Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
08/08/2024, 02:37
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/ic3w0lf22/Roblox-Account-Manager/releases/download/3.7.2/Roblox.Account.Manager.3.7.2.zip
Resource
win11-20240802-en
General
-
Target
https://github.com/ic3w0lf22/Roblox-Account-Manager/releases/download/3.7.2/Roblox.Account.Manager.3.7.2.zip
Malware Config
Signatures
-
Uses browser remote debugging 2 TTPs 5 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 5268 chrome.exe 2012 chrome.exe 2264 chrome.exe 5712 chrome.exe 3124 chrome.exe -
Executes dropped EXE 18 IoCs
pid Process 5828 vcredist.tmp 5216 vcredist.tmp 2312 VC_redist.x86.exe 2264 chrome.exe 3596 chrome.exe 1064 chrome.exe 4856 chrome.exe 2628 chrome.exe 3124 chrome.exe 5712 chrome.exe 5672 chrome.exe 5268 chrome.exe 5720 chrome.exe 2012 chrome.exe 1340 chrome.exe 4204 chrome.exe 3108 chrome.exe 2096 chrome.exe -
Loads dropped DLL 37 IoCs
pid Process 2508 Roblox Account Manager.exe 5216 vcredist.tmp 5508 VC_redist.x86.exe 2264 chrome.exe 3596 chrome.exe 1064 chrome.exe 2264 chrome.exe 4856 chrome.exe 4856 chrome.exe 2628 chrome.exe 3124 chrome.exe 2628 chrome.exe 3124 chrome.exe 5672 chrome.exe 4856 chrome.exe 4856 chrome.exe 4856 chrome.exe 5672 chrome.exe 5712 chrome.exe 5712 chrome.exe 4856 chrome.exe 4856 chrome.exe 4856 chrome.exe 5268 chrome.exe 5268 chrome.exe 5720 chrome.exe 5720 chrome.exe 2012 chrome.exe 2012 chrome.exe 1340 chrome.exe 4204 chrome.exe 1340 chrome.exe 4204 chrome.exe 3108 chrome.exe 2096 chrome.exe 2096 chrome.exe 3108 chrome.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{47109d57-d746-4f8b-9618-ed6a17cc922b} = "\"C:\\ProgramData\\Package Cache\\{47109d57-d746-4f8b-9618-ed6a17cc922b}\\VC_redist.x86.exe\" /burn.runonce" VC_redist.x86.exe Set value (str) \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Windows\CurrentVersion\Run\Roblox Account Manager = "C:\\Users\\Admin\\Downloads\\Roblox.Account.Manager.3.7.2\\Roblox Account Manager.exe" Roblox Account Manager.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 raw.githubusercontent.com 25 raw.githubusercontent.com -
Checks system information in the registry 2 TTPs 2 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer chrome.exe -
Drops file in System32 directory 49 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mfcm140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140enu.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140cht.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140enu.dll msiexec.exe File created C:\Windows\SysWOW64\vcamp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcamp140.dll msiexec.exe File created C:\Windows\SysWOW64\concrt140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_1.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140chs.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vccorlib140.dll msiexec.exe File created C:\Windows\SysWOW64\vccorlib140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140u.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm140u.dll msiexec.exe File created C:\Windows\SysWOW64\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File created C:\Windows\SysWOW64\vcruntime140_threads.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140cht.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140esn.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_atomic_wait.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140_codecvt_ids.dll msiexec.exe File created C:\Windows\SysWOW64\vcruntime140.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_atomic_wait.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140esn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\concrt140.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_1.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140ita.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp140.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcomp140.dll msiexec.exe File created C:\Windows\SysWOW64\msvcp140_2.dll msiexec.exe File created C:\Windows\SysWOW64\vcomp140.dll msiexec.exe -
Drops file in Windows directory 24 IoCs
description ioc Process File created C:\Windows\Installer\e5850ab.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\SystemTemp\~DFE7D68CB6C327F53A.TMP msiexec.exe File created C:\Windows\Installer\e5850bd.msi msiexec.exe File opened for modification C:\Windows\Installer\e5850bd.msi msiexec.exe File created C:\Windows\SystemTemp\~DF25BF1E058BB9ECE0.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF0B3755DC3A7EB7BA.TMP msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI5270.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{0C3457A0-3DCE-4A33-BEF0-9B528C557771} msiexec.exe File created C:\Windows\Installer\e5850bc.msi msiexec.exe File created C:\Windows\Installer\SourceHash{5EA6C998-D5AC-4ED9-89C3-9F25B17CCD3D} msiexec.exe File created C:\Windows\SystemTemp\~DF03D8BB7BFD15821A.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF69A60793091A554B.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI537B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI652F.tmp msiexec.exe File created C:\Windows\Installer\e5850d2.msi msiexec.exe File created C:\Windows\SystemTemp\~DF818F3CC869D9DEC5.TMP msiexec.exe File opened for modification C:\Windows\Installer\e5850ab.msi msiexec.exe File created C:\Windows\SystemTemp\~DF943ACA83723910C6.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF4A3EBF2DF9192559.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI66B7.tmp msiexec.exe File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Roblox Account Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Roblox Account Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1287768749-810021449-2672985988-1000\Software\Microsoft\Internet Explorer\TypedURLs Roblox Account Manager.exe -
Modifies data under HKEY_USERS 11 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133675583705769880" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\29 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} VC_redist.x86.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\679E80FBE29B63345BF612177149674C msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\ = "{0C3457A0-3DCE-4A33-BEF0-9B528C557771}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14 VC_redist.x86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\Version = "237536274" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1287768749-810021449-2672985988-1000\{E410AFCC-F868-480F-9904-A2C96422F67F} chrome.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5040806F8AF9AAC49928419ED5A1D3CA msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}v14.40.33810\\packages\\vcRuntimeMinimum_x86\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\679E80FBE29B63345BF612177149674C msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\899C6AE5CA5D9DE4983CF9521BC7DCD3 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\ProductName = "Microsoft Visual C++ 2022 X86 Additional Runtime - 14.40.33810" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{5EA6C998-D5AC-4ED9-89C3-9F25B17CCD3D}v14.40.33810\\packages\\vcRuntimeAdditional_x86\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\DisplayName = "Microsoft Visual C++ 2022 X86 Additional Runtime - 14.40.33810" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\899C6AE5CA5D9DE4983CF9521BC7DCD3\VC_Runtime_Additional msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\899C6AE5CA5D9DE4983CF9521BC7DCD3\Servicing_Key msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{5EA6C998-D5AC-4ED9-89C3-9F25B17CCD3D}v14.40.33810\\packages\\vcRuntimeAdditional_x86\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5040806F8AF9AAC49928419ED5A1D3CA\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\679E80FBE29B63345BF612177149674C\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\899C6AE5CA5D9DE4983CF9521BC7DCD3\Provider msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Dependents\{47109d57-d746-4f8b-9618-ed6a17cc922b} VC_redist.x86.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5040806F8AF9AAC49928419ED5A1D3CA\SourceList\Net msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.30,bundle VC_redist.x86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50\899C6AE5CA5D9DE4983CF9521BC7DCD3 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\0A7543C0ECD333A4EB0FB925C8557717\Provider msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList\PackageName = "vc_runtimeMinimum_x86.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\PackageCode = "56C1F3EFF13FBC94887129B2E83EB575" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\Version = "237536274" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\DisplayName = "Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.40.33810" VC_redist.x86.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x86,x86,14.40,bundle\Dependents VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\Version = "14.40.33810" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\ProductName = "Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.40.33810" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\ = "{5EA6C998-D5AC-4ED9-89C3-9F25B17CCD3D}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\SourceList\PackageName = "vc_runtimeAdditional_x86.msi" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEMINIMUMVSU_X86,V14\DEPENDENTS\{4D8DCF8C-A72A-43E1-9833-C12724DB736E} VC_redist.x86.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14 VC_redist.x86.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEADDITIONALVSU_X86,V14\DEPENDENTS\{4D8DCF8C-A72A-43E1-9833-C12724DB736E} VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\0A7543C0ECD333A4EB0FB925C8557717\Servicing_Key msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\0A7543C0ECD333A4EB0FB925C8557717\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{0C3457A0-3DCE-4A33-BEF0-9B528C557771}v14.40.33810\\packages\\vcRuntimeMinimum_x86\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\679E80FBE29B63345BF612177149674C\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5040806F8AF9AAC49928419ED5A1D3CA msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\0A7543C0ECD333A4EB0FB925C8557717 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\60DB5E5629367203C8625813703DFCA1\0A7543C0ECD333A4EB0FB925C8557717 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\899C6AE5CA5D9DE4983CF9521BC7DCD3\Language = "1033" msiexec.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Roblox.Account.Manager.3.7.2.zip:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 5556 msedge.exe 5556 msedge.exe 1308 msedge.exe 1308 msedge.exe 3608 msedge.exe 3608 msedge.exe 1928 identity_helper.exe 1928 identity_helper.exe 2620 msedge.exe 2620 msedge.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 2312 VC_redist.x86.exe 2312 VC_redist.x86.exe 2312 VC_redist.x86.exe 2312 VC_redist.x86.exe 2312 VC_redist.x86.exe 2312 VC_redist.x86.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 656 msiexec.exe 2264 chrome.exe 2264 chrome.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe 2320 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2508 Roblox Account Manager.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 2264 chrome.exe 2264 chrome.exe 2264 chrome.exe 2264 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2508 Roblox Account Manager.exe Token: SeBackupPrivilege 1476 vssvc.exe Token: SeRestorePrivilege 1476 vssvc.exe Token: SeAuditPrivilege 1476 vssvc.exe Token: SeShutdownPrivilege 2312 VC_redist.x86.exe Token: SeIncreaseQuotaPrivilege 2312 VC_redist.x86.exe Token: SeSecurityPrivilege 656 msiexec.exe Token: SeCreateTokenPrivilege 2312 VC_redist.x86.exe Token: SeAssignPrimaryTokenPrivilege 2312 VC_redist.x86.exe Token: SeLockMemoryPrivilege 2312 VC_redist.x86.exe Token: SeIncreaseQuotaPrivilege 2312 VC_redist.x86.exe Token: SeMachineAccountPrivilege 2312 VC_redist.x86.exe Token: SeTcbPrivilege 2312 VC_redist.x86.exe Token: SeSecurityPrivilege 2312 VC_redist.x86.exe Token: SeTakeOwnershipPrivilege 2312 VC_redist.x86.exe Token: SeLoadDriverPrivilege 2312 VC_redist.x86.exe Token: SeSystemProfilePrivilege 2312 VC_redist.x86.exe Token: SeSystemtimePrivilege 2312 VC_redist.x86.exe Token: SeProfSingleProcessPrivilege 2312 VC_redist.x86.exe Token: SeIncBasePriorityPrivilege 2312 VC_redist.x86.exe Token: SeCreatePagefilePrivilege 2312 VC_redist.x86.exe Token: SeCreatePermanentPrivilege 2312 VC_redist.x86.exe Token: SeBackupPrivilege 2312 VC_redist.x86.exe Token: SeRestorePrivilege 2312 VC_redist.x86.exe Token: SeShutdownPrivilege 2312 VC_redist.x86.exe Token: SeDebugPrivilege 2312 VC_redist.x86.exe Token: SeAuditPrivilege 2312 VC_redist.x86.exe Token: SeSystemEnvironmentPrivilege 2312 VC_redist.x86.exe Token: SeChangeNotifyPrivilege 2312 VC_redist.x86.exe Token: SeRemoteShutdownPrivilege 2312 VC_redist.x86.exe Token: SeUndockPrivilege 2312 VC_redist.x86.exe Token: SeSyncAgentPrivilege 2312 VC_redist.x86.exe Token: SeEnableDelegationPrivilege 2312 VC_redist.x86.exe Token: SeManageVolumePrivilege 2312 VC_redist.x86.exe Token: SeImpersonatePrivilege 2312 VC_redist.x86.exe Token: SeCreateGlobalPrivilege 2312 VC_redist.x86.exe Token: SeBackupPrivilege 5576 srtasks.exe Token: SeRestorePrivilege 5576 srtasks.exe Token: SeSecurityPrivilege 5576 srtasks.exe Token: SeTakeOwnershipPrivilege 5576 srtasks.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe Token: SeRestorePrivilege 656 msiexec.exe Token: SeTakeOwnershipPrivilege 656 msiexec.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 2264 chrome.exe 2264 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe 1308 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1308 wrote to memory of 4036 1308 msedge.exe 81 PID 1308 wrote to memory of 4036 1308 msedge.exe 81 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5868 1308 msedge.exe 82 PID 1308 wrote to memory of 5556 1308 msedge.exe 83 PID 1308 wrote to memory of 5556 1308 msedge.exe 83 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 PID 1308 wrote to memory of 5236 1308 msedge.exe 84 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/ic3w0lf22/Roblox-Account-Manager/releases/download/3.7.2/Roblox.Account.Manager.3.7.2.zip1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffda48f3cb8,0x7ffda48f3cc8,0x7ffda48f3cd82⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:22⤵PID:5868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2624 /prefetch:82⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:2232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:12⤵PID:3216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5984 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5600 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2480 /prefetch:12⤵PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:12⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:12⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:12⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,4126449737282222614,18064787669031310962,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4836 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2856
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1056
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2580
-
C:\Users\Admin\Downloads\Roblox.Account.Manager.3.7.2\Roblox Account Manager.exe"C:\Users\Admin\Downloads\Roblox.Account.Manager.3.7.2\Roblox Account Manager.exe"1⤵
- System Location Discovery: System Language Discovery
PID:704 -
C:\Users\Admin\Downloads\Roblox.Account.Manager.3.7.2\Roblox Account Manager.exe"C:\Users\Admin\Downloads\Roblox.Account.Manager.3.7.2\Roblox Account Manager.exe" -restart2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\vcredist.tmp"C:\Users\Admin\AppData\Local\Temp\vcredist.tmp" /q /norestart3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5828 -
C:\Windows\Temp\{8F782935-E3BA-4DCB-89B0-5F43AC5AC755}\.cr\vcredist.tmp"C:\Windows\Temp\{8F782935-E3BA-4DCB-89B0-5F43AC5AC755}\.cr\vcredist.tmp" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vcredist.tmp" -burn.filehandle.attached=588 -burn.filehandle.self=596 /q /norestart4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5216 -
C:\Windows\Temp\{D2985693-4543-4E58-A046-701ACDFD14B2}\.be\VC_redist.x86.exe"C:\Windows\Temp\{D2985693-4543-4E58-A046-701ACDFD14B2}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{126EBCD9-6650-45BD-A5AA-F02CD0AB160F} {A88B2C27-34B5-457C-9A9F-5FD7256033D6} 52165⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={47109d57-d746-4f8b-9618-ed6a17cc922b} -burn.filehandle.self=1152 -burn.embedded BurnPipe.{41255076-082D-4E74-B320-7CDC38BDC0E5} {919FA4D5-4A0E-4EB6-8EC5-CEFB69FA5FC0} 23126⤵
- System Location Discovery: System Language Discovery
PID:4704 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.filehandle.attached=572 -burn.filehandle.self=588 -uninstall -quiet -burn.related.upgrade -burn.ancestors={47109d57-d746-4f8b-9618-ed6a17cc922b} -burn.filehandle.self=1152 -burn.embedded BurnPipe.{41255076-082D-4E74-B320-7CDC38BDC0E5} {919FA4D5-4A0E-4EB6-8EC5-CEFB69FA5FC0} 23127⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5508 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{EBF2017D-BFF8-4500-936D-8ED7DE5A85D7} {86A33EED-1EA6-4B63-9174-3FBEC45363E9} 55088⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2336
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --allow-pre-commit-input --disable-background-networking --disable-background-timer-throttling --disable-backgrounding-occluded-windows --disable-breakpad --disable-client-side-phishing-detection --disable-component-extensions-with-background-pages --disable-component-update --disable-default-apps --disable-dev-shm-usage --disable-extensions --disable-field-trial-config --disable-hang-monitor --disable-infobars --disable-ipc-flooding-protection --disable-popup-blocking --disable-prompt-on-repost --disable-renderer-backgrounding --disable-search-engine-choice-screen --disable-sync --enable-automation --enable-blink-features=IdleDetection --export-tagged-pdf --generate-pdf-document-outline --force-color-profile=srgb --metrics-recording-only --no-first-run --password-store=basic --use-mock-keychain --disable-features=Translate,AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold --enable-features= about:blank --disable-web-security --window-size="880,740" --window-position="200,-34" --remote-debugging-port=0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn"3⤵
- Uses browser remote debugging
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:2264 -
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exeC:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn /prefetch:4 --monitor-self --monitor-self-argument=--type=crashpad-handler --monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn --monitor-self-argument=/prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn\Crashpad --annotation=plat=Win64 "--annotation=prod=Google Chrome for Testing" --annotation=ver=124.0.6367.201 --initial-client-data=0x120,0x124,0x128,0xf8,0x12c,0x7ffd8f2fcc70,0x7ffd8f2fcc7c,0x7ffd8f2fcc884⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3596 -
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exeC:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn /prefetch:4 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn\Crashpad --annotation=plat=Win64 "--annotation=prod=Google Chrome for Testing" --annotation=ver=124.0.6367.201 --initial-client-data=0x150,0x154,0x158,0x11c,0x15c,0x7ff69d8d9900,0x7ff69d8d990c,0x7ff69d8d99185⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1064
-
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=gpu-process --disable-breakpad --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1848,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=1844 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4856
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --start-stack-profiler --field-trial-handle=1948,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=1908 /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2628
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --field-trial-handle=2132,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=2436 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5672
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --disable-background-timer-throttling --disable-breakpad --enable-automation --force-color-profile=srgb --remote-debugging-port=0 --allow-pre-commit-input --enable-blink-features=IdleDetection --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2916,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=2956 /prefetch:14⤵
- Uses browser remote debugging
- Executes dropped EXE
- Loads dropped DLL
PID:3124
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --disable-background-timer-throttling --disable-breakpad --enable-automation --force-color-profile=srgb --remote-debugging-port=0 --allow-pre-commit-input --enable-blink-features=IdleDetection --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2920,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=3060 /prefetch:14⤵
- Uses browser remote debugging
- Executes dropped EXE
- Loads dropped DLL
PID:5712
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --start-stack-profiler --disable-background-timer-throttling --disable-breakpad --enable-automation --force-color-profile=srgb --remote-debugging-port=0 --allow-pre-commit-input --enable-blink-features=IdleDetection --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3896,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=4488 /prefetch:14⤵
- Uses browser remote debugging
- Executes dropped EXE
- Loads dropped DLL
PID:5268
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --field-trial-handle=4840,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=4848 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5720
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --disable-background-timer-throttling --disable-breakpad --enable-automation --force-color-profile=srgb --remote-debugging-port=0 --allow-pre-commit-input --enable-blink-features=IdleDetection --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3948,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=4988 /prefetch:14⤵
- Uses browser remote debugging
- Executes dropped EXE
- Loads dropped DLL
PID:2012
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --field-trial-handle=5220,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=5204 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4204
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --field-trial-handle=5228,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=5156 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1340
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --field-trial-handle=244,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=5168 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3108
-
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe"C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\4iezvycc.1tn" --no-appcompat-clear --field-trial-handle=3244,i,4295696522405316579,15705147678423203855,262144 --disable-features=AcceptCHFrame,MediaRouter,OptimizationHints,ProcessPerSiteUpToMainFrameThreshold,Translate --variations-seed-version --mojo-platform-channel-handle=5556 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2096
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:5576
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3176
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD591f1b0c3bdc535e0aec8fca7e53b9729
SHA13a4237723b215b407b9a341e6cb1748ba018f041
SHA256d757fb8180d7948a554960064f503b5c747ea6e38ee70c8a9b36178dcf4e16c0
SHA512de45f3a888aa4217921dff3b45bdddadd5d97170f55ceab994f8646b58dd7fd5310f08ebae8b14e0ca3445434c83bb31e59ee8675c14b386aa946fa49b8678df
-
Filesize
18KB
MD56b93da775ac21710fe3422eb1bfdeee6
SHA196b1f961885ff9c289b5dd074dd5f5ca9a5f8c0f
SHA25609d9d73a174f51c8bfd1b30fd3c847414490864dbb5b21c23d3b5929727d03b8
SHA512945f4d5b4ad8bf480a0fa99c64699d13fb4413e59ac30d0d5e8c736532905828e555b5db4eb3505d2502f8fcda8d556f1f78cdba4cd95e420726733e2c10a1d5
-
Filesize
20KB
MD5c0b7301eaaa7ab76bb2353b91ccd057a
SHA1697eadf1ecfc534e761d8655e9371437d1287802
SHA2563317a37d16bd0e360a2c7b578d2ac11e82c122710f66b5c7d913eff81c3ce642
SHA512d9bfff457937f020f058319c32374e9a3f531b02781a599ef1f693e8607223d03b4180b5adad0ceee8302cbc30bbf96b0e13e7f123577fbab83b91f9a3e6bfd2
-
Filesize
19KB
MD531d78f440244c789396223c53617c349
SHA1b76f60694e5fcae0b172f14a7757ad5fbbad18cb
SHA256f0e7620e1b1bcfacd225b4895ca15395799326ca68f66f589fbb9e27065fa327
SHA51295b9d3a19afc8f66b24fb529db77be53a0cfaf283240451c3fdca2ab255e7a9d5306eeab443938d964ff02a9829dc407620176c567ed4cf64d8c649ebe0b7c25
-
Filesize
1KB
MD572c442c0ee7dde7b3455bb315289bcf2
SHA1d33367411ce01348f531e098495885b9d2ea110b
SHA256180f825c19263ae06fc891efcde51f993b720a27bd6e563742a110b40cb3fe41
SHA512b66e975424f17e3b4dce2d2746d78b8a05001ee17a7208c1f5f81ed8530aa2e3d4b10f4c64b33ba7c05a5e9e2afc548abf6bdfaffd6015c2cb7d624a688dc018
-
Filesize
152B
MD5d30a5618854b9da7bcfc03aeb0a594c4
SHA17f37105d7e5b1ecb270726915956c2271116eab7
SHA2563494c446aa3cb038f1d920b26910b7fe1f4286db78cb3f203ad02cb93889c1a8
SHA512efd488fcd1729017a596ddd2950bff07d5a11140cba56ff8e0c62ef62827b35c22857bc4f5f5ea11ccc2e1394c0b3ee8651df62a25e66710f320e7a2cf4d1a77
-
Filesize
152B
MD503a56f81ee69dd9727832df26709a1c9
SHA1ab6754cc9ebd922ef3c37b7e84ff20e250cfde3b
SHA25665d97e83b315d9140f3922b278d08352809f955e2a714fedfaea6283a5300e53
SHA512e9915f11e74c1bcf7f80d1bcdc8175df820af30f223a17c0fe11b6808e5a400550dcbe59b64346b7741c7c77735abefaf2c988753e11d086000522a05a0f7781
-
Filesize
265B
MD5f5cd008cf465804d0e6f39a8d81f9a2d
SHA16b2907356472ed4a719e5675cc08969f30adc855
SHA256fcea95cc39dc6c2a925f5aed739dbedaa405ee4ce127f535fcf1c751b2b8fb5d
SHA512dc97034546a4c94bdaa6f644b5cfd1e477209de9a03a5b02a360c254a406c1d647d6f90860f385e27387b35631c41f0886cb543ede9116436941b9af6cd3285d
-
Filesize
5KB
MD5b19fdc48ae569ab5141e605c4e82fe2f
SHA127c6be0af06c0eafcea3d3a5b80d912b666351bf
SHA256fc58a74c6ef44e658cab97cf980b79afc709c8820bfdd4b767821cc6a23caf64
SHA512057fc6e3bf1f4200dfb396f85aedbdb87d4bb9a127992359716c48ea60ac911677914b76b3b0381c233c7dc3d5239182763014d55f01a23a637ff46000293059
-
Filesize
6KB
MD505d75492950275d52032c44d672bc979
SHA125c6bc74decf4ab57b024dc70a500104ee71e0a9
SHA256600624dc15908d41e8001727b3330d701fa467c1ca80c50881afeef0fd1364c1
SHA51200cd2b3f3d99ebb47db79be0797fa6a4a5c8efa47a9c60a39d27d1d81793d794ea6b6f3bb8b7d20107f2317d81156fe9e09441a2b5636934478d05fe9c1662da
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD589b390ed54d9965f2bde50fc5b35d77f
SHA1eee0b92b3d368055ba74a2fe679237dc9d4675ac
SHA2563b4d557ab2510bd62aa155828a9f125528982aa1014120642cb7afa517331a4f
SHA5128b1c57380a8c168577a1f7e98679f5f8b061d050fea9b1d18c2bb7ee2f18e6a77267e58c5c9ada65e07ca2d5a214d9fd2ed56d8b713b32994a5adce0b91a03aa
-
Filesize
11KB
MD597f544025d361d527076b17338e2bbce
SHA12792dfcd4b17cfa57c0bbb1e6e5b84cc84f248a8
SHA25633a2561d6a5908336c43eb337e1879b33d56457ec863196af0eb99d91d88d50e
SHA512a35cfa2c2dacbab4c151b7d055198d7d8458642c0d63810475ce19b834386ad6e77e882f76c9c553ce1f4bacc4f092e7ff24b3625b2d5aa0375eedec0e70231d
-
Filesize
2.5MB
MD5f26dfce9583f0d7d41b31ee11e56be43
SHA15718e9ea9c5ec6888a3d5eae9c090b0880414b0a
SHA256613536f294de53d1e9bb53a31269300fef4427f5e461ff6c7a1de3fa88c7667c
SHA51288447cf2767667a2d470b62b2f2be79483343003e40e02deeafc20ea27d63b66cd336ceede04f850edb920009672682e32290050b18daf9c575bd020d7bd4966
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome_100_percent.pak
Filesize665KB
MD5f796340aed680b64c37657912c63b050
SHA18fccd026e7e88c733cbd37b495e9e0afff0b24be
SHA256329113e1ab3c6ac34d8375fd0a66e6ba12c1c49675101d10e231316b5a14c8c2
SHA51298a8d6858b23bebdee8c7d13d5534aa568bffd2e9c030aec2263778ac2bdd7dea5c7e38b942352089ec4123d789eeaa2376623fba652e119db61cc006d3ace56
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\chrome_200_percent.pak
Filesize1.0MB
MD5e7f0c4a2f06aa4c40206cdc1bfb9166e
SHA114679473561d6f3d710a2514620e2f97650e5791
SHA2563cd793c813d79579e5dafb3b63204e2ccb525f6b27a6dc25525c9fafabce4d29
SHA512fcca36df17760212654f3d08a0265fbce42b51a3ca13e70012dd723fd6ea084775036744fe32d0439fcf496c2fb2d5a733fbb87bdd3f318a64bb4611c7ff5f58
-
Filesize
1.2MB
MD5561916711c707fe011411fd3d2cf71a8
SHA1f7780da112a6abb515e7a9883810cf82a634674a
SHA2560d2ccf801ceabba978a77238e1b79afc9a66983a11c07e011f876c063a71ffdb
SHA51229b11fa1ffff586df4bae7a141a5e69500e327b54aa19efc32bd5bdd2f9652bbb641bc7bdc3116c95ca27022022894da5f9c94c987ce6c9793fce93f668b9c5a
-
Filesize
10.2MB
MD574bded81ce10a426df54da39cfa132ff
SHA1eb26bcc7d24be42bd8cfbded53bd62d605989bbf
SHA2567bf96c193befbf23514401f8f6568076450ade52dd1595b85e4dfcf3de5f6fb9
SHA512bd7b7b52d31803b2d4b1fd8cb76481931ed8abb98d779b893d3965231177bdd33386461e1a820b384712013904da094e3cd15ee24a679ddc766132677a8be54a
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\locales\en-US.pak
Filesize394KB
MD5a8af211968e7d1fbc577fc55e1859f6d
SHA11fbf54c0be76318b4c4ede2daea08191221df890
SHA25692efd174fffe9e958e20edf1acdb9394ce81ae38b9d1a04203cb35585ecbb5b7
SHA51211c2d88467135e8d39c06dffe27be53c471d0c917b1767050d6c36dd7701ecac22680313203efc312ac6ffe867da658cc38ccb9ba19962e78a5accc6e5df0e21
-
Filesize
8.0MB
MD5d092e6572493590a6cb2498e029509dc
SHA1f3564c4fec2e855486d63a90e34b1abb59e40ecb
SHA256103ba11595d71025abc07c1f32e9f0fa11d9a191afeba6ee950154c5b358ac0b
SHA512e8894be07117dd7fa624a8d48dafa9371623bad475bc2523eaa5d0da1aa026deecb03062678a35a79c9798d5215a008ed812548ae2107d22bbe226940499d7ff
-
C:\Users\Admin\AppData\Local\PuppeteerSharp\Chrome\Win64-124.0.6367.201\chrome-win64\v8_context_snapshot.bin
Filesize641KB
MD50753b1e35ebc257c8511b6f219fac1ec
SHA17acd65cbcc253130b0127a0a189601671e9fc1d1
SHA256ddd3a5acffc4e8d6b9211c84733debdf394c3cb12d702598e1a5e56b13c89c61
SHA512b9dfac660d834aacb30e6e1e272c4f0669659514f48aadc8b5542dd42ca1bd5aca4bbd00941c2ccacccc9ca068f133623dedc9994f5ccbbf1ac36bbdef99aee2
-
Filesize
5KB
MD5682fdea86627f2958eae02b419616264
SHA1402da80d8a97a13b73db86f68230f56ec55a1b55
SHA256b73c60a32faad2133951e64685a0651fc93a75dab34f505ce89325f1d18bec2b
SHA512ffe1f324da87636c820f409b48853b37b400cabef6dc25b35be3ddc94df2055f6713c0bb0795cbc10e6df0662bd8c80f212e17b1fdbae71064bde7d17873e0d6
-
Filesize
48B
MD5b34d53956ee59b733d9992beec0addea
SHA13b066b9d7bb9bd17d49fb421359779e322ba378d
SHA2567e07b72a7db447766fefa26cbcd2f8f64035aba96edf1d659987576d6f5801b4
SHA51295a1320611f568c6bb86520efc6c404715ffa629f257da83f28d0b1d0929ea79f8a65dde2d02598cbf3d60747364b6cdbfa5ba45e15e36ca9f102675873494fe
-
Filesize
2KB
MD5d5278fc3bd70cab075b23c776d51de92
SHA1974b5d2ea315ff41bd9342a1b3fa27084320d4c4
SHA256039168a5becb68ffb1f154074ee4ca5e651ec268c4f0b947598e4ae8ac44388f
SHA512540f19dc5720cdf93833d9c03267902b5936e2cba7bc00d699824dc4dcde4311b8d67065611ceb1b39ecd97a66b36bd3a762fb0e33f382bc4bba27a4d63b7705
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5734ab5ef789963eaaea40a5b56c940f0
SHA133c1de44131c0353a7c1a8f65030a0f12e891b2f
SHA25627439266468781fda1ed8d15fc38275a6a216573691c76668d35a56438af9b92
SHA5124d1c0f2860fdde17f8b97117f549f68b0f29d24837715cd6a3358d4b27987ef4b4d374fdaf0d3fc3cf53de14015ce7bb26098b7af5899481370430705bb20d96
-
Filesize
1KB
MD5b121dbc2df7d384d0e2548172146cd17
SHA1f8b1e915853562b1a68f2d99447aaf24960206a6
SHA25600cf9925e3195609935695aaa1d6c56ca44a8e5fe97b8297b53042141feea96b
SHA512e82d51be1ce7cb36123540cfac8aebf63945c359cd4ddab6d1e4633c8c5606a1826f32ce3a8a7cd5bc70faab2ca35ab4f71b370b1a4708c42bcbed8883e6f0a7
-
Filesize
1KB
MD5deceab6a9f9f4bb38836514f743a8b7e
SHA1c281e8c7858686f6fb8f39e02f41cf0790389db2
SHA2564b446a0370f9c05b17dcb64ca1c0eaf1a5996b3d7cc690297734258b39fbe9cd
SHA5126c5715991a62f9f8fb4b08d363a9103fca09766dd8424b5000a63efa8387921c085416f4c8f1149c787043e6ee540fa002cd3524a97a99a534f727b39be19c11
-
Filesize
5KB
MD58198a8bf1205dcce596872785ebb7d55
SHA147e0b42aab265eef29186da64e82f60c9e014b96
SHA256235353ec1784f81f697d5170efe4a66d7dfafd6706c4ec09d047030918c92139
SHA5128d32a283c4326326a5d35680c5cd732663412d4ed7f549243630829055f294e798e8198fbc6afd96f9887521f226fd5e5a99f5f100ba24d5082f340942e1c9df
-
Filesize
5KB
MD5c30520f52e48747892996b5212b7f8db
SHA1e29fbfdab0c6c521713b0742605b32362a07ec80
SHA256b0dbf4dc6579a57949c98f1af5db9f1610ed5cbff54943648cb69e0c2d27c71e
SHA51265beff532162f588b9595a1e738c07f6b3377ce98c07fde35959bd6d194790189bbe5f14511cc0de59028047fa97b7e988fe1aef2db748c0a9814f5f5445af25
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
3KB
MD56a01ed3c959e48d56d58693d2dda986f
SHA1fe2ed1194bff3d57b50b7b1c91854db62d4b9235
SHA256fbc69304f3df57abc8ad59db690d3309f89df7e419f5aa72a544ab698da7e3b8
SHA5126ace228e443c91ddc1c3304ee40a7325356487e015afe66c11e4ac346d504347e985fa30901c884cedfc1834379ee09681fb296a41a421e7db77e5e9dcf05de7
-
Filesize
914B
MD56383f581befbe6dbb116935767871343
SHA18949dd422fb2a73d5a90ba7b375cc49e399a3bc1
SHA256eeca71baf73867a062709baa1b3d6229bd6abdf7d48c95a7e5926fafc8a9500a
SHA512cd0cb1cb45984e28b5513e5e3bfb868ca37f62165808a85abf08d1b1a83a27b4791cfa0e74ad2c642d2e546c81de4547148418b989cb59d7198a1bca0853b69e
-
Filesize
2KB
MD52176ab6816c76385307a3fb980e42ab3
SHA149431f7828bb44197016a8bfef32eed34c265138
SHA25617dc2e7b69fb3275c495278fad3be83b6f41c5e8f64aeac9cf937acb89ceeda4
SHA51279ccc3d8656fdc88a0408b595c1350eb65b389a05ffd37265848105596e570cdfda5e0d5a04902ecbedf2e4c8714a9ef900f2e31c57f7e8ac863ed92d3d41d55
-
Filesize
2KB
MD51ebe6fd28cfe5036ae2603398b654ed8
SHA1c2d6d22c257f1bcd4072d14425dc78d40a8f0d89
SHA25622cc4f3ace68787c9d18324d77927fb6dff1d8e04301ee8e0ae538dd79e66afe
SHA51255daf629866807a830ff69d947ff3ac75330386a40cbeb5e44497b93f7d5a8aa87f93b200adfae08aaf5de6600fdc57699c6baa3f8d48f28748010442cd7f78b
-
Filesize
13.2MB
MD58457542fd4be74cb2c3a92b3386ae8e9
SHA1198722b4f5fc62721910569d9d926dce22730c22
SHA256a32dd41eaab0c5e1eaa78be3c0bb73b48593de8d97a7510b97de3fd993538600
SHA51291a6283f774f9e2338b65aa835156854e9e76aed32f821b13cfd070dd6c87e1542ce2d5845beb5e4af1ddb102314bb6e0ad6214d896bb3e387590a01eae0c182
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
4.2MB
MD5d58b79cb3d3635ba963427362f75d075
SHA10e33eeff9b625fceb2d2d0195e6f32523d57db79
SHA25649b2c015da0851a2ed43820799a7bcda08e1bc5f315e107598f87f4b1bd36dac
SHA512176de76618d0dc43f17e2971787666b737d7308a67f40bd2bb82ab4f0d3276f877fbeb7cc987f797e6572ec736c29d8568f441194a45cb5ba8d751bf139ab79a
-
Filesize
603B
MD5c0ee40c39a6b13cf7deb04905e623f97
SHA17696b92d4d5a76158db1083a849762056b7b3f29
SHA256ace8243d5852261d9dfa78261702793ca0bd54b552c7c762fe51f2adb57a8fe4
SHA5122775fdd39e873765f21c1dcb84b071bcdcd9b4d2eb5c998a58194ebafcd222781c742cab169a82e475d67b08a8cb67c4e6175101447f0cdc75fd42a607d56866
-
Filesize
1014B
MD51d917eaf5dcc8e06dd032c33f3a3d36a
SHA11eacb4eced22393fd5140910d30070f2e054e2fe
SHA256787fa9af1c32b7e198119469c0e2c02c06b34ec7c990b62b9f4fb9bc8cedaa5f
SHA5123cf5bc6160262ad454477cc0fab401696a7e5dff9e6fae1cdcfa0579ded640ea8c383dfcea6194f55c914927058e2355fd661d1fa83f87c10aeffa6a91cb9fcd
-
Filesize
314B
MD5f18fa783f4d27e35e54e54417334bfb4
SHA194511cdf37213bebdaf42a6140c9fe5be8eb07ba
SHA256563eb35fd613f4298cd4dceff67652a13ba516a6244d9407c5709323c4ca4bb1
SHA512602f6a68562bc89a4b3c3a71c2477377f161470bf8ae8e6925bf35691367115abfa9809925bd09c35596c6a3e5a7e9d090e5198e6a885a6658049c8732a05071
-
Filesize
6KB
MD50a86fa27d09e26491dbbb4fe27f4b410
SHA163e4b5afb8bdb67fc1d6f8dddeb40be20939289e
SHA2562b6d99db8369b0ff6372737d89d1c9e4101815b4168a3852c7b513f2897e7f3d
SHA512fbebc4dc0925d5d67271cac04c1ed324091442ef4c9f6243d2c1c523c9aa6b338c6a594e4987fc142dd3b2a023338a267c8a3454e47fbf0b3e0dbd7b3b65cc0d
-
Filesize
477KB
MD54f6426e3626d5d46fb19c13043cb84de
SHA19dfa32f957c19c843a568b57d555d6d5cbc61579
SHA2567a960129f6d3f8d44b4c6be27f587c29aa8bafb9c4d3c85bb84a5f5d8fa6e2ba
SHA5127a83adf2b36973ceb52bfc95591bc91d4ac778a4e11d11723f6d8bf208811b8fa7d072851cfed73407c9413455de717e9a42f8e6bb1a133cb2b1981c66bb5832
-
Filesize
936B
MD5e4659ac08af3582a23f38bf6c562f841
SHA119cb4f014ba96285fa1798f008deabce632c7e76
SHA256e4b10630d9ec2af508de31752fbbc6816c7426c40a3e57f0a085ce7f42c77bd5
SHA5125bfa1e021cc7ee5e7a00da865d68684202b3b92d3d369b85b80c591fffa67725d434398325dc1e37c659eab62c0a4118b3e279ac0096b95790d252ceb6254249
-
Filesize
634KB
MD5337b547d2771fdad56de13ac94e6b528
SHA13aeecc5933e7d8977e7a3623e8e44d4c3d0b4286
SHA25681873c2f6c8bc4acaad66423a1b4d90e70214e59710ea7f11c8aeb069acd4cd0
SHA5120d0102fafb7f471a6836708d81952f2c90c2b126ad1b575f2e2e996540c99f7275ebd1f570cafcc945d26700debb1e86b19b090ae5cdec2326dd0a6a918b7a36
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
822KB
MD525bd21af44d3968a692e9b8a85f5c11d
SHA1d805d1624553199529a82151f23a1330ac596888
SHA256f4576ef2e843c282d2a932f7c55d71cc3fcbb35b0a17a0a640eb5f21731cc809
SHA512ed3660183bf4e0d39e4f43a643007afc143b1d4ec0b45f0fdce28d8e896f646ec24a2a7a5429e8b10f4379cb4ffd1572adba10fc426990d05c0cafefdd87a4fb
-
Filesize
4.9MB
MD53a7979fbe74502ddc0a9087ee9ca0bdf
SHA13c63238363807c2f254163769d0a582528e115af
SHA2567327d37634cc8e966342f478168b8850bea36a126d002c38c7438a7bd557c4ca
SHA5126435db0f210ad317f4cd00bb3300eb41fb86649f7a0e3a05e0f64f8d0163ab53dbdb3c98f99a15102ce09fcd437a148347bab7bfd4afe4c90ff2ea05bb4febff
-
Filesize
180KB
MD52ba51e907b5ee6b2aef6dfe5914ae3e3
SHA16cc2c49734bf9965fe0f3977705a417ed8548718
SHA256be137dc2b1ec7e85ae7a003a09537d3706605e34059361404ea3110874895e3a
SHA512e3ba5aa8f366e3b1a92d8258daa74f327248fb21f168b7472b035f8d38f549f5f556eb9093eb8483ca51b78e9a77ee6e5b6e52378381cce50918d81e8e982d47
-
Filesize
180KB
MD5828f217e9513cfff708ffe62d238cfc5
SHA19fb65d4edb892bf940399d5fd6ae3a4b15c2e4ba
SHA256a2ad58d741be5d40af708e15bf0dd5e488187bf28f0b699d391a9ef96f899886
SHA512ffc72b92f1431bbd07889e28b55d14ea11f8401e2d0b180e43a898914209893941affacc0a4ea34eeefc9b0ca4bc84a3045591cd98aae6bdb11ae831dc6bb121