Analysis
-
max time kernel
1049s -
max time network
1050s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 23:27
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Obey7/Synapse-X-Crack
Resource
win10v2004-20240802-en
General
-
Target
https://github.com/Obey7/Synapse-X-Crack
Malware Config
Extracted
quasar
1.4.1
Windows Update
skbidiooiilet-31205.portmap.host:31205
7357b58d-e5d4-42be-8b74-db6eee6cde6d
-
encryption_key
6F721445F7E0B1CF58980D84A9D49F4458D4EFD9
-
install_name
Update.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
WindowsUpdate
-
subdirectory
Windows Update
Extracted
xenorat
anyone-blogging.gl.at.ply.gg
Xeno_rat_nd8912d
-
delay
500
-
install_path
temp
-
port
22284
-
startup_name
Windows
Extracted
mercurialgrabber
https://discord.com/api/webhooks/921810742020276324/oy5WUJBM9c9aVxQdFK2oXYeKkOKvk_yVdVaJEUFoVwHMqgDucV43ot4Qysobx87iaZTf
https://discord.com/api/webhooks/894999664762445854/TpfIb0rr_07lU027UuRzVpEL0hcMj7142ONS03Lnxe8C9sZVf2ccQfateH8Idqb7A448
Signatures
-
Mercurial Grabber Stealer
Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/1748-4680-0x0000000000380000-0x00000000006A4000-memory.dmp family_quasar behavioral1/files/0x000a0000000246ae-4781.dat family_quasar -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Synapse x.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions Synapse x.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SynapseX.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\127.0.2651.105\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Looks for VMWare Tools registry key 2 TTPs 12 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Synapse x.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools Synapse x.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe Key opened \REGISTRY\MACHINE\SOFTWARE\VMWare, Inc.\VMWare Tools SynapseX.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SynapseX.exe -
Checks computer location settings 2 TTPs 64 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation Update.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 1656 RobloxPlayerInstaller.exe 5756 MicrosoftEdgeWebview2Setup.exe 1868 MicrosoftEdgeUpdate.exe 5160 MicrosoftEdgeUpdate.exe 3588 MicrosoftEdgeUpdate.exe 4356 MicrosoftEdgeUpdateComRegisterShell64.exe 3384 MicrosoftEdgeUpdateComRegisterShell64.exe 1604 MicrosoftEdgeUpdateComRegisterShell64.exe 5188 MicrosoftEdgeUpdate.exe 3932 MicrosoftEdgeUpdate.exe 4560 MicrosoftEdgeUpdate.exe 5248 MicrosoftEdgeUpdate.exe 4788 MicrosoftEdge_X64_127.0.2651.105.exe 1296 setup.exe 6084 setup.exe 3104 MicrosoftEdgeUpdate.exe 1016 RobloxPlayerBeta.exe 4252 MicrosoftEdgeUpdate.exe 4724 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe 2672 MicrosoftEdgeUpdate.exe 4448 MicrosoftEdgeUpdate.exe 2444 MicrosoftEdgeUpdate.exe 4480 MicrosoftEdgeUpdate.exe 4848 MicrosoftEdgeUpdateComRegisterShell64.exe 1736 MicrosoftEdgeUpdateComRegisterShell64.exe 4872 MicrosoftEdgeUpdateComRegisterShell64.exe 1252 MicrosoftEdgeUpdate.exe 3600 Update.exe 5804 Update.exe 4776 Synapse X Launcher.exe.exe 5188 Update.exe 4788 Update.exe 1200 Update.exe 4076 Update.exe 4856 Update.exe 5136 Update.exe 5076 Update.exe 640 Update.exe 5272 Update.exe 4564 Update.exe 3804 Update.exe 2524 Update.exe 3992 Update.exe 5416 Update.exe 5960 Update.exe 1100 Update.exe 5816 Update.exe 3056 Update.exe 5416 Update.exe 2380 Update.exe 2224 Update.exe 5472 Update.exe 4428 Update.exe 3208 Update.exe 2020 Update.exe 3872 Update.exe 5984 Update.exe 872 Update.exe 620 Update.exe 5032 Update.exe 764 Update.exe 908 Update.exe 1468 Update.exe -
Loads dropped DLL 38 IoCs
pid Process 1868 MicrosoftEdgeUpdate.exe 5160 MicrosoftEdgeUpdate.exe 3588 MicrosoftEdgeUpdate.exe 4356 MicrosoftEdgeUpdateComRegisterShell64.exe 3588 MicrosoftEdgeUpdate.exe 3384 MicrosoftEdgeUpdateComRegisterShell64.exe 3588 MicrosoftEdgeUpdate.exe 1604 MicrosoftEdgeUpdateComRegisterShell64.exe 3588 MicrosoftEdgeUpdate.exe 5188 MicrosoftEdgeUpdate.exe 3932 MicrosoftEdgeUpdate.exe 4560 MicrosoftEdgeUpdate.exe 4560 MicrosoftEdgeUpdate.exe 3932 MicrosoftEdgeUpdate.exe 5248 MicrosoftEdgeUpdate.exe 3104 MicrosoftEdgeUpdate.exe 1016 RobloxPlayerBeta.exe 4252 MicrosoftEdgeUpdate.exe 4724 MicrosoftEdgeUpdate.exe 4724 MicrosoftEdgeUpdate.exe 4252 MicrosoftEdgeUpdate.exe 2672 MicrosoftEdgeUpdate.exe 4448 MicrosoftEdgeUpdate.exe 2444 MicrosoftEdgeUpdate.exe 4480 MicrosoftEdgeUpdate.exe 4848 MicrosoftEdgeUpdateComRegisterShell64.exe 4480 MicrosoftEdgeUpdate.exe 1736 MicrosoftEdgeUpdateComRegisterShell64.exe 4480 MicrosoftEdgeUpdate.exe 4872 MicrosoftEdgeUpdateComRegisterShell64.exe 4480 MicrosoftEdgeUpdate.exe 1252 MicrosoftEdgeUpdate.exe 4888 MicrosoftEdgeUpdate.exe 5028 MicrosoftEdgeUpdate.exe 5028 MicrosoftEdgeUpdate.exe 4888 MicrosoftEdgeUpdate.exe 4700 MicrosoftEdgeUpdate.exe 6408 MicrosoftEdgeUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 19 IoCs
flow ioc 78 raw.githubusercontent.com 678 discord.com 706 discord.com 715 discord.com 730 discord.com 685 discord.com 686 discord.com 699 discord.com 711 discord.com 712 discord.com 273 raw.githubusercontent.com 682 discord.com 709 discord.com 714 discord.com 727 discord.com 80 raw.githubusercontent.com 554 camo.githubusercontent.com 679 discord.com 708 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 670 ip4.seeip.org 676 ip-api.com -
Maps connected drives based on registry 3 TTPs 24 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Synapse x.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Synapse x.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 Synapse x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum Synapse x.exe -
Checks system information in the registry 2 TTPs 26 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 1016 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
pid Process 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe 1016 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\VoiceChat\New\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.105\Locales\zh-CN.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Locales\en-US.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\9SliceEditor\Dragger2OutlinedTop.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\DesignSystem\ButtonStart.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Menu\hoverPopupMid.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaApp\graphic\EducationalBackground.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\127.0.2651.105\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\AnimationEditor\menu_shadow_side_left.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\9-slice\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\icons\ic-add-friends.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\StudioToolbox\AssetConfig\rejected.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\PlayStationController\PS4\ButtonOptions.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\RoactStudioWidgets\button_default.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\graphic\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\DesignSystem\Thumbstick1Vertical.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\VoiceChat\Unmuted20.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\Controls\DesignSystem\ButtonSelect.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ViewSelector\top_zh_cn.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\127.0.2651.105\Locales\nn.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\127.0.2651.105\Trust Protection Lists\Mu\Analytics setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\sounds\action_get_up.mp3 RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\VoiceChat\Misc\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\9-slice\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\VisualElements\SmallLogoBeta.png setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\CompositorDebugger\clip.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\DeveloperFramework\AssetPreview\flag_rounded.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\TerrainEditor\lake.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Keyboard\mic_icon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\graphic\gr-send-on.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\StudioSharedUI\arrowSpritesheet.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\DesignSystem\ButtonL2.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\graphic\gr-indicator-online-14x14.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\new_delegatedWebFeatures.sccd setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\StudioSharedUI\RoundedRightBorder.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\AppImageAtlas\img_set_3x_4.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChat\icons\ic-bc.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\CompositorDebugger\settings.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\VRStatus\ok.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\127.0.2651.105\Locales\nb.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\127.0.2651.105\Locales\ka.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\fonts\families\Montserrat.json RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\AppImageAtlas\img_set_3x_13.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\MaterialManager\Grid_LT.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\StudioSharedUI\grid.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\Controls\PlayStationController\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Locales\mk.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU2BFE.tmp\msedgeupdateres_el.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\127.0.2651.105\identity_proxy\win11\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\MaterialManager\List_DT.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\TerrainTools\DownArrowButtonOpen17.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\common\robux.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\content\textures\ui\VoiceChat\SpeakerNew\Unmuted80.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\Controls\DesignSystem\ButtonL3.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\ExtraContent\textures\ui\LuaChatV2\common_search.png RobloxPlayerInstaller.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 4316 996 WerFault.exe 179 5912 2148 WerFault.exe 189 3756 3872 WerFault.exe 192 -
System Location Discovery: System Language Discovery 1 TTPs 42 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Remake.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Launcher.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Launcher.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Launcher.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Remake.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Remake.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synapse X Launcher.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 64 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6172 PING.EXE 3532 PING.EXE 4848 PING.EXE 4848 PING.EXE 2364 PING.EXE 4076 PING.EXE 3868 PING.EXE 2000 PING.EXE 4476 PING.EXE 4252 PING.EXE 1200 PING.EXE 4192 PING.EXE 3432 PING.EXE 5080 PING.EXE 3704 PING.EXE 1156 PING.EXE 2364 PING.EXE 6008 PING.EXE 3988 PING.EXE 5652 PING.EXE 4328 PING.EXE 3580 PING.EXE 6028 PING.EXE 5252 PING.EXE 2152 PING.EXE 6312 PING.EXE 3104 MicrosoftEdgeUpdate.exe 4672 PING.EXE 5384 PING.EXE 5492 PING.EXE 6492 PING.EXE 1156 PING.EXE 2640 PING.EXE 3808 PING.EXE 6556 PING.EXE 1080 PING.EXE 6116 PING.EXE 6408 MicrosoftEdgeUpdate.exe 1604 PING.EXE 5584 PING.EXE 6140 PING.EXE 5304 PING.EXE 6820 PING.EXE 2088 PING.EXE 5332 PING.EXE 3092 PING.EXE 5988 PING.EXE 3064 PING.EXE 4472 PING.EXE 5188 MicrosoftEdgeUpdate.exe 2908 PING.EXE 4608 PING.EXE 1084 PING.EXE 5220 PING.EXE 5188 PING.EXE 4816 PING.EXE 4700 PING.EXE 6816 PING.EXE 2372 PING.EXE 220 PING.EXE 4752 PING.EXE 856 PING.EXE 5032 PING.EXE 5468 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 27 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Synapse x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S Synapse x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_VMware_&Prod_VMware_Virtual_S SynapseX.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Synapse x.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Synapse x.exe -
Enumerates system info in registry 2 TTPs 53 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Synapse x.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Logical Unit Id 0 SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosInformation SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemManufacturer SynapseX.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName Synapse x.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemProductName SynapseX.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\127.0.2651.105\\BHO" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\127.0.2651.105\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Owner = 0c1a00009c0ae6c65af3da01 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback\CurVer\ = "MicrosoftEdgeUpdate.PolicyStatusMachineFallback.1.0" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{375D3B39-152A-41E1-BF1B-B648933F26D0} MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ = "ICoCreateAsyncStatus" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ProxyStubClsid32\ = "{0E8770A1-043A-4818-BB5C-41862B93EEFF}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.html\OpenWithProgIds\MSEdgeHTM setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ = "IGoogleUpdateCore" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\ProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ServiceParameters = "/comsvc" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods\ = "41" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" Synapse X Crack.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\shell\open\command\version = "version-1b1a91b0565547cc" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0\0\win64\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\127.0.2651.105\\elevation_service.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.CoreMachineClass" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\ELEVATION MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.Update3COMClassService" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32\ = "{0E8770A1-043A-4818-BB5C-41862B93EEFF}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ = "IPolicyStatusValue" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{375D3B39-152A-41E1-BF1B-B648933F26D0}\InprocHandler32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.15\\psmachine.dll" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods\ = "17" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods\ = "6" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachineFallback\CLSID\ = "{E421557C-0628-43FB-BF2B-7C9F8A4D067C}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine.1.0\CLSID\ = "{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}" MicrosoftEdgeUpdate.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 613989.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5536 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 64 IoCs
pid Process 5960 PING.EXE 5252 PING.EXE 4700 PING.EXE 5244 PING.EXE 5584 PING.EXE 5988 PING.EXE 5152 PING.EXE 3696 PING.EXE 4944 PING.EXE 5388 PING.EXE 764 PING.EXE 6172 PING.EXE 2660 PING.EXE 5436 PING.EXE 4916 PING.EXE 1200 PING.EXE 2000 PING.EXE 2648 PING.EXE 6196 PING.EXE 5988 PING.EXE 180 PING.EXE 5176 PING.EXE 4780 PING.EXE 2116 PING.EXE 4492 PING.EXE 5556 PING.EXE 6012 PING.EXE 4696 PING.EXE 4472 PING.EXE 432 PING.EXE 2640 PING.EXE 5384 PING.EXE 5564 PING.EXE 6492 PING.EXE 4328 PING.EXE 4752 PING.EXE 2896 PING.EXE 4672 PING.EXE 6028 PING.EXE 6816 PING.EXE 5984 PING.EXE 1156 PING.EXE 2364 PING.EXE 2000 PING.EXE 4076 PING.EXE 5976 PING.EXE 3092 PING.EXE 3092 PING.EXE 4380 PING.EXE 5304 PING.EXE 6200 PING.EXE 6328 PING.EXE 4192 PING.EXE 5492 PING.EXE 3432 PING.EXE 1868 PING.EXE 3064 PING.EXE 4124 PING.EXE 4752 PING.EXE 5948 PING.EXE 4924 PING.EXE 2372 PING.EXE 3992 PING.EXE 5768 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5700 schtasks.exe 6336 schtasks.exe 4240 schtasks.exe 1200 schtasks.exe 3192 schtasks.exe 6100 schtasks.exe 1900 schtasks.exe 4600 schtasks.exe 4384 schtasks.exe 4716 schtasks.exe 2224 schtasks.exe 1800 schtasks.exe 5068 schtasks.exe 5780 schtasks.exe 1748 schtasks.exe 2936 schtasks.exe 1612 schtasks.exe 3516 schtasks.exe 232 schtasks.exe 4892 schtasks.exe 880 schtasks.exe 5296 schtasks.exe 5564 schtasks.exe 4972 schtasks.exe 4884 schtasks.exe 5340 schtasks.exe 5276 schtasks.exe 4720 schtasks.exe 5556 schtasks.exe 2396 schtasks.exe 4484 schtasks.exe 412 schtasks.exe 3056 schtasks.exe 3668 schtasks.exe 6168 schtasks.exe 1868 schtasks.exe 3960 schtasks.exe 5732 schtasks.exe 1052 schtasks.exe 940 schtasks.exe 1884 schtasks.exe 3904 schtasks.exe 924 schtasks.exe 5728 schtasks.exe 5768 schtasks.exe 5676 schtasks.exe 4300 schtasks.exe 4076 schtasks.exe 4340 schtasks.exe 4856 schtasks.exe 2684 schtasks.exe 5604 schtasks.exe 2976 schtasks.exe 2056 schtasks.exe 3636 schtasks.exe 5892 schtasks.exe 1488 schtasks.exe 4924 schtasks.exe 364 schtasks.exe 5940 schtasks.exe 3932 schtasks.exe 5768 schtasks.exe 4472 schtasks.exe 5208 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4524 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3504 msedge.exe 3504 msedge.exe 1876 msedge.exe 1876 msedge.exe 5052 identity_helper.exe 5052 identity_helper.exe 212 msedge.exe 212 msedge.exe 5220 Synapse X Crack.exe 5220 Synapse X Crack.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 4520 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 6 IoCs
pid Process 5220 Synapse X Crack.exe 6024 taskmgr.exe 3092 OpenWith.exe 4524 vlc.exe 5468 taskmgr.exe 1876 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 49 IoCs
pid Process 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5220 Synapse X Crack.exe Token: SeDebugPrivilege 6024 taskmgr.exe Token: SeSystemProfilePrivilege 6024 taskmgr.exe Token: SeCreateGlobalPrivilege 6024 taskmgr.exe Token: 33 5304 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5304 AUDIODG.EXE Token: SeDebugPrivilege 1868 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1868 MicrosoftEdgeUpdate.exe Token: 33 6024 taskmgr.exe Token: SeIncBasePriorityPrivilege 6024 taskmgr.exe Token: SeDebugPrivilege 2148 Synapse X Crack.exe Token: SeDebugPrivilege 4252 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4724 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4448 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2032 Synapse X Remake.exe Token: SeDebugPrivilege 3208 taskmgr.exe Token: SeSystemProfilePrivilege 3208 taskmgr.exe Token: SeCreateGlobalPrivilege 3208 taskmgr.exe Token: 33 3208 taskmgr.exe Token: SeIncBasePriorityPrivilege 3208 taskmgr.exe Token: SeDebugPrivilege 1748 Synapse X Launcher.exe Token: SeDebugPrivilege 3600 Update.exe Token: SeDebugPrivilege 6032 taskmgr.exe Token: SeSystemProfilePrivilege 6032 taskmgr.exe Token: SeCreateGlobalPrivilege 6032 taskmgr.exe Token: SeDebugPrivilege 5804 Update.exe Token: 33 6032 taskmgr.exe Token: SeIncBasePriorityPrivilege 6032 taskmgr.exe Token: SeDebugPrivilege 5188 Update.exe Token: SeDebugPrivilege 3224 Synapse X Launcher.exe Token: SeDebugPrivilege 4788 Update.exe Token: SeDebugPrivilege 4416 Synapse X Launcher.exe Token: SeDebugPrivilege 1200 Update.exe Token: SeDebugPrivilege 640 Synapse X Launcher.exe Token: SeDebugPrivilege 4076 Update.exe Token: SeDebugPrivilege 4856 Update.exe Token: SeDebugPrivilege 6088 taskmgr.exe Token: SeSystemProfilePrivilege 6088 taskmgr.exe Token: SeCreateGlobalPrivilege 6088 taskmgr.exe Token: SeDebugPrivilege 5136 Update.exe Token: SeDebugPrivilege 5076 Update.exe Token: SeDebugPrivilege 640 Update.exe Token: SeDebugPrivilege 5272 Update.exe Token: SeDebugPrivilege 4564 Update.exe Token: SeDebugPrivilege 3804 Update.exe Token: 33 6088 taskmgr.exe Token: SeIncBasePriorityPrivilege 6088 taskmgr.exe Token: SeDebugPrivilege 2524 Update.exe Token: SeDebugPrivilege 3992 Update.exe Token: SeDebugPrivilege 5416 Update.exe Token: SeDebugPrivilege 5960 Update.exe Token: SeDebugPrivilege 4832 Synapse X Launcher.exe Token: SeDebugPrivilege 1100 Update.exe Token: SeDebugPrivilege 5816 Update.exe Token: SeDebugPrivilege 3056 Update.exe Token: SeDebugPrivilege 5416 Update.exe Token: SeDebugPrivilege 2380 Update.exe Token: SeDebugPrivilege 2224 Update.exe Token: SeDebugPrivilege 5472 Update.exe Token: SeDebugPrivilege 4428 Update.exe Token: SeDebugPrivilege 3208 Update.exe Token: SeDebugPrivilege 2020 Update.exe Token: SeDebugPrivilege 3872 Update.exe Token: SeDebugPrivilege 5984 Update.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 5220 Synapse X Crack.exe 5220 Synapse X Crack.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 1876 msedge.exe 5220 Synapse X Crack.exe 5220 Synapse X Crack.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe 6024 taskmgr.exe -
Suspicious use of SetWindowsHookEx 45 IoCs
pid Process 388 Synapse X Crack.exe 388 Synapse X Crack.exe 5220 Synapse X Crack.exe 5220 Synapse X Crack.exe 5220 Synapse X Crack.exe 5220 Synapse X Crack.exe 2704 OpenWith.exe 2336 Synapse X Crack.exe 2336 Synapse X Crack.exe 2384 Synapse X Crack.exe 2384 Synapse X Crack.exe 4748 Synapse X Crack.exe 4748 Synapse X Crack.exe 764 OpenWith.exe 6088 Synapse X Crack.exe 6088 Synapse X Crack.exe 2148 Synapse X Crack.exe 2148 Synapse X Crack.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 3092 OpenWith.exe 4524 vlc.exe 3108 Synapse X Remake.exe 3108 Synapse X Remake.exe 2032 Synapse X Remake.exe 2032 Synapse X Remake.exe 1456 Synapse X Remake.exe 1456 Synapse X Remake.exe 5272 OpenWith.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1016 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1876 wrote to memory of 3924 1876 msedge.exe 87 PID 1876 wrote to memory of 3924 1876 msedge.exe 87 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 1452 1876 msedge.exe 88 PID 1876 wrote to memory of 3504 1876 msedge.exe 89 PID 1876 wrote to memory of 3504 1876 msedge.exe 89 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 PID 1876 wrote to memory of 540 1876 msedge.exe 90 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Obey7/Synapse-X-Crack1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffdcac46f8,0x7fffdcac4708,0x7fffdcac47182⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:22⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:82⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:82⤵PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5316 /prefetch:82⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:12⤵PID:1872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:12⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1048 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4788 /prefetch:12⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6396 /prefetch:12⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3068 /prefetch:82⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:12⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5328 /prefetch:82⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:12⤵PID:5652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:12⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:12⤵PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:12⤵PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3360 /prefetch:82⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6872 /prefetch:82⤵PID:2908
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
PID:1656 -
C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5756 -
C:\Program Files (x86)\Microsoft\Temp\EU2BFE.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU2BFE.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1868 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5160
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3588 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4356
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3384
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1604
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Njc1REQ5QjQtQTUyQy00OEYwLThERDQtQjk4NEM1RkYwMzg3fSIgdXNlcmlkPSJ7QjEwMTFDQ0QtREZEOS00MERFLTgyNjUtMTQ4MDQ4ODdFNzZCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0NDdFN0JERS0xNjgyLTRENEMtOTVCMi1CNDIwMTdERTAyMkJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjcxMjU2MjgyNDEiIGluc3RhbGxfdGltZV9tcz0iNjAwIi8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5188
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{675DD9B4-A52C-48F0-8DD4-B984C5FF0387}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3932
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\RobloxPlayerBeta.exe" -app -isInstallerLaunch -clientLaunchTimeEpochMs 03⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:1016
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7124 /prefetch:12⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:12⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:12⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:12⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7096 /prefetch:82⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1752 /prefetch:12⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:12⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:12⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:12⤵PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7448 /prefetch:12⤵PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:12⤵PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7608 /prefetch:12⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:12⤵PID:5980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7916 /prefetch:12⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7940 /prefetch:12⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7956 /prefetch:12⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1744 /prefetch:12⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7208 /prefetch:12⤵PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6996 /prefetch:82⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=9188 /prefetch:82⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7704 /prefetch:12⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8044 /prefetch:12⤵PID:2216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:12⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9088 /prefetch:12⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9192 /prefetch:12⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:12⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8992 /prefetch:12⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 /prefetch:82⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7432 /prefetch:82⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8924 /prefetch:12⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,12487304015313021777,15716755239579615513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1076 /prefetch:82⤵PID:548
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3188
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4752
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3320
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:388
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5220 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/channel/UCv-Dmbo7n0BViIwQGkaKNyQ?sub_confirmation=12⤵PID:4896
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7fffdcac46f8,0x7fffdcac4708,0x7fffdcac47183⤵PID:3880
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵
- System Location Discovery: System Language Discovery
PID:5648
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6024
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Synapse X Crack\Monaco\base.txt1⤵PID:116
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x364 0x33c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5304
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5344
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2704
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2336
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4560 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Njc1REQ5QjQtQTUyQy00OEYwLThERDQtQjk4NEM1RkYwMzg3fSIgdXNlcmlkPSJ7QjEwMTFDQ0QtREZEOS00MERFLTgyNjUtMTQ4MDQ4ODdFNzZCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntCODFBMkMzNC00RUVBLTQ4QkQtQUM0Ni0zOTEyOUE4Q0Y2ODl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjcxMzA0NzgzOTciLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:5248
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{24931CF4-361B-48DA-88D6-F2DD57E524B9}\MicrosoftEdge_X64_127.0.2651.105.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{24931CF4-361B-48DA-88D6-F2DD57E524B9}\MicrosoftEdge_X64_127.0.2651.105.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:4788 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{24931CF4-361B-48DA-88D6-F2DD57E524B9}\EDGEMITMP_F442A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{24931CF4-361B-48DA-88D6-F2DD57E524B9}\EDGEMITMP_F442A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{24931CF4-361B-48DA-88D6-F2DD57E524B9}\MicrosoftEdge_X64_127.0.2651.105.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1296 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{24931CF4-361B-48DA-88D6-F2DD57E524B9}\EDGEMITMP_F442A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{24931CF4-361B-48DA-88D6-F2DD57E524B9}\EDGEMITMP_F442A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{24931CF4-361B-48DA-88D6-F2DD57E524B9}\EDGEMITMP_F442A.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.105 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff7d313b7d0,0x7ff7d313b7dc,0x7ff7d313b7e84⤵
- Executes dropped EXE
PID:6084
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Njc1REQ5QjQtQTUyQy00OEYwLThERDQtQjk4NEM1RkYwMzg3fSIgdXNlcmlkPSJ7QjEwMTFDQ0QtREZEOS00MERFLTgyNjUtMTQ4MDQ4ODdFNzZCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxQ0M3QUQxOC1GREVCLTRBODUtQjNEOS1DQkM4NTI4NUNGOTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTI3LjAuMjY1MS4xMDUiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSItMSIgaW5zdGFsbGRhdGU9Ii0xIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjkiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjcxNDc0Nzg0MjYiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MTQ3NjE4MzIyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzM1NzU5ODMyMyIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwOi8vbXNlZGdlLmYudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvOGIwYjMyMzMtZGFhZi00OGI5LWFhMDQtYjM0YmE5ZTQyOTgwP1AxPTE3MjQ4MDE0NjYmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9Q1o5MEt0bkdmZ0RzOTlOZ24yTHJjSGd5bE04enU4englMmJOREszZHVkT0lhS2ZhYnh6eFI3YkVveXY2dEF4VE9HVEE4elVyRUh3a0dISEtWVG9ZdWR6QSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjE3MjYxMjY2NCIgdG90YWw9IjE3MjYxMjY2NCIgZG93bmxvYWRfdGltZV9tcz0iMTQ1MzQiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MzU3Njk4MzAzIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3104
-
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2384
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
PID:996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 8562⤵
- Program crash
PID:4316
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 996 -ip 9961⤵PID:4988
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4748
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:764
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2148 -s 10762⤵
- Program crash
PID:5912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2148 -ip 21481⤵PID:640
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 8482⤵
- Program crash
PID:3756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3872 -ip 38721⤵PID:5412
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6088
-
C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"C:\Users\Admin\Desktop\Synapse X Crack\Synapse X Crack.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2148
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3092 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Temp1_Synapse-X-Release-main.zip\Synapse-X-Release-main\Full_Syn_V3_doc.rar"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4524
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4724 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EA41E34D-F084-4D54-9D59-1AB3ADA1742D}\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EA41E34D-F084-4D54-9D59-1AB3ADA1742D}\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe" /update /sessionid "{7BE1409B-80B3-495F-BD9A-2C025C2CA4CC}"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5488 -
C:\Program Files (x86)\Microsoft\Temp\EUB087.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUB087.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{7BE1409B-80B3-495F-BD9A-2C025C2CA4CC}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2444
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4480 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4848
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1736
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4872
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjE1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzI0MTk2NjYzIj48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDczNzczMzg5MCIvPjwvYXBwPjwvcmVxdWVzdD44⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:1252
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0JFMTQwOUItODBCMy00OTVGLUJEOUEtMkMwMjVDMkNBNENDfSIgdXNlcmlkPSJ7QjEwMTFDQ0QtREZEOS00MERFLTgyNjUtMTQ4MDQ4ODdFNzZCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntFNUZBRTQwRi01QkY0LTREM0EtQTA1RS1BRTdCODY2MzcyMDl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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_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-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⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:2672
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\rwaraw\scripts\Es.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5536
-
C:\Users\Admin\Desktop\rwaraw\Synapse X Remake.exe"C:\Users\Admin\Desktop\rwaraw\Synapse X Remake.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3108
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\1df51f298db348b485aad3e0d2c80568 /t 1716 /p 31081⤵PID:2292
-
C:\Users\Admin\Desktop\rwaraw\Synapse X Remake.exe"C:\Users\Admin\Desktop\rwaraw\Synapse X Remake.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2032
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\371ab7336a344416beea7609d7e0b7f1 /t 3804 /p 20321⤵PID:3828
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
C:\Users\Admin\Desktop\rwaraw\Synapse X Remake.exe"C:\Users\Admin\Desktop\rwaraw\Synapse X Remake.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1456
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\401ccbbbe20f4bf2bd1886356b9f6e05 /t 3636 /p 14561⤵PID:5544
-
C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f2⤵PID:3936
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3600 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f3⤵PID:4888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GK255OzyMVQh.bat" "3⤵PID:2012
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:5872
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2372
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5804 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f5⤵PID:1780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3tBhnS64iOx3.bat" "5⤵PID:2088
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:4208
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:4124
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5188 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f7⤵PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6dUJJNea8xv8.bat" "7⤵PID:5848
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:2660
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵PID:5328
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4856 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f9⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yOZWEKh8bSuO.bat" "9⤵PID:5656
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:4564
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3868
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5272 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f11⤵PID:3120
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RFp0kF7Q8zPa.bat" "11⤵PID:3632
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:5916
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- Runs ping.exe
PID:432
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3992 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f13⤵PID:6116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\nLzDA4mBvWeo.bat" "13⤵PID:2444
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:220
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- Runs ping.exe
PID:5984
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3056 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:4716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BwZ4puMhA8hy.bat" "15⤵PID:2060
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:4724
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4752
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4428 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f17⤵PID:4488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ztE0z0dROCQI.bat" "17⤵PID:3600
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:4412
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵PID:1084
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
PID:872 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f19⤵PID:2888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uzl2N8E5BHld.bat" "19⤵PID:4580
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:6032
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4672
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
PID:1468 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f21⤵PID:4916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Fcq6cXhAozjZ.bat" "21⤵PID:5656
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:5532
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵PID:5472
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"22⤵
- Checks computer location settings
PID:5076 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f23⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\StmItZtmiUhf.bat" "23⤵PID:1680
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:5484
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵PID:2380
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"24⤵PID:3500
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f25⤵PID:1156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LlsWp7REz5g3.bat" "25⤵PID:644
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:4348
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1200
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"26⤵PID:4416
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zzs7eIXlA7ox.bat" "27⤵PID:6092
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:1336
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- Runs ping.exe
PID:2000
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"28⤵PID:2812
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f29⤵PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mojRcYOyFVPp.bat" "29⤵PID:644
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:5892
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- Runs ping.exe
PID:4780
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"30⤵PID:2868
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:2976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HKVALtj3vonH.bat" "31⤵PID:2460
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:1168
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- Runs ping.exe
PID:5556
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"32⤵PID:3932
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f33⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1SGTkJADMFZt.bat" "33⤵PID:4856
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:1492
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost34⤵PID:4596
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"34⤵PID:2288
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f35⤵
- Scheduled Task/Job: Scheduled Task
PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\f1myJv87wlAR.bat" "35⤵PID:4700
-
C:\Windows\system32\chcp.comchcp 6500136⤵PID:4764
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost36⤵PID:1900
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"36⤵PID:1660
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f37⤵
- Scheduled Task/Job: Scheduled Task
PID:5556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Ndkvq9Rt5dMl.bat" "37⤵PID:1148
-
C:\Windows\system32\chcp.comchcp 6500138⤵PID:4388
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost38⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6028
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"38⤵
- Checks computer location settings
PID:5656 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f39⤵
- Scheduled Task/Job: Scheduled Task
PID:4076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0fvqDF91OhUw.bat" "39⤵PID:3500
-
C:\Windows\system32\chcp.comchcp 6500140⤵PID:3632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost40⤵PID:5240
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"40⤵PID:6052
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f41⤵PID:1356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9Xrjg8ACJ8GW.bat" "41⤵PID:4876
-
C:\Windows\system32\chcp.comchcp 6500142⤵PID:2320
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost42⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4700
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"42⤵
- Checks computer location settings
PID:5240 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f43⤵
- Scheduled Task/Job: Scheduled Task
PID:5732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zTvmS9Aaczct.bat" "43⤵PID:1868
-
C:\Windows\system32\chcp.comchcp 6500144⤵PID:5988
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost44⤵PID:5156
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"44⤵PID:5536
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f45⤵PID:2172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mdFFEpbWvmpx.bat" "45⤵PID:3036
-
C:\Windows\system32\chcp.comchcp 6500146⤵PID:1356
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost46⤵PID:5964
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"46⤵PID:5144
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f47⤵PID:3936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lxi5CZPM6HoZ.bat" "47⤵PID:3416
-
C:\Windows\system32\chcp.comchcp 6500148⤵PID:6140
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost48⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4252
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"48⤵PID:5956
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f49⤵PID:4740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8ipdAXmTAl6e.bat" "49⤵PID:4496
-
C:\Windows\system32\chcp.comchcp 6500150⤵PID:3600
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost50⤵PID:3808
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"50⤵
- Checks computer location settings
PID:5144 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f51⤵PID:4136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UX4WPlf5hwPn.bat" "51⤵PID:1052
-
C:\Windows\system32\chcp.comchcp 6500152⤵PID:2060
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost52⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5220
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"52⤵
- Checks computer location settings
PID:6208 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f53⤵
- Scheduled Task/Job: Scheduled Task
PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3jSD9oQWZg4s.bat" "53⤵PID:6296
-
C:\Windows\system32\chcp.comchcp 6500154⤵PID:6340
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost54⤵PID:6384
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"54⤵PID:3612
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f55⤵PID:1548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gTyufFrMz0wa.bat" "55⤵PID:6132
-
C:\Windows\system32\chcp.comchcp 6500156⤵PID:2560
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost56⤵
- Runs ping.exe
PID:3696
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"56⤵PID:3804
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f57⤵PID:1660
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dh71sfcRzOYd.bat" "57⤵PID:4476
-
C:\Windows\system32\chcp.comchcp 6500158⤵PID:6468
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost58⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6492
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"58⤵PID:3660
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f59⤵PID:5852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\U3fHjCV35bkW.bat" "59⤵PID:6400
-
C:\Windows\system32\chcp.comchcp 6500160⤵PID:6280
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost60⤵
- Runs ping.exe
PID:2116
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"60⤵PID:6308
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f61⤵
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iw0kGbg7dSIq.bat" "61⤵PID:3696
-
C:\Windows\system32\chcp.comchcp 6500162⤵PID:5384
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost62⤵
- Runs ping.exe
PID:6328
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"62⤵PID:412
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f63⤵
- Scheduled Task/Job: Scheduled Task
PID:4384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qidazf43sOpy.bat" "63⤵PID:5940
-
C:\Windows\system32\chcp.comchcp 6500164⤵PID:1348
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost64⤵
- Runs ping.exe
PID:4752
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"64⤵PID:1480
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f65⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tWKOjHrchk4R.bat" "65⤵PID:7112
-
C:\Windows\system32\chcp.comchcp 6500166⤵PID:1476
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost66⤵PID:4300
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"66⤵PID:5216
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f67⤵PID:6948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LDnzo6UhQXvG.bat" "67⤵PID:5372
-
C:\Windows\system32\chcp.comchcp 6500168⤵PID:5708
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost68⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4472
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:6032
-
C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe.exe"C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Launcher.exe.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\Synapse X Launcher.exe.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4776 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Windows" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2214.tmp" /F3⤵
- System Location Discovery: System Language Discovery
PID:4828
-
-
-
C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3224 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f2⤵PID:3056
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4788 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:5340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B9GrM1rmaZL5.bat" "3⤵PID:1736
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:4592
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:5960
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5136 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f5⤵PID:2292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sKN7O2CmNw2j.bat" "5⤵PID:860
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:1948
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:5152
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4564 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f7⤵PID:5216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\K7Gk0HRI1dJL.bat" "7⤵PID:2060
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:2232
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5032
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5416 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f9⤵PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\nJq2GJknaQyN.bat" "9⤵PID:6040
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:5804
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- Runs ping.exe
PID:5388
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5416 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f11⤵PID:1420
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4gsA1v6cart7.bat" "11⤵PID:2292
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:3752
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵PID:3416
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3208 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f13⤵PID:4564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VgNfbOVZVutJ.bat" "13⤵PID:1948
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:2736
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1156
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
PID:620 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f15⤵PID:2836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wGejMsH0ff9Q.bat" "15⤵PID:6140
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:4060
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- Runs ping.exe
PID:3992
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"16⤵PID:5740
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f17⤵PID:856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Fk3djPM6Z73m.bat" "17⤵PID:2292
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:5428
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2000
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"18⤵
- Checks computer location settings
PID:392 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:4856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dg8PIkC5yLNd.bat" "19⤵PID:5676
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:5492
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵PID:3088
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"20⤵PID:5456
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:5296
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vk9zAzqVYe2d.bat" "21⤵PID:1088
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:2812
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:856
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"22⤵
- Checks computer location settings
PID:4304 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f23⤵PID:4428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NS6P03YCR7OZ.bat" "23⤵PID:4872
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:4700
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5188
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"24⤵
- Checks computer location settings
PID:4768 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f25⤵PID:2716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GjMKR0uHY5Fs.bat" "25⤵PID:5380
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:1336
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3432
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"26⤵PID:5096
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f27⤵PID:6064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wiNvHd5nE3Vp.bat" "27⤵PID:5992
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:4684
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2908
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"28⤵PID:6072
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f29⤵PID:1620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qihTXHCdj8tE.bat" "29⤵PID:3364
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:3088
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- Runs ping.exe
PID:5564
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"30⤵PID:640
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f31⤵PID:5656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\nNyn5IdlTYn2.bat" "31⤵PID:364
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:4740
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3092
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"32⤵PID:5244
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f33⤵PID:5240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LhSwLW9BIkq1.bat" "33⤵PID:5416
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:6116
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost34⤵PID:2020
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"34⤵PID:2512
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f35⤵
- Scheduled Task/Job: Scheduled Task
PID:4340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GqGTxDt9QolZ.bat" "35⤵PID:5324
-
C:\Windows\system32\chcp.comchcp 6500136⤵PID:5940
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost36⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5080
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"36⤵
- Checks computer location settings
PID:4564 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f37⤵PID:640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\js8xzaKhvZgc.bat" "37⤵PID:1984
-
C:\Windows\system32\chcp.comchcp 6500138⤵PID:1656
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost38⤵
- Runs ping.exe
PID:4380
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"38⤵PID:5912
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f39⤵PID:1528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JhpjDmMIvHBO.bat" "39⤵PID:644
-
C:\Windows\system32\chcp.comchcp 6500140⤵PID:5676
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost40⤵
- Runs ping.exe
PID:4924
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"40⤵PID:4768
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f41⤵
- Scheduled Task/Job: Scheduled Task
PID:5700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RTLQW920UO2g.bat" "41⤵PID:6028
-
C:\Windows\system32\chcp.comchcp 6500142⤵PID:2404
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost42⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5332
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"42⤵
- Checks computer location settings
PID:2912 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f43⤵PID:3796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cpObI6oeQ5KF.bat" "43⤵PID:4408
-
C:\Windows\system32\chcp.comchcp 6500144⤵PID:6028
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost44⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4076
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"44⤵
- Checks computer location settings
PID:4700 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f45⤵PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RpGrptfd2Lgo.bat" "45⤵PID:5380
-
C:\Windows\system32\chcp.comchcp 6500146⤵PID:4988
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost46⤵PID:5572
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"46⤵
- Checks computer location settings
PID:3064 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f47⤵PID:4056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\k5VrdNVcjoSy.bat" "47⤵PID:3040
-
C:\Windows\system32\chcp.comchcp 6500148⤵PID:5092
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost48⤵PID:1660
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"48⤵
- Checks computer location settings
PID:5564 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f49⤵
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cgnIFiXhqD9z.bat" "49⤵PID:6440
-
C:\Windows\system32\chcp.comchcp 6500150⤵PID:6528
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost50⤵
- Runs ping.exe
PID:6196
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"50⤵PID:4160
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f51⤵
- Scheduled Task/Job: Scheduled Task
PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YQuoY99nxmvU.bat" "51⤵PID:4140
-
C:\Windows\system32\chcp.comchcp 6500152⤵PID:1084
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost52⤵
- Runs ping.exe
PID:5988
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"52⤵PID:1524
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f53⤵
- Scheduled Task/Job: Scheduled Task
PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4U9gfh5yNall.bat" "53⤵PID:4352
-
C:\Windows\system32\chcp.comchcp 6500154⤵PID:2644
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost54⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3988
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"54⤵PID:3100
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f55⤵PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Qp7BSWWlO4Xx.bat" "55⤵PID:3572
-
C:\Windows\system32\chcp.comchcp 6500156⤵PID:6544
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost56⤵PID:6548
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"56⤵PID:6336
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f57⤵
- Scheduled Task/Job: Scheduled Task
PID:5728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\gJ5Ih2fOP1u4.bat" "57⤵PID:1056
-
C:\Windows\system32\chcp.comchcp 6500158⤵PID:2616
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost58⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4328
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"58⤵
- Checks computer location settings
PID:6484 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f59⤵PID:5028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\luZgVWouocCv.bat" "59⤵PID:6384
-
C:\Windows\system32\chcp.comchcp 6500160⤵PID:1692
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost60⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6312
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"60⤵
- Checks computer location settings
PID:5088 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f61⤵PID:3360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\M1cBdmJzmyfy.bat" "61⤵PID:1144
-
C:\Windows\system32\chcp.comchcp 6500162⤵PID:6292
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost62⤵
- Runs ping.exe
PID:4492
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"62⤵
- Checks computer location settings
PID:1984 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f63⤵
- Scheduled Task/Job: Scheduled Task
PID:940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\94ip61M2OhH3.bat" "63⤵PID:3696
-
C:\Windows\system32\chcp.comchcp 6500164⤵PID:3180
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost64⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3532
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe.exe"C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5128 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Windows" /XML "C:\Users\Admin\AppData\Local\Temp\tmp356D.tmp" /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5780
-
-
C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4416 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1884
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1200 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f3⤵PID:5304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xw4FdUVDViKO.bat" "3⤵PID:4520
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:4848
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵PID:4832
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5076 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:5676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LEoOtMUedK5R.bat" "5⤵PID:4848
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:3524
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵PID:3388
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3804 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:4892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\b8bgX2ezCgwR.bat" "7⤵PID:412
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:4472
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- Runs ping.exe
PID:5976
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5960 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:1868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hLlsTooXjULp.bat" "9⤵PID:3516
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:4508
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵PID:2976
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"10⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2380 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MmVvPl9GElkW.bat" "11⤵PID:5228
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:1468
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵PID:364
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f13⤵PID:5608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LC3JRSVHGf7q.bat" "13⤵PID:964
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:2836
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2640
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"14⤵
- Executes dropped EXE
PID:5032 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f15⤵PID:4116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hvWvw7oKShyw.bat" "15⤵PID:2704
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:4348
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- Runs ping.exe
PID:5948
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"16⤵
- Checks computer location settings
PID:3792 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f17⤵PID:5460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KRnAv5gQChCL.bat" "17⤵PID:4580
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:4384
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- Runs ping.exe
PID:2660
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"18⤵PID:4076
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:5276
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qC9zfQhhqMQE.bat" "19⤵PID:1592
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:5728
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:220
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"20⤵
- Checks computer location settings
PID:2868 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:1900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Nwwd2iCtskPz.bat" "21⤵PID:5228
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:3752
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3580
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"22⤵PID:5156
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f23⤵PID:1804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\p8WlY3y2qlwp.bat" "23⤵PID:5440
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:5892
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4192
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"24⤵PID:5404
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f25⤵PID:4024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Slu7C2ocFZul.bat" "25⤵PID:2592
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:6064
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵PID:2000
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"26⤵
- Checks computer location settings
PID:1492 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XBpfpUfM8Jvs.bat" "27⤵PID:5844
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:4780
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵PID:4764
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"28⤵
- Checks computer location settings
PID:5572 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:3192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vdN5GT887N3L.bat" "29⤵PID:6064
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:2720
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵PID:2964
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"30⤵PID:4752
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f31⤵PID:5988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A2oUozO95vlv.bat" "31⤵PID:5324
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:64
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵PID:5040
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"32⤵PID:6072
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f33⤵PID:5976
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ADcHx3MZay1V.bat" "33⤵PID:4820
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:2648
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost34⤵PID:5880
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"34⤵PID:220
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f35⤵
- Scheduled Task/Job: Scheduled Task
PID:5892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EIeJSe7jmM16.bat" "35⤵PID:3600
-
C:\Windows\system32\chcp.comchcp 6500136⤵PID:5404
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost36⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4816
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"36⤵PID:5244
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f37⤵PID:5408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5ybcP2OiV1hn.bat" "37⤵PID:3936
-
C:\Windows\system32\chcp.comchcp 6500138⤵PID:1888
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost38⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6008
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"38⤵
- Checks computer location settings
PID:3088 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f39⤵
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\uebRvFlQjZPT.bat" "39⤵PID:5572
-
C:\Windows\system32\chcp.comchcp 6500140⤵PID:3992
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost40⤵PID:724
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"40⤵PID:1456
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f41⤵PID:5768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\nNmLwMmz15Hr.bat" "41⤵PID:2376
-
C:\Windows\system32\chcp.comchcp 6500142⤵PID:3180
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost42⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5304
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"42⤵PID:112
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f43⤵
- Scheduled Task/Job: Scheduled Task
PID:2056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0NrmXelw7dcT.bat" "43⤵PID:1900
-
C:\Windows\system32\chcp.comchcp 6500144⤵PID:5136
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost44⤵
- Runs ping.exe
PID:5244
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"44⤵PID:4076
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f45⤵PID:4944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FKP5fzvIn8oj.bat" "45⤵PID:3416
-
C:\Windows\system32\chcp.comchcp 6500146⤵PID:6032
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost46⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1604
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"46⤵PID:2372
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f47⤵PID:824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Qbbii0F8ESX6.bat" "47⤵PID:4368
-
C:\Windows\system32\chcp.comchcp 6500148⤵PID:4988
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost48⤵
- Runs ping.exe
PID:180
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"48⤵PID:6692
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f49⤵PID:6600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\inE5JE3G7irH.bat" "49⤵PID:5548
-
C:\Windows\system32\chcp.comchcp 6500150⤵PID:4584
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost50⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5584
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"50⤵
- Checks computer location settings
PID:1480 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f51⤵PID:3328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4uPribXcg46v.bat" "51⤵PID:1888
-
C:\Windows\system32\chcp.comchcp 6500152⤵PID:4564
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost52⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6816
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"52⤵PID:6808
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f53⤵PID:6348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kM2hWRp2gzai.bat" "53⤵PID:6692
-
C:\Windows\system32\chcp.comchcp 6500154⤵PID:6948
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost54⤵PID:6880
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"54⤵
- Checks computer location settings
PID:1912 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f55⤵PID:3668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9QH2xpG1o9tA.bat" "55⤵PID:4184
-
C:\Windows\system32\chcp.comchcp 6500156⤵PID:6900
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost56⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5652
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"56⤵PID:6448
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f57⤵
- Scheduled Task/Job: Scheduled Task
PID:4924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1cyEWa4XHMDW.bat" "57⤵PID:6704
-
C:\Windows\system32\chcp.comchcp 6500158⤵PID:2872
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost58⤵
- Runs ping.exe
PID:4696
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"58⤵PID:1656
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f59⤵PID:3416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\548po5WX95hE.bat" "59⤵PID:4688
-
C:\Windows\system32\chcp.comchcp 6500160⤵PID:6612
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost60⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6556
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"60⤵PID:5080
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f61⤵
- Scheduled Task/Job: Scheduled Task
PID:1612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NMVwgFANnH6N.bat" "61⤵PID:4408
-
C:\Windows\system32\chcp.comchcp 6500162⤵PID:6424
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost62⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4608
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe.exe"C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe.exe"1⤵
- System Location Discovery: System Language Discovery
PID:856
-
C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f2⤵PID:2568
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4076 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aXn42suxiWSH.bat" "3⤵PID:4728
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:3836
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4476
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:640 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QTcDRL5bHpNc.bat" "5⤵PID:5220
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:6032
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1156
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2524 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f7⤵PID:2088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZqgNWTqEQb4D.bat" "7⤵PID:5204
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:5768
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5468
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5816 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:1200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D13T0WeFOgMI.bat" "9⤵PID:964
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:3872
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6116
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5472 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:4300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ASa3U61xW0YH.bat" "11⤵PID:1680
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:4768
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵PID:5840
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5984 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vYDpHoHJ7WM9.bat" "13⤵PID:4136
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:5976
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2364
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"14⤵
- Executes dropped EXE
PID:908 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\PmDNpmDnpYsU.bat" "15⤵PID:4700
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:5312
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- Runs ping.exe
PID:5768
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"16⤵PID:1608
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:2396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jfyaSvk8u6m4.bat" "17⤵PID:5460
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:4944
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵PID:5900
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"18⤵PID:412
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:5940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YFvlNH3ikeqL.bat" "19⤵PID:4700
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:3168
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- Runs ping.exe
PID:4916
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"20⤵PID:5792
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f21⤵PID:1020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Xqo7Kh5G1md8.bat" "21⤵PID:5404
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:5840
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵PID:5976
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"22⤵PID:4700
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:5604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hfHsw63s1wM9.bat" "23⤵PID:3804
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:3580
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵PID:5600
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"24⤵
- Checks computer location settings
PID:1248 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f25⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mJ6GB46ce6Yr.bat" "25⤵PID:2704
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:2524
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6140
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"26⤵PID:4888
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f27⤵PID:6028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Sf3tslayAtoA.bat" "27⤵PID:5096
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:4392
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2088
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"28⤵PID:5944
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:3932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zBUzPHfOydHW.bat" "29⤵PID:5088
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:64
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5492
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"30⤵PID:1456
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f31⤵PID:856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Qx1svsKFlrc8.bat" "31⤵PID:4808
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:5252
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵PID:964
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"32⤵
- Checks computer location settings
PID:4408 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f33⤵PID:4372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FToGvjfU4oYy.bat" "33⤵PID:5152
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:5556
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost34⤵PID:5700
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"34⤵
- Checks computer location settings
PID:5988 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f35⤵PID:1052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NtPqT15JAF3v.bat" "35⤵PID:1100
-
C:\Windows\system32\chcp.comchcp 6500136⤵PID:2308
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost36⤵PID:2616
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"36⤵
- Checks computer location settings
PID:860 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f37⤵
- Scheduled Task/Job: Scheduled Task
PID:6100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VLAvpWRRlpSG.bat" "37⤵PID:3796
-
C:\Windows\system32\chcp.comchcp 6500138⤵PID:2416
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost38⤵
- Runs ping.exe
PID:2648
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"38⤵
- Checks computer location settings
PID:3364 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f39⤵
- Scheduled Task/Job: Scheduled Task
PID:5208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ml5P3TO2srsU.bat" "39⤵PID:180
-
C:\Windows\system32\chcp.comchcp 6500140⤵PID:5488
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost40⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5988
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"40⤵PID:4252
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f41⤵PID:4468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\h4WzFmCHYgFt.bat" "41⤵PID:4852
-
C:\Windows\system32\chcp.comchcp 6500142⤵PID:4600
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost42⤵
- Runs ping.exe
PID:2372
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"42⤵
- Checks computer location settings
PID:2644 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f43⤵PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\XFS74MShsgF0.bat" "43⤵PID:5240
-
C:\Windows\system32\chcp.comchcp 6500144⤵PID:5088
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost44⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2152
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"44⤵PID:904
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f45⤵PID:5312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MjMVTrQ1CRqR.bat" "45⤵PID:2264
-
C:\Windows\system32\chcp.comchcp 6500146⤵PID:1168
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost46⤵PID:5136
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"46⤵PID:7092
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f47⤵
- Scheduled Task/Job: Scheduled Task
PID:924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\G8VwfPakQuus.bat" "47⤵PID:4496
-
C:\Windows\system32\chcp.comchcp 6500148⤵PID:6156
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost48⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6172
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"48⤵
- Checks computer location settings
PID:6020 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f49⤵PID:3548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sbZWA2TunqK2.bat" "49⤵PID:5124
-
C:\Windows\system32\chcp.comchcp 6500150⤵PID:3064
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost50⤵
- Runs ping.exe
PID:5176
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"50⤵
- Checks computer location settings
PID:2912 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f51⤵PID:3796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\55CCb9VxqS6L.bat" "51⤵PID:6220
-
C:\Windows\system32\chcp.comchcp 6500152⤵PID:6372
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost52⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3704
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"52⤵
- Checks computer location settings
PID:6172 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f53⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RadHg6kqD36z.bat" "53⤵PID:2748
-
C:\Windows\system32\chcp.comchcp 6500154⤵PID:6020
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost54⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3064
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"54⤵PID:2372
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f55⤵
- Scheduled Task/Job: Scheduled Task
PID:6168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LeEkKl3XwZJx.bat" "55⤵PID:5176
-
C:\Windows\system32\chcp.comchcp 6500156⤵PID:6248
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost56⤵PID:5856
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"56⤵
- Checks computer location settings
PID:2760 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f57⤵
- Scheduled Task/Job: Scheduled Task
PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SDb5wBFtBYpu.bat" "57⤵PID:6860
-
C:\Windows\system32\chcp.comchcp 6500158⤵PID:3704
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost58⤵PID:6216
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"58⤵PID:1912
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f59⤵
- Scheduled Task/Job: Scheduled Task
PID:4884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\KoOqKN5Q9ERx.bat" "59⤵PID:4952
-
C:\Windows\system32\chcp.comchcp 6500160⤵PID:3400
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost60⤵PID:1952
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"60⤵
- Checks computer location settings
PID:6536 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f61⤵PID:6812
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6buhHQAscQtN.bat" "61⤵PID:5460
-
C:\Windows\system32\chcp.comchcp 6500162⤵PID:1036
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost62⤵PID:4764
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5272
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:6088
-
C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"C:\Users\Admin\Desktop\rawar\Synapse X Launcher.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4832 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4240
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1100 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f3⤵PID:5236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\57hqz1tIk5ed.bat" "3⤵PID:5212
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:4124
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵PID:5144
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f5⤵PID:1852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6MUInsyqqtJW.bat" "5⤵PID:2908
-
C:\Windows\system32\chcp.comchcp 650016⤵PID:5768
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- Runs ping.exe
PID:2896
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3872 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f7⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Q7BeoJCkZzbR.bat" "7⤵PID:6100
-
C:\Windows\system32\chcp.comchcp 650018⤵PID:2452
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵PID:5272
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"8⤵
- Executes dropped EXE
PID:764 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f9⤵PID:1336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hBGbbKGS0El6.bat" "9⤵PID:32
-
C:\Windows\system32\chcp.comchcp 6500110⤵PID:4904
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5252
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"10⤵
- Checks computer location settings
PID:5600 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:3960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lAYLoF1BWqII.bat" "11⤵PID:1868
-
C:\Windows\system32\chcp.comchcp 6500112⤵PID:5676
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2364
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"12⤵PID:3416
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:4484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fz2Bd69Ngvqn.bat" "13⤵PID:6064
-
C:\Windows\system32\chcp.comchcp 6500114⤵PID:2292
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- Runs ping.exe
PID:5436
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"14⤵
- Checks computer location settings
PID:1084 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:4720
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aYMOx2e4Vzxd.bat" "15⤵PID:1592
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:5032
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5384
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"16⤵PID:4416
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:2224
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8751MLuJNJNp.bat" "17⤵PID:2660
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:220
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1084
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"18⤵PID:4992
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f19⤵PID:5840
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pIpg75ymAYXl.bat" "19⤵PID:3208
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:3632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- Runs ping.exe
PID:764
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"20⤵PID:3936
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:5564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kjdkNCgqsTVb.bat" "21⤵PID:5912
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:2424
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵PID:3636
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"22⤵PID:3180
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f23⤵PID:5700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2nCTgxycJTbD.bat" "23⤵PID:1864
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:4740
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- Runs ping.exe
PID:4944
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"24⤵
- Checks computer location settings
PID:4820 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f25⤵PID:5080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\azXPhPWrdtqk.bat" "25⤵PID:5384
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:5032
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- Runs ping.exe
PID:1868
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"26⤵
- Checks computer location settings
PID:2152 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:3636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3TKhWIZzFMWn.bat" "27⤵PID:5380
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:1900
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4848
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"28⤵PID:640
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f29⤵PID:4476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NBVuLZa59PuY.bat" "29⤵PID:2088
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:5964
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- Runs ping.exe
PID:3092
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"30⤵PID:1020
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:3516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pWOO7vOiCjil.bat" "31⤵PID:2736
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:5548
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3808
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"32⤵
- Checks computer location settings
PID:1592 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f33⤵PID:2324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zdczQ9B64Ibk.bat" "33⤵PID:4304
-
C:\Windows\system32\chcp.comchcp 6500134⤵PID:4684
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost34⤵
- Runs ping.exe
PID:6012
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"34⤵
- Checks computer location settings
PID:2172 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f35⤵
- Scheduled Task/Job: Scheduled Task
PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NQtqYYuZyLaQ.bat" "35⤵PID:4496
-
C:\Windows\system32\chcp.comchcp 6500136⤵PID:4280
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost36⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4848
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"36⤵PID:1888
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f37⤵PID:5240
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HNyUqcxXc8n3.bat" "37⤵PID:4164
-
C:\Windows\system32\chcp.comchcp 6500138⤵PID:4232
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost38⤵PID:904
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"38⤵
- Checks computer location settings
PID:4564 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f39⤵
- Scheduled Task/Job: Scheduled Task
PID:1052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lDzml1boYH4Q.bat" "39⤵PID:1864
-
C:\Windows\system32\chcp.comchcp 6500140⤵PID:4076
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost40⤵PID:6032
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"40⤵PID:5548
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f41⤵PID:6324
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CX0onzMwNSoz.bat" "41⤵PID:6836
-
C:\Windows\system32\chcp.comchcp 6500142⤵PID:6900
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost42⤵PID:6924
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"42⤵PID:3196
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f43⤵PID:3244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Ip5ry9NIldUy.bat" "43⤵PID:5984
-
C:\Windows\system32\chcp.comchcp 6500144⤵PID:404
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost44⤵PID:1596
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"44⤵
- Checks computer location settings
PID:7152 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f45⤵
- Scheduled Task/Job: Scheduled Task
PID:1800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0UYmLU1pQvb3.bat" "45⤵PID:5304
-
C:\Windows\system32\chcp.comchcp 6500146⤵PID:4824
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost46⤵PID:2056
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"46⤵PID:6868
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f47⤵
- Scheduled Task/Job: Scheduled Task
PID:5068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JjsS95S1Cwee.bat" "47⤵PID:4716
-
C:\Windows\system32\chcp.comchcp 6500148⤵PID:404
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost48⤵
- Runs ping.exe
PID:6200
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"48⤵
- Checks computer location settings
PID:1652 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f49⤵PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3gRkEevsKeox.bat" "49⤵PID:1512
-
C:\Windows\system32\chcp.comchcp 6500150⤵PID:5876
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost50⤵PID:5816
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"50⤵
- Checks computer location settings
PID:6348 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f51⤵PID:6764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\NZzqhp7iKO3n.bat" "51⤵PID:5220
-
C:\Windows\system32\chcp.comchcp 6500152⤵PID:7092
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost52⤵PID:6732
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"52⤵
- Checks computer location settings
PID:7136 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f53⤵PID:6896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fdL06E1eIE0B.bat" "53⤵PID:1412
-
C:\Windows\system32\chcp.comchcp 6500154⤵PID:2856
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost54⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1080
-
-
C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe"54⤵
- Checks computer location settings
PID:4200 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WindowsUpdate" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows Update\Update.exe" /rl HIGHEST /f55⤵
- Scheduled Task/Job: Scheduled Task
PID:6336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zUPZCYXB6o9Q.bat" "55⤵PID:5784
-
C:\Windows\system32\chcp.comchcp 6500156⤵PID:6436
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost56⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6820
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\Downloads\Synapse-main\Synapse-main\Synapse x.exe"C:\Users\Admin\Downloads\Synapse-main\Synapse-main\Synapse x.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:4620
-
C:\Users\Admin\Downloads\Synapse-main\Synapse-main\Synapse x.exe"C:\Users\Admin\Downloads\Synapse-main\Synapse-main\Synapse x.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:4252
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:5468
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_SynapseX-main.zip\SynapseX-main\SynapseX\readme.txt1⤵PID:5564
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4888
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:4768
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:6008
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:3120
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:6140
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5844
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1528
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:5492
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:1460
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5028 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMTUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjgwMTUwODctOEMyNi00NzlCLUIzQ0YtRUFBMkRCMEMyQUJDfSIgdXNlcmlkPSJ7QjEwMTFDQ0QtREZEOS00MERFLTgyNjUtMTQ4MDQ4ODdFNzZCfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7NUM5RjkzOUQtOTZCRC00MzYxLTg4OTItRTg1RjY4RkI3QTUzfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0o3VmlaamJOeXgxR1ZySFcrUmQvUGdWaXpuRit0cXhpVXRXWG9GdEloZlU9JnF1b3Q7Ii8-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⤵
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:4700
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\MicrosoftEdge_X64_127.0.2651.105.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\MicrosoftEdge_X64_127.0.2651.105.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵PID:1620
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\MicrosoftEdge_X64_127.0.2651.105.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:4488 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.105 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff7b94eb7d0,0x7ff7b94eb7dc,0x7ff7b94eb7e84⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Drops file in System32 directory
PID:2888 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.105 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff7b94eb7d0,0x7ff7b94eb7dc,0x7ff7b94eb7e85⤵PID:2292
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵PID:6052
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.105 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff79b0eb7d0,0x7ff79b0eb7dc,0x7ff79b0eb7e85⤵PID:2916
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMTUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjgwMTUwODctOEMyNi00NzlCLUIzQ0YtRUFBMkRCMEMyQUJDfSIgdXNlcmlkPSJ7QjEwMTFDQ0QtREZEOS00MERFLTgyNjUtMTQ4MDQ4ODdFNzZCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InswNEEzNUMzNS0zNjY5LTQ3N0UtQTA1OS1FMEJFNzAyNEMxNUZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS4xNSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGNvaG9ydD0icnJmQDAuMjkiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY0NDEiIHBpbmdfZnJlc2huZXNzPSJ7NEEyODUwQkItMDdBQi00MzcwLUEwNzMtN0MyMEE0NDM4MENFfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IjEyNy4wLjI2NTEuMTA1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGlzX3Bpbm5lZF9zeXN0ZW09InRydWUiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM2ODY3MDE5ODMyMjQ5NTAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MjY1MTE2ODgyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MjY1MjczMTE3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0Mjk0NjQ4Mzk0IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0MzA5MTc5NDU5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjQ0MSIgcGluZ19mcmVzaG5lc3M9Ins2NzQ2RjlDQi0wMzcyLTQzQzQtQTM1OC1DNzcyQUE5RDdERTN9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6408
-
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:2976
-
C:\Users\Admin\Desktop\SynapseX.exe"C:\Users\Admin\Desktop\SynapseX.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
PID:3064
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\elevation_service.exe"1⤵PID:6576
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable2⤵PID:6608
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.105 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff79b0eb7d0,0x7ff79b0eb7dc,0x7ff79b0eb7e83⤵PID:6620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging3⤵
- Modifies data under HKEY_USERS
PID:6668 -
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.105 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff79b0eb7d0,0x7ff79b0eb7dc,0x7ff79b0eb7e84⤵PID:6708
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level3⤵PID:6676
-
C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=127.0.6533.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\127.0.2651.105\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=127.0.2651.105 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff79b0eb7d0,0x7ff79b0eb7dc,0x7ff79b0eb7e84⤵PID:6724
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Query Registry
11Remote System Discovery
1System Information Discovery
9System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD596937bb70ddb5b3a89651ad8391ce5a1
SHA13d5ee58c00667b4dc63da7205c20b1c335c3efce
SHA25660ae19e62277efd9bbdc93ccc5fa8b4bc1f8f6537115d4a7e8e8df3c2014315b
SHA512d3b1c07157817bfbcaee4bf196a3743dc177470f82880d5bfdd5fce573434a652f7da5f1dbc40a086e0cc6bb9ae4bdb4f8ce86985c8dc01923418724caab6c0e
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.15\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe
Filesize1.6MB
MD590decc230b529e4fd7e5fa709e575e76
SHA1aa48b58cf2293dad5854431448385e583b53652c
SHA25691f0deec7d7319e57477b74a7a5f4d17c15eb2924b53e05a5998d67ecc8201f2
SHA51215c0c5ef077d5aca08c067afbc8865ad267abd7b82049655276724bce7f09c16f52d13d69d1449888d8075e13125ff8f880a0d92adc9b65a5171740a7c72df03
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EC1B0A9-4AB8-41B7-8555-B4DB224557D6}\EDGEMITMP_25EFF.tmp\SETUP.EX_
Filesize2.6MB
MD52a255091a179efac806b9b5b52b6d54e
SHA1474bcf1cfa0e02e826df9adb957a8a0d6c07f552
SHA2563b9e0929633535052ee4fbf3654b15a3e8274ab7ab7cdd5ee6e89344628cc61a
SHA5129e9a351d1b2cbeab680477d62c45b0a11a89d33c8cb6027c0da3fb7a104fda3216c26750d03ab649d4ccc5abcd761c9d50be6f6af1872057e3de92907403c992
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
5.5MB
MD5658a6b0f3866e63545503fdff59d000c
SHA1e5df1309e574ee77ca1727bf64a269f376d5ebd9
SHA25661b302dcf209bd7a3288a6a9e478c6ad0a5d6b195f5328f827c938d5122f679c
SHA512bc02baab236cf4427f26dba22fd3ab977abd8df1eb7d30b20d7b36f410f70877872a85f6d7bfdccc8b53c5e2ff5a70cdd056ac133d0bb7ec5a7596fbb7144e8a
-
C:\Program Files (x86)\Roblox\Versions\version-55d6e65f478642a8\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
280B
MD543f83fa50d4a7f7f4d9760078bd2b944
SHA1a7ad6ce708db6c8f1dadc56ccf54c0d56e862df5
SHA2569fee98e326a95b83c18cd3abdcbb26b306ed98d8d8420f4c809392837a58f11a
SHA51273d9d660c46748a29de7fd82b2ef1216b83c469d15db57d65ba43fbd6b8166119e5dc28daa59f42c98f472ce35fc7bb325ce87c6e68208113eaa9629192ca99b
-
Filesize
64KB
MD5cc4057fe390054b0332973bae716e3b2
SHA1d9624e0315ef573ef4ac594471cc9ae119365dff
SHA256edba777235c03cabaa38833f1677b09fd400ba0ae6fb35fb09ed052e429e2eb8
SHA5128c6becabdea71e416f02c82ff47ed2ce6c98888666c03734e10b96db39b335665404f4345c9170b3d4886cd00204e63917d0186bc41b1606851707b553132cf9
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e
-
Filesize
152B
MD5eeaa8087eba2f63f31e599f6a7b46ef4
SHA1f639519deee0766a39cfe258d2ac48e3a9d5ac03
SHA25650fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9
SHA512eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\079b6de3-956b-4d23-890f-09475dbce67e.tmp
Filesize6KB
MD5f60dbef2f6f6818516ac28fc01f075ea
SHA1d4981adfd2c965b7772d2985a02cb389318e85cd
SHA25668045eee68109c7480e7585ce261d5d17a2bdd29042be627f136534bd29da298
SHA512a8473e0cbf26d6e5ff93affd4101ca1cfeae4d32ceb19018bdbee84d82321b4f56f1dc5d719de70c351784d232ee106d04ae4b5c0682edcc98690390a52480f3
-
Filesize
37KB
MD525c164c17e9d2475837bd5b9d822aeeb
SHA10b5fc6247afc76aaef44cf13418754221a8bc70b
SHA25651351d1af0a1f2c2249a0c958364f8637ce8c74bc9dd45990c55667423cfd6e2
SHA5125d0d08caa9c715001b56cf40f800c9db0d39ec8d27357a68773666d93a929c6d46783b435af8476015de619af5c3d7e40a15c1c46a7f5ce8553944e0db115935
-
Filesize
21KB
MD57715176f600ed5d40eaa0ca90f7c5cd7
SHA100fdb1d5b1421ea03d2d33542a4eaf7ac543d3d0
SHA256154632629a0698587e95c608e6ed5f232e2ba1a33d7c07fea862a25293a9926e
SHA512799cfee1969b6137813c98b83b90052c04527b273156f577841b64828c07c4e6a3913a6ddd49ae5021ed54a367ddbc5ab2193226960b0ffe9a618c663c8d8a1c
-
Filesize
37KB
MD548f925eefce06701a10bb34743596ef6
SHA13271af5587fb44878f2355cb99cc2a5a915706fd
SHA25685712a77e89fff00123155170da85c01b812e5b68de05a05f59c71fcba597a17
SHA51276993db32748cf3f3295318b153ab6fd85d18a624f5b75d85d2e8c7b39f5d19003cb10c659173dee6a87aec02ce30f3f3219ca9bfae0996e37db64fd6b446d6e
-
Filesize
20KB
MD52f0cb4a501c76993f5ab360291384aea
SHA1cca34788d5ad38c56868e3cb046f79e0c38e3102
SHA2560f765c5719d516d59250896d5aa283527ebc7e6779504c6562f4f2c04246af2a
SHA512dbfab771c875d04b3db32574bad4429d58f16eb194034c201746f7cda29174dce73f6513dae0e45a919cda6dff1d6e79aebc1576ec231310d8d910c7354804cc
-
Filesize
18KB
MD52e23d6e099f830cf0b14356b3c3443ce
SHA1027db4ff48118566db039d6b5f574a8ac73002bc
SHA2567238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885
SHA512165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717
-
Filesize
17KB
MD5109a8cceba33695698297e575e56bfad
SHA12b8c6dce1ccd21a6eea2dd9aef2a8a6bde389053
SHA256dd82d9ac034f0a06524fc1d5ef884c29a7e4d586a1e7db66e339dc54fac3636d
SHA5126d51ed30c45560838df921212370a0044640a8e3c0433922106225cb6fec8cc115ac6191c753da13def21c4e0db4deb5782fb7a75ada822ced1db7c7d13beaf3
-
Filesize
57KB
MD57e21b212cb697ee8dc11eb5d6318af30
SHA1019139f1d160a7923d20dab67fb286a1e453285f
SHA256c7bc66711c2ec323863307b2cb6d6b0175082f35d34c40c33befe11b86051baf
SHA5129b8f1f8d9c5e1c39644b327b273850c5b2b403742b13222fcffa7ae074fe7040d0d0e05bc8f5986772f9106297dcf487c4f8367f249cf091300209b17459a697
-
Filesize
19KB
MD5f5b631335f170065edf1b148e10b34d4
SHA1ca34f82af577fec763ed38f0436d20f1cf766f62
SHA25699be964ed51ca453ccfaa264a1ea9490da11e32b53765919172b6d3749a9f846
SHA512c66791cbdc7c0d12e7295eb26eb583b26e03692c8986ab7d5dac0e6a561b8b68a8a9e33814121efc700ff6b472aa4f685162b0c75439b144f12286c9e28c7cc7
-
Filesize
53KB
MD5cfff8fc00d16fc868cf319409948c243
SHA1b7e2e2a6656c77a19d9819a7d782a981d9e16d44
SHA25651266cbe2741a46507d1bb758669d6de3c2246f650829774f7433bc734688a5a
SHA5129d127abfdf3850998fd0d2fb6bd106b5a40506398eb9c5474933ff5309cdc18c07052592281dbe1f15ea9d6cb245d08ff09873b374777d71bbbc6e0594bde39b
-
Filesize
16KB
MD59395baaa17b0a20ab4cbb63fb8b5f9fe
SHA141f9ee65e2a8df82ca7d0efa76a067580b75380e
SHA2568ad28f829724670c14ecf5b8e2a1eebfa603ddbd3b4281aeca9ae5376cda9bb8
SHA512ddffd1b003ed46eb248e5a5eaa5b7c65a2f5988132562b4172e8d863ff739e2a5613062808811bcfb5695f869556d31e31ca6484e066a581b1a25486f0de11cb
-
Filesize
25KB
MD54122e03455f2c73530fddc37ebbff7bf
SHA1eef56ef24cc09883d9a99d1d485e5f43a7da1567
SHA256e566ba41bd83d86a5a27a10ef1fdc86fb2d7ace8470d636c6b30650c6608ee0d
SHA5127221472830342b8699465217e73b9acf94828ba3179b60bd07228a3f43d9f1cecc30f73e0c5404c6a74be40774526de1aa04edfe7c9732df9e75154833e1d382
-
Filesize
137KB
MD5a336ad7a2818eb9c1d9b7d0f4cc7d456
SHA1d5280cb38af2010e0860b7884a23de0484d18f62
SHA25683bdfb7d266fd8436312f6145c1707ddf0fb060825527acfe364c5db859887a3
SHA512fa69455b3bfc162ab86a12332fe13322dfd8749be456779c93a6ab93e1d628e246a31a0a55cdba0c45adb3085acd62ba0a094b2115529d70cb9f693f3b1da327
-
Filesize
23KB
MD5bc715e42e60059c3ea36cd32bfb6ebc9
SHA1b8961b23c29b9769100116ba0da44f13a24a3dd4
SHA256110ccd760150c6ac29c987ee2b8f7c56772036f6fe74ff2fb56c094849912745
SHA5125c0edd336a6d892f0163aa183e5482313dd86f9f5b2d624b3c4529692d70720f4823808f10ee7870fd9368b24de752b343570419fd244c33ad2d9cc86007bedc
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD54bb360ae7e6ad48f41e6e661dc509bc9
SHA1e6b8d6b2466d7c701dd2a651d7336a41c079d998
SHA25639d340184c17611060bc98bdb9e79f805a4ac94299a957850e25a709c50236b3
SHA512adce176f426c1e1908bb707d3a608bbaa40fbbf69bf0d104bf3f0db0b2f567cc4e5ecb274459023b1918d93df6a4a78198308f3de609c73b006ced2e280ee56b
-
Filesize
43KB
MD5e352d970a4f70796e375f56686933101
SHA120638161142277687374c446440c3239840362b4
SHA2568a346ccc26d3ae6ded2665b27b443d6f17580650d3fdd44ef1bb6305bee37d52
SHA512b2c95bc6a7bd4cc5ef1d7ea17d839219a1aa5eba6baeb5eab6a57ec0a7adbc341eb7c4d328bcc03476d73fd4d70f3a4bdec471a22f9eb3e42eb2cae94eeb1ccc
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD5ae79a3e945e45f571fdf9ab94bcab4ee
SHA1eac343e9f3660f78ea5e2f1bd634c8123f207642
SHA256039c61c90725ad5a7422c5f00cc6d85ff2c57e3f7697b75ec57668e62fc209f7
SHA5120bfd27261eae0cc6462b71fce73461639fd1b6071797b29e047b16940ce25e79bb50032c289401fef4a10d22f0b1afd801dc9d29e0dbc085486d5fdeb88cb814
-
Filesize
43KB
MD5d9b427d32109a7367b92e57dae471874
SHA1ce04c8aeb6d89d0961f65b28a6f4a03381fc9c39
SHA2569b02f8fe6810cacb76fbbcefdb708f590e22b1014dcae2732b43896a7ac060f3
SHA512dcabc4223745b69039ea6a634b2c5922f0a603e5eeb339f42160adc41c33b74911bb5a3daa169cd01c197aeaca09c5e4a34e759b64f552d15f7a45816105fb07
-
Filesize
73KB
MD5cf604c923aae437f0acb62820b25d0fd
SHA184db753fe8494a397246ccd18b3bb47a6830bc98
SHA256e2b4325bb9a706cbfba8f39cca5bde9dae935cbb1d6c8a562c62e740f2208ab4
SHA512754219b05f2d81d11f0b54e5c7dd687bd82aa59a357a3074bca60fefd3a88102577db8ae60a11eb25cc9538af1da39d25fa6f38997bdc8184924d0c5920e89c8
-
Filesize
27KB
MD5c3bd38af3c74a1efb0a240bf69a7c700
SHA17e4b80264179518c362bef5aa3d3a0eab00edccd
SHA2561151160e75f88cbc8fe3ada9125cc2822abc1386c0eab7a1d5465cfd004522c8
SHA51241a2852c8a38700cf4b38697f3a6cde3216c50b7ed23d80e16dea7f5700e074f08a52a10ba48d17111bb164c0a613732548fe65648658b52db882cacb87b9e8e
-
Filesize
46KB
MD5efa499a69efebe14253b019382eb4094
SHA1d658f08d03cbbb33ec65a48de149b6472124bd53
SHA256331e8fa63aa91890003d5a49f3c56cf0c6c8b9e17524fd737bcb7ea033142d47
SHA512fb6ce72f1fee61e5d2d0226df535c37ae366c4d3dcc9d7042881f2c76f1a081d6c8eaf9bb185540e5515d9d2e2fbf09b0a7e77fc89b36c24bcda0e7572b261a9
-
Filesize
1KB
MD5d25ce775f7eb22b9ef02188750eb85f6
SHA18f797e7488718663d76a14484a62b5075c730f93
SHA256b57772935b54f2d5101d30297b54c8320a2f4378461fe91d469381092bc877ee
SHA512c4a69e9ecae9749242020f0634a4b2e9327a3b9aed270e5ba28d01fa905dfdb5a4753550aefcb667431bac7ca4739bb195f87e0acba771b359c02484c9c2dcaa
-
Filesize
1KB
MD50ec58fc2c7e52f90196632aea6bf36cd
SHA10a0d1ab01c36406a218f23774183e68c780d1286
SHA25621b9fcd156502f40579ccf6c3b34abfae1d1737f9fb17da5ee0b766b2ede7e92
SHA5125b81aa9afb084d2a69f21ce159cd72e35911fc69e99c99a91b3e0b93ce4f1b9307804e2379e2157a641687b5e4876562eb16a6459acb22b978e73b12da1b4704
-
Filesize
2KB
MD5ef07fee1fb8f328aa57ec7b15027c150
SHA17a0f43c35500e4c49be256f682b75b04e24d3afb
SHA2569accbe0842e4abf3e0f81fd89a31d4e913cd770ef82d5885f8387d21ec93b948
SHA5120e63ff6f567de778b43505f16012f5ee1123c17225c2737fbff8f9900ada42a01c386d196142c1baab63112b72acb6efdd37ea84e0d1289188971189144824fb
-
Filesize
360B
MD573ea40e07acca786bd639775f4fcdf17
SHA1a693dfd798b122fcca03147dcd28eb7431892f6a
SHA25697a779a73c7ac51f875ff6a021e7b067180ac0291405a70d227ef32cbb6f0e91
SHA5127b6045aeed8ff6c126a721dcc0df11f684eaab437d993d7d6bdeef0035b686ae4b885bbda28e99b2cbcb8b8b21f7783f79759ad0877ecea8c8509b009c6b2ae7
-
Filesize
2KB
MD5a1dc9a5733cd9cbc25d802d826eda08a
SHA1c613b9781b25d2a689523e2bb1d013b011af9c1c
SHA2561cd3cf0a022b6093a2ca282f188f517428b1ab505065b573b3e79e3408c583a6
SHA512966e05f7b2b63dc3d4f294b603f2249f5a2f35b75b23241d6777ea54361d5553faafd7234fa00f25a6112089c96ef47819a320697dfb666989607741ca05a6d4
-
Filesize
27KB
MD59dc30e0a13a06a57ffe44015ec5a2c5e
SHA1d85193fe32ec72605cc7722fb1978dd0bc0ad650
SHA256f8e34a3a208aaa6831bc65ede772216f1bb1049a90af1d00be009e8bcb55bd2d
SHA512af671e835e485e3c8faa3b21294fa94fedca6f2afcf98765e8d851144582fba4d76997994443608641fded32a728ed5a3f84d30e02f666b22ad61117c9f57177
-
Filesize
3KB
MD5a213e3bee9b8819c27e623044ea7d3a1
SHA10bb50ddd355d9b032376ef31f2d35cfaad3e0373
SHA256438f821e79517de58f4343524ae371cb9db0bcc74be6d02be2b5f56c68a1a431
SHA5126041eee7efed73c22366e1460a342aa620cde44b4d1e8cc58222eedc85c4a34b6930ad25d21d5e7d60ce9ac2e09dd9babbc94d6219c10fb0e47c06c7e576f6e2
-
Filesize
1KB
MD5c1a0d773e07f9c514768d7da117b42bc
SHA1a05cd0cb5271e1d70275cbb22cf5ea3be4d4533f
SHA2567f2ca6aa1a6350e7197cb0e45a7778e8ae34a80c354e3c4407bd279e6a702e5c
SHA512b5e1d51f9a429c7630165d681388dc9562a1d2b6308b20699f4f2650c471b7377bf71abb324a2e32bd421770b5cc999e97a2e6f05a2c315f50ec9e7381ccd725
-
Filesize
1KB
MD51dd64dae12a1b92bd43a2615e1a8aab4
SHA143f3912aa646604db855cd238ffde0d89b896d27
SHA2567444a2202e964fd95c8052684a9a575ba549a9292e0d61894189203bd27e82ca
SHA512ee4dac97d9e375f27d582ed5dddccf136fb8b7f51fc408c04222e167934cee25414418bf2e86f39118a34b2a3136910001aff835a07357d3a7f989532f50f408
-
Filesize
2KB
MD57a850b8619ce3cd11cfd5aee50a0a2db
SHA17aebcccbd521d34c39c38cf9a0e1f0f3f014044d
SHA2564352b6966f4c99a7d43dbbcd6825f333632e3bbd4efe31df6ff0520ed78d49a5
SHA5129c0b3a61f562389985764669de48bba33b117736ee764d3d1a4e53238f1cae262d6430d4b0dfb045beebb754652e195e6548d911f69f12e23f4052c26b839736
-
Filesize
2KB
MD5f70e118448782d3e908c50d664a00e96
SHA1fbfd4c33f1404ab17d1d8a61fae06524c6800d65
SHA256a98a34dd6d39dc275bd54e82daa89c7f71779373ef0ea3fb63a989dce24ced4d
SHA5129b25c29a9913832d7654bc46c1009ce787e1328bea4ce8351b1521cc41373bd3d9699f11b0470bbf4f24037038b63c2236c1ac2a1cf53a9392289dfac4e132d6
-
Filesize
4KB
MD544d86404a6165b2978840f15f203e826
SHA1df14e3bad3e07332fd00fd1039defeb41114f841
SHA256b2ddef578a7dc72b5bc3dcb6f6650281e5b1964d501e48f8358fc9692219b40f
SHA512f7a5301235823179d7fa06ca2f69ee29607c8940d135af0a357e7b84d901d2e85caa4b73937fc418e7c9dde0f908ba884b3f18dc7b64a63d8993420f4d6ac6c9
-
Filesize
1KB
MD5bad90ef2084ed8bce65b7afafa4edaf5
SHA1926c8c8520beafe4fa36abf5b9754baebf067b9c
SHA256cd769f215e100cf62ae49efd7fefc0c8a9deb10c2370472aad2f5c5fc40f81b0
SHA51207ff7bd48dffe85b30bc52d7c87c4dbec530c93a4673695d33acd698ebf4459e7732cb5ce1c5e3019b13a6b6616c615ae37ad16e76250383b05ee4c6ca9eee0b
-
Filesize
3KB
MD54ee9634febfe6cf37f3bc16ace52fa85
SHA12048b4da44b3c647e0a954ba429bf78afb7f6617
SHA256bdec29916d95fb314afde20ded338581ce96a601e4fec2cf505c857df1328e74
SHA512b457c1717cd802ee9572f72100e9df0c34166b82e1eb9f698fa8f92c9f65d883efa840f3f84406794730dd3d0b1bd121f67185c000ac2b8fabd0eebf29a85b97
-
Filesize
2KB
MD58d7d58635b9b8c82d33f7dac63506746
SHA1b106cea4ceaa6915f22d8384fd7045d57ec3cb18
SHA256547f431ace1a126bffe4975aac81cc47a1ac34853e98301d8a2862a0b86cd8c8
SHA512e3fd09c47e76012648220a59676263986a19053cc538bb9693a82aadf104df34d81214adbb1ad8165a1d00409570c5e3efb90df3ef94347752dd77eb1189c102
-
Filesize
1KB
MD5b6ad12c2aa773747abc9a9d5516ba98d
SHA18c8badf3083337417ea7ff7a0834dbd62cad1f7d
SHA256130052da424b96e55bfa5598f4c3e1174dc163c958890bbabf83e6757fc49361
SHA5129a021bdec5302effe1ed3f9e8753b4b655566b146034094348394e8530dab09925dd83e7a8cc4b4f75cf8884782c058aeb76da1c6312d66f12ca1b590955460f
-
Filesize
1KB
MD5d36490d8eb2e7fa8aa152b391cb938d6
SHA1a045cc640f55fb9914e82d11ff8bb2b3c87cd8e2
SHA256c68da9af1179f55e6b0ee389e89dc2bd89c6016175cf402d7f0ce40518de6c5b
SHA5124c425b1de0058ac100c9ea63c02c3c08a81f4799be787ddbf66bca60063622f193cf2534c8c27fd7f4b1c72b0ed048d42a40d5538e03eec2a2ca40f4001201a8
-
Filesize
4KB
MD54d5f55dc39a9dc85eee445cb12e50828
SHA12d484fc2a40f8693148312fd85e57a91115b8786
SHA2566d0483c135780f6c864a21eabd2688fbba817e20f26a5ad1b8a3042c26d4b10e
SHA512830642e210ee46dad7cf411ce78de8c0319663982acc3d8b8f042b21f5905cf29d4eddc79978a15e0dccdc5d8a07797e87882bf0da0b8b9463a3c4cf082e690d
-
Filesize
3KB
MD537f1b2cfce4c7c1244555fa1743fec4c
SHA11659d51d3176eae21221e0454b85fde92a78c5ef
SHA256d38a766c799add711f308dd4f2cd1728600726621f8f402d7c14f1c079efb897
SHA512a270c08a5cd4aebc707e388a01469d545c821e70bfd39c3244f3e41ad8ccff2c15329e62fc4e464c529e7d954ec857248fccd988cd0fe536bda5f02301f72393
-
Filesize
11KB
MD5ca3ddda74388fcb2959e59bb43506148
SHA1e65fcaa335b0d97b12e1e0be9d89e40ebd7460c1
SHA25614bfb73aaafe47ee44911fe12e7b4deaff914aae58e880fcbe71a9db6907af1f
SHA512ccdec032f55bd47d9f655acf3e150340975d068f0e6c2f29f4db69647da666aa2150c60643968c4a4005214c7f12248ec7a6ee718338f6d0fb1be1c436353b61
-
Filesize
1KB
MD51b14ac35e39b1b726b6cc5ba98152dd5
SHA1f6b683b42f88c8e6c7797fa0d91c0a2737f2f35a
SHA25691fa427d266c99ec289c1410fc4206af21b3ef373a79cbca85105fc889202d7f
SHA5125543094936d392007b5df115a2c14ec86e512fcdcc48728121aad21343461632e567b06a27bd878a5bc348aa8e68ee38b0387536e155a908a0fcc4600076627c
-
Filesize
2KB
MD5c64cd6c8011fc3b54f638c144cd4552c
SHA11889134e8aefc474086cab6fdfef768235cb938c
SHA25633505b006636451572906ce1bfa1b66deb00abc4a0be6c7520c8414107eef038
SHA5128c519fb2ec2cc56d871dc74cd9b12d3371d827292965899097af56f1ac7378a048035b9c62f5d5a1cc60a9b3dece28560b12aef6920b22ecdde5de6dac2caff2
-
Filesize
2KB
MD5fa975096080e68668bb7315275f77e42
SHA1082ab12840e289ecf9d65e0a7e2fa24b09a0cc73
SHA256b83d7dc7d263ce22c52ab851ad010cee37223e4b704391f9a1930b084d61fc51
SHA5120875b3bf2a6b1cf5213c79a4885c139720a64857aae7c9752a46c34da1564dfda8feaf3897b1eb0061dcee49870bcb1fa84d07388d1c7dced7a309f28d3ada10
-
Filesize
2KB
MD5e2bfc815698476bde24de48fa4c9dbac
SHA1d7df101dfa4e9f83d5dd487c9068f6ac9644e830
SHA2563657580da22e27724493b9d449896e822b0196c8c3a412f6b65599fe642a797d
SHA51257284e3562a12585bc01f29671d0700af641ca2f1b034b3a92d58a0a71a3b2c12449b797747f0f7e5a37756a8b6ba9ef83be6a38405dac7aaff694e3b4eb2e51
-
Filesize
720KB
MD526df7352574146a678983233cf811d69
SHA1872610ff0df040fc14aa9b8afe6a93bbbbe8f280
SHA2561212102b954b3ff4f30c6e8653ec1e30e1eaf70648cb357b0c5ee2d792843799
SHA5128e592f61b1c6160f3bf0dbe7a132660498dcca60b8809f50db3491cc6d0d0523c059b74f74efecd6ddd3f5abd8b27d1f58e5bc75ed3f9b5e837bba7c7a3dda05
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a562d6dc1172216998202a74750494dd
SHA16d563468e22246cd46aad2dbb008b475f4513174
SHA25649602bee90579a72d2092c8fdae04d0a65e21cdb6ecb195c200db935c328f042
SHA5126e22af457ed24ffceef7d680728011d81c69dc5a0195ab74a9ba1084ff64c63febd49af0a3fb108fe906e2ef2c8a9111581464e54539e64f314d088c11f2be93
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5c1e759227d7945a25f02deda5ad0b645
SHA18a66fdc8971627b81237b8dc6aee31bc0a58b8a9
SHA256e32aa4bddf3eee9dcedf9a814155f58da62ca468b37ea73f69ace30a3052d1c5
SHA5122d0350bcfbfc92d6ee93e405633b8c8f64cce2feb65dc90fea325e151b887f498d78dc54039804d2f9426a74f78c2b5a697a298d73bcfb8410e0d3c2c58cf5c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD547db2141ca611e82dc91eb97c9278a59
SHA151d16afa34537c9e17f050d680db703e9ac1b764
SHA2568a91441511412ba69d77ca2eb1e051d9cfc8096c46466bc8b1b29ac3c96d013e
SHA512ee3e8e1bac22846607e204754de27aecc6d95211cbdf198912d980d6c1cf650739aa8501d0b7f64c2ee114495cf7371ba181c5cfe2bd54d3db1e8f02ccf46ccd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD53e58de5402a73f0842ec4dea620a0983
SHA19775140986d29162acf19437d2099e86490ddc5e
SHA256cf680d6b1a5cdac604630384fbfc2bdc36d1966ded3650e4fb0e1950566b7b46
SHA5128e5e0fa5a10eeb831b152b012182e17260cbb7cb0438da7b3ff19a3813f0770a8f5c7d17917a311178b59862704a53189c4608b2ee8a0ba4a61da4e5308dcb97
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5171ee5ab5076a62708fbf8c347c7ec63
SHA1a54cc392e6c751604cc1b406a85cd409e9cad981
SHA2561e76c41f14e53481327076ae4d5565a7e04ad9d6f0c92658d02477b8c3d5afc2
SHA51240c34c21f87ba1a9addd406f28198df93c1865e86f49d38ff9f9294d84439ba2ec5eba9ab95bf69b09c31f720986adbb8ea358f16b2b7e6f603161cff386db1d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5b89a4cb2d6ee5ac6a648a342cb271c5c
SHA107fe1e74051ce05a1b9de6044001e90e316fcd46
SHA2562bd1ed27bb54bac5a49a9d8b015487eee1fd84ae815a6d2294d35d470c43f9bc
SHA51289c03feabd9db881b51bd7f95f8545413461eb5b5a29b457b0752f6f016deb3c5bdd102b1c61296ed705814386dd21929fea12e1649408ad133c78579d0afce3
-
Filesize
573B
MD50028a1a5c441a3cd5a60c34da771564f
SHA1e15d27a8322b435564ebcd36467b997d0fa8ef32
SHA2568dc36283781a25af9e2ae76d255ae311b2715396f710ff0e9850b0e64525759d
SHA512e26efd2be3114e733acdc00fb54150790872b10c88a7c4d3a19a16383bf58897ad89f14b3255a984f836666b98bafc099d8988532d03acda0dee7a7a7da3f40e
-
Filesize
11KB
MD5bbabfcfb2a9c9964a6ca195efdac42a3
SHA1eefc5f4af1a199375750876640c96b79182f2246
SHA25681f287bd150a2d27aceeed931cf41bd1b805dc8f162b76c6809ecb8139a6103c
SHA5122a8ba86384d4b5abfcbd28773a05cf34a9aa81c0c72c9cc2a6729ec3cd3194acae56594f444f2d30f650f86da397ab235327cb048796267e902bb4691e3585c5
-
Filesize
4KB
MD593c1e0711004027314db772ab71bdeeb
SHA13576eb033236e53b7cb204091395c3100de489aa
SHA256ad259325f470bdd64879e938ed9337e6311f907e26a4052abedfbcec928e6b06
SHA512fb6b1861210c263cd50ccbb15d695c0f055e1ec20d9b37865737f1672a4ae7b38561971e810779a84ccd6e131420321157bd8b5a3e708c172304f09f1502c630
-
Filesize
4KB
MD5ef333d291d62af12d05d906b7be2082b
SHA1cfeac7230b1586a54999988c646954f1ac0d677b
SHA2566a89f4c6cc36b4a900763c4ea0eacc81428700f7c6c6d8e5b40a790e76fc137b
SHA512a826bf6a39e2ba23612266d50b84d4ccb13039e069cb157c86f69a7fc653f652d42b76e7f34ef4e6d3d651a8fa1b0804d7173cc4383944094290a0e425061f7a
-
Filesize
4KB
MD5df5d87050e7ebe32d2807a8c8761f52e
SHA130129411e552f644026f13dc6ff6371c34f09cc5
SHA2565711b78e38bdc8e8abf57362df9dce9bbfb30a1708b2428e5c4f8ed101d3801d
SHA512ab019010ede18dbe72f719c911adadf725db54c3e4184e0cb568163e6eb4713ef1ae162065fd2b74ea1603ac7ef110e028aeb5a416589b49f07b01a6fabc3fd0
-
Filesize
6KB
MD5de2255704b03545c5f8015933a8934c3
SHA1f087dbccdd0cfab62a18240da3fc6f2e15e8971c
SHA25646129a5fa7cfa0433bcd8ddb9ce932b14abcd7f629be50f6ab7a289f8c328c99
SHA51227077b97bc61beeaa2d3deb331ceca3e1355b5908c40658c1506a8244055a375b1af3a5d8f1cadbe55dad11bec5530615dd62f9afff60e36f81f845275b1555b
-
Filesize
6KB
MD5bf72662dc8c25730ab711a7d490eb9d1
SHA1b978736601c45243db0a5669e0f029ad51c62029
SHA256ddbeb9d6ba1f443cdfc16ebf9ef950cd248fd864286c92bbecbe447d452a5049
SHA5124293cf1dbd9e988e906c72cc916be942cb1a3de35130542cc64a25a31e94ea82b4d3e238b25a05472f99a385512afbfff92e4bd0c286f079c4b77eef2bac97a3
-
Filesize
8KB
MD556d2dda08488bf6d73e795decea2315e
SHA17d5ea460178d3bc51d8da0b47f9b013f74d6f778
SHA2566c2f42d8607a05637fe0a117c5ffc8ae8b6509a683f5afc674b9d214a85a29e2
SHA5128479b3ee89171c648425083b1578fdf1145ed921809f4d9ae970f4f2e84bd01255f73f7a83987262b19fd25c1c299644bd6febfed364f3c6b37503dfbcabef21
-
Filesize
8KB
MD5c836f7c69a5029355b17aa329bbaec62
SHA14f20519423651d31646dc32d70d7477a9dd1f99a
SHA256d9ecfd452a42041af34882db6ffe7cb719156bd93c3324fb86d529f0b118fe90
SHA51230d0c5a318fd8bfa6191125377c7bb1e8a8312f8b6e2040efcdc71af9d6ebd378470b066637532575aaf48142ba6796f6c73877a9d89cd4d64b527378c6cbbe9
-
Filesize
8KB
MD5ab4002e435e33d406ec027f314478b7a
SHA16639e651f973fa5485d21fe7966eacf93792fdfe
SHA2562299807772006a8b52d4f702d97bed274130f91c8027ee01b470070271614a50
SHA512f3486a513256f187f589b898418fa8fba6a58e470a9e42a3f8b03cfec0e6011258299eab79fcfbffc598e174c190ac84ce3cfc54d0f138679c9b8a11e848b0cc
-
Filesize
7KB
MD5ffba8fcd16f9dba676a1b2331b8457ab
SHA1f75a56efa3977522fa0d6ce08ec370aa8994d8c1
SHA256f0a44c86adc7bc03cb06da59ebba63e52091957aa3ed5315a15448f0ccd88c7a
SHA512a7928ab6ed183ded1669ebfd941ad14f87ab25e81a74898638aea0e0934e8c7a2473825ca6b92c974d2628e7909daacbb054392b25e6e083169f5e7244fa49aa
-
Filesize
8KB
MD5be8dc6a058bc915efa18486a2a1a720c
SHA153c663f06a0821e3ca88f1bdfd63dd0c6a1d4739
SHA256a3b29f3aeb57700fb8c18bddb72b4be2c48682e38903fa92d2e60852f234aef2
SHA51265c1b30fcb010f172281a8ae632e86903b3178bbe2c7f6f26bee0566549802c408b430b3ccaeea473e8aff04e1e2b3b6f5687fa97a9ae129067bbe69ba85f14b
-
Filesize
13KB
MD5732b88b85bd56b2a3f0638f4be9ac12e
SHA1fa867cf2f988a90d9e79f85062e388cd44be2082
SHA2565a1bcc79ec4b53ada6f9b4465e9527215406b4a2c98ed99da8b6d5fbec66b725
SHA51294653dd32389200c43d760caabf261b08de5c7f79ae32c3bafc9165543d80f313e0e76079b3251df3e7042503bba7f75ac8dbc6048094be20b0221508fb265aa
-
Filesize
13KB
MD53a42f89a7d740f930cf041a916df56e1
SHA100252e9fde30743ccc656544cdcd1669b2709158
SHA256250010d1f25d37185f488aa44d08e2103ea2cae219982dc5870ebcc18f219423
SHA512e66521a5d3414f860d6d039aa3999cd7ffd34a6769876d37c3d994b8f170e29edf0054687b290567fc066b0b045204dbb9c62fa97a3e6beaaf2a34ab7d7e891a
-
Filesize
8KB
MD566280cbacf1fa18b961437ba0d1f20de
SHA16e8c6cb7feef356338715cafba1fcc37b085f1f6
SHA2566f4bbc2fa3971551135509c04eb509bd869db48266b9c1eeb472f547bee50679
SHA51283d5ebdcd2d66da449ee2104d3b3a8849c0e12f7a39e860c5a7207ad71c176702b68dc51c5308b88b1469b103b403a4de7af36ac7524b96dc3079fe7372ffa5b
-
Filesize
13KB
MD5ba3797dcae93bc03f6cbc6c000e57db6
SHA1c865031ace299cdabb5600795baff1e67f68407f
SHA256ecdaa5c9537682cc93030146f9385ff8104a6bbb3ca09c6c9e2a6e4eba4f7515
SHA512625eb576fe74e5ef4c312c4bf8f9b2f354ea81c6a8d1a1e4cf846a2f6bf69f74d4cecf01785e63ccde1afde48d0259a70dd46da7727227ea614da847ce142938
-
Filesize
8KB
MD5f0b9266942c111a9ef57ce6176220bc5
SHA1d2de8a2411b63ef07ee6f313087695e04a338181
SHA256a1cbc9f09884a5b6cc94711b32168b557cee8e25fb7d419061c2190fe10c9cab
SHA512b8264385870c4ab07bcdaabbbc2efc532857b72bdb25b14dd7c451f16a71065f002135dcd0814b8ebaada2e02409033fb6a717f3e9167bfaf320c6df169a1480
-
Filesize
13KB
MD51fa48a2d1bf3505729cc3540fbd3c875
SHA10d0eb03446ad0d086e16770da8417e5c15f17e18
SHA256e956872e4fe63dd2a5da2a7be8e745ddb9979aee03b077d1cbc03cdfdd875308
SHA5126893d8ad80e0f01802b7166a80bd7ec4999d738d5031023054d4f264e772033215dfe36bcc1e973e92ad921147154677263641c53d9e257bca2571318dfe39bd
-
Filesize
13KB
MD58429a66a0df9f2886e206295ebb12f16
SHA129e19621a56a80f20a0f9e5c2eceb1f50d3cec75
SHA256ab6bc3efcb1806fbbdb3543a51fce4ffdb35574b2f4ed61bcb021171b1c33bdd
SHA5122ad8ee04d0f0885ca00da4c9fd99c1f66d122dd63e348a2e9eb27444abe7e4a130704d60e8402c25948e6925329660c6eff4ce0cf99d4824327f3655e915f064
-
Filesize
9KB
MD56603eb916568b6bcaec733e2c833c615
SHA1160d9815f361ae69770048d5e975913b6e2c0852
SHA256f761a0058dc38f16b2f6b677ffe5ddf3f4193a8b7c4d20d1efd459df80b92309
SHA512d2c1e668cdc75d2a7c6661f21f188d1ea1b9812587b38ca08060c2cc067970ed1f7b66ca35f6bcf2e1e404499b138415aba0d49e4ae92c37fa87f725da07b6fd
-
Filesize
13KB
MD5f47943da2054c0b1de2d63755290f9fe
SHA109a60d90edfae7a2cd8f9a2918ec67ef20b0d1a6
SHA256d7e79f8c8778395d5259f6fd4e97c49988664dc36eef1c92ce3b45660f2b28e5
SHA512a6338b77d79b0521bb66487f07eca71957bbd139e5c20ee55a9cf52587e9a9a9f8651986a0c0c5ac85a2fbfa77edc3cc91b2f950a54e3f285b71bfdf083b1bd5
-
Filesize
13KB
MD55492c9640bbcc0cf6015ae17a0bd96e2
SHA14753d78a9c92a1a09377e10323dc14c4e2c38309
SHA25600e99134098b892be13ab4417eaea9374a4b879d31785d6f056a9c0b6a0301b6
SHA512b3a5ac088096515b20f75010926c3fa4bf7f8fd771602bcc13bbe71a1c4a243db8c06df13a2b938d82dc56f4e052905c052058eaa2ae595cb07fe1d046b489e3
-
Filesize
13KB
MD598827f3aa62be9b08650342178ac2b51
SHA13bad281bd59767cdd53cb2f7cff29ed2e3b84196
SHA25698059162c60e4c687ac08770bf5a297225bba6c41cca898263e331f97270c540
SHA512c3d8418745842c1c798eb7f9e63f10a701cda6aa840b4b6daa44a72363f36ace4008951b883c4e2d4676de058db09e8e6de33a93e5476f11e759f8dab22c106c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\0407b2ab-66d1-416d-85ed-3eefd05227ee\index-dir\the-real-index
Filesize624B
MD5831cbb8021f90f7ac88605045b9c928a
SHA15717f9d51434caf093848ff9dc907e6c391714d5
SHA25655b95913d3a766e299042aa6e3d3c88cf00e1b3da6547519e0bc5b6fa9f4dc1f
SHA51299ee3c5c105c673cdcd693e86edb4752ac8f2ed0783038eca4c96ea3c38d0125ffe5c45eaeb30a69a9928c1d8cae5e507b3d9880746b6bd3a80535fd4836c122
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\0407b2ab-66d1-416d-85ed-3eefd05227ee\index-dir\the-real-index~RFe5a92db.TMP
Filesize48B
MD5c017260e4841dc94490e5d18abaa863a
SHA1c9b62cee1a9a8bd7b9135d349a668efb23db8d78
SHA2567bc45fe766f1a165a4ce1bbeed6d88d7675e96476bdb75fe8a4c1f5dfeee22b1
SHA512f792e49eb10a17841219ea5740f51b55926728e4088fafbb0fe51fdf6a1f49c5cb6dfc0f3f5a0a02f41d94096feb3111e7771cba52771a9ca66a1c1aa50ea41d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\1d0ffcc2-e97c-4c9a-a55b-d84d356cc827\index-dir\the-real-index
Filesize2KB
MD50f45e2d31bcf7da4cd3290f938b56173
SHA1cacc1da8a673c322bbbdc76d85265fc141deee23
SHA256e22991b1cdb2e24c1e062131951d0c595d7c0cdbb2cd25a97734624928a5c92c
SHA512913de066d43acdbc2c2631a04299c1c1879756270852f1edd1166963c974b77333056eac38c8fd12ef8dec52ccc98c3e01f6bf3817173e7878b49aacbe1f4089
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\1d0ffcc2-e97c-4c9a-a55b-d84d356cc827\index-dir\the-real-index~RFe5a92fa.TMP
Filesize48B
MD5e1d0e2abe4ff144e2b24b38e85b1c6a7
SHA1bc3332ebfca1c99c160e0f7d90ca1b3d12523758
SHA2564528f961cc5549b6939e9c2f840b36f0f9fce669f5db47b76313776c1ab238ba
SHA512d0624e0f703d86bae073d2a6bdcf2c8cc3e0780364f4b26cca75b895a885cd10b0fa74326b78e76fee11ad4862fabed1b2394acd529df11a968d5bee03c5935d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD5867911a2a920662785c3cdfff12858a7
SHA1a08ad4642593ba1fac823025e833703975547849
SHA2566147fb8558ece01e6760f0c8118dcc45b43b3be719be80a3d86a5140f95329ef
SHA51291b27478bacca12f3e6d68a57ae909c065df9cf692556cd2e08a04f7e6a46a5afdccc714cb715df5ba60927a234bdbc1eec89319e412dfa275fefeffd8a97692
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD5f072154096ef6c20aa88278af862a405
SHA19ee6ae5d6b1cc8503f94d5bc9a4db2838b5b9618
SHA25649b89181c876d9d51a8523e5deedf002757a271143363a3aa94cded5fc95ea7f
SHA512449b6820ac0d15a81c599b67c5bf56643849d038f0dde3ef586e016ec7cf0c41fd17f1e0c5f4fa8f5dfebdff7cd01d071273a69ebbf64e4a736226dfe4a5deff
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize155B
MD56802cf0388e475090dd023b73ad1f9d4
SHA1dd10bcd4922ebc6c504cbe4d1b0f8038e8f1a51f
SHA256310f8ea7ba35dee7a497c11770c992614249d244994073371eee3e8b3da7b8b7
SHA5127249da85ad06275d5df60fe9ee18e5606d5773ccbe20ba99b468eadd3a3a4abbbb1f8c6d24af879eb4565f403eb4876e964f360137c00bdcdc4e95d4a67bf546
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize153B
MD5d4698e2839f7eb9eee51329da89f9ef3
SHA1342b02252da7a185301d3ff815b7ee44b4e1edb3
SHA256a2956edbb1013df80b1764e70a81c647414d776f196230d5787d359e817babd9
SHA5120d2b0f017501615b77d576d318755cb332c8c2be3405927b63d2dc79add9eb13c9ffdfb4148d7f6c10ea20e1988d5eeb0902cf99e3fb99ed19b73861a0dd0447
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5133fae04087abc6b607f8affa23b6dad
SHA1c8c8a8616aafb10da51c80e3a870ee2065594239
SHA256ff50be734efbc5e3475acf2f4f95e9b0365be997f9a19effbe259722e8755782
SHA5122ba70b73e8207ea126a6445b6417a4be2760613814f482fe731038c53f6853864f0d01e52b1ba3242bd5fa15c764f7917d7cd69d43d3a72a066d85391d4814d1
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5980bb3e26dff707cce9cfa7f8f663925
SHA11a434b1cae2f0f9942de418beb57ed0b43ee3d3e
SHA256904fbf7cdc70c6ae27131da99b7bdbb61fdcec58a373154b3b45ef2124b07003
SHA5124e75f4c45fcb03c8851e70a66739eab0556ccde74b4d20ffe415ddb599658cddecb359263dd50d3caf639e335ede66d2a8b4b5d5916fb0e50a7f860c6699185c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a8a5f.TMP
Filesize48B
MD5c95720c01793605ecfd862695e3284b5
SHA1444cc736253e09d07aa14a6a569e35284402684d
SHA2566d2d4f24f839bb3585f44b5076b9adafe400a1da88f74de75bda8f00770c72ea
SHA512f7c73a0c558d76a16dbd1d3c6309128c3d50ad5768475f25e5071ad91c0181338dff2a812f98c19b51c093603aeb0c907a96cfd7ca13c0e66b18946a6b8b6feb
-
Filesize
53KB
MD513d190a98338dce45b0d998cae0760ab
SHA15b07b0c9de753cdc313061b6f4907649be734036
SHA25655552eda972ac705ece549b98e4e8f85c8a2d174e40a610a86f34d1eab17038d
SHA5127236012bdc4f9ebe37f5345f425e3f1d9bef20c42bf7625bf9b13900f24fca9de874c3439888ee534e3b51fb940259e4b2aa6fb38d3279a16b735b028361994c
-
Filesize
3KB
MD51b63add3ab76fab1d82a4557308a5eea
SHA1335772f8449924ace3473d9bd2fabca863485e26
SHA256451d26b62803f782935a5bc8e17e11ddb7fe9749212a67e2f8a5ddffc2f5b2ea
SHA5123b985a6a1d1cfa6765558e31da55b33599a6c1dc6cd611dea819dcd7d5a436f5db7b5bb18cd13d8e65eed1c7db90616c7d3fb7b922669320f90ffb0c6a5b76b1
-
Filesize
6KB
MD5d695d38910ecda635f70d2a2c25bd122
SHA1184efc5d95a46b192559159dbc5c24ce511722b8
SHA2563a6af0a74456d648e697373dd55c7d449a1c266f3b38cb9b42555eded7feecfc
SHA512eb2ba9a2e2b83af28bd1ae41e8d6721c528590053a7bd2bd6738d87dc0d45e7f0bdfce755ae0834eee786336f744c6d4d581db7ea72021055287e73600789c94
-
Filesize
6KB
MD52d546fa983a86f878ac984dce111fa92
SHA1fd8484c30502ce67b3d2d826b7defe3b7aec5b32
SHA2565eb34170dcfdfabe88d5f08214ff736595f2be2b2a36bff8fe7f155e27a7dad9
SHA512869008edea3be203459d79d373d5cf053ac0e02ce2db29f82a769305132e0b1a559603ad613d4fb78a05d667f27a8a91850fd17626fb2bc0ce3187467665a88e
-
Filesize
6KB
MD53518ccbc0286597a4c86891608f828a0
SHA1c937bad49aabdd77bc1cb11c3773fe82648d4c62
SHA256ce64d8c15dd7edcaca02574298fb657ac4120a32db0f52131955c13652c6944b
SHA5122561dc7b27ad7c89ecd2963d07c91e730af92303979c7ffdeb3032539600d1ec549bc91fa331362047a533f02d98f6454209d9d409a2ed7b4f95d140dc1df271
-
Filesize
3KB
MD5a8c0e23d08c64d2acf91799797161a6e
SHA1db97d99818fc8384f14492169e7f732d116d2855
SHA2563e77ec59082efcb91c4b948d78dfdd1a647d882c7ae5c4e16dc0a544af03df16
SHA512d6db9be6b72a8f3c3613662713766ea84a64e551e98019e4d965c81ef8e575bc9b9d81347973ca2c027a112e21d19c7b1e6dced2695b783a7924aa8143a3c432
-
Filesize
3KB
MD55b3e2d2daed7f93929e774b09cc60123
SHA19150c0d62d7270209359decf2563ebe7d8285a1e
SHA2568abb60f63a6678b047a2c472827ef951c1258a92efdf95831208dbb6e16f7dd2
SHA512816dd045c75b49aff80f9ae48195bd9fa10b33fd1dac759dd9877c99ef482e99b850e6dc64a9dd88a02d860bce05e4d62012f19e158c4a7fbde25a9d69dbd250
-
Filesize
3KB
MD55704260789fd3d93c887a6f91a528693
SHA12a4761329625f6b47d584be5f2028a08b54aa469
SHA256ff10547738f5051673aedf62ba97ea4eba7b38d753a565a4ece282135ca48644
SHA5123f2c0b749e4fbb28a989076436d03a8b6815676c87390226af14ee54f2c5d55d813664a2f2fb51692823f7235928af4297f0291dbefdd8600abc69bf3ffb405d
-
Filesize
6KB
MD5179c1add523c20f7e9e70cc688049fcd
SHA11cc2de526de41e06430ab9fa1059f65281730b6c
SHA256a5f940a6de04d576f511a0dc88bac1aaf053ce444f3041fba5bee92a0fe36d47
SHA5126627fde6b42d166982571bd216f77192362e519d6bae5441193141d458e2feed1239e69bc9c339804505e0ddb6bf7e806bf469d00ed65e3617bda8737cf9eea6
-
Filesize
6KB
MD5e33ab81608ef223ab8129635486c5bca
SHA1856e91aff1e7b99c7ea4e227cd059d89309b0aee
SHA2560187f09d7497228e229a9281d6ddc77d916b6dd2f14da760f788c3fd5ed6765f
SHA5128c85afadbcf1cc5c310af6bbcd39a4b053ed01b8d565a6a17db873a796e3e4175f9e7d0148694943863e527ffa83e8c207e55e15a02f76056d9140d9d0511edb
-
Filesize
3KB
MD56eaf95b517e4456c676ab34d239b50bb
SHA1d4f09a0deada63d55f40173419ade6c251e3856f
SHA2568bff61e164cb9c07d233baffbc5bf412caa49fcc7f0de40d761feb8c29fa81bc
SHA512e465a6866b03a7de9073dbe82c35acdcb5ade8fa6df02d55d847164947d055a94083fdbd6f51409162953538ed414d31c329ca62f010ad11d7e4a74088d4102f
-
Filesize
4KB
MD5b8105057701a5ff9f19b58d97ff36725
SHA1e54d873786af9f7fa301f9d8a67b548125c07e87
SHA256ed57f481674d6dd4595e20ee6418851a5d78f4e1cff47d303c560806b1cd80df
SHA51227f80729fa2834aacd3b022a32e831a0b493bfb2560d83dfb36dbc8db10b469a138ffcd450dd6fcb617621a3abb973d7b16e7eec796157bd48cae0575e72c597
-
Filesize
6KB
MD5a7663b501a3d0b121e9cd5062ca1a3fb
SHA1ecd7251abd3f046b74369d2bc289ddbb4ef89ecc
SHA25652d9d5c79f29b7ea2cc04826e8e6705732aa13bdd043f038e9c0d6c8c29a6224
SHA5123e53b3e3e10160aaee461b9335b93c4775c394938cc1d6fe85a7a92b600a0e88dd75a86c8d29c2a14810df6d4af77d6eb401d482b806341d1fefb2d5b1f70895
-
Filesize
6KB
MD5d8c9642426ed1cdd823e12b09818230a
SHA138eea58e636713f266083c7829a851d4e5707b94
SHA256daefd5f7bb751a95e183197933688e2b34974ed7ece5d827db310073d05fa1d2
SHA512fd202f0b23a833710896862b9e36ed54aa8586c02c1de740cf3d5e291ae6a166a0a4c6ad77887d55635272386615fe0f794cfcdd1aab21cdf38ed261015a9ba8
-
Filesize
3KB
MD5a8292bb976c530f69ac9ce99df5554e2
SHA10f34db8b8aaa77515da22ec06da5d4e7876dd30b
SHA2561a35425004ecb841246e70db72995a71648f883cd36ccbb9e56feaca8db6cb4e
SHA5125ac9f229e85f2d92b0d8e3e71243be337afcf6a6e676996839ea31e505feaaba4051a2578de2d55375af3b9c3519db6e8233682204aa58ef47a161471d75a0dc
-
Filesize
6KB
MD5019e1aab8830711ff0e8f9469f7c7950
SHA11d609dc1661d691503e714619e2025e83a71a9b1
SHA2562837b96ec82d17f811806872c78cd19bef6628ee7ef950d575a115f4ff12a599
SHA512c10d97f1fe67775a945a2b7dbf78d3ec73814879bfe852d558a0225535c5bfc87b7d6996b2610a1e05de92ad9130d9233b5dfbf2f5028fd30cca389114f0d8a2
-
Filesize
6KB
MD58ad40d50d0baf642f6ce39781c6e0c12
SHA16b9b52ff260951caed311ae0a27ec4aa81c85ba6
SHA2567d22d7c697c041ce47b50fb8d7ece4d74d3430b20167a6dda15826ac1352da71
SHA5124ef93978b89f73b8ac3c0d851827c5398f797c146d8633f011f6a9389e64e60372715af3b20e9f96115ee744ddbaff5c7e432ceda8b4825a24b4012248448e89
-
Filesize
6KB
MD5d35b67c57fa4bb04de2437a979150ea7
SHA1587b966bde7e8eefd30e655e7426577cad82c71e
SHA256a11a44c78bbd42a2961f55d17033b129833066fa8ddbe6d7c9a1456e78df94fc
SHA5121dce988b807516ffbd743b90cbc0b5a66098b1b9fd7ea84f5385ad6c138b17bd7072015df870ade3eaed6e09c6de0aadb65832e711c47fe131d45648500ed84f
-
Filesize
6KB
MD57ab5bc05ee863983185a59d62507673f
SHA19952d32d5e1df52d34bcc92ae17426019802db90
SHA256a162369c1611361706baed879e3970e336c6754bf746c320304449dd9363a98e
SHA51256eb09eb6a11364ca0192f16087a4daf326c9427b9a499f834283b4ec43fc2f29667e9ed4db80d280b65a3acd6b973e684e841ff88a3236f9fc187b5308b3750
-
Filesize
6KB
MD5e82ee39cabeb322a266da2009cc0d170
SHA159fedc49453f591697e514b88b0534a704f91960
SHA256ca90e416d9713e92a608b381663b2c6d3c8e0d7e0338f9189366244e64ce3b3e
SHA512a56b145e966a25d17b4460d2da08b9c1e89ea3aa3dfaa6a006ff8d04c182c5731e9eef774cfedbd515956dc02141e061e4e530ab11f8196c8e5807ed044f60c0
-
Filesize
6KB
MD5463436f34dc72ef92846cc3108657d3f
SHA1652f2b3a85caf0d2f16010d6c5d97e32b8ac8d75
SHA2569ea2424b817e6f2d301a25e40974f4d7a90b43e231082d26771c50f1ae901f0f
SHA512bd6ada1e3fb79cc3797b299f8ad796110ae627b7200dc00312214473f148265e6e6644fca8d5a6c19da736f1980daa2689ed0ecab46c222f43257f68888be9e6
-
Filesize
3KB
MD591f0a68e854d46d27529788b376559b1
SHA1cdda0a6aa8369e596300d3ab45bd0dfcf39fba54
SHA2566ace1faa150f67740e3144da467e681a5f606ea4c70535375dcf7dadde524034
SHA512512bf0ee0fcf8ebd495aeaab61c6e53396f246248b9a004965dc2b9a50567595949dcea4e071808122794aab45bfde42cefc6bea2ec4ab6a3ce72741ba88cd4f
-
Filesize
6KB
MD546cb034eb786c0bf4091c12c76de962a
SHA1ba1080a6623e9f06c5ac30401ff982d41153e84d
SHA256c0783c2b1fe9e8bcf8e690b9ed121a511f38876d5d4358c3a425cab11007fbe4
SHA51230195f62525939fb3007cdf703a43947012aa7261090f325751c4db393f1e1962429d233e04dc2c554f74f96e7f4f01743ff416f9b41c6141ac479ff04de6f93
-
Filesize
6KB
MD5d40bd29ae6e2a91d3c51bae6db454ac1
SHA1f6164f641294c71f98e60fc4bbbdca67dd1bd96a
SHA25664fa491f8cce60c3fb1d9a90e0bf3721cc18f9d20b1e86e5827ae5e8f4b924aa
SHA5129be9fabf8094f9f9362bfd83616b7c912c225eebc55365a2d31c07870c1506d74329d7c12fa1ec94ba2f6fb1c6da2d8c0fb7dd18cc117df9f4cc7aca3ce99490
-
Filesize
6KB
MD5cb3a1ddaec440953b8571117d4fadf22
SHA1fa019801a0016d06deb5837de0ec9fe12e29ae51
SHA256f4f2920103ad836b9fc05db8fafe8aa11d3a2c887fe583eeec487b7528ca2723
SHA512c9ac1fcdfa5594a008e572ac9d8fc4145dc0a55415ed37d161b62713f36aa49028e1ec9a2666160a0065eae73dd430bfc015d03a0d52af2e568e21c3e0271c38
-
Filesize
1KB
MD59a794b03b5fc184333cd9df71d60f656
SHA1201c9a0c2b124ab2874084d62f87dcf253cf7f9b
SHA256775fbd693d7b427dc013f8bbbc159ee02eda10086a5b0745d6c9a9558e7f2799
SHA512ca2f345f28f2a526cad99d573106f6807f8c2845b4d43ce3d5c90233a4eaa28c67d36b50a99a1bcb8987dc015f711eaada7277d2f33d8bdf5d85102bc80c88bf
-
Filesize
6KB
MD52a4242cd7d54b98c8ed736d409a09816
SHA14ecef175496b172c96a17df2e9447a0951cde977
SHA256b03c0171c0eaa1fe66a19c729425fd6c35a3846b5082d1fbffbc3361ce214432
SHA512a26d274e4e52690827142660dfa18bfce4d2489199e79c46cbf969c65a781e49f140f7a63c549ceaafbe0f740034e31cde184f05fecc5c661bad1ee485b39373
-
Filesize
1KB
MD57dc63747ae165f2772340846ea7091a6
SHA1fb7b895185c6a4241bcec954794d2aa3ffb584a3
SHA2565e068b4e8f052b6e22e8bc99e3a17d3b4f442e97aed3fc3c440846b5137671e2
SHA51201f8e1e19754b973c63b5466bf5d7f3259e221f0f19d740e4167942f406afdd1bdc1c5393c72ffccb27f302ca203b9ae28008f062c09393bac8880cfe2733fa2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ccca8d33-55fd-41b9-87ff-e75b996fbd6a.tmp
Filesize11KB
MD555c6019f62c07f34e22023a7d6de969b
SHA1ab72afac463e1126ce4e43fe8d0561de59440ac0
SHA256889c893e4bf62e37a7f4676fb2f188c90ac08cbe6b7f54c107277c5f0f664ae1
SHA512c54dab19b696ce2594c941545ebeb534a6a49ada51601496f5388863a3a75162b76bb155a79aad252f5f861cd8943ca90e45fd34257aff38c5a0c67e69a146a8
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD596bbe1b80927fda7bef685b4ba19812e
SHA112fe80615c2da4f952612827265b55cf5368b0ec
SHA25616b4282af5f58d0877e435160bb50ad1eeeeae20037f6a07232add29cdf9e77e
SHA51286e0bd178299b43a0b6072befc09800f191c33b4b3f8837a448e58e81a4c38c93841bd69e07758e12af29f896893a6c87d458a5cf4c8c31d81f6756bc06d1c93
-
Filesize
11KB
MD562dfc7804e5a8cf1a65cb5316cb6160c
SHA198c41ccaa25b62ae3b56aa092400ba55324c3ea1
SHA256b1e29da60b2c28cae02c272dcd228f852f9585e82240e3ba9c57f9e6da95329e
SHA51214335fae6a6e1be831d19f0444b4be3fa334c7d736e368908ffbf3f7e476b9cc55e894304506b1b1d0a73bcf2783cf910b599492b07c6d117a62bebd1a3447c5
-
Filesize
12KB
MD5f297bc050cdc81e08ac0bde0b3349050
SHA1fda5c2801b354258f80d62b5e1950cd478a03739
SHA256fa5b3511dcddb800edfdac816059c9a03f168945a03b59b3a06f61c0e759b7d9
SHA512f89e7b431dd237135bf81bfce0dd3680f828f6155df3ccff5563cc38d652093510cf2ba44d44cb0f86dd3cf5ca7ea24d0ba73b4825cc2aac95d9c2bfd32a2a82
-
Filesize
12KB
MD5129fe46509e1e3c52c42273f8f7b12d0
SHA176d4f494d54c1d31b799d8c4186865d91e8e22c9
SHA256971fe5b4a615fd21d776e1540087ab29bb49e628cee13a3b4622bf4e0677fe2a
SHA512d47b3e34c6c9c1e40e074ab6e753a8714133f3afa89335bc14c150761454e3e90e3c074ede471a596d6bb61e23235a57d611d70868bb9e757e5c8d4320fb6e0f
-
Filesize
12KB
MD58242a8cddda812722413df6b1850d361
SHA183765d14d88e06d34335838b4ed62cff152d7491
SHA25613e81bd8cc8eebeab7b3fe25d06adcc36a05be9859bbb889804c67724520c3f5
SHA5127821b478cd9b87616a27c77eb9f32659776e49fbb2b6e18989dc2ea59a23f69c4fb2bd529929c5eddfbe2c53465827e6577741edb100b4591a405d1fbbd56ccf
-
Filesize
12KB
MD5d0be6af4a8b5b4eec50d2bf63ff15c84
SHA1d547fbf7eddfd9418332f2748ed4e470029115e1
SHA2568a2c3d3dd138c42c42555dd8f0a91d52b4886cfa0fbc730485fb72c1eb1e3bc6
SHA51231b1de2db7230c0a67f5fecc0b6f14723f1bf0a77c468e4b2f1314c90e81158628786d8b1d53ff23253883285f38ff4373d59dc122a95e624bb03ccb7a1d7662
-
Filesize
5.9MB
MD5b93f42f728fdd67f390b066d6df035e0
SHA17c7f3e149096ce743262cfc30974689afc5c5152
SHA256f32d067a66abe3ea7761ca4f698af726e82234088f3e4218e026d698c9c5f6c3
SHA51217fdbe368d9f75e2b0f1d2c7e8730d398d3e6c8b4bc4e424d3519910d7756e622d2977fec60a8613f4c4062f4afc5d1f2da0f6b97b03ae7c1e720852ee47d804
-
Filesize
45KB
MD513325ceba29ec848cee74cc4b4c34816
SHA17c7408870da2fe079aa460fe0d237e12e19cb7cb
SHA256c05a571f0f7e4233697b7590f7f4329e7da984d6fcf71a2ce521df984aa2cd54
SHA512e3c069485b14679bed54b47d0e914417e00e526bc6ffd2e77767c86e30267abc037b1f974add86672c9b8cc4d40ccb1420929641b495e419aa8c6bcac585e220
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
3.1MB
MD51a1fda92143e414b4d4153ab05dd1ce8
SHA133ac2b2d228a1ec93b0ea70ffadb436933b9a1e5
SHA256f0160a1f7a39862e14063ac468957559656405f51d97ad56dc7cff9ad34da9f1
SHA51270a9a6948f98f3bdc2c7b461634098347bdf683dec36fa92bd1ac652f72daf7fa01f842cbb8331f26c9c5f76907604f75f7c45b746bcfe8f395b3864f998f391
-
Filesize
5.5MB
MD56670e5c270db13d474d6f93c38303245
SHA1ec8566078f8b1aaa425f59502372be14a60c3ad1
SHA25680cb35cc5a9750f74e8b005e4a52c384527c2d2510d38069f32b023c27f62033
SHA5125a1354134ac1765ecc3d85dd94baddd4ffd570e9935b68f6e43a1179f8a0f6d0e664989bfb42b409a6b0b2c6a53e6d33bc9dda723632e0a658fef5275578ba26
-
Filesize
1.8MB
MD53720b0109c869d9ecdcee7d6dfa0f7b0
SHA17a43405ee0278d29a33f946851f6efc5fd6938a2
SHA256c11a223c3c89cb04c284976862e2553c864b229a9fb43f90d36455fb1d83cebe
SHA5125ed7b859f6296e69681ded4351cb73757e82884879de5b7fe3affe5f16d32e0eda1b3144da77a3328106a382526d7b2de960075a0b6523e8e45bc554d68fd228
-
Filesize
18KB
MD5e05d0b88f9328438537da021cdb9d10d
SHA1c3247fd33f5d9ded336874ccdc12491906ef5415
SHA25662f275f6a103bd35e5747dc578e1f7f2229cfa89245670ad23dc6de00a6f0fd1
SHA5125878e86021c43662a867a2fde4956e4bb1859a8013a89e413f616667ae34c9c3095dff9a7679172ed8393999903f48d39996a2fbc314447fe6af71fd303800dc
-
Filesize
18KB
MD52f2f96778b0b6ba247ced9c687c34bf4
SHA1d04ec8dbe64832036d16af683d0748c56ea29495
SHA256a459fa2051e28b9a3afc2b3df1c45afba34320ceb7ba3b33ea70c5bf6b6e8810
SHA512a651c8abd0a368221fd8730bb10cdf97de5b16f7770ab72900155cf44f69b861e41f0975dda5e0de6a90d4ddf5208c82a8baaed14428c2e8241c057ce83bacaa
-
Filesize
2.8MB
MD5eeaa838e912c9fc0a29dd72421340ce4
SHA132ff0dd551954817076bdf8ffa264914a871a470
SHA2564fab79bfcebd45ebe8b2547284196459e8ca229952c1db96a7654c0f8316ca59
SHA51246685aeeaf523a86c7ea46d009538bf71764b156ba51ecf6198ba1b5b0e3a4377f27ed279e1b0650b11cd65c60af3e43956cdf7651b368b8c9e02ec3dc25230d
-
Filesize
12.3MB
MD58e9602ed5dd61455da44af944e971dae
SHA1898e7247834f9e042956b6231f6bd9ff1e36f4c4
SHA2563ff711d1ff8382efb6e02b853b3c42f32811ec10a52d584b3c2f3f2395c487a8
SHA5129ff4cc54ed6e9298a228372ffbc30ebc68f314f1c02e102a486b17847c4f8443f0f44f9aed9f509448b7181ff549f6196880b8a47a3137e9b1e78ac3bb1ffcff
-
Filesize
8.9MB
MD55d553026e0981d8186b2c6b1abd6f2f3
SHA1b97d56c8752e3caba31d7b9c25b6cce6116a7bdc
SHA256f83d01dea058303569851a2a439ee11a5e80abde5413ace9ca44d0825d08afdd
SHA5126f8bbb010e6ea63c341ae865f1bf8ccc5f9ff208b2be6b48e6c1fc096578a1c36a2aaef7d4cf3e1b278da071d21fb33c0183ae551ad4e706c7a6433a1ddee2a1