Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
27-04-2024 22:42
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe
-
Size
8.6MB
-
MD5
cbb6e97c7dfd3e4d5e5c8d2b39b44c2a
-
SHA1
d0524ce699b24aefb90fa29e6399df0324b3cbdc
-
SHA256
c75aafdf8e8b92543f3e36dc82ee05f31a24e6b1d256aa98a8b6bef1aabfaadc
-
SHA512
2a93864b080fc951e48e565a476f4a40abbc3b8e9ef4500dd2fe1275f5c1b82e74707fff8ff005d0de48a8e81e6965470d52e9fe27266cd10221bbe2e47d5af9
-
SSDEEP
49152:z4ryGF2IjQhgIz4eWzJyz+Xgcij4YcpB1KAwd5H2WT055XlBpYRzIh286Rj6KX5g:08/WzeNYBkAwOEigI0Erev7g/0n2ee5
Malware Config
Signatures
-
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 2 IoCs
Processes:
MicrosoftEdgeUpdate.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MicrosoftEdgeUpdate.exemsedgewebview2.exemsedgewebview2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation msedgewebview2.exe -
Executes dropped EXE 21 IoCs
Processes:
MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdge_X64_124.0.2478.67.exesetup.exesetup.exeMicrosoftEdgeUpdate.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exepid process 1932 MicrosoftEdgeWebview2Setup.exe 2148 MicrosoftEdgeUpdate.exe 8 MicrosoftEdgeUpdate.exe 2752 MicrosoftEdgeUpdate.exe 2276 MicrosoftEdgeUpdateComRegisterShell64.exe 4172 MicrosoftEdgeUpdateComRegisterShell64.exe 4628 MicrosoftEdgeUpdateComRegisterShell64.exe 4688 MicrosoftEdgeUpdate.exe 3256 MicrosoftEdgeUpdate.exe 1492 MicrosoftEdgeUpdate.exe 3524 MicrosoftEdgeUpdate.exe 2816 MicrosoftEdge_X64_124.0.2478.67.exe 3444 setup.exe 4120 setup.exe 4052 MicrosoftEdgeUpdate.exe 4656 msedgewebview2.exe 1736 msedgewebview2.exe 4060 msedgewebview2.exe 5104 msedgewebview2.exe 1416 msedgewebview2.exe 3164 msedgewebview2.exe -
Loads dropped DLL 36 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exe2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exepid process 2148 MicrosoftEdgeUpdate.exe 8 MicrosoftEdgeUpdate.exe 2752 MicrosoftEdgeUpdate.exe 2276 MicrosoftEdgeUpdateComRegisterShell64.exe 2752 MicrosoftEdgeUpdate.exe 4172 MicrosoftEdgeUpdateComRegisterShell64.exe 2752 MicrosoftEdgeUpdate.exe 4628 MicrosoftEdgeUpdateComRegisterShell64.exe 2752 MicrosoftEdgeUpdate.exe 4688 MicrosoftEdgeUpdate.exe 3256 MicrosoftEdgeUpdate.exe 1492 MicrosoftEdgeUpdate.exe 1492 MicrosoftEdgeUpdate.exe 3256 MicrosoftEdgeUpdate.exe 3524 MicrosoftEdgeUpdate.exe 4052 MicrosoftEdgeUpdate.exe 4044 2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe 4656 msedgewebview2.exe 1736 msedgewebview2.exe 4656 msedgewebview2.exe 4656 msedgewebview2.exe 4656 msedgewebview2.exe 4060 msedgewebview2.exe 5104 msedgewebview2.exe 4060 msedgewebview2.exe 1416 msedgewebview2.exe 5104 msedgewebview2.exe 1416 msedgewebview2.exe 4060 msedgewebview2.exe 4060 msedgewebview2.exe 4060 msedgewebview2.exe 4060 msedgewebview2.exe 3164 msedgewebview2.exe 3164 msedgewebview2.exe 3164 msedgewebview2.exe 4656 msedgewebview2.exe -
Registers COM server for autorun 1 TTPs 33 IoCs
Processes:
MicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe -
Checks system information in the registry 2 TTPs 12 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exemsedgewebview2.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in Program Files directory 64 IoCs
Processes:
setup.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdge_X64_124.0.2478.67.exesetup.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\BHO\ie_to_edge_stub.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\Locales\ta.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\MicrosoftEdgeUpdate.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\lv.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\mip_core.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Trust Protection Lists\Mu\Fingerprinting setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_is.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_ta.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\VisualElements\LogoBeta.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\lo.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_ja.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\VisualElements\SmallLogoCanary.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\Trust Protection Lists\Sigma\Social setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\copilot_provider_msix\package_metadata setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\kk.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\ga.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_tt.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\EBWebView\x64\EmbeddedBrowserWebView.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Installer\setup.exe setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_ga.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\gl.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\nl.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\VisualElements\SmallLogo.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\tt.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\MicrosoftEdgeUpdateSetup.exe MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\fr-CA.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\km.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\Locales\ro.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\EDGEMITMP_CBD61.tmp\setup.exe MicrosoftEdge_X64_124.0.2478.67.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\km.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\oneauth.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\elevation_service.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\da.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\sl.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\Locales\sq.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_cy.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\edge_feedback\camera_mf_trace.wprp setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\MEIPreload\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\msedge_wer.dll setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\settings.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\vk_swiftshader_icd.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\Locales\km.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\Locales\hi.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_ro.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\MicrosoftEdgeUpdateSetup.exe MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\libGLESv2.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\mojo_core.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Edge.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Notifications\SoftLandingAssetDark.gif setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\ru.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\delegatedWebFeatures.sccd setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\msedge_proxy.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Trust Protection Lists\Sigma\Advertising setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\Locales\bg.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\Locales\th.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_af.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\msedgeupdateres_gd.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\microsoft_shell_integration.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\notification_helper.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\identity_proxy\win11\identity_helper.Sparse.Canary.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.67\Locales\az.pak setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedgewebview2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
MicrosoftEdgeUpdate.exemsedgewebview2.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133587314411415051" msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BA4344C9-31F7-44C1-9802-7F90B352D5C5}\InProcServer32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\ProgID\ = "MicrosoftEdgeUpdate.PolicyStatusMachine.1.0" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.185.29\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine\CLSID\ = "{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods\ = "27" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine.1.0\CLSID\ = "{B5977F34-9264-4AC3-9B31-1224827FF6E8}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{69E11C9D-4974-41A2-B067-9F26953CF52A}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ = "ICurrentState" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{BA4344C9-31F7-44C1-9802-7F90B352D5C5}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
MicrosoftEdgeUpdate.exepid process 2148 MicrosoftEdgeUpdate.exe 2148 MicrosoftEdgeUpdate.exe 2148 MicrosoftEdgeUpdate.exe 2148 MicrosoftEdgeUpdate.exe 2148 MicrosoftEdgeUpdate.exe 2148 MicrosoftEdgeUpdate.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
Processes:
msedgewebview2.exepid process 4656 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MicrosoftEdgeUpdate.exedescription pid process Token: SeDebugPrivilege 2148 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2148 MicrosoftEdgeUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdge_X64_124.0.2478.67.exesetup.exemsedgewebview2.exedescription pid process target process PID 4044 wrote to memory of 1932 4044 2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe MicrosoftEdgeWebview2Setup.exe PID 4044 wrote to memory of 1932 4044 2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe MicrosoftEdgeWebview2Setup.exe PID 4044 wrote to memory of 1932 4044 2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe MicrosoftEdgeWebview2Setup.exe PID 1932 wrote to memory of 2148 1932 MicrosoftEdgeWebview2Setup.exe MicrosoftEdgeUpdate.exe PID 1932 wrote to memory of 2148 1932 MicrosoftEdgeWebview2Setup.exe MicrosoftEdgeUpdate.exe PID 1932 wrote to memory of 2148 1932 MicrosoftEdgeWebview2Setup.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 8 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 8 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 8 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 2752 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 2752 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 2752 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2752 wrote to memory of 2276 2752 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdateComRegisterShell64.exe PID 2752 wrote to memory of 2276 2752 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdateComRegisterShell64.exe PID 2752 wrote to memory of 4172 2752 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdateComRegisterShell64.exe PID 2752 wrote to memory of 4172 2752 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdateComRegisterShell64.exe PID 2752 wrote to memory of 4628 2752 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdateComRegisterShell64.exe PID 2752 wrote to memory of 4628 2752 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdateComRegisterShell64.exe PID 2148 wrote to memory of 4688 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 4688 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 4688 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 3256 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 3256 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 2148 wrote to memory of 3256 2148 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 1492 wrote to memory of 3524 1492 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 1492 wrote to memory of 3524 1492 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 1492 wrote to memory of 3524 1492 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 1492 wrote to memory of 2816 1492 MicrosoftEdgeUpdate.exe MicrosoftEdge_X64_124.0.2478.67.exe PID 1492 wrote to memory of 2816 1492 MicrosoftEdgeUpdate.exe MicrosoftEdge_X64_124.0.2478.67.exe PID 2816 wrote to memory of 3444 2816 MicrosoftEdge_X64_124.0.2478.67.exe setup.exe PID 2816 wrote to memory of 3444 2816 MicrosoftEdge_X64_124.0.2478.67.exe setup.exe PID 3444 wrote to memory of 4120 3444 setup.exe setup.exe PID 3444 wrote to memory of 4120 3444 setup.exe setup.exe PID 1492 wrote to memory of 4052 1492 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 1492 wrote to memory of 4052 1492 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 1492 wrote to memory of 4052 1492 MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe PID 4044 wrote to memory of 4656 4044 2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe msedgewebview2.exe PID 4044 wrote to memory of 4656 4044 2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe msedgewebview2.exe PID 4656 wrote to memory of 1736 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 1736 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe PID 4656 wrote to memory of 4060 4656 msedgewebview2.exe msedgewebview2.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
msedgewebview2.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe"1⤵
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exeC:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU74D2.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"3⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:8 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2276 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4172 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4628 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtzRzlESjZNM2Zaa1A3Q0VMV0duRHhDK3dhUmFRRXVFTHZMSWZYay9NQXRjPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTQ3LjM3IiBuZXh0dmVyc2lvbj0iMS4zLjE4NS4yOSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNDY5NDc4OTY1NCIgaW5zdGFsbF90aW1lX21zPSI3NjYiLz48L2FwcD48L3JlcXVlc3Q-4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:4688 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource taggedmi /sessionid "{70A3183E-81D6-4A0D-8A4B-766F212678EA}"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3256 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=msSmartScreenProtection --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=4044.4172.42604628057524621602⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4656 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.91 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=124.0.2478.67 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffae9b0ceb8,0x7ffae9b0cec4,0x7ffae9b0ced03⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1736 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView" --webview-exe-name=2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1792,i,13753098381067686912,11013749045411406928,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1788 /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4060 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView" --webview-exe-name=2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --field-trial-handle=1844,i,13753098381067686912,11013749045411406928,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=1948 /prefetch:33⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5104 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView" --webview-exe-name=2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --field-trial-handle=2212,i,13753098381067686912,11013749045411406928,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=2224 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1416 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.67\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView" --webview-exe-name=2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3576,i,13753098381067686912,11013749045411406928,262144 --enable-features=MojoIpcz --disable-features=msSmartScreenProtection --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3164
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjExMC4wLjU0ODEuMTA0IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MTQxMzU5OTIiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM1ODYzMzcwNjgyMTkwMTkiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTE0MDY4IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0Njk3OTE0Njc1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:3524 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\MicrosoftEdge_X64_124.0.2478.67.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\MicrosoftEdge_X64_124.0.2478.67.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\EDGEMITMP_CBD61.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\EDGEMITMP_CBD61.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\MicrosoftEdge_X64_124.0.2478.67.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\EDGEMITMP_CBD61.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\EDGEMITMP_CBD61.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.91 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{25A281C7-9D4A-49CE-8F78-6E95E5AEC53A}\EDGEMITMP_CBD61.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.67 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff7916288c0,0x7ff7916288cc,0x7ff7916288d84⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4120 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjQuMC4yNDc4LjY3IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0NzExOTc3NDIxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTExMzUzOTkwOSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5Njc1NyIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTU4NzAwOTUyMiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjgxMyIgZG93bmxvYWRfdGltZV9tcz0iMzg3NTAiIGRvd25sb2FkZWQ9IjE3MjcyMzc2OCIgdG90YWw9IjE3MjcyMzc2OCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNDczNDciLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:4052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.8MB
MD5c31297188ec9fbaa60449f769339963e
SHA18502d9e0cef18137529f0a46ad6e69a1577e6cae
SHA2562e2eff110475dd3dfd732ab514e4692032e67b2d228d0081634a87f45cde5ff9
SHA5129525e3e08b953fe36270c7b4868959e9bded055c5577e5ca94d79606b671e6660d180f763b54a276bf356e82d7073901c373e0b40cfca924cc4b38384c20e22a
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\124.0.2478.67\MicrosoftEdge_X64_124.0.2478.67.exe
Filesize164.7MB
MD5dabc3160a804b9fadd89ceb0fcecf388
SHA1b52f15e866a18637683bdf0ea4eaa326b787396f
SHA25653eb39a92ee0d2eb94f6d33c015097bddd9cfe5c4129d3ac9a9facbfb5087bfe
SHA51274fc0f21d7cf99e07c079224e2af8a4a51bff98a97bc471cfedfbd3a28d3ee681fbd63fa7239948c3c0bf4f9af56dc582dd128f8c08b54cb73389e85f949f431
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
182KB
MD5e0a4142f6fd7098661dd27f41f6b51d3
SHA1b92bed61c6b66f958878f498d4e7bb3d23e8975d
SHA25652496289bd868f12474d9dca3f063853923f541803388b427487ef63f52c6e8a
SHA51242d071c4990cd2d5aefe53ba91cf0880810a003236675d7f251588a507d2654db332b940962479f97811b7b83f5f686f5ff662df4ffa124552fdb0a1be8d1cb5
-
Filesize
201KB
MD524e62a7c8d7f60336e60c003af843a87
SHA19576d1924d37113c301cadfd36481586cdef870c
SHA25643f7de9fae6b79a844d7da6056ac82beadf028a347e227c2bc33d503f7eb402c
SHA51234f33015d3e7cabdea2ef39f7f149aaf39caa534b188a34021e577d68bbc48d1d99b7b13a1303d4ebaf5c29fda0bb573f3a6cb171aa2db67cc4b25292eac4a36
-
Filesize
215KB
MD58200a55843c5c0da5ca8e01f77038bcc
SHA1cdf2588a010fd6ac5536f9083076c480e05eb43d
SHA256098eb4c373a48ee49681d83f9f03e3701f6dfd5361b6a071242ca23b3162ee96
SHA51210780aa7a9d2021f7dfa2273a641f64ca37a941ec5ef08486becf2422e76382f424f9aca03925adb964e2423322b62ba4ff87b4ae8731e7d5743ac82e33b75f9
-
Filesize
261KB
MD58f559de7fab651b2a31caed79ac2600d
SHA146c7ce06e6592c391dfb54634b5caf136f5f6d7f
SHA256a1b818b507c87bab9e3b4643ff68e6e35f05872ebcd1e8075a68a4cc87650df6
SHA512e975ab0175a363c56da03e43730abfd0dc90e14a486a0f04ecb40c4f2279eafd29254ff69748930d102fb8480bdcbc86611105fccb18028f60e7b3f451c6a69d
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.1MB
MD5c1c4e3a4d49561dd0f6bc85f8062530d
SHA15394c3a4a2601a6bf7b06b5ae9119a3f0c95c974
SHA256e9f1d362867beb3a767233de9d5af3a6e2762bb0627f291c6cb8f9faffb922ea
SHA5120e7f6d2a29c48d99fb417c630287d8d9e9f0365f1c1f2e415f0fc64e12e577c9d4e93bf6573a589e88c75a9dc6c5758fcfd970588c3d187621f8aff8e5ffc5b3
-
Filesize
29KB
MD5bd6f3d4a46abc156e47fe0d6c312a203
SHA1dedb517b1d75993df4d7140cea0a84afebbfb22b
SHA2565294a6e08b6f9818e89931eda4a0bd4ac3949c3f17ff036c1c5e2a6de8df458e
SHA512bee57ee4c14d4c93a125f5219894d10f68982e3f03fac8acc90f2f9e159553ed82aee373107d0ab3b6d5aac2ea8cd58ecb0138de8f6ab28d5d963c28d0d84039
-
Filesize
24KB
MD5914899c76f15e4eb33455f50f60e9e25
SHA1a66113325b547638824d5fa020e4b1eb0c3a4a96
SHA2565c0b6bcb983b3ec422c1459802c993219b66318e8b69ffb09f07ccb28f607ffd
SHA512ee2699489c6496d9db21484771a957acff27e39f2535d74f91dd352432b33ff15581ce4d9023a7ae273b7f2d8729103c5c06859e6cbcdef2c6ebda32ebfca3e8
-
Filesize
26KB
MD5b06ae2aaa639338686ec4f4445173ae8
SHA1842f67cab1334871e81e6428d23827505055a9bf
SHA2567e0fbc3af82b58dfc244d17d18335fac1c7e72d87d9593a359a2390a241450a7
SHA5124b8bb12b11074ce21314072577a7172dec62926a7a628d6526db46062354ad23c2e76b2dcc93e489c9ad17bf2a1b3782d155193f1ea24eb50c8fa551d40486bf
-
Filesize
28KB
MD57310b6ae3b95e9a1ca5b60b3fbd619f9
SHA103fd7d4d53fd38cc8b48d837d5a43788a6bd8ea1
SHA25665dcfc983496529b89c575451c6a897b4491f886783228526e06417499b124f9
SHA512d012d3a27bd7ac166c3ec3614423b89216ff7dcb165d99462f01ac204117fb5afc525d448f8c250638f0ee11929e2c5be61447f83089a4cee9cdd26459656687
-
Filesize
29KB
MD5af0364c9356845870577374bc5609ea1
SHA1be464b53d5dc8a31a32bffec2413081a330f0170
SHA256813220adb207a07ec609a757a10217bccf22bd3742e3ca658324add81849121c
SHA51268fecac6bf4e00fcd5c6c201c1756da13a3d87e4cbfa64fd2d1ab986bf3124303724f5ab9576bf33542d8a0f64d70069becd61182e4c6ab46801fe49a2e5be93
-
Filesize
29KB
MD5e3d3b90ed17afc3312b22051de516aba
SHA16dfd177bda02980ddcb21459969c8d21b4a42df0
SHA256ee36812f90b3a1b5f72c512d44d312dc0d72404d98222bca8ea27ccc8ef106ae
SHA512dbbe7499f0218e2628c357b5195e1f19349e79c53309daa972e294b19582c86d91a23b642c3bace74b0b7d7c94920931db7548178e0b7324feb29b0bae156a70
-
Filesize
29KB
MD5690f6eaa05e17f94ef59f988f052a4b6
SHA1a3703cd237aa460e2729657a339febcbf8b8a863
SHA2565a6dd9d9fdf372b723e8043881d4c39fcaa4f70c838fefbfb192f9c11b18fdf4
SHA51247aa48f8de124d928c0b5d7f635909b3bbb6e640da67a0f014e00c238e06b060540b98a99fa51c9ce1c37baf9ee149502e05a753a25608b00ec7da39526f88d8
-
Filesize
29KB
MD593a91259d51cf1260bcea708c44319d8
SHA12d76d5f7afa1be815838e1aab109973006e3d0fb
SHA256a1ab052c365976ae66b6b851a2282636c2c1f1b838a929e761f374472f0bcc55
SHA5128c3d7bf11796adb998362343399a85ab5127f36f7ce64d575cf9918724e09a21ca8cae0cc0123290db5bcf6254a7b10d979ad0c2a7251c43529edebce85279e7
-
Filesize
28KB
MD5c7fb8690962bd9a9051cfb04b87d3ec3
SHA1d843498bbc3ae01fc0f0fce13160db723696767b
SHA25612330d302841d37fd8bb5b74df7d454062524fac88e954041ce485ac818122c0
SHA512ed074b0890e5cfc2beadab8dab624687f2838ecebafc3da760e248c315201d2230ac6197e016ce480e1798d34e6bd2329e5bda2ef2d329207f1ed7f9d00491aa
-
Filesize
29KB
MD597dc17c19ea5196783b2a20ce423697a
SHA1693744a6f679cb111fca1134dd5efddf90b4b13a
SHA25605b78e67f9400c654ad368d3e63b988602cb2cb89ad486ea340bfe05acefa040
SHA512cbd980f7a99244bc47bf631bf6e661adece2c5d3f998172cbcdef59aab9cedf8226f15222cc9d96c56153c08d2424de70967dd96b76ab629492e25ca8660c974
-
Filesize
30KB
MD56212f397ffe20c6cef27ce0ff4fef439
SHA17910895fb0b9ff6f954ece32aa069507e6914a45
SHA256e94189425823ef69f9bf1f3cc133c23e67ad46419cc455a21d4090bf73a11ea6
SHA5125f04d8c9bd0269ba87bbf4b6a8af07ba426784c08b0a88af4fda3555e1c4e192b56db3c6f0214433fed23675ffde8b0590e5b39bd6b1011c2aad71599ec47ed5
-
Filesize
28KB
MD585f99091263667f3b5e10ef585c6e31f
SHA1de83594f08a9cf2df74b4100827d2a68d0304961
SHA256c73bdd7c4c4d89f9e0c6827f4f2feb78efd4cb047253aab3cf48412b9a78fb7a
SHA512272d8d8e45c5c9d96af41431747b09814b11ae7b08955e598b07f639277cfee8cac11455db43530d78a85ecb095ad83a8735d3e80f0e745629b0091fb0b8a2ad
-
Filesize
28KB
MD56ce4b22b621bf021bf79117a13118280
SHA11b35ca44973ac7bbdadc4d6f3d160ab15ceb47f7
SHA2567aa813b3bb3fbbec5d56da83d5b1db923be9c365511b1b02588336213fede938
SHA512f8deca730042198c2b4fe506b6ef1af62b0e1dd1983b9e92e8d4247027f30d07cec7ff097a8304226ff96cdd528208961754d33403f20463d0b6802ade2cfde0
-
Filesize
29KB
MD5bf382a14c9546ca8a6311f6b5df66d75
SHA110b61ba1e20da2b1b01e760caaa179256aa844e8
SHA2565e516cb414cd8adf278cdceb2ae537cfd7c49c277cb5d7718bcf97897350ce70
SHA5120172c495cc6213b073056dab89979a05ae9eabb7a04d2cc7c16206628f7eb98396909a1914055575b0edde75e53479739c54eae1b9282eb96172930ee10935d0
-
Filesize
31KB
MD5642225f16e2c841a23eb51dfc6e0e1f6
SHA1bcb8ed686351cc56f8c5c326b1032eea7e07c4bc
SHA25695643c34f8ba13738ad3d19a4eb6cd52eaf39f55cd46b21e148627866b4ea30f
SHA512d9fe06e5a81dbdb457f93435966e4321c1b0020e68ca0c466d870e599206a9f1b245653259a051e885cd8b88117881456d248308d278af86e6b3f75f41918b1d
-
Filesize
31KB
MD52c1b44a6c27b8510335dfe8c22d01840
SHA1e2c291fbf5a709a7a1e3c5ad507fcecf25e11554
SHA256b15d11ec96c712d102125d2e1de19507889562f857910e6f76a400d412c4afe4
SHA512adc4171a9335721c13d9d4c71ec0eaa3e873ec1729443b258eebe9ad723380bbf3eb912415f650ac3c8a13d31b658acbcc8cfbbb6fc6453eeb82b619a35e805d
-
Filesize
27KB
MD5985d279b815e130a790eaecd697bb5ad
SHA1bed21cdb6b3983a86fc7fd3d4e0bdf2a7690807a
SHA25622a5f81e478dcc8d54e0a0ca10a66ff98117698883d9fbdee36a110d6554f14f
SHA512018c9dd127a8b8900236c4c10c7770384db82946f6f1646878683960dee06b150558e52bf55a8003e7467eb9b1359d24f081539c644b7c11efa5e661e645ba4e
-
Filesize
27KB
MD5f5f1ed2d55637a183674959e82cab3c2
SHA19472086a62950c6b40e1ecefc1fda4573e36ef3c
SHA256cfbe36dac5d40f221f377aeaf2e983dc76ab3667f4672676a8fb37c7bd4f9fbd
SHA5129c4635f791608f815e359ce49f7535bcaca404dd4932efb23f638bc9900cd77854b1d38b5ca60e5dbf3e252cf06bb179b4d9a77368b524233117f48bef345013
-
Filesize
29KB
MD567ca727bdf1e5fd6686fe3e6c1b1d43d
SHA1d3ee7ce26c3b1eb4e0fcd5af6f83bbf3c949e8df
SHA256c54a461e2eeb79d7462a4f3810f720835a2827ca752282c01520b8fede5c65da
SHA51268e93cae35433f27593f92d1741ba98a430c6a408394de4f10ce0219fe8213e7878df71747c597c7384660ed696e35dedc08a1d15d5175f9b781fa70d92a3dfe
-
Filesize
29KB
MD54dce98d8ab8857371dc4f787c77b91b7
SHA19d8569edcb1af0e122e5293495f94b388a3c6f3d
SHA2567b79d2f66bdfea60aed02eb60f3d28d396c23c147e1d42f3f10a82b5d3afeb47
SHA5126f4ec5f3fc6f5dcc77d2e811b9fbc4dd00dd15385739888e81835624bbc5e5d32c11eb23bc5dc4e6e9c2b66c77c923efd7edb81f9d8b88b446ba244455881fb2
-
Filesize
28KB
MD528777e8a0de15e07d365f375b71796c3
SHA14f3231a68e7d4817c5f6ab20bcfbc208ba63b6ea
SHA256571aa6917ccbfe221dbeeb485b9f9b358dc2b3ec72271854f880fbadeebc9665
SHA51287a14421ba72f5255d568c1be6f8e108db587525909ae33cd84526714ff89a3ea2bf9c9a78c11718fc3f22c0139ec2bb4d9cde2327cfd4a8dbdd51e992d7381a
-
Filesize
28KB
MD57ee4925d3b4e4116b0b4d61a03ffdc96
SHA17f6e1116374314527100ee854ef5befcb962ce77
SHA25699fd8800699829fd0ad767eff54dafeb913a6261ccb5c31825fdef6835653ae9
SHA512c6ef896870d427fc2ee783bc38b187fc5485dfa9c29f14f4b044b060f2385b445dd051c83a9412d3fde79f929755239061ddcefb012f8fc38ce257c87dd9a8b5
-
Filesize
27KB
MD5f1e551e10354047b68ec1aa1b36327c4
SHA1417b267661838c0626a74e1232154d8245c4bb0c
SHA256171ef4f700c8bdfe146e9ac7306c72b7a41153796d23e526aa6852a150207463
SHA512674ba129c8e1b2d9dc57e77595a994afd8e19f81cff86dbd749c855aff1ffec9c7e9920e1d45b193d83ec6f20ee4fe5966415006a0dff357b471d97b271fa067
-
Filesize
28KB
MD573b893cd1d2d759f98944e8809db3ce4
SHA170fae4564f9eeb3c503a13eebbcbe725e9c2caae
SHA256bc9ed2615e5e6c185c20bbbef898e5ba1543b6dedb15330080dc41e74a0a5df1
SHA512255ef2552a35cba6fd41b53cebee1b9749485017a053668c1271aaf0056bd08107dba6c842a926c83d78472c92aa92f54fbd84678557dc911d20fc190ee242ed
-
Filesize
29KB
MD506fc13625ead1257583224eae1afe1c3
SHA102f3de2d81c4c2868a73211d8096ae79c506d846
SHA256ef3f30691b45838caff42db92a4d6cb8857c8c36ba4b3ed9bd600bae8dc0fcf6
SHA512b2fb89890c6ebf54a325bb1023194f461b532f94113b3ddbe337aa556b0db38159643c57e41b121b3bb21c4e547bd3e89137462a3fa29608e0dbcba00aa9cae5
-
Filesize
30KB
MD530c5a417363b47f3a58d08e44198dd17
SHA11e979631e34cefee21b8a0e0aa22f4dd6e30dedd
SHA2561e76475df6a8a5889f0757584787112745a3775c8dcb04257a4ec0a2cfa58b9a
SHA512691e25436186bbda91b471b5451d06950943e6efe653362be50a3f0d21f341f4b8f751c617f39ab04571d92ef93c04b9db04192220173b66d879cbd5128f7287
-
Filesize
30KB
MD546b4263a73c35d717d65eae93c781f81
SHA13f8678c63d174aa8289d20b7f821a326c33ec07d
SHA25688661266d279b161264678af48fbfbdcaf28b1f8821336b3fb16e2126c5e5e11
SHA5123453b80619277b9efe19f2302a2a2c94372ed2ccec2a01d07741fe037f64e93b281757669750db8e6cc2efdef96b0eb1e373211da51ab887d8f0eb748931cce6
-
Filesize
29KB
MD55381426201e98d1e6efd86d24e341f62
SHA12b2df88be65d0512e140931c2878563345c77dc0
SHA256e3f7c7d612945fc79d2e47872898ae3831d4bcc73bed8d24513780612fbc0523
SHA5129e6aed7dcc33f7c9e9a888da580c2d1e4732e3a61a04bc7e682c11aea53391c82d849e341a98edff7d4792b2d2f5f0e61730d12e19fc5b2a77a5a1087c2b9fab
-
Filesize
30KB
MD56feb8258912fca8354160c02d70de767
SHA1d04f918370da6a637f5a032c8bb616ab8d0d9b64
SHA2566b13e8b6149be225e7f35fbccfd84cedeed9219f06b70630db6bf4be598fa25d
SHA512f69ae204b6569b1cea77fbcaab30d556d325fd18989a347837cd08eb669dbc6bb7794820cb3028f864be7109af84c8532525242063fc2d1901f588fb458dc02a
-
Filesize
29KB
MD575c582abc6e13902afae51da71cdb3ec
SHA10f1813d9992209d9fe60bcafae8f8652658832eb
SHA256587b4af55922cbf961852d0a9234c77eebf0ded6e561b18b09bdb2b2d8b2190e
SHA5127afa52772caf93df7cba83fcffb8b427860dcd92fee4ac732f42b5db11c3c5ef086b212bda555cb095e23d89669e0e8a31c55ca59d9b00e564c5b7ddc43de4ad
-
Filesize
29KB
MD580f4ee6f0158c5a2f50e90ab12051ef3
SHA14a0daef60adc57559bcc22a5b071a0609de82b75
SHA256066e0e6f67fb92785002e0cfdc09777b330c55cf8d34f9597ad45aa5c2171849
SHA512b6cf12625f54bf1855797100a4fa3a5fff0e4c6fa8448ea78afdadccc2639237b34a4b058592a783d5918bdcdafe562d8e8bb59fdec5bb90f3f356fb94e70432
-
Filesize
28KB
MD52cdd815eca87eea8363d7789cbdd8595
SHA13dec86ff3c88b96da8ebdf340d149b775f84880c
SHA2560150d75f78763060d4b5b00e1cdc87cdd6398fb42666da9a733c8b708f3f53f5
SHA5123d66a2b955cc31885df66b9ace4f472136ffd94a00ad769414831f4df66e5f1b44b1d8787e781fdd2ef4300ab0e03b4ecd638f46e39958df7a12281ad6812fcc
-
Filesize
29KB
MD5a2027e9099d943f12ca8a5b6f3f216d5
SHA1b9060511354ac7204df9aa441fb084886f135034
SHA256c74ed61b07e5120798795de86695b8b80255f3111b77836f89820df27dc09b87
SHA5122ea7d141b568ac5df1ba6ccf2af3c4c4acef080763e68e3f3e2b3b3ffda9deda93fa1b9a4e19541afa1f4cf2039b576df23ff98c68d96213944d4f942266ca44
-
Filesize
29KB
MD523a61f4e352d09431c3e6ec05522fd84
SHA1c663b459ce508255cc7b09615520142694526191
SHA25665c0d3996fef2d9caf87e609fb16173c1b35a691a71d926ed3858955566be3fe
SHA5124ec261b2b4b32219eb168da8c247152a1ea4139e577974c0ab571ce84301fde030cc5c3fd554ab4f8dbfba9059be51b6ffca4eef996d5782968cbdf94a474133
-
Filesize
28KB
MD5874409f9bd74f4238e02a15ef3a21d94
SHA15e0336c6717345d102c4b58032e43e2a316e92ca
SHA25677fc8dd2400150d098583ce867fb98c5beec0f0ea72542418a8a99451af12fe7
SHA5124bfda3c743f435ad88db71feaef1a8ed9706adb255d68dedf7704af618476191524e0d9fe19b2213542ac9413f05d4673eca1cc94b00f5d4191868b59e063d5e
-
Filesize
28KB
MD507aa8bf27778ef275b4f7a5242eede66
SHA1386a57f02a521d373466eef276d59c69409d6854
SHA25660e6e4cdcb2147a4a516198746adba553bf9da839a2979222efb9c4220399ec6
SHA5122e529fcbed1418bd2ac674e21d49636af0e7aaaee4f2a63bc17a13a19e43ed9c7c55335089f3d73b232ea911ba384639696a33b603e2b5bc0857875ae78c8217
-
Filesize
30KB
MD522edd8cd3e92e093ab858277552a42fa
SHA1cd5798edcb6ff59a1592bb7a0e044599b7bd8d9a
SHA256620d1ddd4ea912b58589ca415dfd80c78f49c3bcfd6012512e309c4556ba932d
SHA51254838f0c7443930cb3ec1335a7000344453b62d4103bb0ce805a5c5187d63bf9016c9b92ef8a2437e1a9abc5c4b1a632d4c95bf57c217adbeb33dcdf50b68dbf
-
Filesize
25KB
MD546cf423c6ef9301ae776b8f31a0163ba
SHA1e45a34cd8e0e96111c4ec547fa22d176b185aa01
SHA256b4e700f59f1362b0ff2a6987a5a4604225f6aa02c897bfaeafd0cd220dd02837
SHA512c5e567d6d3aa19cc51ec258e596df2c9c742fa135ffa84b1a33b1a4a8b2c74f6e2e2ce0ee1dadeeac55456d2c2d949a440b4ecb9d0d8c69b57c292844266493e
-
Filesize
24KB
MD5196a62a2a30088c4f8f0b637e972dfd4
SHA1cd650889e43abce3a968778e7f47b9f7cd791f64
SHA256fcff08b2b6eec5c1d4a833e3b837923c5fd3f3789a42f9d3683c62e7d8320940
SHA51292861604f2f2077eb70df34fb1b6f91da02a144ded1afe84c7b3878bf068f740ebdef5402ad6832b4c87716d271548c5cc04acf472d3d1564a781a3c5dda5033
-
Filesize
29KB
MD55cfb34e296eccfcd63a6b86fcf04369a
SHA135fc9121ed4901d2213b612194dc6865bb3f4bac
SHA2566ba87a9a475468dad616e007f7953a5f193039714357361b4b5e64c7f4123d3d
SHA5126ccdf706485a0e719ccc806deb4689c7682f269b93869aac746aaa6831c5ebbbdc8b3acc6bc5aed61aeecfe48a37f63357722e55e2c806bd91691098af486247
-
Filesize
28KB
MD57baf1dd8638a4e15c791ea503de05aee
SHA1389fe381c5a903bb3fc1614fe5960c1b16d491ed
SHA2567bf3cb81f44fe8ab41b4f9b221a3c1f82de5388db0aa9b94fb60862748d2862e
SHA512b24bec0201a6246e2ccb1587466c7dfa186b3dcec59eeef1fc8db098e702a8eda49211bbd87e6fb9c553b3e70c38c1669b32072d572d2e8139d015f0710a53fb
-
Filesize
27KB
MD58cf564d06f56f0ae3624731d54728df8
SHA1deeef8265d72e6b7b94bf14ae55cc2b86f39965b
SHA256e9da52655eb8c5ad50560fd31b82566fd1342a56c2a0fd0cc3790ede20a274cd
SHA5128a9f057b6d861956e415c2c3709b750b9a4b3ecd50eacd7b1522599c0a053b218715e0ea3a0b8862b4ec66446b60aebc0a58ee024b52d26d4aed1a629b1dfb7e
-
Filesize
29KB
MD5c462816fc1331ff6113f4a3150c6e1a6
SHA11f7b88b8be5c3a44fbcb91182e6a7f22e6c96936
SHA2561303b13454b14dd66e8b1cf457cd4433cfd80c073db16a792dc4208288f39f6c
SHA5129ce9e599b652668b8d7c54b88662fc150227e91e8e78afe3daba725216a5853bba68e7502a99a118df03a524b065489297cc2b427a51608a6c71bdef815c490f
-
Filesize
23KB
MD52da92995e9d08cf7c00f7cbbc9a311ed
SHA1dca7524f8678a87931a86b9c5c16a40dea7e343e
SHA2566f8b8f4d016e36aeec4f1ee98b92abe3c3765e56fc636de5942c452a7eb58b50
SHA5120e1f7de9e265dfeab5af90042a30855e3df704790c98dd52d1732b0cbaa178d660990ec91f6e4d6f18f5e978533eb332fc7c03821c3f2d95ffd6f6cd76c66f4d
-
Filesize
28KB
MD554911ee16c6eb782e8b99059b0375ef8
SHA16a29f919b989bde902062a67d161c95a8ea1f28b
SHA256eda04490b96f2d84d5797abbb1d701c3a285c8e7c8080d52490403f00fe269a5
SHA5120374744f14a9a7d002b6ecdef8b7b5337643bf1ead8d26fd601374e37f5e9c95b6670050403f4d33f319ba72b93bd5c32f578d305eb2265368f988bbea02a0a9
-
Filesize
30KB
MD5d56474ba5aeb783e7de9ab3b0f7e9f7f
SHA1456d4ab0eeae04f10688fa713d0e3ba5cbd3dd8d
SHA256f8f94e6911d5d53475b5fab4286e2574a230b47a344598fe346130d3a3659746
SHA512efcbba3a011da9b97edfcc4e3ba7be78eb25e378b2ec7e0984b6781f72831c4a102c3e04e703e37e3f051ec9b2c1a00199dbe34818163f4731558f66e6787926
-
Filesize
27KB
MD53c5b463a336bd40a68851b5f8e257be4
SHA143c8ac429deb842963ac6ff9bfcad45d1afd4c99
SHA256b31cf5496370b607a747a04c984410dcc4c721cd6ff8182c1fd1ae37d802f963
SHA512d56d964ee1d43beeb7d764c148e3d90e9a8af94ab987ce307145b2d07d70c14deaf9bcdc64688438dfae1ee0d9f323d1893b7c57bcfa3bd3d5203ae36df961af
-
Filesize
28KB
MD5aee2ea9d2d8fb9df06f9f46c95688bbf
SHA15319a6a0b85b0d46a77be1362c4e778c5d2b63ff
SHA25617652385d4d73afadcc9c6ca0925b44dd4d20eabd67848a66a49d4302894952a
SHA5124a5e75a0a4ffa97c6d31225e953e6deac30d71e7b292b4e9b04b143a212b10f62b5df59c552009a45633ac9f56f4d60a85bafeb5706be370ae1be86adfcd4420
-
Filesize
28KB
MD561c33fe81c8cec70b9a1fe50188000cb
SHA1ec9de07380cf21d47129f276bb91e06b3f59d239
SHA25627dae16f95de324f1b9a9654d677ade6c1eac763683467b0c68470bf27decfc9
SHA512bcefe56a2ffdfd5349e37e823227c0aa08f4cb17b36db84573a70d76a6163f03b25b64771cddccd1d378ee646b3c856a2adbace830173249195380ebf53d9dab
-
Filesize
28KB
MD52c2ad5b58670ef3a612b90136d17b9c2
SHA19e58c45beaf3dd7e436985d42316887fa42e986d
SHA256256ba7572be760392e61e82951bb6036bbed6c41d1fc2badd7122fb6672ca3a7
SHA5122ad938b0c0345f7e65894dba9a5e5ec4db22245d9b80c480e87e59d03788d3c50d278e38286332284610a34cdbd7cfa1174e6cc83c35367a9b9b893f77bc920b
-
Filesize
29KB
MD5d947ec9dee4f059a6c04d81cbfaa3ac9
SHA1eeedcd3ca30ace958f48756d2078426e466cc843
SHA2569181547d9e5409c404d8d844c55ace02b37718a03d7219c3021c2ee104aa9d6f
SHA51299ae4afbada3b896184ee631ff34eef18bef9604e68b5d8f0150ee68941380c32497e2cd12572e67fe579070dd9581a8700d4c795629501c6f9ebae68391fdf3
-
Filesize
31KB
MD541c09622a9813a0a2506227fa5f8763b
SHA1d9c4519be8f0707855372672b8c0b5bfd0361c76
SHA256ceedd7d095e6275022ae4e3901de54907c6c19a0a4499cf685a5fc6265dcb8d9
SHA512ef7da813252947e68d99cbd1b35c2421e3e67c585264972063eb13ea44dc9e2991a8af576f9da9eeebb57f2d02e31a39a71de555a1478d908b303dccc00619c4
-
Filesize
28KB
MD529d733c6d02b7bb7b2609124072a263f
SHA10f49939825deb19b59d141cd38f074568dec7e6a
SHA25636d39c98cb62c7363625c93db292c952b325c227241729e7a865a7ce92ced2ed
SHA5129739bad4f8d74d1cc40d29bcd12e28373ce4c6a1b0d608cd557ed965a5a0d846710566d9b0fab49e23874efca901f005c72fd3f63edbe474a8ba9776a19689f6
-
Filesize
280B
MD535cd2ae8461249501c64d50f353f4f6f
SHA113eeb709b297cf18bfa2a9733567109766046362
SHA256d4cfffc461074b10d58cbb30838e69e5964c111a830cc2aba257c76ced0ddd7d
SHA512b4e7ecf29d7154083ff060dfa5a6d46990352defa396a5b25dc778503fd4ed01ea805ea20eb2abbe7e2541f05cff266a14b328ef16478448547181e1686bf977
-
Filesize
89KB
MD5add46ce410282b45bddc3d27c1b94866
SHA1a9ac4adcd82b4a6490c8e65ba1e02f1953d7a7f4
SHA256241132fbd203cb18e1869d372fbe18513555fe2770a483e89e4499aea4a49a70
SHA5128bc743b60578c6ff2eadd227007b8583d2319da60dc491f5ea07079769eeebaa08d46943b8d14e71225fbc43eca32ec8a15fe5f9857891d61df18aeae05c39cd
-
Filesize
1.6MB
MD58b9812ba27e12c79319d859e97955ca4
SHA13cb35ac811c27e7b21b381dccab55517609190c3
SHA256a63d59b2af0c7b2be6984280386042a230dab928e3b426d51a0afb2eff5f98e9
SHA5128312081fcca20f1d8d393ea2588c2fd19830eb9b36700ec8bc541cd25c4c2046008f3eec07883056956adae5c56083d43ded74d3122d21555d1e43a9d1ab5618
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Crashpad\settings.dat
Filesize280B
MD508236d92742a98e4add0ee198b4ffc5e
SHA1d6348aa0f52a6d483a57b78eee9851ed17c3e800
SHA256ed7cb70adac3351d948c7a45438cb426499bc26b20c82fa4616bba23a26762c6
SHA512814924288b08918e0157a12cafe9785653fd8582c80a84c259ea3cb2760b0fa765d4d2628a7e24b634bffabd7f3e2f18c4a5a857df07be2973067ac969e6ee7f
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Default\0cce261c-7fe2-4e81-bbea-fd368f3d590f.tmp
Filesize6KB
MD5937627cf12f0b313ec3db09a6f33eaf2
SHA1bb8e4e5775eaa531c9d4b3e6ddc2b274945f8114
SHA25635c3430f5d35dcde2ed6933bb058e707ef02a69e3a93679e7c09939952f0d2bf
SHA5126193bbe4d846c273fc09a7e767fd586d6b62a85426efb3db0e17e7b1f4e793ec724b7bb41bcbc68c6bc410592ee28c7ec79b486ef6e56670e94085fd4a2d067a
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize96B
MD586e89ecd0a968b50748979c91696208d
SHA1319f811c77707d34f699167f831bb740b692ecef
SHA2565e368d9eba5cbded4e30e7353d5a9357a722a403f4fcd4052057e9eedd09edbe
SHA512da6de32db9ffd423d0f2229f7280f060f0660b1533c9b5c474328c46b54a064ac0af94a60f21fe490fcdc24d169e1f09cca40a42e3ba2dce8097f8d27bd48400
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe592d11.TMP
Filesize48B
MD5eec7d1ff0f03cb0db99eaccf3097d996
SHA1f801d14f539a662f8574fa50090b24640d463845
SHA256c8d86e88884bd2a5f29b804846bcf46b8d53ab29bfed39ca4489a36de4350428
SHA512f646f5bb4751c0e759983d0f618d6dfdccd01dafc9355895bdaae2739110c1d2005c82b8166dc3ed30bf96595dfd8793b18e997cb4037a2d0dfb48a1c8c94c01
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Default\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Default\Sync Data\LevelDB\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\GrShaderCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\GrShaderCache\data_1
Filesize264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\GrShaderCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\GrShaderCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Local State
Filesize2KB
MD5f39d0df854eae8b3aa5aa6bbedcbbed0
SHA1f026c44120d68b2adf110591de896a58c4ae1f36
SHA25653c540d14a718b5f275322a185fe9355d327d3f08557fc18939b29c4b3b1bef0
SHA512a923acedec4cc5ec32d53904d1a1e8c0d743768454ef7ebe4033d62f802de79967b3e183cd7e6870c836e003054c22e84a31d74398497318d5366000b45a4524
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Local State
Filesize3KB
MD53dec6b97ce0020615d07b8b500c81845
SHA130915241fd34098b9583cc31c11bb2eec9ddedbd
SHA256f92f578bb97c9e51c444c36c47df4b6d40539e220d428f082372289b2c6cb64e
SHA51294304a1f727d5c856656f55065daddeaf0584ec32832fb80584f3fb564bca0e7f704cb2d50f2ab185d38bb676381d49468356c21f1ed303a830fed173802acf8
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Local State
Filesize16KB
MD56a6d012c2d5e81c13ae4a3e8ec4e1cde
SHA155b1d7b485838fb711a409e2bf412ce07e26714f
SHA2564a68f8eb1291018e6dfe2ffda100ae226ccb741c5fb0eae14548d204fee5bfcd
SHA512bcdabe253dcdc21bb57ff4f7c3521d24cf324f6ac75bb56f0264ac57bc5d9a380449690ec0dfa1d8aa368577131e7593691ab516b7c7f49e11bdfa0f49d88d9d
-
C:\Users\Admin\AppData\Roaming\2024-04-27_cbb6e97c7dfd3e4d5e5c8d2b39b44c2a_snatch.exe\EBWebView\Local State~RFe58dd3c.TMP
Filesize1KB
MD5b04370029d55df609b394205dd1d8406
SHA14316b1a1a368dd09ba59646596afb8a2b93d856f
SHA256912c1defee434e3229ff312801dda2ccd096b3e708721dfd91d0157721d724b9
SHA512d5d98c2e58f4a849cdc17f53a18dac6dce95f3b08e1c5ebe92571b0833ebec1ca9450fa54a14cf17ed571488f76e06e25cd10a5a276846f7ba53b923b9a4ec5e