3484a02888fd6323b6754d76325cbd5b48cbeaaeea91dd2ad8c2a3e74ee51294e7edbbf4725e9b00c7c589750199548444484c5d8d15ed973bb63bc8f0773
-
Filesize
30KB
MD51e41bacb6e221e7db7772bf7a9b9b228
SHA15036f8c73029b74b51da93330e5bd6be78998953
SHA256ecef2e77abe7a1e67ee7e2b1e281ff3f2b1e0cdc4ae1d96ca4e6d25730587efd
SHA51281bc5de9bf1c392c886b9d83de8e3dd290399c31504ed998a746eb2b3cc2f7c43154854973146a29e9164b2fd6df8e6bae7a63c9288c4dcb7ac9313c18289c9d
-
Filesize
28KB
MD5baab875fbcead06d6bfe0eb3325f9d1c
SHA17c770a51d93b5651f14a290858fc25a8c5458378
SHA256e2706880a1ed7cb34faef4ca0f3b2df7aa4e75d869dae74c86d750df8423c1f9
SHA512994fa0d9f9d02b1320acc5ad336e30451931a52e6a8c48b3b5d9d5179b42c68feaa14fc76cd2ce99f682f1dfad5d8ce21b87a12321fabe504eb9c0844a49fd32
-
Filesize
30KB
MD5c98c2777d3e3f5b4cdaacfac7b92233e
SHA1879cb8fb3f292c05aab59a2852daaa089b13cd00
SHA2561afc654cdc779a78ac66c08f527da746ae99197d2b4a8d23f024afabbe98434e
SHA51272ad4fd9e2f3b29f937ba0cefe6adeb85edcf26f913b5f4dcf8d7921a7cfd38fa1eef67db7c83e1ebc4714dffcc4adb9dd6ca909b2b7ebaf2827d2b2f90523c1
-
Filesize
28KB
MD564e4a461716700e7f14e7014abe9816d
SHA1cea6b0612f2dffb7e42d23629d41ffd73cbc63b8
SHA2569674903cdc0e08f18c8f071ed9fccdb8aa20184c85d48d99e8e90de4f4e33a05
SHA512f68f902cd1a3e1232401db23ab466e7a38ae09e3324bc91fd6066d19b9246dde068178b73ae5fa6cdecc420b0d3a818f183f46d280f53e8c311b063c029537f3
-
Filesize
28KB
MD52bc86512dd0753e4649fc66d72760498
SHA121d7a1ff5c5f54f9aec52b4d6dd6beb72c9988eb
SHA25601df748e21237a03eb6e9d616cf0ab2cc63272a736c8e6fefb476a2b59be3302
SHA512aa7cc40847eb65bd67c07261d48c18322d63cd7acd5d230cd93847ee7e94e879ef87e9fb96b4131af7aa45524b3c48a01c3a215bc515a2227223504045cfdc83
-
Filesize
28KB
MD53a60d0c9d26cd258b08f80daa33b0134
SHA1ea55affe72494cb0f7145644277270627d68f99f
SHA256f8647909bbfbe73c0c962eae21c45ca58717f97cfea7dad404fde52367f837b7
SHA5128e1b6e53020652f391511c8b4e64b8c12bddf5c52f869c8069349c44576520a9529bf120d377c243e5b6dbee0c37a8d9b31a0e4eaf2126b553d485e840027370
-
Filesize
29KB
MD5cabeca48e04e6bcbe4fcd9231bb70ff1
SHA1af016512f0bd3a51b38eb22c7aab8ce07a48e9f1
SHA256fc73ca5d57213643d99432389eb371e13d0217c4718aadf551677667b5f9837b
SHA512e3d1b7f9a5a4672da70090c2c63fbf1a87a27d127a538c940764b611d3e8952ffe7384bc5e103e7d5b90b216eaa595086a9bc070bc9700c7e450476be17a63e8
-
Filesize
29KB
MD5df6a438814eb75ad639cc572f123924f
SHA18aaaba665de347cadd55dce07133265e30d48510
SHA256416d5ed542c2dc6bb7219d2a76b5729ae835db4b63015a9a998a0eaddeeda1a9
SHA51202171d854bfc57845e6eb344a48c4aebd653d229ffd94d4ce1d3d76a623503c6a6b104f9323a7afd16bd0a2007a0d544d8e31f52a3e24a3ee0a4a6520f0933db
-
Filesize
27KB
MD5ef49bfeb60ee4283650932e4e50de722
SHA1e592965caf1dd2f894b24a09f2cd14294ece7d84
SHA256c49adb300b05a792e3b2d0e91d200055886acbbd26b7eaef43722ab3f5c40752
SHA5120a15abbb7f5e43425a561c91ce775ef6944044f3ea9e1dc60371189c79c4fe1cbe059ad38a7492f8b2342f1ecb5fa3a60e1643793bf9db90c21e64f1eeced079
-
Filesize
28KB
MD5333f733cabf382e901c99e1d3049f767
SHA18c858f0ad0f06f137fbc340f01831a7eccbbbaba
SHA25615fb8bbde296a384f6c9bf3acf0d8f6860e30d7dbac2c60cb928300d8464d81a
SHA51281abb4abcca78181956dab1bd8a3b9523cc38f30348675342198f2cf3394fe1366d12f8b61fba7775e8c572c45a23603eca96fe36e693ca2d5f5bee0300101c4
-
Filesize
30KB
MD520af857014bdfa8f869145dc25fdb5e5
SHA10d876e9b0abf907b4cdc0767d120504cf2ecfab5
SHA25613f6f81e6507f2304768922e81ccac99951bec4163cc576f2dc3f65b78cd08cc
SHA512992443bfe3c101270e1fe5b39d8adaf1990b46e79ea2b285fe848e6632bea2ddc6e2a1523611359518c79b0ea4ad5a228f5d778bdf78872010b67e753866ae72
-
Filesize
25KB
MD5f2b801a134d0e6016a500e7237f17fc6
SHA105135e4f7c5c2ffdf7989c761947c7f482e6f859
SHA256556146c69e56b62901e3741d606e12e766324651793c26ed75861c172a34fbf0
SHA5129fd5c3bdd6f6cf4c75869eb0c80f71f00207e3bd0a3cf1ada37ca0916018ad691d93c335faebb919de551ea7e0a0fb8c0ee4b406a573b48f6ce01a21558c555a
-
Filesize
24KB
MD57bee509a3cb93cb97a3c419ded29b379
SHA151b83ac0e624da9dd877894ddb229382c25d479b
SHA2569c24aa6f46f6bb4127a27efb46279762582909dbbe491c2fa1a621a8d9da2408
SHA5120f148229fa873878827437177717ca3be23630f62788886f53703484073d282e3204cb86aab49e493bbde2b2638bc1d6b7f05a7290b32e2b6115854774cf995b
-
Filesize
29KB
MD56e590abdacf69c0a95371ac48ab92698
SHA1f2a4a183010cafedb76c182a6149bbc313ed608e
SHA256975cb32be3ee396f0a076483206fc6a9f8d3671c439ca5aa3649d7cafc1276db
SHA512d2cabc0ae33c9ca75f6146d2c7ed3f37df03a2e6b82e7e6180a2a7bbbd32bff4fa157ec1c8d906c48445c79ad58105ac30e0217739ac21beccf13be369f0cdca
-
Filesize
28KB
MD52b4883e2c8eb6a1cc0618972ab9022bf
SHA190db614ce4217fe3703b87ce8be687e7b244da58
SHA2562815b85a065bab6aae4af23cf5c8ccb5c8f587b5ac57b9719b2fcc6343d573b8
SHA5125e86c7028fa5520fee13b29c833d5949b28bf6e803752df71b6abbe9e1fa5b43c9948e6b4956e554cd5461a101824e051e20b6762cbb418f112f938563f05e20
-
Filesize
27KB
MD519305a2fae65010d305d658338cc4ea4
SHA170fd2048440da6d411fd0ab61f441cbb706b3b11
SHA25627bb6d533b10539f18b9ac37c49d8340ad7bde91e5150981fdd317ef38bb7efb
SHA5125fa9f71e2d5f2b588935be0c1a91faec745e20992584071052cb7624637b7232fb6e5d60aa79926cf2c3ccca47f95ce494769a679259bbf2d5c98374981c61c9
-
Filesize
29KB
MD50b3764cd341edac4f859306f942d816f
SHA16728dcb1c38c7fbee72bf1a23084c806cb724499
SHA2569a7de95fa49e02bc700acc2820cd4099a997988cb57663d2d1e4c2f3c4fe365f
SHA512147380a455df8a314fc7c4173a8e9c2103b09206f0efebcaf8bea96b56ab72f9ee1f92c89146873adc73761d50103543cbe6dedd7717c7ead821157c1bd111ce
-
Filesize
23KB
MD5fc2bf0ff5b72217e0b581be65464836f
SHA1f3e63c61ee645d8ea1db82188ca9c0a74c2f5f9b
SHA256d5b610c073a7e96e6ab38fb15218395a94e4526446a1087f8a45f90fc0b25ce6
SHA512a0de9d8638e89d29dc9b6639ab7e2abeeb710093d6db3b67b0a7290184d0c2200e69ba750f94cec66a4e939687dda65344d6bb020f961fb095444f9c1608462f
-
Filesize
28KB
MD5b0993ff03e515e491a2b30344995f46b
SHA1d4591561bf7ee245a6ee8ef3f10ce59479f46683
SHA2567df3f55e10eb57e79a10a43c9c839ee4dadad6581b1cb696812636194ab3f97b
SHA512244f15d811c519e46a1742502b7cd4c956231239a35f064289398d2b9b94807849f0c0243ebd8d7cb0545a212f23d7d0b621e0254987e2cce46879707ef1af04
-
Filesize
12.0MB
MD5b30e7d9dc77791f475f5c15aa0c6b2e1
SHA10ae04b0d255eebec2d4722508e3b97f380be5235
SHA256846a18e148047c2b77dcfe1df89dd624462eb8559b3d587f8134402b49c9ccf1
SHA51219248efba2a91677b84bdc250c236650c7e5c5d7f4cda2cbeaa82c88ac6c94f405debd4dfc0ee3c19130c7932165858d6fd2f36e65298a2d5846803691304d08
-
Filesize
280B
MD5c5525d1efad0f67b33065515abeda227
SHA1002912dd8ec40e14b2dde1b6c1c75d8ee6b499b7
SHA256f9259c3362269dc2a5e2ec5d78657e4cc3ac81dc255e3309ae726d2ca637442c
SHA512d42e50b780281209eb9579e20c6f836021002fe0fdbc26365719a54b6b54980ffc9870534757b5ad696c3fd5074b3e53ea907b5f7dbbc5eec7634d4fb4f1a685
-
Filesize
105KB
MD57d337e71a5777587058b197da0f2ff45
SHA14e40a71c733125b506c508e15f260107c90b3f3c
SHA2564f6f23e2c21f30887ad73017015d537b70a1c9e7921d79b1656ada53b6fc4d0f
SHA5122171a0ec95bacc5e49295ff705d367cb51ad0fc51a0ae0bdc69d3e5f08d37dfe3e94669d0ee34686633917553613d2212cd14b01dcfd727eaa774fff081c5f96
-
Filesize
2KB
MD5cefbe0e0703da12b8c1299a136d41ec9
SHA1a01aed8dfed40b8a8d8d767f24c696bd3181be7b
SHA2562b0e60c863b709edcfa8791731c8ea2a08725f023b1fe2d7c1c3a0ca2099cb33
SHA51208582662a324ba417d895a679191c623c8eccf3e8cf4899e708d8e28f7bdd40b96d50f1d0803a4fd055c2a3eba9ee12d18cf64d54530dc0ca6ed61b8b91dd0bb
-
Filesize
1KB
MD587c8aface1e75693c91f961139e226fc
SHA10db5d6cd584aa29a3d6a5373c9c648e868d8ee34
SHA256475a98806c3fa4f60770c45dde558ec9a60de1bf935b5f50d18cce0efa057a1b
SHA5128467045669a54ee54fc1be63b573fa49efd80dc69b38334e892443cd8ae0bf394e382de4744f456c88635941ecb180c144592c1de99cb8cf2e79d31848b44893
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5053891bf9f414e13ca193fd601474586
SHA1c5c966f68bb99c32fdb92df311edaaa9f7f4045c
SHA256e07c7807c2ed9494f2f1968b0b76f89a3897bc3f67bc32a455a0b0beeae6c84b
SHA5124f70a30b235355aac2fa35c56b59b502171cbeee1f88aa6d4f2d12cd940930772efc788f374635d6e1ba79faf55479536478c0359513ad77db6a9e09ddc86a15
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_7907B0D1F2DC082B9BA6064FC995BD36
Filesize727B
MD53554295950dcd0d74f0c2827b29202bc
SHA18816745ede576d09ee93a4295d7604906958a621
SHA2563133380c7a5b5fadb353a7976eada07d715e04e8ad3bddc9b9ea7011fffcd1a3
SHA512f68e47377fdbc4a4d19106517680300cc452ad1573526926cc71fb047c723217dc8507c1d68fbd8fd10d67e7882174941a1bb0a69c1bf69f1eccedb32e79acc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD57919a6e82e13fdbc3b9bceff3e812dd9
SHA19e7a44e513d57bd7caee81e3d53bf01d44dc06e1
SHA256e6638bbbd6c7095af8928670b9a5ee874ecc1b40778cd1226614f1db6d4e7730
SHA5126947c67e7c9a1281083ee1494ba504fa31d78c636650d7efcd12b4a16aaf78d1b077e2be3b94cf36d4fdc7fb70848ecdf76759f69b3f5c5bfe5d2563137482c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD542b744496ec85cf297cf7741d7377e1c
SHA101c927014ad2aa1e2728f1b035ad38edb23f21c4
SHA25637209fbb340178e4cc7ce715b63048a106df07d400fc11778c1b5ef4189bb859
SHA512599be9424a60de9353b01fbf0756c687b113df231d9399cc01ee0e408126afa799f6429be48005659306578d960449f8a19ec2a79dadb14c4258cd6219193865
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_7907B0D1F2DC082B9BA6064FC995BD36
Filesize420B
MD57eb35b414145b958d4eca7ed6aebce9b
SHA14ba41f8b81e5c034a015f0e1db25c56a800aa00a
SHA256d157796847119beefd2e196424cbc3a5ebf04675ef2187a863bb6f67c33dc041
SHA512c40060573b5ff52a9755f920a1c65ef5c7926c9d2e5287f51ff9ff24c869ffbc92df30feb2b5a2209cec165ba2d6cf5334e67520902bf18887cb071cf0119bda
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD5d115c0e4836c705d58122024cb54d238
SHA12942cfb955b1a074286006d042819be0b37fef66
SHA25659a1e1abd84970b7e04b756d71932c5cd07b43573186e8454b78b16b66f2f152
SHA512c21697835e2e66cfbe9e9b4c0e5c79e04bc78a46b28e3ca72881ec43337f022708ff794df0f20c37b549bac56d3baeebaae41610b97061b331e5ca4f2d91b9b3
-
Filesize
113KB
MD54fdd16752561cf585fed1506914d73e0
SHA1f00023b9ae3c8ce5b7bb92f25011eaebe6f9d424
SHA256aecd2d2fe766f6d439acc2bbf1346930ecc535012cf5ad7b3273d2875237b7e7
SHA5123695e7eb1e35ec959243a91ab5b4454eb59aeef0f2699aa5de8e03de8fbb89f756a89130526da5c08815408cb700284a17936522ad2cad594c3e6e9d18a3f600
-
Filesize
1.5MB
MD5afe19b551bef3007e6c67af7a3c726ef
SHA14f105cd2f045a0b107a58127b75e7818b430c3ae
SHA2560685c3054bbc59a1b1502257d0dafdf4dec22f0965ada2ea88939b4f729b795c
SHA5123d379fdf8f7d24a0032cdc89d68f8c9f4450f19b1ad36d870708a1e70bbdca1dc18ea2fa9710e25b5bcb757e23dd535b35e0212fb3b64055183930035feff01b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
280B
MD5b0f89cd195c320eae370f376b16cb390
SHA12edc937f2fd22e8ccc5b741cb26fae49f39c036e
SHA2565205a05149dbe1487dc627cdb6e75c476be2406b3be0409badf3dfdb7599be4f
SHA51236e046a424283cb6debd8002d50bde6a18ff07d69c4826f555df40ec1a44ca35bb98b5bebb063108605d4679fbfd4b9c8aa4a84b741ce5480e4249811aa9dde3
-
Filesize
280B
MD579cc0b82ba194d0dd7dcd985e7ff6fab
SHA15848bee690468fbc7f9c13ac7e754488bdd5e36e
SHA2566a1480cf9498586c5fdd7a1e609650ba3bbf20432b283a01aaabd0114bcf8fdd
SHA5129e1d17a1d2a1c5624b856879bb0bf625b5a4ae88ced2e55ee59648ed96a0b60d7f8d277e869056c414bd5035b220342f1283dd7b6ac4c283898e2130125b7b50
-
C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView\Default\Extension Scripts\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\com.modrinth.theseus\EBWebView\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
2KB
MD5267d2d50f68188525c5cd409c678e114
SHA1878c39846cadb30590be645b6bed8115c140337a
SHA2566ddfe106896b57865336b37bb6632ed8c671cbf578a70227e47691e26db5f20c
SHA51289ab769a886611595de7186031b58861968a4113a157178a6eedc1c6e27f2ab23ce059840383903823c2beab4bc6e24a1af416a1d7fd80465fa4c96210ceefd4
-
Filesize
3KB
MD5c37d0589c848752cb6d77bada04bf391
SHA17f91f8bba80b0cbf183bba95f8c02e721b79a8d0
SHA2567e2afacfe57c0bc4f83f4aef9651a9c6b4351c02cdc4db7d53926009833e4512
SHA5120c9ea6409e39a357892b989a0eb5c3094822921aa854bde13e55e465732f90b07a73badd4c48496aa2ca284bc6ff4f513b2fed1604b28a6d8384c5bef71ba7dc
-
Filesize
1KB
MD507319182641039f3651d135e8337dc1e
SHA1efbd9e522dc9839af09868b75be1d42a5d783658
SHA2562c7f43e01d4212d22f981d588f8043fb81e8314123419a9e8cf20c6a424b993f
SHA5129ac7c9b1b2412ec35e996ecd6c50f186714a94dffc32a7a4b20ba367e8f14a2c816839c4a21e02aabd8d3c31f3a6a9e153724511465afc0dd26cf5e897299f02
-
Filesize
113KB
MD51fda1cd05b95de2c7638cca1274504cb
SHA152c03065bfe91f66c611f25076dc5dd58375a5e2
SHA25678a926c14db27369e5c4fff67ba00197453220cfd854d8cde46bdfd7b5b98794
SHA512f24ebdb233c731f568b6fa757dfe016d9847c23169684e54cee087a1fd8c8ebdf1fad03da28fa0490bdc8e119e1e521d17595379d5d28fcecbf02bfbc7b03811
-
Filesize
7.9MB
MD5d95ca69045ee6c82c627dc8df9d862a4
SHA1cc4f1c221d62c7480a732a5ed33f66f0fbe5c871
SHA2560893966473603deecbbfc6afa54aff221c12442840506bdbe7b99e688e27fac9
SHA512acc5d781b803e34a7a8f8edda150bce0de0b0a31b4cfa82ca142460faf835d8cf9d297b236b0a8ae44b9c94184643b8bda5e2cd783b522eeb321c5f3bce9cee4