Analysis
-
max time kernel
339s -
max time network
345s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10/05/2024, 18:01
Static task
static1
Behavioral task
behavioral1
Sample
1popitich.jpg
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
1popitich.jpg
Resource
win11-20240508-en
General
-
Target
1popitich.jpg
-
Size
18KB
-
MD5
2bfc65e8f899cbdc6f0af9c4847beadd
-
SHA1
dfcc391bcf3403375397817c643fd362f6322e1f
-
SHA256
f01dd873e209facc6309638134b3f02378482f436ac441d5e0e619acd5dc8824
-
SHA512
a2c5f1c550a44f205497719087a54cb296811ae317d78d7f30dbf1694701e0fab53d936206634b503f122f83eb6345e711baaf47ed0c14df761c259f3932ab1b
-
SSDEEP
384:V4g1lmyIzAKCvfGFbWaiFuvT3Vbz7UVmZdfKNhdfkUR/INHJYbUUPojDZJs:V4+hItqOF6aiFilH7U4XijKU9INpYviM
Malware Config
Extracted
quasar
1.4.1
SynapseX
espiny-38468.portmap.host:38468
987e6177-8b62-48ea-8ca9-c699971b74ba
-
encryption_key
C7EC88A5CCB59BD73EF3F7D4787818BE89C06664
-
install_name
Boot 10.5.exe
-
log_directory
Windows Logs
-
reconnect_delay
3000
-
startup_key
Windows 10 Boot
-
subdirectory
Windows 10 Boot
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/2144-808-0x0000000000DE0000-0x0000000001120000-memory.dmp family_quasar behavioral1/files/0x000b000000023349-812.dat family_quasar -
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe -
Executes dropped EXE 16 IoCs
pid Process 5716 Boot 10.5.exe 5688 MicrosoftEdgeWebview2Setup.exe 3764 MicrosoftEdgeUpdate.exe 3056 MicrosoftEdgeUpdate.exe 2000 MicrosoftEdgeUpdate.exe 3240 MicrosoftEdgeUpdateComRegisterShell64.exe 4220 MicrosoftEdgeUpdateComRegisterShell64.exe 4320 MicrosoftEdgeUpdateComRegisterShell64.exe 5508 MicrosoftEdgeUpdate.exe 5848 MicrosoftEdgeUpdate.exe 1252 MicrosoftEdgeUpdate.exe 912 MicrosoftEdgeUpdate.exe 6100 MicrosoftEdge_X64_124.0.2478.80.exe 6112 setup.exe 6136 setup.exe 5756 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 16 IoCs
pid Process 3764 MicrosoftEdgeUpdate.exe 3056 MicrosoftEdgeUpdate.exe 2000 MicrosoftEdgeUpdate.exe 3240 MicrosoftEdgeUpdateComRegisterShell64.exe 2000 MicrosoftEdgeUpdate.exe 4220 MicrosoftEdgeUpdateComRegisterShell64.exe 2000 MicrosoftEdgeUpdate.exe 4320 MicrosoftEdgeUpdateComRegisterShell64.exe 2000 MicrosoftEdgeUpdate.exe 5508 MicrosoftEdgeUpdate.exe 5848 MicrosoftEdgeUpdate.exe 1252 MicrosoftEdgeUpdate.exe 1252 MicrosoftEdgeUpdate.exe 5848 MicrosoftEdgeUpdate.exe 912 MicrosoftEdgeUpdate.exe 5756 MicrosoftEdgeUpdate.exe -
Registers COM server for autorun 1 TTPs 33 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 10 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\system32\Windows 10 Boot Boot 10.5.exe File created C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe Synapse Launcher.exe File opened for modification C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe Synapse Launcher.exe File opened for modification C:\Windows\system32\Windows 10 Boot Synapse Launcher.exe File opened for modification C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe Boot 10.5.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\az.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\fr-CA.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\identity_proxy\stable.identity_helper.exe.manifest setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\ro.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\zh-CN.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\ru.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\copilot_provider_msix\copilot_provider_neutral.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\en-GB.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\msedgewebview2.exe.sig setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\prefs_enclave_x64.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Trust Protection Lists\Sigma\Cryptomining setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\he.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\mk.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\msvcp140.dll setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\msedgeupdateres_en-GB.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\msedge.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\msedge_elf.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Trust Protection Lists\Mu\Entities setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\d3dcompiler_47.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\dxcompiler.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\microsoft_shell_integration.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\resources.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Edge.dat setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Trust Protection Lists\Mu\LICENSE setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\az.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\el.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Trust Protection Lists\Sigma\Entities setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\msedgeupdateres_lb.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\EBWebView\x64\EmbeddedBrowserWebView.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\lb.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Trust Protection Lists\Sigma\Social setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\sv.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\vi.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\EBWebView\x64\EmbeddedBrowserWebView.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\kk.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\msedgeupdateres_sq.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\EdgeWebView.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Trust Protection Lists\Mu\CompatExceptions setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\bg.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\gu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\sk.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\VisualElements\SmallLogo.png setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\msedgeupdateres_fil.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\msedgeupdateres_hi.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\mi.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\sl.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\dual_engine_adapter_x64.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\fi.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\msedge.exe.sig setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\fr.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\msedgeupdateres_gd.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\mip_protection_sdk.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\gd.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\BHO\ie_to_edge_stub.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\bs.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\id.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\identity_proxy\win11\identity_helper.Sparse.Beta.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\124.0.2478.80\Locales\ca.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\VisualElements\SmallLogoCanary.png setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\msedgeupdateres_id.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\msedgeupdateres_nl.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\Locales\ko.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\124.0.2478.80\onnxruntime.dll setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5680 schtasks.exe 5928 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods\ = "27" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods\ = "8" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1D3747B6-FED9-4795-BB56-E077C582FB69}\InprocHandler32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\ = "Google Update Policy Status Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ = "IPolicyStatus3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ = "IGoogleUpdateCore" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1D3747B6-FED9-4795-BB56-E077C582FB69}\InprocHandler32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods\ = "12" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\ = "Microsoft Edge Update CredentialDialog" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc\ = "Microsoft Edge Update Legacy On Demand" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.PolicyStatusMachineFallback" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ = "IProcessLauncher" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1D3747B6-FED9-4795-BB56-E077C582FB69}\InprocHandler32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\LocalServer32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\ProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ELEVATION MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ = "IPolicyStatus5" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ = "IGoogleUpdateCore" MicrosoftEdgeUpdate.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 632937.crdownload:SmartScreen msedge.exe File created C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\MicrosoftEdgeUpdateSetup.exe\:SmartScreen:$DATA MicrosoftEdgeWebview2Setup.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1332 msedge.exe 1332 msedge.exe 2612 msedge.exe 2612 msedge.exe 2560 identity_helper.exe 2560 identity_helper.exe 3504 msedge.exe 3504 msedge.exe 5848 msedge.exe 5848 msedge.exe 3900 msedge.exe 3900 msedge.exe 3900 msedge.exe 3900 msedge.exe 3700 msedge.exe 3700 msedge.exe 3764 MicrosoftEdgeUpdate.exe 3764 MicrosoftEdgeUpdate.exe 3764 MicrosoftEdgeUpdate.exe 3764 MicrosoftEdgeUpdate.exe 3764 MicrosoftEdgeUpdate.exe 3764 MicrosoftEdgeUpdate.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 27 IoCs
pid Process 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2144 Synapse Launcher.exe Token: SeDebugPrivilege 5716 Boot 10.5.exe Token: SeDebugPrivilege 1040 Synapse Launcher.exe Token: SeDebugPrivilege 3764 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3764 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4796 Synapse Launcher.exe Token: SeDebugPrivilege 2160 Synapse Launcher.exe Token: SeDebugPrivilege 2140 taskmgr.exe Token: SeSystemProfilePrivilege 2140 taskmgr.exe Token: SeCreateGlobalPrivilege 2140 taskmgr.exe Token: 33 2140 taskmgr.exe Token: SeIncBasePriorityPrivilege 2140 taskmgr.exe Token: SeDebugPrivilege 5304 Synapse Launcher.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe -
Suspicious use of SendNotifyMessage 53 IoCs
pid Process 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2612 msedge.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe 2140 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2512 2612 msedge.exe 94 PID 2612 wrote to memory of 2512 2612 msedge.exe 94 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 5028 2612 msedge.exe 95 PID 2612 wrote to memory of 1332 2612 msedge.exe 96 PID 2612 wrote to memory of 1332 2612 msedge.exe 96 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 PID 2612 wrote to memory of 2928 2612 msedge.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\1popitich.jpg1⤵PID:3464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbaa5746f8,0x7ffbaa574708,0x7ffbaa5747182⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:22⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2828 /prefetch:82⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4200 /prefetch:12⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3324 /prefetch:82⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3324 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3464 /prefetch:82⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3484 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:12⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3060 /prefetch:12⤵PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:12⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5848 /prefetch:82⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6220 /prefetch:82⤵PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:5832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6424 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:12⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5136 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:12⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6828 /prefetch:12⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:2524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:12⤵PID:1268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:12⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:12⤵PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:12⤵PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6896 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6248 /prefetch:12⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7128 /prefetch:12⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5132 /prefetch:82⤵PID:2524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,8913500430639393266,16059370187027544535,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6908 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3700
-
-
C:\Users\Admin\Downloads\MicrosoftEdgeWebview2Setup.exe"C:\Users\Admin\Downloads\MicrosoftEdgeWebview2Setup.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- NTFS ADS
PID:5688 -
C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUDE9E.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"3⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3056
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2000 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3240
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4220
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4320
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTg1LjI5IiBuZXh0dmVyc2lvbj0iMS4zLjE4Ny4zNyIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjI3MTQzMTAyMCIgaW5zdGFsbF90aW1lX21zPSI1MTciLz48L2FwcD48L3JlcXVlc3Q-4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5508
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource taggedmi /sessionid "{C9101929-8A69-46B7-BC71-03E8BB1EB85D}"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5848
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3244
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2716
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3308
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Synapse-X-Byfron-Bypass-main.zip\Synapse-X-Byfron-Bypass-main\README.txt1⤵PID:3652
-
C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2144 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:5680
-
-
C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe"C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:5716 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Windows\system32\Windows 10 Boot\Boot 10.5.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5928
-
-
-
C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:1252 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjExMC4wLjU0ODEuMTA0IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxNCIgaW5zdGFsbGRhdGV0aW1lPSIxNzE0MTM1ODk0IiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNTg2MzM2ODEwMDAwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjExNDA2OCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjI3NTUzODQ2MSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:912
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD7F2A2E-3EBF-4D0C-9493-9066845AC73C}\MicrosoftEdge_X64_124.0.2478.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD7F2A2E-3EBF-4D0C-9493-9066845AC73C}\MicrosoftEdge_X64_124.0.2478.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:6100 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD7F2A2E-3EBF-4D0C-9493-9066845AC73C}\EDGEMITMP_A1009.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD7F2A2E-3EBF-4D0C-9493-9066845AC73C}\EDGEMITMP_A1009.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD7F2A2E-3EBF-4D0C-9493-9066845AC73C}\MicrosoftEdge_X64_124.0.2478.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:6112 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD7F2A2E-3EBF-4D0C-9493-9066845AC73C}\EDGEMITMP_A1009.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD7F2A2E-3EBF-4D0C-9493-9066845AC73C}\EDGEMITMP_A1009.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD7F2A2E-3EBF-4D0C-9493-9066845AC73C}\EDGEMITMP_A1009.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff692d288c0,0x7ff692d288cc,0x7ff692d288d84⤵
- Executes dropped EXE
PID:6136
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjQuMC4yNDc4LjgwIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2Mjg5Mjg4MzIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5756
-
-
C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2140
-
C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"C:\Users\Admin\Downloads\Synapse-X-Byfron-Bypass-main\Synapse-X-Byfron-Bypass-main\Synapse Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5304
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.8MB
MD51cd79627301bfdeb1d3fba51cad868a6
SHA12b71bae909047dd0374425e9df941ef93fb696dc
SHA25674ab283991de81543bff5786ad8bebd41c243bc00beda305da00c55a60ac2093
SHA512839860435573bddfcbb950e2986333dd43ab5df5b2a0032fb18cd25c736e94d998b5ea1fc1e1b0c1d02a28b9615653becc4b535434bfd8a7a02f5995acf1808f
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD513fad1a73c960168be59885cbd8681b9
SHA10fae27254003eb50d58e4f410681b65b9fc23f8d
SHA256ccdcbabb2dd8a0701bcc7cb3342ffe1b7bb633300de782c8cd0cb706894db709
SHA512093904555288198eb8bc7b67608be14f9fc33618f19f3511d053c26d5da9d3f1963b3f18e8ca3a13460021c3c1324ad45ec5e912e6495dae84807946ba66d379
-
Filesize
201KB
MD5f2d14ff6375c24c821695ec218f2330b
SHA19d7b115c16d2ed5c3e6c3da19ccb495b3eb66b7b
SHA256f9819b0b98e30da8b8f7c08191234ccf0bf03a33b7fd41fe93f120f974a8990a
SHA512972814a3334ac85a30643778fceeb6f9a550d6dd578a0966fca9fbe6f36fc4e899e0a1b0534fe1d245c6f17ceb038d14d0989d31fb13f5b1556e188bb38c8b3e
-
Filesize
212KB
MD5e75a70e3642516e42905833935d9a85c
SHA1f804b8edafa6451f8cf6bbd1c994934fec0578e3
SHA256aa3304fccb73b3c8f3b50f6bd539bb6293fa4393b6cfc56174878b1eb352eb61
SHA512a8a65dcdb8e0201f0e4072de035446e3e5ad543795e4abf1e47c4ebd1277dbff45e7539c528d8b5df5fb65e5479bbc830ae3dd00966d5b4aa16c4480b0e1866f
-
Filesize
258KB
MD50c02bf3f64e1e52e23a1ff1be975481f
SHA11512259afc08f95346d28dd0dc949bda6895e862
SHA25624b93e5e53c2fae8d6430da172bf79fd3a6a6d38c5ca9d3a844494f2b7bc01ae
SHA512609eb973c21384ab151ba700714fd8c5ef70f9f2f62bc25ed5465198542551530849c5eb066736c1c67d9fe301143c214f40bccc751d18cecba6667f054db5b1
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.1MB
MD5c35fda033b1b8441ae9d88c5763a7653
SHA16cd921518561d65155bdbdb085ad2fdc77fd635c
SHA2564ac4272afebc63cd0bc85a5a901403570e5ba8ecb867febffcb005efc7d65837
SHA5123068145da7f6d3755b8d497b8ce499823292d6b3be35bb3d1735ad1e3776c8bc2bcad59b48d69dd9135cd18a2238e9f2b1ebb4c3f19d47e70c421f620c7cc5a4
-
Filesize
29KB
MD5ed0e2b7f8e5d1d1dfec64347388b4eee
SHA18458c853b7f53646395197a0ce7ed62a7322277c
SHA2566c0aab9da650ff49e668f6048e7cca45d908f566e9b1ad1a2736db2abcb6a540
SHA5129ae9ba8bc2e2e24c63c15e2568f62df74558204f2885df0333f697635a85e47690c9a23546e758b0350b56bc26a58f1046950de00498727129b175832be82044
-
Filesize
24KB
MD552361017f9d46715074437f4f4ef510c
SHA10805c5b1e97d27b0a4e9a0f9273f76a78afde60c
SHA2561bfc89c8a6c558f70edab1a24585960276fe1c08c5f363855062e13503daf7de
SHA512beac1313538e97f3cfc87b9bd7bf2ecfc7beec003f757d73513ff3ce6a710f554c1f036c372d8c2da227293643cbf0bcc7ad3f1ac77457bb006e3ec17f14df21
-
Filesize
26KB
MD523825769098fcfeb651593ab1d9a17fb
SHA1d8591e5c31b41b54077e72ac3190b28d13a80861
SHA256e7a94d29115f6b575c9dce9a0d649e38058e369bfa32b4f510efeca30bb85388
SHA512631d87f130c3aee169312de6dfb1bf7df89b2263a4c753cd8fe5de679c5f476574ecfc40492ba044353a52edb062c6f5b6dca3ce4c790f9f89e27d95aa2bcda3
-
Filesize
29KB
MD50354ed3612ce1ad066261a816d778838
SHA1f4986dd7fe70b5e8b226ab994e082c625f1b1ed7
SHA2566ea80179f119d72f00940dffa2b0fe11c8559052d22837d035d57cf0fa923caa
SHA512c409c223075a50c39acee6465cc7e49d860f3ea856484ed328e3dba085d99f4ec3038c7f917eb630e6e624077c51ba086c5c13e37683f7fa698fd9d26e16d793
-
Filesize
29KB
MD5d2274e6ef10f7db41c95ef6f1d8e4bf3
SHA1898c671264d58164cb27364e8857d78e40daea2c
SHA2563cb6ba05195e7aee536d3734f7631f0fc47bd5f483c1bf6c646f57c008cd0ed3
SHA51242355d14a248ad372e366010c2ad1b0e64d0b84f52ea34acd37c2bc1da198c525d8e1c19558edf49a780098694b98b6b049f3ce62342e27a99ef0417f0f2ebc5
-
Filesize
29KB
MD5b34dfac8c3a1dbb83b0d41ae7a4b4059
SHA118d2696ea79d3e81356892cfeb4dbeae882517c4
SHA2560be36d4264d8ac8af871c1ebc448672137bfb894cb0b91a07dab20743d2f344c
SHA512f7f75859e9fe40db427c5e15446c6411a28f1628ddee73d818d840c0b6ae5b2d3176fac3fb83fe5343d3fbd8b44c294f060e09492304a49102863b99acfa4f20
-
Filesize
29KB
MD5e87a1ad4f7aa16527eb02b92fea2f590
SHA1f3362cbd635b803e1003c3a15edf52348ba1fb77
SHA256a248073ed5a436a921745aa78f3c039e8ac0c360372644c1f78c36737e78f87e
SHA5128018c0325f598e0071b4f5a8d4fa201aa6f30a2eefc34cd1a0effd05f5ba75be9fec30565d6d9c9f761a896a7c121d7f0ba665a22e6cd7dc39f932f0857a8b2f
-
Filesize
29KB
MD5d84aa26e9486830f6e34485ab4e97a0e
SHA1d4053cabcd346a9b17ec533319c0d9d3305bfd90
SHA25675951874d4a4624d5a054fada852f046add3d57424986bfdc2a1c3bfc66be484
SHA51252e50ced2e936ade01781b043ca518af8a32c33a64463fea4947c7163342e3375ae590d224311c47dd072969a79a85bca38e8bc41384b961f40979be7eae0a40
-
Filesize
29KB
MD5de8c111a65a9e98bd81041fbf51e3594
SHA1eed2545549c5dc2072ade08321d9229cb49090f5
SHA25642c14d538d82c44d0ea2b4424548269cf7dc9063d5c56c3e12a7a4f575a37f6e
SHA512987c660516b27f9fb671f381b353e2dd293811e9a0effc5cf2a9ac9bf9432b3074748ee0d99677ed5485ac9fd01d46f126d3880c762b8572fcf49eff36bdd8e5
-
Filesize
30KB
MD5695da6b2e8c2ded73fa3b35a8f3178e1
SHA1f4fe324aa0b81bbdbe92c4eb5b08f307d8a9f770
SHA256ebeb21625556564644993a2eb2ab10a1f4a0507c175933343025c4d0ed5b3933
SHA51200c871d1f54fc80643ddbdf01976f00947a28f639894e8092d28582bea770ad7e68a989edf4cf7ed8de22c386225a75a500879b9151a0f8687cd6c28f6dc0310
-
Filesize
27KB
MD5c3dcb4ad44d0abedcb962778ff50c941
SHA1a2b48433c32f2bcf6565d59b0c2720e74ec939a7
SHA256387385234ff48a0faef8935ea7dbaab58acb85594bb9cd67b6b66da8e2c15941
SHA5123d98d48c57a99c9a546a9847fa238d7bf2c00e86728a5c53b2029ac1917857952c28abf94502269500fbcd26c625468a8fcc988737ed2c77a43451679ddec65c
-
Filesize
280B
MD54a7c5d76a4cde2a1e38794213a8eebf0
SHA15b7f8a85833712f428007541f84402f85db350d0
SHA256de29cc74ea285d32ee209a66efd6fc78e7a1ad659b3d0166e3b55b17b8aebda0
SHA512c6075dabed4f6dbf626cfa18063af8f7e5d5479084e20d55f29fd740ff2ee975e3f726d2a5415b40c509c8f2e6074183b5f062771ab82d05f39554c97fb3fb26
-
Filesize
104KB
MD5005ac27db60bb0e870ed91cd1acedf9e
SHA1dec05e0c536300d087979b1f4fbefd6b4a05ae1b
SHA256db1b3bf4aedba334efb85b996973e0daf4afc522ec3a76ce3efe653b972be110
SHA5120b950941fe6d5135a9b2dad0508b7bbc64766c653418e4296e542a5dbf532efa164120d1fe644bab14ffa16909a6449896596d932b7f320ef5a28a43cc470ac9
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
152B
MD51ac52e2503cc26baee4322f02f5b8d9c
SHA138e0cee911f5f2a24888a64780ffdf6fa72207c8
SHA256f65058c6f1a745b37a64d4c97a8e8ee940210273130cec97a67f568088b5d4d4
SHA5127670d606bc5197ecb7db3ddaecd6f74a80e6decae92b94e0e8145a7f463fa099058e89f9dfa1c45b9197c36e5e21994698186a2ec970bbdb0937fe28ca46a834
-
Filesize
152B
MD5b2a1398f937474c51a48b347387ee36a
SHA1922a8567f09e68a04233e84e5919043034635949
SHA2562dc0bf08246ddd5a32288c895d676017578d792349ca437b1b36e7b2f0ade6d6
SHA5124a660c0549f7a850e07d8d36dab33121af02a7bd7e9b2f0137930b4c8cd89b6c5630e408f882684e6935dcb0d5cb5e01a854950eeda252a4881458cafcc7ef7c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0bcb000e-d3ba-4620-9bd2-7ff5eab4e300.tmp
Filesize784B
MD5324f6dd787b3c9bbd3ff1d4c45e0ea04
SHA1b27175e905a84c8f5f8a52647a7d70fbbf802e93
SHA2567944f74af6546c4a431639e265343bec6d4856555c9080e0b73a562554986ad1
SHA5122a1720132142a32d22b4f539ac768f88ab5f9eb467d234efc3a7d889990a644ddfb649d4eea083fa908f17fe56a642da38ed37eaf2edac10f6b658e72948bec6
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
69KB
MD5aac57f6f587f163486628b8860aa3637
SHA1b1b51e14672caae2361f0e2c54b72d1107cfce54
SHA2560cda72f2d9b6f196897f58d5de1fe1b43424ce55701eac625e591a0fd4ce7486
SHA5120622796aab85764434e30cbe78b4e80e129443744dd13bc376f7a124ed04863c86bb1dcd5222bb1814f6599accbd45c9ee2b983da6c461b68670ae59141a6c1a
-
Filesize
38KB
MD51edd3d912257000ff5323d9f99d19afc
SHA13de2661f92b1ad140510f94e586240a0b0c78afd
SHA256976cbf636911cd61d2be6ddf2e971df169cea7a7c2b210b852196bd7c81eac62
SHA512a06bd0e28bdc3d5196d683e375c6c45ec7d673db9df1438623b856a66ba63f1e2b78a60ff729c6ee74202be7ce4264fd3770e912bca6fd9249a66532e88dfc16
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD5be529a907c265364aea60b32d2a6b43f
SHA14e36681dc58aaaa130238083d0aa43d4604019e8
SHA2561790bffabda47de3ac63c09728874fec01d03bd240361e81dbef964f8ed179bd
SHA51237e65201a514127811d0f92dce4ca096401af92b4c90441d1e0673c1829cdf5d47f513a63f8ee1593987ac3dd542f197654423b0fe24d50aea4794001356004b
-
Filesize
48KB
MD5675c3cc9eeb511d43db6635bf1b515f9
SHA1b5a3bc916093bf35af9cb26f45f79c229db4d70b
SHA256827caf07904c9ca524acf5d97bcaf1f11c84ffdb1fc2e7f683e1dc80648ed58c
SHA5126e82a416ca6d79ed2402382326d8621d9828b420daad5ff0a93f2de13598213b52ed7fc9f6a59dc6bb71bfb6a1bb13be3d54581e2d26ecb0dbf0bb2ecc894197
-
Filesize
43KB
MD546b6ef2093b07b6333a72ab5113b6452
SHA1566e4accbc76afb673614f4c8b0c2ffe281e89fd
SHA25651be6ba8611f6a3bf95002fba48da012cd9559e0667ff19176a08150e429aa9e
SHA512b19712a582fbb03f57ec1c91e28403076fd7aedf6c7b64cd255b3ea6cfd806df919423da236fd78aa39e78b5f4ef567e41c5d56002bccdc9338857d64cb24ae7
-
Filesize
24KB
MD554a5ca74a6d9c531ec2c366edd7be658
SHA1c4d01c1cfd3c190fd9ac918eb5a3bebaf41b29d6
SHA2569f3cb2edebc4754956da013e3e4fa9735d5d5cdbd5f02a7c9869a8ada5bf190d
SHA512b8670bb7a6496e8e6a09dbcb974ace55451be9c937f178803891129bd33f9545119924dffffa84f13dc87a753df0e9d66e104e5df72f9d6911c619c835d78e2d
-
Filesize
21KB
MD512b3b06a215a92b61047d4d676009d5c
SHA1bfaffa1420406892f96c14563413c12b22d5578d
SHA256ebddde1fdfe55665db44af96d9a914ea833d5c74b510150b0aafcc6598c8ec72
SHA5125f597b93c1bd9e9be7d7aa42ec1a69d1183d164096046af276546f907c7796cd5d1ea80d152ac8cab76f1ddf3a6e3d51ed74c6dc97d467a4f5519dbad8d42ea8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5c30d75e44ae1511d0cd9c3ccd229e690
SHA10d2d7f36516f080ec1d975cea0315174d2747af2
SHA256e59088d2d36f841c1a94ddf1441a9aa143a156715db08ace62931517f94c06a9
SHA512ba2d54e6a6386b706639ae3bdef7bf0fc24929f35813a5f5e3094bd87e1c8b24c7a548ec5af48e5c9db763cead29e606aeb5c4c2f14d55d4318a1e7bea3088cf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD50ca51a0c4f054ac4b2fa22a3d50fdc5e
SHA17aeb2cfb6efd4a574d530ae569b9cef9dffc55c0
SHA25637845e741126f6a712a5fd88f0f8ea14b4474c5c0cf8ce182776740d8d878c66
SHA512a48916e0fd2e21d8ed43f8bb32cd1204e7c004be44d37a194c47e5317b35b70b85ebb89ba6dd6bf933dbd4d896b72af3819254a243282e3af5e47258eecb1b01
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5617c1b11865e77888d00c2701bd46aed
SHA11bc38d61fd8ad5a4a5fe2253aafc53f22b0b72a9
SHA2566f68df0fd25b636b195c7cdc7bb480994206a4c845cfeb0e2678b4bcf9ecd2ed
SHA5122653f1a70742ccf55bf0564c5ca47f0246ddb357ae2583b2f098491ce923b7ad57d29ccc97da26a196d5746bf69b4db6eeda89893342f3024047d21e299e8a0c
-
Filesize
1KB
MD552ba82a81cb4cc17de72dcd67d083c2a
SHA1e1008f4934dad05d030a37f005ffb238138c5d3f
SHA256894238a861955a3eb4b70ff47ec7b7fff845a9a4b3d5e451856fa43a13c29e99
SHA51287015dc96f5a97230883652f47372516d7ad125bc928791c6c6620120d9a6668e86e02ff8e3c993af69314c4dfd3e70f4c4dea933ea04ac59cee087e3d9818cc
-
Filesize
1KB
MD504c4b261be377762b98a50166bc776b5
SHA15bb7cc077a5e195bcf02bd418b949d300ba0bd92
SHA256bd738041fbcc2ddd2a2a61a971e4f0a9e9e91d8a1c2b2d60c2f08c844cfe76f2
SHA5122d4aa66687b4fec8bde49128bf11bd990f7ffb34c247c3ad08fb37db6e25adc37b854935230cbd41155cb50474a3fa01e8aba38c55603d50d570e007019bd077
-
Filesize
5KB
MD57331406d0a30119807d688c96bf07dec
SHA18f0f6ea84ad9e9d400531448ea93665f154146ce
SHA256dae36f4d0f433a755fc0e1ecacda5ba524c9e7508f575087f242788642fcb455
SHA51241f2d2a9ac970b9743d389ad92b9dc22d377458450c4b66b54520600c23df30f589de4caf59665ae43edd88f5611d8af803395f0e84a5a1a45e2a8aaf749c4d9
-
Filesize
6KB
MD59add7346a6195d85e833c37f134c83d4
SHA10b8d761d1e926ecaedc279d6bc62fd304642cb4f
SHA256f166b0fadf7b4f9c8ed50a7ae50ef4a98e174380889faf11a5dfc722df58557d
SHA512f632fe95f747d2ac3827d74c3e77fa5d2dbb111e956ea060181d3d458638a4ee96d52d9d3c48040948219d58d1c987ce7f4b1662941f4ea8282d89ed290bf8ea
-
Filesize
7KB
MD5f18e9b59bf040c0eeca13bed304e1403
SHA1e9915fb34a0d4309e5c720ef308a32c65d921fcb
SHA256aad606626e5e937a63f4055c6146be716626a80a690d3500d877d136d80ee324
SHA51220138d9e861a3c50b1e4d87ea4ea7919ad64abe55f5aea1b034c0c0d3078311a0868aa6bed28a683e2809dcebf8d2f70325c9b36dbb06eba4942f9c5d84000e4
-
Filesize
6KB
MD5abc01a8109dd2d266569b2f11a484d89
SHA10b0f25220a097f74654be07e2926fb4c64bf96ff
SHA25641e448a8c93832c1256a544dc83dbe1408c9c0bb63c0bf06d01f5fd97d38797a
SHA512854fb06af481c132c21531b1036ad2bbb4f8ed322735dd66db60a52556102076c7dec8ae837c130c73c869fe18bc52e4d906c9eecfef76a5e5245058a4c414f2
-
Filesize
7KB
MD50acc843a4963ca295635e963ca8ffe06
SHA1b251c2d759481f091f1d67b2621335b099c27717
SHA25611b509efbfcd8fdc2eeb3daac4a2d6fad1925bd1ce195846e7c79bcc54b9d263
SHA512048b27752432a06ee57f5497836fdafada72d78545ad7f560f1dfe3908eb59d4b7562ef39e033c7aca0989f32c6ac6e6a1d909bf5ca39a9facccc7f1926db293
-
Filesize
7KB
MD528dd629abf422f7a0dceab1d287e1d90
SHA1c404cc1206d57c74c3d8f8bb2c7f20ac11b3305b
SHA25676d6e3d2b10b4714a471408e2d2e9d2e364fae543bd65c593089d034f7cf996c
SHA512065401ff4221fdb98cc47a058624b49ad512a3f53b03b30c75893581a4679095247bebf67635ecb383c03b3179ad97cbd3e51e44a2fc8363d9e00c92a994e076
-
Filesize
7KB
MD59a644d38a9b26d1a0df2742e51bf9505
SHA1343b2fec51191efef58fbe8fd256a14e8488ddf9
SHA256975f8c0874c2992d04ba03f124880222463faf172e502d5e4972579b78c58e6f
SHA51248d248bebfb9494d9933cdca1a5dd84d8d4cd02494230891f4b7f32ad454958f471d742dc23fe2f0a67fd5d42ff98c331215a68e88defd20ec7b437e2d6be2ef
-
Filesize
6KB
MD5314541351d958315240d299e5594309b
SHA1bd671c806e8d154a2ef7fe203d37961768681b76
SHA2568ef3966f29b1118c860a07cc126085b86799a94bf11e5791db9e8e11a159b0e7
SHA51298eea6a1e6ce8e5b151517ebd8dd0cdb529b10f4f43b0ccb3946c813da76be1fdd1e741f00d5b39bd11d4b1d7bf4925bc3bf1427c9add58b0e270f6e4ecbf017
-
Filesize
6KB
MD52b8212381d9416dfd22b932a0954f9a1
SHA196c0925b084af060fec5f9c0a3a83afc3ec2ed4b
SHA25644c563a328552634a01d79c2c3f4004c83690e321a7f26987ebc42dbb0244941
SHA512d5f682d9565d8aba2cfc1ba4200be8c40b0c1d1f7e2045eb784c73abf130116633f35ffbab3b50ff39855e74e59b331188570c467a45ff88545480e0ffae4b64
-
Filesize
1KB
MD5c58b658f15105a724a4311ec6e80e4ec
SHA1cefaf2a4b23c15bd777abd8a2fee5ee1965f9497
SHA2563deafcf9b5b966558279cbe2d08a261901835e5d93c8fb02d49af9772fc12d3b
SHA5127d6557b843d397ae5a0ba46a5b0bdfc9c04a55ba97b8c4e98c909b6a8c515fa57abc2528b3de89be78eacc720fcfa4403992cf18d62a03dbbe4e10dd4962aa22
-
Filesize
1KB
MD575e4e26ce617e52771da8555d8fee428
SHA17b06a823fac04481efc36c9a0aeb1fbd436274ed
SHA256c8574135a1a02969070da37a63a2c0108be6a5a6de4a608fce37ab51eb897e8f
SHA512c79bf6bf98adbeedeacc2fad88264e3a0881b8d5c819254d7ed6274dcb50062220996c1b784154edb3e900d46e6962d15474fd62d77d48bbbbf66d7f001240ee
-
Filesize
1KB
MD54ee39d4c6add7b986dcffa7c947601ae
SHA1d1aab1293b3df8f7268f3270120b0e9e190025fa
SHA256951fe9e97b26bc9171c4129a8c6e35f7f5e6d7e4ac0689481bd354f2238fb25b
SHA512311a6371dbbad9a6044b6870859874872546d41ac74fe168f58f9c3825a577a7ed557f5098ee567088187f8b5b4e2912b14032861d8d36ee71da9946807f4749
-
Filesize
1KB
MD520f1515cccfa4ec2457074c77b5ec61f
SHA1761b2e6a2deac62c63bcec1df9457d21993bc638
SHA25649f4b6777a6a57b5242c79fde102804c3a40c65f0071eb6a98aa0e5842cffdfa
SHA512b0635f2a9d72b554cf6f080f3c2af9208407a19b740c7144c6268ae2f1d168f7e009ba74fe87b58ec66385bf8e00bd5093aad707bff229b60d2441bb0fba6678
-
Filesize
1KB
MD575cfcd17dd88413e2804b6db78df13f5
SHA1aeb585da8c333b8db3a8b31ef68fe23ef2b4dc75
SHA25634de514296828b51a3570cfe11772b833c09b512cd7f4750434923fc8a8bcfe9
SHA51219fa01905d9f9f1dd4fd1ecb6c8c93a90e47b314a5c1d8187b3a447dd811946ebb46519c68bf01c9953fcd9deb5e2178641b05a699072e1b0b7ff21772d983c9
-
Filesize
1KB
MD5042e913548103b0e78e371c8f037963a
SHA177d9eb8034bd0c31a784682872f1d665e20381f2
SHA2568304d2755967a911b02ebe9e479bf594378c137a20fb088064c927e3a419d262
SHA51224eec6b7f4d5a4a0ca5ffd413f02a7d47073152c83f5a5d8c29bcd4a8c27a9ca279dcaa371b92552d68c6c1bde2643d6125014051e624b119b2576af6ebe0996
-
Filesize
2KB
MD594b02983e357b156b46b51a84a435d6e
SHA14ec97935be0c9ec1b27c3a2a28f7dfd73d04fe47
SHA25665690d2fa32fbeb6295d73366e94264a5e16dc3051d04af7d63d3ae8e645022f
SHA512824fc07a57554ef1f1269b1fbfefa4cde75b17d82229c8b91826b5466b1058aff6215559a5c799e7606ee172ab3de4c6c1f4716f55c7831de9910a32ffbeaea7
-
Filesize
538B
MD5509e65e7d540218b9d443b916f3d1d57
SHA18dd0a441bd997683de9e17cd42ec804d7c158407
SHA256371d8f45321aaf07d6a9f0c765294c43bbe3b790253e70f3f20fbf1fcb76e461
SHA5120d4ad52eb5a4c6204eb7ee4cb067eb8dc2f64e4b870a6f5c801f242faa2b9909d7562814fd0e8e622522c0f3421dba4f1700f6a279b6c0e9c83196fb6ea670fd
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD53c78ab39e4a537a9dff6dfe9ca5b2d77
SHA1db879faaa364db3be63b8d19b1dd5ac492583793
SHA256b4583adb7de6ca8c4ac525e626b112de3733f7e7f88d99ae98a5929604ad8cb0
SHA51245b51cf2a7ab51fd2753290c303d0b1643fd9c3d2c917780028500692c2bcec7262a87dd88e88a0a2c004525a2d7b4d48a0e68d3124663211f7ecdd63da0bed8
-
Filesize
12KB
MD539c156304618a31c0dcd0195c5bd90dc
SHA1082436c16295efea88d452029f741b9400229445
SHA2567342432c0b85e84918eef9867260c7370a1e96963f95316bcb4048b53ec434f2
SHA5125dd57103289abc0d140eed1d6376682e1eeda584ec8dc7a26fa68b992e7ebbab25c2246b98c743a0f99557b1f94f57cb35c96171fb5c13ea4933ce5b93aac5d2
-
Filesize
11KB
MD5322b2003229a2a319711802227953ade
SHA1ed0401e50a5d61948439cd31c5199561291f7eca
SHA25644f04b896ad5ecdd2d77f500a1eecd9fb5b3ae8dfbdcc3a740aba5cc5c819b97
SHA5129be30a3a5a48349c442bd736293455980f621aa30b46961862458ad1dc3fb2ecc0c696711cb2ed8483d7d2939936cd988ae5165e36cfc77df91dffaddfd710af
-
Filesize
12KB
MD582c7d5e6941c50449ac7114736641d35
SHA18892617613b0a5e06ff33ec5842e6c20a9cfefd7
SHA256aa39b80e731b22392b4b864c76007d09d26b9db9ed159489e5f667242b5f50cd
SHA5121553fc5f1b1d3ffa5de0369cecb82f4ae5b8d8bd711c95155af437e20d4293a4937c10d3b26a9cc7b80eb8f4fdd92976b2dc8f6e58ad59645a95cc23574f610c
-
Filesize
11KB
MD5cee674813a1daa6635bceaea9e76d856
SHA184d5ebe40a029cac7cbc42a936a9af8ce7579ce8
SHA256bf8ecc7df147739a2543906fec46a41a02168da8f3675c235da691888eb4eafd
SHA512ea5da0fec716aae44d583c711270af56a9b05e4779f6728c430575364df11a8e254c9f5172aa60bb5a1ceb7e246b505a6bcc939ca535ba329c040e911be2889d
-
Filesize
1.3MB
MD5c82c249169187a781eb3291f00cb4f2c
SHA1a80829c9a0a63327bd0d04d3112b21601a046367
SHA2562313d08efbd82859f8d77c712eab1e4e7dd795404dee5fdcb3f3e2c7e85a1b93
SHA512f7a6447c679afd498847b9dd4315ab706ddbacd0f3076d38ab3b8afde34ad40a42913cadf872974ffc56f4ce081ecd1a008abb77e2dd509dca00ac1dcfeb32f0
-
Filesize
1.5MB
MD51a8e15de0c4de9ff87e90268f780d1be
SHA1e90ee17d0d92b18efbb3f261d16b49742781a44e
SHA2564cfffb2178202505422fc9612d3418ed1ee58d72a22fdde34d5ec4010285c874
SHA512676438645c4b24d17d85a259ec587b494d418d84309651b7336935d019c0baf86648adaa6096273cb0848e7aaa0f0bd806aa6e3b3916bd03a5721d107601cdd9
-
Filesize
3.2MB
MD5e2714f403955519640abda3d9994ab49
SHA12f49f53f4c8b84440690a3e930920c56131d7008
SHA25622445a645229adce8803c92dbd9fe58beb3e50115352696e1adbab4dbcef0828
SHA5123efc0da405999d7b8a0bdf682a5bf179477d31e34823f8d7c9e19da44801481cbcc151f4d39a40e323f4fc087a0fc068eeff216c2d227fa1b5747394d4112cea