Analysis
-
max time kernel
1199s -
max time network
1200s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-09-2024 00:10
Static task
static1
Behavioral task
behavioral1
Sample
Delta V3.61 b_49450291.exe
Resource
win11-20240802-en
General
-
Target
Delta V3.61 b_49450291.exe
-
Size
9.5MB
-
MD5
3d50042e3e3991be509f56a2951a2183
-
SHA1
f027790afe9d7ce2ddf17973f0778fb9e983ded1
-
SHA256
76eee256f1223082e8396611baca498542c656edd0fac5fe903e06e6cb5677e2
-
SHA512
120c6a7778bd9f65f469d3335987b780e736bd895ed944d0988372f891b48f9ba09b50ed9dcffd0bf1fa23a12e215ed1f1ffe75d11c925ff4c08d3e48259a873
-
SSDEEP
196608:xoEToOU9+86NdnrqNnHmQ3bKfIiaNPFHNRsiK:xLTtU/QxrqNHL3bIIiEHMn
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\128.0.2739.63\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe -
Checks for any installed AV software in registry 1 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast\Version setup49450291.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast setup49450291.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir setup49450291.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV setup49450291.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir setup49450291.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV setup49450291.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast\Version setup49450291.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast setup49450291.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe File opened (read-only) \??\D: setup.exe File opened (read-only) \??\F: setup.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 1 discord.com -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF chrome.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 232 tasklist.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Suspicious use of NtCreateThreadExHideFromDebugger 4 IoCs
pid Process 5744 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 5744 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks system information in the registry 2 TTPs 24 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Locales\nb.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\dialog_green.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Settings\MenuBarAssets\MenuSelection.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\VoiceChat\SpeakerLight\Muted.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\ImageSet\LuaApp\img_set_2x_4.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\VisualElements\Logo.png setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\StudioSharedUI\ScrollBarBottom.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Controls\XboxController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\VirtualCursor\cursorDefault.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\Trust Protection Lists\Mu\CompatExceptions setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Controls\PlayStationController\PS4\ButtonOptions.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaChatV2\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU511.tmp\MicrosoftEdgeUpdateSetup.exe MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\Locales\de.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\DeveloperFramework\StudioTheme\clear.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\VoiceChat\SpeakerDark\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaChat\graphic\indicator-background.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU511.tmp\msedgeupdateres_mk.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaApp\icons\ic-blue-dot.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaChatV2\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\StudioSharedUI\images.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\VoiceChat\MicDark\Muted.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\VoiceChat\MicDark\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\Locales\te.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\avatar\scripts\humanoidHealthRegenScript.rbxmx RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\TerrainTools\radio_button_bullet_dark.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\LuaPackages\Packages\_Index\FoundationImages\FoundationImages\SpriteSheets\img_set_2x_1.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU488A.tmp\msedgeupdateres_pt-PT.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\Locales\hi.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\AlignTool\AlignTool.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaApp\ExternalSite\github.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaDiscussions\buttonStroke.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\AnimationEditor\button_zoom_default_right.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaApp\ExternalSite\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\EdgeWebView.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\learning_tools.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\StudioToolbox\placeholder_video.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\ExpandArrowSheet.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Controls\XboxController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\loading\robloxTilt.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\PlayerList\AddFriend.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Settings\Radial\EmptyBottom.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\VoiceChat\SpeakerLight\Unmuted60.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaChat\graphic\gr-indicator-instudio-12x12.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\LuaPackages\Packages\_Index\FoundationImages\FoundationImages\SpriteSheets\img_set_2x_2.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\LuaChat\icons\ic-more.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\Trust Protection Lists\Mu\LICENSE setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\vulkan-1.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\AnimationEditor\addEvent_border.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\AnimationEditor\button_loop.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\ui\Settings\LeaveGame\thumb_strokeStyle.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\LuaPackages\Packages\_Index\FoundationImages\FoundationImages\SpriteSheets\img_set_1x_6.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU488A.tmp\msedgeupdateres_fil.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\128.0.2739.63\identity_proxy\win11\identity_helper.Sparse.Canary.msix setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\ExtraContent\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe -
Drops file in Windows directory 43 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\fc751627-27c7-4325-b786-55f34fcda95e.tmp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp chrome.exe -
Executes dropped EXE 56 IoCs
pid Process 1384 setup49450291.exe 652 setup49450291.exe 4812 OfferInstaller.exe 4920 2iglv20a.puw.exe 2880 setup.exe 4872 setup.exe 4060 setup.exe 1860 setup.exe 5016 setup.exe 3504 Assistant_113.0.5230.31_Setup.exe_sfx.exe 1088 assistant_installer.exe 864 assistant_installer.exe 2680 RobloxPlayerInstaller.exe 4952 MicrosoftEdgeWebview2Setup.exe 3436 MicrosoftEdgeUpdate.exe 1900 MicrosoftEdgeUpdate.exe 1224 MicrosoftEdgeUpdate.exe 1112 MicrosoftEdgeUpdateComRegisterShell64.exe 5156 MicrosoftEdgeUpdateComRegisterShell64.exe 5996 MicrosoftEdgeUpdateComRegisterShell64.exe 1092 MicrosoftEdgeUpdate.exe 6120 MicrosoftEdgeUpdate.exe 4604 MicrosoftEdgeUpdate.exe 5484 MicrosoftEdgeUpdate.exe 4508 MicrosoftEdge_X64_128.0.2739.63.exe 404 setup.exe 6044 setup.exe 1284 MicrosoftEdgeUpdate.exe 5744 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe 5464 MicrosoftEdgeUpdate.exe 5360 MicrosoftEdgeUpdate.exe 4800 MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe 3192 MicrosoftEdgeUpdate.exe 4924 MicrosoftEdgeUpdate.exe 5076 MicrosoftEdgeUpdate.exe 1452 MicrosoftEdgeUpdate.exe 2468 MicrosoftEdgeUpdateComRegisterShell64.exe 3524 MicrosoftEdgeUpdateComRegisterShell64.exe 3596 MicrosoftEdgeUpdateComRegisterShell64.exe 2488 MicrosoftEdgeUpdate.exe 3672 MicrosoftEdgeUpdate.exe 568 MicrosoftEdgeUpdate.exe 4548 MicrosoftEdgeUpdate.exe 4636 MicrosoftEdge_X64_128.0.2739.63.exe 3724 setup.exe 3916 setup.exe 4876 setup.exe 4684 setup.exe 5864 setup.exe 464 setup.exe 6140 setup.exe 5496 setup.exe 4900 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 64 IoCs
pid Process 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe 652 setup49450291.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 42 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup49450291.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OfferInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2iglv20a.puw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup49450291.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Assistant_113.0.5230.31_Setup.exe_sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Delta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Delta V3.61 b_49450291.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Delta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language assistant_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1092 MicrosoftEdgeUpdate.exe 5484 MicrosoftEdgeUpdate.exe 1284 MicrosoftEdgeUpdate.exe 3192 MicrosoftEdgeUpdate.exe 2488 MicrosoftEdgeUpdate.exe 4548 MicrosoftEdgeUpdate.exe 4900 MicrosoftEdgeUpdate.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5000 timeout.exe -
Enumerates system info in registry 2 TTPs 11 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\128.0.2739.63\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\128.0.2739.63\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133699687457459743" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0E8770A1-043A-4818-BB5C-41862B93EEFF}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox\shell\open RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods\ = "6" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine.1.0\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine.1.0 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Programmable\ setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B54934CD-71A6-4698-BDC2-AFEA5B86504C}\InprocServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\LocalService = "edgeupdatem" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.CoreMachineClass" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc.1.0\ = "Microsoft Edge Update Legacy On Demand" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc\CLSID\ = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{31575964-95F7-414B-85E4-0E9A93699E13} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ = "IAppBundleWeb" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\NumMethods\ = "13" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\CLSID\ = "{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.15\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ = "IGoogleUpdateCore" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{0E8770A1-043A-4818-BB5C-41862B93EEFF}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher\ = "Microsoft Edge Update Process Launcher Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ = "IAppCommandWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebSvc\CurVer\ = "MicrosoftEdgeUpdate.Update3WebSvc.1.0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{0E8770A1-043A-4818-BB5C-41862B93EEFF}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\ProgID\ = "MicrosoftEdgeUpdate.CredentialDialogMachine.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ProgID\ = "MicrosoftEdgeUpdate.Update3COMClassService.1.0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback\CLSID\ = "{77857D02-7A25-4B67-9266-3E122A8F39E4}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4 setup49450291.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 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 setup49450291.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8CF427FD790C3AD166068DE81E57EFBB932272D4\Blob = 190000000100000010000000fa46ce7cbb85cfb4310075313a09ee050300000001000000140000008cf427fd790c3ad166068de81e57efbb932272d47e000000010000000800000000c001b39667d6011d0000000100000010000000521b5f4582c1dcaae381b05e37ca2d341400000001000000140000006a72267ad01eef7de73b6951d46c8d9f901266ab0b000000010000001800000045006e00740072007500730074002e006e0065007400000062000000010000002000000043df5774b03e7fef5fe40d931a7bedf1bb2e6b42738c4e6d3841103d3aa7f3397f000000010000002c000000302a060a2b0601040182370a030406082b0601050507030506082b0601050507030606082b06010505070307530000000100000041000000303f3020060a6086480186fa6c0a010230123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f0000000100000020000000fde5f2d9ce2026e1e10064c0a468c9f355b90acf85baf5ce6f52d4016837fd942000000001000000420400003082043e30820326a00302010202044a538c28300d06092a864886f70d01010b05003081be310b300906035504061302555331163014060355040a130d456e74727573742c20496e632e31283026060355040b131f536565207777772e656e74727573742e6e65742f6c6567616c2d7465726d7331393037060355040b1330286329203230303920456e74727573742c20496e632e202d20666f7220617574686f72697a656420757365206f6e6c793132303006035504031329456e747275737420526f6f742043657274696669636174696f6e20417574686f72697479202d204732301e170d3039303730373137323535345a170d3330313230373137353535345a3081be310b300906035504061302555331163014060355040a130d456e74727573742c20496e632e31283026060355040b131f536565207777772e656e74727573742e6e65742f6c6567616c2d7465726d7331393037060355040b1330286329203230303920456e74727573742c20496e632e202d20666f7220617574686f72697a656420757365206f6e6c793132303006035504031329456e747275737420526f6f742043657274696669636174696f6e20417574686f72697479202d20473230820122300d06092a864886f70d01010105000382010f003082010a0282010100ba84b672db9e0c6be299e93001a776ea32b895411ac9da614e5872cffef68279bf7361060aa527d8b35fd3454e1c72d64e32f2728a0ff78319d06a808000451eb0c7e79abf1257271ca3682f0a87bd6a6b0e5e65f31c77d5d4858d7021b4b332e78ba2d5863902b1b8d247cee4c949c43ba7defb547d57bef0e86ec279b23a0b55e250981632135c2f7856c1c294b3f25ae4279a9f24d7c6ecd09b2582e3ccc2c445c58c977a066b2a119fa90a6e483b6fdbd4111942f78f07bff5535f9c3ef4172ce669ac4e324c6277eab7e8e5bb34bc198bae9c51e7b77eb553b13322e56dcf703c1afae29b67b683f48da5af624c4de058ac64341203f8b68d946324a4710203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604146a72267ad01eef7de73b6951d46c8d9f901266ab300d06092a864886f70d01010b05000382010100799f1d96c6b6793f228d87d3870304606a6b9a2e59897311ac43d1f513ff8d392bc0f2bd4f708ca92fea17c40b549ed41b9698333ca8ad62a20076ab59696e061d7ec4b9448d98af12d461db0a194647f3ebf763c1400540a5d2b7f4b59a36bfa98876880455042b9c877f1a373c7e2da51ad8d4895ecabdac3d6cd86dafd5f3760fcd3b8838229d6c939ac43dbf821b653fa60f5daafce5b215cab5adc6bc3dd084e8ea0672b04d393278bf3e119c0ba49d9a21f3f09b0b3078dbc1dc8743febc639acac5c21cc9c78dff3b125808e6b63dec7a2c4efb8396ce0c3c69875473a473c293ff5110ac155401d8fc05b189a17f74839a49d7dc4e7b8a486f8b45f6 setup49450291.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 setup.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Delta V3.61.zip:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier chrome.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2196 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 1384 setup49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 956 Delta V3.61 b_49450291.exe 4812 OfferInstaller.exe 4812 OfferInstaller.exe 4812 OfferInstaller.exe 4812 OfferInstaller.exe 4612 chrome.exe 4612 chrome.exe 2424 msedge.exe 2424 msedge.exe 4780 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4780 msedge.exe 4780 msedge.exe 4612 chrome.exe 4612 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1384 setup49450291.exe Token: SeDebugPrivilege 4812 OfferInstaller.exe Token: SeDebugPrivilege 232 tasklist.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe Token: SeCreatePagefilePrivilege 4612 chrome.exe Token: SeShutdownPrivilege 4612 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe -
Suspicious use of SendNotifyMessage 36 IoCs
pid Process 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4612 chrome.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 4780 msedge.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe 5568 chrome.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 956 Delta V3.61 b_49450291.exe 1384 setup49450291.exe 956 Delta V3.61 b_49450291.exe -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 5744 RobloxPlayerBeta.exe 6076 RobloxPlayerBeta.exe 5392 RobloxPlayerBeta.exe 4868 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 956 wrote to memory of 1384 956 Delta V3.61 b_49450291.exe 81 PID 956 wrote to memory of 1384 956 Delta V3.61 b_49450291.exe 81 PID 956 wrote to memory of 1384 956 Delta V3.61 b_49450291.exe 81 PID 956 wrote to memory of 652 956 Delta V3.61 b_49450291.exe 83 PID 956 wrote to memory of 652 956 Delta V3.61 b_49450291.exe 83 PID 956 wrote to memory of 652 956 Delta V3.61 b_49450291.exe 83 PID 1384 wrote to memory of 4812 1384 setup49450291.exe 84 PID 1384 wrote to memory of 4812 1384 setup49450291.exe 84 PID 1384 wrote to memory of 4812 1384 setup49450291.exe 84 PID 1384 wrote to memory of 488 1384 setup49450291.exe 85 PID 1384 wrote to memory of 488 1384 setup49450291.exe 85 PID 1384 wrote to memory of 488 1384 setup49450291.exe 85 PID 488 wrote to memory of 232 488 cmd.exe 87 PID 488 wrote to memory of 232 488 cmd.exe 87 PID 488 wrote to memory of 232 488 cmd.exe 87 PID 488 wrote to memory of 1484 488 cmd.exe 88 PID 488 wrote to memory of 1484 488 cmd.exe 88 PID 488 wrote to memory of 1484 488 cmd.exe 88 PID 488 wrote to memory of 5000 488 cmd.exe 90 PID 488 wrote to memory of 5000 488 cmd.exe 90 PID 488 wrote to memory of 5000 488 cmd.exe 90 PID 4812 wrote to memory of 4920 4812 OfferInstaller.exe 91 PID 4812 wrote to memory of 4920 4812 OfferInstaller.exe 91 PID 4812 wrote to memory of 4920 4812 OfferInstaller.exe 91 PID 4920 wrote to memory of 2880 4920 2iglv20a.puw.exe 92 PID 4920 wrote to memory of 2880 4920 2iglv20a.puw.exe 92 PID 4920 wrote to memory of 2880 4920 2iglv20a.puw.exe 92 PID 2880 wrote to memory of 4872 2880 setup.exe 93 PID 2880 wrote to memory of 4872 2880 setup.exe 93 PID 2880 wrote to memory of 4872 2880 setup.exe 93 PID 2880 wrote to memory of 4060 2880 setup.exe 94 PID 2880 wrote to memory of 4060 2880 setup.exe 94 PID 2880 wrote to memory of 4060 2880 setup.exe 94 PID 2880 wrote to memory of 1860 2880 setup.exe 95 PID 2880 wrote to memory of 1860 2880 setup.exe 95 PID 2880 wrote to memory of 1860 2880 setup.exe 95 PID 1860 wrote to memory of 5016 1860 setup.exe 96 PID 1860 wrote to memory of 5016 1860 setup.exe 96 PID 1860 wrote to memory of 5016 1860 setup.exe 96 PID 956 wrote to memory of 2196 956 Delta V3.61 b_49450291.exe 97 PID 956 wrote to memory of 2196 956 Delta V3.61 b_49450291.exe 97 PID 956 wrote to memory of 2196 956 Delta V3.61 b_49450291.exe 97 PID 2880 wrote to memory of 3504 2880 setup.exe 98 PID 2880 wrote to memory of 3504 2880 setup.exe 98 PID 2880 wrote to memory of 3504 2880 setup.exe 98 PID 2880 wrote to memory of 1088 2880 setup.exe 99 PID 2880 wrote to memory of 1088 2880 setup.exe 99 PID 2880 wrote to memory of 1088 2880 setup.exe 99 PID 1088 wrote to memory of 864 1088 assistant_installer.exe 100 PID 1088 wrote to memory of 864 1088 assistant_installer.exe 100 PID 1088 wrote to memory of 864 1088 assistant_installer.exe 100 PID 4612 wrote to memory of 2480 4612 chrome.exe 104 PID 4612 wrote to memory of 2480 4612 chrome.exe 104 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 PID 4612 wrote to memory of 3416 4612 chrome.exe 105 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Delta V3.61 b_49450291.exe"C:\Users\Admin\AppData\Local\Temp\Delta V3.61 b_49450291.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\setup49450291.exeC:\Users\Admin\AppData\Local\setup49450291.exe hhwnd=459354 hreturntoinstaller hextras=id:964bc9f9d4b9a45-US-KA1rz2⤵
- Checks for any installed AV software in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe"C:\Users\Admin\AppData\Local\Temp\ec05d89197b949eb6957b79472e8723d\OfferInstaller.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Users\Admin\AppData\Local\Temp\2iglv20a.puw.exe"C:\Users\Admin\AppData\Local\Temp\2iglv20a.puw.exe" --silent --otd="utm.medium:apb,utm.source:lavasoft,utm.campaign:lavasoftACCDEC”4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe --silent --otd="utm.medium:apb,utm.source:lavasoft,utm.campaign:lavasoftACCDEC” --server-tracking-blob=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⤵
- Enumerates connected drives
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=113.0.5230.62 --initial-client-data=0x338,0x33c,0x340,0x314,0x344,0x6cb7ae8c,0x6cb7ae98,0x6cb7aea46⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4872
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\setup.exe" --version6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe"C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=2880 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240905001204" --session-guid=883c8d20-76f1-42b8-bbc3-b9def19b4a3c --server-tracking-blob="YzUwYjYxNzE3MTVlZWExMDhkZWYyYmQ4ZjdmMmY0ODI0ZjAyODg2MTQ4MjY5MTViZmYxZGVlODlmZjA4ZGY0ZDp7InByb2R1Y3QiOnsibmFtZSI6Ik9wZXJhIn0sInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjExIiwicGFja2FnZSI6IkVYRSJ9fX0= " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=08060000000000006⤵
- Enumerates connected drives
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exeC:\Users\Admin\AppData\Local\Temp\7zS833551B7\setup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=113.0.5230.62 --initial-client-data=0x334,0x344,0x348,0x330,0x34c,0x6c1fae8c,0x6c1fae98,0x6c1faea47⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\Assistant_113.0.5230.31_Setup.exe_sfx.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\Assistant_113.0.5230.31_Setup.exe_sfx.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3504
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\assistant_installer.exe" --version6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\assistant_installer.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector-2.opera.com/ --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=113.0.5230.31 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x602c48,0x602c54,0x602c607⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:864
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\H2OCleanup.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "PID eq 1384" /fo csv4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
C:\Windows\SysWOW64\find.exefind /I "1384"4⤵
- System Location Discovery: System Language Discovery
PID:1484
-
-
C:\Windows\SysWOW64\timeout.exetimeout 54⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5000
-
-
-
-
C:\Users\Admin\AppData\Local\setup49450291.exeC:\Users\Admin\AppData\Local\setup49450291.exe hready2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:652
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\link.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffb36f0cc40,0x7ffb36f0cc4c,0x7ffb36f0cc582⤵PID:2480
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1896,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1884 /prefetch:22⤵PID:3416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2136 /prefetch:32⤵PID:568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2216,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2152 /prefetch:82⤵PID:3788
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:2032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:1864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4448,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4468 /prefetch:12⤵PID:1632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4784,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4800 /prefetch:82⤵PID:1932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4968 /prefetch:82⤵PID:3404
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Windows directory
PID:4468 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7b9974698,0x7ff7b99746a4,0x7ff7b99746b03⤵
- Drops file in Windows directory
PID:3944
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4344,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:5056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4372,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4748 /prefetch:82⤵
- NTFS ADS
PID:900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=224,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5280 /prefetch:82⤵PID:464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5036,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5444 /prefetch:82⤵PID:1092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4688,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:5428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5100,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5548 /prefetch:82⤵
- Drops file in System32 directory
PID:5180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4316,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4508 /prefetch:12⤵PID:5656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3324,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3296 /prefetch:82⤵PID:6064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5572,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3456 /prefetch:82⤵PID:6080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2516,i,13747043218027465702,14870139802339568914,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5700 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:3368
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
PID:2680 -
C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4952 -
C:\Program Files (x86)\Microsoft\Temp\EU488A.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU488A.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3436 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1900
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1224 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Modifies registry class
PID:1112
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Modifies registry class
PID:5156
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Modifies registry class
PID:5996
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjQ1OTIxOUMtMEU5RS00NjY5LUIzNjMtNzg3MEQ3REEzMkM5fSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4OTg0NDcwNS01RkZBLTQwMUUtOUVFMy0yRTJDNEEwQjhGMjV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc3MjA5MzA3MDQiIGluc3RhbGxfdGltZV9tcz0iNjE3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1092
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{F459219C-0E9E-4669-B363-7870D7DA32C9}" /silent5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6120
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe" -app -isInstallerLaunch -clientLaunchTimeEpochMs 03⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:5744
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2752
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2108
-
C:\Users\Admin\Downloads\Delta V3.61\Delta.exe"C:\Users\Admin\Downloads\Delta V3.61\Delta.exe"1⤵
- System Location Discovery: System Language Discovery
PID:884 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4TfpR6wUUu2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4780 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffb222e3cb8,0x7ffb222e3cc8,0x7ffb222e3cd83⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1808 /prefetch:23⤵PID:2704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1920 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:83⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:13⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:13⤵PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1812,6763272749670609715,8128286129478466481,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3564 /prefetch:83⤵PID:5556
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2272
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5304
-
C:\Users\Admin\Downloads\Delta V3.61\Delta.exe"C:\Users\Admin\Downloads\Delta V3.61\Delta.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3604
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4604 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjQ1OTIxOUMtMEU5RS00NjY5LUIzNjMtNzg3MEQ3REEzMkM5fSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFM0JCRjdBMC0zQjQxLTRFREItQTU3RS02NzI0MDk0RTY4ODB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzcyNDk0MDQ3OSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5484
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\MicrosoftEdge_X64_128.0.2739.63.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:4508 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Executes dropped EXE
PID:404 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{15FB1607-425B-458E-92DC-7D04CE9C2F69}\EDGEMITMP_9E318.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x244,0x248,0x24c,0x1e8,0x250,0x7ff7a35406d8,0x7ff7a35406e4,0x7ff7a35406f04⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:6044
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjQ1OTIxOUMtMEU5RS00NjY5LUIzNjMtNzg3MEQ3REEzMkM5fSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5RjVCODE5NS02MDg0LTQ3NjYtOTIwRi0yQzQ0MDREN0VEOTd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjguMC4yNzM5LjYzIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NzM2NzAwNTEyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzczNjc2MDY1NSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc5MzAzOTA0ODgiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5mLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzg1YWYyOWQ5LTQzNjgtNDQyYi1hNmY5LTZmOTJmZTIxNDg1Mj9QMT0xNzI2MTAwMjEwJmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PU4yNFBvbWk2UjV2bkFrN1lpanNlRU94Q3Zla2IwVFdYNE9iblBabG5pNFBBY2FqcnE3ZEVuY2hhRktJQ2x6OXFOb1VMQndoaTZTanNhYzBCWHh4TnRBJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTczODU0Nzc2IiB0b3RhbD0iMTczODU0Nzc2IiBkb3dubG9hZF90aW1lX21zPSIxMjgyMiIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc5MzA1MTA3MTkiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3OTQ0MTIwNjU3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4MzgyNjgwNDg4IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNzkyIiBkb3dubG9hZF90aW1lX21zPSIxOTM2NSIgZG93bmxvYWRlZD0iMTczODU0Nzc2IiB0b3RhbD0iMTczODU0Nzc2IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0Mzg1NSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1284
-
-
C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"1⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:6076
-
C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"1⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:5392
-
C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-3f7e4622625145b8\RobloxPlayerBeta.exe"1⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:4868
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:5568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb36f0cc40,0x7ffb36f0cc4c,0x7ffb36f0cc582⤵PID:5576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1780,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=1772 /prefetch:22⤵PID:460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2064,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=2132 /prefetch:32⤵PID:4744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=2212 /prefetch:82⤵PID:5064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:5804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:4536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4444,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=4456 /prefetch:12⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4776,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=4800 /prefetch:82⤵PID:6064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4956,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=4980 /prefetch:82⤵PID:1900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3832,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=5096 /prefetch:82⤵PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4280,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=3724 /prefetch:82⤵PID:5888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5108,i,13879245571278235393,12213662965656022832,262144 --variations-seed-version=20240904-050056.718000 --mojo-platform-channel-handle=5096 /prefetch:82⤵
- Drops file in System32 directory
PID:708
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:6048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1948
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5464
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5360 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8499BE97-248C-40CD-B06E-7F7341A61DFB}\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8499BE97-248C-40CD-B06E-7F7341A61DFB}\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe" /update /sessionid "{EE47ADA8-7B5E-4209-A58E-8A7E6EA8F9D3}"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4800 -
C:\Program Files (x86)\Microsoft\Temp\EU511.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU511.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{EE47ADA8-7B5E-4209-A58E-8A7E6EA8F9D3}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4924 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5076
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1452 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:2468
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:3524
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.15\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:3596
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2488
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RUU0N0FEQTgtN0I1RS00MjA5LUE1OEUtOEE3RTZFQThGOUQzfSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntCQkQxNzBBQS05OEMzLTQ4QUMtOTQzMS0xNDNFQzREQzE5MzR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4xNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMjMxMDA1OTg0IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMjMxMTYyMTM4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3192
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3672
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:568 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7SjdWaVpqYk55eDFHVnJIVytSZC9QZ1Zpem5GK3RxeGlVdFdYb0Z0SWhmVT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjMzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MjI2MTI5MzciIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM2NzA4NTQ4MTcxOTgyNzIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTE0MzI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNjIxNzg4MTA0MyIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4548
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\MicrosoftEdge_X64_128.0.2739.63.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:4636 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\MicrosoftEdge_X64_128.0.2739.63.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:3724 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7612b06d8,0x7ff7612b06e4,0x7ff7612b06f04⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:3916
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:4876 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7612b06d8,0x7ff7612b06e4,0x7ff7612b06f05⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:4684
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5864 -
C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff732aa06d8,0x7ff732aa06e4,0x7ff732aa06f05⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:6140
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:464 -
C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=128.0.6613.120 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\128.0.2739.63\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=128.0.2739.63 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff732aa06d8,0x7ff732aa06e4,0x7ff732aa06f05⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:5496
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMTUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RkU2RDhFQTAtMUMzRS00NDdGLThCOTMtRTlEODM4NkM2NzY0fSIgdXNlcmlkPSJ7MDQyQUJFRjktQjJEMS00MEM5LTk3NjYtQTg1NDdCQTBBRjRCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBOEMwRDE4Ri1FMzBGLTQzNDgtQTA3NC1GQ0JDNTE5RjRGNUF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjE1IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC41NyI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjQ1NyIgcGluZ19mcmVzaG5lc3M9Ins2MDc4ODcyNC1GOTlDLTRDQTktODU0QS1ERDRDN0YzMDlCQTR9Ii8-PC9hcHA-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-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjQ1NyIgcGluZ19mcmVzaG5lc3M9InsxNzZCNzJCOC1EMUE3LTREQjQtQjg2Qy03RDg3NjVERjg4RDB9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEyOC4wLjI3MzkuNjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBjb2hvcnQ9InJyZkAwLjczIiB1cGRhdGVfY291bnQ9IjEiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY0NTciIHBpbmdfZnJlc2huZXNzPSJ7QTI1MjFCRDgtQkMxRS00RkRCLTg1QjUtNzgxMkFFRDFGQjVDfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Checks system information in the registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4900
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
5Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
5Software Discovery
1Security Software Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD50306115e5983a950a7c1df77dac6ebad
SHA17fa1850fe1c9683eead8cc201bfeb6e8c5f2898c
SHA2563f20b4d5ccc612ace1a94fbdd43414feb1bf4c52f04b30891042d0611277b0de
SHA51254d1d00fd6979076f30c209cb814efcd0f1d24ea22f9765767c4f39cbec8b9c75405f9c80a27e035e82adfbb2d54afd43dd15349c16b77442ca1efad454dc2ec
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.15\MicrosoftEdgeUpdateSetup_X86_1.3.195.15.exe
Filesize1.6MB
MD590decc230b529e4fd7e5fa709e575e76
SHA1aa48b58cf2293dad5854431448385e583b53652c
SHA25691f0deec7d7319e57477b74a7a5f4d17c15eb2924b53e05a5998d67ecc8201f2
SHA51215c0c5ef077d5aca08c067afbc8865ad267abd7b82049655276724bce7f09c16f52d13d69d1449888d8075e13125ff8f880a0d92adc9b65a5171740a7c72df03
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5587BC75-1ED1-4543-B0D3-8CB8869B73F3}\EDGEMITMP_55D7A.tmp\SETUP.EX_
Filesize2.6MB
MD51c8728d1863a6e2547afda268145ead1
SHA11014979bc803862929fb9c3401a216116be33bf1
SHA256916df7b27fa1fe83ea031073597ee6f7575cbbdd6764af6444a91b040c692482
SHA512bb3d4a94253054376473b2473855f73e73841c01497fb7f1dffc93758d547a24486ebb19b9cf16fffe6aa03ed51dee92717e6de9ec7986b7a3e087d9f21452c9
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
5.5MB
MD5929a709b2e6c4b26c0249a380ecc62ec
SHA120b9623b5c0f539b382767952c724cd2b347644a
SHA25654feb2119e5b6f99a4172639d3671724bb998fc2d61454920d90db7dd6cfb2b4
SHA5127c36e695fc87c40550be600a3f63b43f99230331c46a64aaa496c3233de4daec858f3e4a96100cf542fc5bc0a0a4514c052e7bad4c02c48ad425b22a5006b7ab
-
Filesize
5.6MB
MD5c72a2850592803f68bac20e08308a403
SHA1e461f8f6fdba9896208af464eb997102b4c8938f
SHA25659dbebff0000ec259b4fc2cbd89626fe27ef6e0d8437c6b83a4a46d469ca3d8f
SHA512b49f9f57d3a4f44a1637805307bba9ade8140e4d4ffb101b68ab2644c19907e99863942a65d7b9de374459b4d92776fc883bae415837adfa1b2a99a1a37e4994
-
Filesize
14KB
MD5be74f4f1bf32397ed64096c67fd862a0
SHA102f55b00071d6fca722c25d5953e512d8751071a
SHA2560a85b63f1fe55fc0e8badb87db288c6f8e5c5aa40a385cdd05a54eaa751197bb
SHA512a8969f3f02ce40f6e93f7cfd5d45fa9c52e71f74999d40109197d3806eed2b3935225a2a92ffe6a23e76484b754c2121180a1d19dcba4a4cc5973cd457d0f21d
-
C:\Users\Admin\AppData\Local\Adaware\OfferInstaller.exe_Url_1hem3jux35iv1vzfopbi55gu03hcnxpl\7.14.2.0\user.config
Filesize798B
MD5f3da41e2f01ec12a28efa662df2fa963
SHA19760227f497132829ec34fffec6184969043bba1
SHA256a4544f806b5637e45e2e702c7997d0b6a52b805670a72aac518d189c3004d1c2
SHA512ae4f56f93a2386abe8891ba5ba1cc7de166a28c6a2f3913870bed2926ac43469bbbf0b4b18acf2fce7c7f120056e36b3777aabbdf9715cc12d2159403e392e59
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
40B
MD5d56c90cf1ff6567d934977fb178605c0
SHA12ba4bf90593b46f86073a990dc239b2ef9c15bec
SHA256e4961ea48767fcd80a6c626350ec730c8fbcf7c84ce5a5097beb96af7aac2fdb
SHA5126dee81c94e4b04831a3087c3016666a06a001ef0f5da9dbb0a1102e2da6caf60dcbd479e47a18bc39a7f8da7c0a3024a05c2913408a8acf2c890e19b2d9ee0db
-
Filesize
649B
MD55e6ef8f798f6c694daf01585c2a7cfba
SHA16f73ea0afe63ba9ffd97c206a180193ddbe70e1c
SHA2569983ffae9e24295c69811d702a0376133f9f0aa2c3ef58e73e7fac089763457c
SHA512ffd3586dd0ca975d5024c9c600666f87c2e76204ec63397b11581391bc6089994ab6ddbc32f6a724c7a442c3e69c56234f75ac74a6f7dde186de3e693cb3edec
-
Filesize
212KB
MD508ec57068db9971e917b9046f90d0e49
SHA128b80d73a861f88735d89e301fa98f2ae502e94b
SHA2567a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1
SHA512b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf
-
Filesize
2KB
MD5c13066f6c78a581648010cc87ec47bcc
SHA173841d05fc2dd98060d6775ddf3c0e0d8594aa64
SHA25664edf9693d15261c9eb4b7a164fc52a71d1b1349a84137002944629d762ddba7
SHA512fa35fa66377cbbbaad6759caf28c19fc9b349c3455683f5f225aab7d2338865981fdd670c65f4a4067869c00ab10818a9148641116a907bc6e47a5ae0bf47c8b
-
Filesize
216B
MD532afcd422cf2bf1ef4859a759f6a9a30
SHA15028c9857b844298ad750bb8f1fea4dbe0353c27
SHA256e9d6a380289c64291ccd96becdbda6c17c79c88017e4befedb16c2637cac3257
SHA512eec479b94eb45c98b3646a79b98ee5ce9955efcd7a7fea6b1ab0348697a7eb836cf6c8ae300aaa8e39b6eb8a9c4da5d4824dfc0460f58911e3d10c46855b3c0a
-
Filesize
216B
MD5fdf772336dd55b65d59347f780e84d95
SHA1c2a6e373591ab7c11984aae352e8066b4b1ccf84
SHA256ef3b688a5e39cfce9dc01bc6915f6cfb62d63b6b6cdfa9e5d1ef78fb4824b329
SHA51295a2e371cb79f0e9359b7adde173bcacfa3c8cde61399703b8f7295e59af35aa8c6e260a53aa2ca66eaa156d188dccec4eeb20b35e31db6fab9123bbdbeb9c7d
-
Filesize
216B
MD55a9edeb181b781fd3dec654876477a26
SHA1bc77da9330260bb8221857b920d0826cceea8b33
SHA256ad4e1c9e9bb85e60a9706aa54fae08c197f7d5142dcfd22698fd3edafb166f5d
SHA512e47fb94b69f88dc94c4516f294ded6124b3fe9ab29b0fcedb9e263d26bd9d512abe9b36da4c5dd1e53e6806a8cbb5c43946016c7054300292558e8541cbedce2
-
Filesize
3KB
MD51c4d6ab13922f48150c12de6eb225d93
SHA11eccb9fcfb3b82b069b72e9446bea933547b131f
SHA2569816ec91007875b7c78d1934c2e7849ff1722f1c7c7bf2089c67eca0326a79ff
SHA5120227241e9d328139e42734717b396f2e2d959aa378112650b5b1246bdc85eca5c61ad2095b635f1a13fa392a303dfff6bd3661194307911f1b31b84ca3817b3a
-
Filesize
4KB
MD53e9fb743fc429cb079374fb4b164c77a
SHA10ea5540d85bce6161fbafffc5ea033520c033d9d
SHA25673dd98ccabdf32841696ba586c9e1e1bcd0483ae86fcef7b429b543c951e33fb
SHA512c07785435545dda369867dc9b88958e89ae8f1f7b8880a1b0b252dc0276aa22493b759bb4e8ead81403f551b6dc6b44b6dfca17e43351d5172c369fda9b45408
-
Filesize
4KB
MD51a3c21eccf72e4278a9ef42db440fa75
SHA1df6e874a1750f250496cad1920684baabc3c0eb0
SHA256e415389d479262281c44b7810416b5fc43c9d17d47121d10b279f0f110345beb
SHA512063e99166f3bd04cf8d4fb05cd15519bdcca6528b0e2bbd28ae4019a020b15103ed8821567882b69e260621a2af4f9718bffd6851e9507edf18873b5b95a7cb1
-
Filesize
2KB
MD543e5002b222e291fcbf97e339ed72791
SHA1a9455472bdb22e1e7312b44c508c7a2fcbcbc2a1
SHA2566ad66b8f096929bd5b6f479573a3d04b8c2cf4862b16f1d497205348572cf899
SHA51278e5dae61d539599df39024fdd8612a6b2c55d229d47e855a5c3e0468f902f06c43cf5f849f1ac95ae4c1a086fd961f4ac11df61fdc9a8dd7346a4f777d8ae45
-
Filesize
4KB
MD50e9b9e331c33621e13e36c3003cc67ac
SHA1afd430bbd2043bba9302a8c87015f1ecfd182269
SHA25616730b7344d46ac4feddbfb488877d1ca623406ccfc1902a0bb1bc87d3a41689
SHA5129b3cd7e2a9fb630d24bc6566a09961dad8991d995b5d298acac00266403fd5ea986bc5984c957426ee50d9322027d159a51970b8769d1b87eb6eef8f91cc5e75
-
Filesize
4KB
MD5b020d82b3a4b893433a6af9340df4dca
SHA1e0bdea9f770ce677f6da64e29ef52fff278ebe2b
SHA2566647fb5a9596f467e38681e68b395165fe45460b9882fb0f3e927774404ab7cd
SHA512f1b701516f24121dcf40861bf0596bc3e57c3f7609c419c48ca29523428c86d8b46f99fd4572e782d822a2c24664bd34f074deb6a87ebbee47c137aed00702d7
-
Filesize
1KB
MD5c3def03771baa3cc3aaa0d6d6802ac8e
SHA150dff9a23a811b7be1094413ad11c58fe225d591
SHA256408f64d077dcad81ef92a7f620d8445bc41fca75c87916dd4bcf81698b3eb99b
SHA51293652d8d6654b0787b8474fbb3e1547070ff0b449c6a5c8176ce6bea35a87c13b74b3fd697ef31989ecd8ef6bf7d53bf18d5e544eb46d3fc145bdf4732996913
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5e1394ab8243378a83db58dd77c12e0cb
SHA11e16490f2b69298ec22aadbfc4567c88209db4dd
SHA256255728ee5dd0e63f17e65f8c9a99138a10c013f6d14748925ff9699052b2ca34
SHA512922fe9ce9336d81067d9f433dca0824885f998604dee10cb4350cc544e786f55edd50b513002d72d470fea1f8f0e5f602cff1fcec5cb0f91889bb3a9298d661d
-
Filesize
1KB
MD551013634e096a976cd7de0a5ea7f4792
SHA1777d5b88894e0f197116cbf6019c622bf0465854
SHA256d8359303644e3b11e122b71d8178e602d479876a3df6df7b2e97b3c4d0281ae6
SHA512cd509417f86bc0bc047bb68f914eca2a18bd72ad3d61289852aa7850648f7e7d1198e65222f5191f7965a4ca20bf41dfad624d0f64f941bf741ca11a1c1404a1
-
Filesize
356B
MD51f251551146ad5e565a029bac239267e
SHA1a5287572565c2fd2b8e547bdca44a6417f509c98
SHA2563f9ff5c9d8bac8dd39c9d7adaa8123e8a5cf2d478516316488ba72437456fde3
SHA512e6648e68757bb0d6005102bdf30f8c4181763dc28f005f3ac1fc19c9adf5b391a0e6c08aa83ad17f63c05be443daeb1f22bb8660048ebb64531227c867574a8d
-
Filesize
356B
MD584f06a26d532ac0795e96c66b1f69ac7
SHA16b2810195563f3afdc0509595665d3d2b94dd36f
SHA256ef1708980dfada62067e0f7d8e92c13f9ccfbeb8eaeb2d29ba1989cf3c42f846
SHA5126773d6913d2e7352241c368f7ac190d5f997f4a396f1d9a4f3636c2a26cc0f898a4ae81b2509466739e573b4ff7b52928fa3ea066acdc55a11d5cd80f3a7959d
-
Filesize
1KB
MD578ab914aa63dddfda09d21c0e2c8ccd6
SHA1375dad2c65d18f590b1ab5f1d187118be746e8d4
SHA256f47cf2fb70d38946476421762469c8bf702b34844c497807e2a87025856fca32
SHA512b89474b4695531863f5b32ebc6df300bd27a78bac58582a220ca0226b4508e755810f8bc7d9bb724050735ea02fe1f2b964e92d8fc432305707549fca27dc07f
-
Filesize
9KB
MD508156c1032e390937b1a5cc165dd1943
SHA1f15929eff0f91b77d5d765bb898dbd38b0408cd7
SHA256e083835c2162b25b0b65a1fe04bddc309ea95fcdfe19243fc40ad34123f37a9d
SHA5121d8c4257a8fe72b2468a4accd75d0638ecd39da89bc512ee4ac7e7de063d2409c66c26de8658ca2e80b0ff3cfe4e3d30d21a32616aea4061d4b757ecf8398607
-
Filesize
9KB
MD5a23eed3c709d47774d68171f791fff13
SHA14cdfba07e7942d767f3261817dce70afc72be7a0
SHA256e678b3fa8074635353941ba27b11432e7ca1d92f97666b2fe0b0278b5cddb5d1
SHA5125ebec74682869c82345ce420cf2478f197dbb0c0e607fb7366b3d1d30726666efd8d262403af15c03349db7701a24692e982b8e85a43134e820d271c63c8249f
-
Filesize
10KB
MD52b6a697341297e2428512d6f2f8d2016
SHA19fdd8dfddc2b185c07d92d5c98078ca83f1f13d6
SHA256192c9e77ffccb20aadcf582707fd92cf09898b8132814e3069bf27b453f3abcf
SHA512a1218c6d8964b6b3cf130d365fc03e3753adb06c269052d0bfbe6f666e52c3d5da96430a4b51ea6bff7aebf9c13ce6a1e1d434145a45a0f1cc1c766c85aa64d6
-
Filesize
9KB
MD56b7f940e0973caa45312d3083472878d
SHA1bb19d8d6cf83833b448ae40b7fa9a575d68d3f67
SHA256426a24948e9a4004b16db4654059d2744f814db753de9602074268f948c2141e
SHA512af826c23307a46b5875b12a747339d8b64ea6db48ac0fd87541713dab85fe25425f3742839d885d57164176db7fae7392897cb5772eb4b0a69d8e94f1b329392
-
Filesize
10KB
MD52ed75f658e319ca994361eaf4f6527c6
SHA1ea5f66f4da6707518ce0eab285c91ecbc1d5cf3e
SHA256895389f707d412d6f7dda02cd48dec16da39fd5d5e6bee97f0f985ff6fb4a1e4
SHA5129302706fd7fd9be45fcd219843dc49402e2d6bc0316b9c09f52f0ca66aedf673318692db97ca77a3b7c6b0ee2e692930d7746d05858146b49c32bebe92eddb99
-
Filesize
10KB
MD551becce28a34edc5507eaf2358385c89
SHA10421cea531133f3af14ed9d027b26333f7cf6114
SHA25621abbe64b72326ae4d29ab6a7a3c8480a1aafc068a8be27e9115fc60e7e3e91c
SHA512ba00afd335b3bbf316ae3a9029c1a226ab0566c6ce6e9ea078f47cd7e4a8d23f43cfb7014c92abba5ba2782768230ee6ecd5fd671f7de234ec4ffc9471f37b7b
-
Filesize
10KB
MD5a3e51fe1d325caf10e509aa27a7d122b
SHA1c4c06abadb00341f2b370506fb87d012d0554eeb
SHA256af9b4ef6cb538c72b89812b825c94f71d24bf4158b17e6c5ff4ced019ddc6d78
SHA5125aaef7c4947be15c7495659292cf3d50ab932cccd7abc114663a821db42e1caba2add5569778d5c53f8fd2ae423c871d0a203a808e0cc0eec72c93347b7a2d7b
-
Filesize
10KB
MD5e09b52ebe9dc7abd230aea966ae7342b
SHA12753d517b860c96d0e72dd38faee451831747ee5
SHA25604a4aa51fb10c69b113946947d381a59bef32f9197671a2869c435aa6544d8da
SHA512c81e92a74b98799e81fd1b957f12281822ada09d09d0429bd4817d854f56e42715e379dd2ad89c75abb38708528bdb8bbc7b9d3a121d0b640912273f510e5d7f
-
Filesize
10KB
MD54fdd9d503fbb82e78a73a35014dacc2e
SHA16908d07c0f6df3d300ac223026bd59ae049210f3
SHA2566e2ed8274da8a548acdab86efa638cbad72bdfc74692ce47493b6161a90893a6
SHA5121f311d3b26056518f24bbc130eec8e230f7646045c7cec3a8e03fe5283c52e3b057350ae7e1c40b470d696e5c68adbd651e23e75d141a29fc8865d7ab70c7081
-
Filesize
10KB
MD59731e5c7f2d7e2b23574fbd64122e17e
SHA17edadf8021b8ae3e731bada69816591dc35d1d62
SHA2563983169af9e33ea50ade509faa2a8484991612d62bdad232b73753ef6f8832a3
SHA512a9bdf8530d961176e8115124e07926952821830cfac5435c57007585bb043fa0e656f1b2a2561deb4eb2daefb475afdef9bf1781670cefcd68716268a38798d1
-
Filesize
10KB
MD5b0e0a45f1c7d50e57b447d04f8619b61
SHA14ddfca9253883aa15aaab653c2ebc472a50d2a42
SHA25642511381140eb2761eb02d54a1f290e25a27d4eba9eb73869512c7097fb8ce7d
SHA5126c606272fa156a2fab550fb7cf624182fb703e2ad7bbd6585d20325ffe319f843bf3b83649ea5ec72dd38bc6edf7c7fb73968e5c9698ade5d58ac4c957adb019
-
Filesize
10KB
MD5763d0c7236b88a15adf1827fcc4ef1a8
SHA1621b51849d527a371b680ed09e8a53c5123bb307
SHA256a09bb26b7e62437813052ed9281aa3ae0b1c6fc7a0b7d359ef94575d5f062b33
SHA5122026653f2a8df41ada1b914e8e4edeb76068f684ad91aa58668ef5de4834500f2e355d9847abf3201c349a40e1d3a3d486b4640f2982238972312f51e684aed5
-
Filesize
9KB
MD59cddfcf62b20eb88e9c28f359c59ae25
SHA1efb10a79fb4d3981253b045cb632ed09015a9894
SHA256c0add7e4897f56418530882c46452f287417e6943ee732e1a966310d507b64f0
SHA512bf284a26af98677b56d8e9b8d043bbab279fb5f5978f2ceaba187c04e54f32434927465d7917fc204f39a7f0b978a5c18d4f07abc4b6c73d108b1facec62f0c6
-
Filesize
10KB
MD599ad4071ff7b60e5ab61b8ad8f2fe22d
SHA1dd77675b8de0d6e308fbbdb3ffd3ac97d00ab513
SHA256726af3d48bed6021f7a2dd8f9f02c955fe94e6111a704e186c47ca21927a4973
SHA512e7ab63226f50fb032057c9cdb8a7513c9fab193e4ba60df2c1163ce284fb0ab336454e4b17bc012b1f574807ac21d53f9be30c9736196fccdd58914036bae122
-
Filesize
10KB
MD59cecef2f293476d4aa71f800fcf1ddcc
SHA148c28e8373a1064b83ec56c632d171b826c0a418
SHA2568a5c9ff590c90ff8f79db58f206d533ae19dfdbe4067d2040d027460408e9982
SHA51260bb4a28b30d1017bc7e104ae678066e9f4d0a9dce75ab3f6b188430db641ef6baaf1f799238365e2ab4e8cf06251a0d1bd7fa14866ea617b720f0ff1813a234
-
Filesize
10KB
MD5820ac979d2c59cd2b33c39e41f8e13ad
SHA141a08fd4fa3fcebde334248884705dd235c9ec3d
SHA2563ac5e51e5f8ea4aa7014b81c641745c4622fe57f44533878c936b28af90bd5b2
SHA512e2cc1fc0c26c9f9fa4300dba62c8e77a200a48fb9b348907b11d3a8720cfa13abd55590b77aa493ad59f14a8fe9663b0616abc25c030ef7c1e6d8e0320f26f53
-
Filesize
10KB
MD555757d69d47c555279d9bbaab787649d
SHA1716e857a6e7a3b30e5a391570d961ab2d60872ab
SHA256242bb1c27a9ea35c238e43e1c6343df4fe2764474714c7b739aadda82e08ff76
SHA51248f53acd531432e49945644aa70d44f95884dfb48e318a9f7259a3c4a227b2cf7d107d8f5b7b9fff89fdb878d1251f78473cd1270f2b74d0c996740b5e757ec0
-
Filesize
10KB
MD56ee6736f048ffae3e03aca8321b88ca2
SHA12c798a86039713297f9571ef45b238807bcbaa20
SHA256fa5d871691eee8647c5948cffc77efb26e51b4c9bb07941a10fc729416c14c13
SHA512fc0d130b63b44c1bfda7dbf1787cfdbf834425dcead04d85782642e24c421a44e3eb64bff7f98efae855e574693bb14a25d6968eabe48db45b277dbc753c55c9
-
Filesize
10KB
MD5b14b08f8687d4d12db77c7e5612f329a
SHA19e1e6d5f03e9b00200adaebb489f924a9248cfd5
SHA2560bd19b6a51a555aabf7a4bf2ef4da2226947299e6ccc8cea2a51fa47f5bf4584
SHA512d449da93ace5c559f94365955b0efd1bc1f1acfed2ae69b2921c33f477ea9a7066285b567474999936d68d8f730f8044cc5814f09edde86e2d81c7e47ae3372a
-
Filesize
10KB
MD54b615a5b4365894a9d57de0a0d9a8ca0
SHA1779e2883c7167b2e9ac054f14fbf6eb49567ca4a
SHA2568010a4aecb698cee446fd80a42bbf3976d7a5fee9a84fa4cc34c7872f735162c
SHA5122a1c62b588c60349cb32c60d33745d27855670006f7c9ac946f325d01a977ac90e6f7012bc87d846a0ada78a2b37086ec6b1fc7fcede5e475a84a5ebfd4e4ca9
-
Filesize
9KB
MD570e41e45d6945378391d660df308e7f8
SHA13d47a7757fef54a2776ae6242ad9e766e8129738
SHA256f09a1ded5dc471a3d7f777514303595ae5886c2ee15ee9032e2f3df170b18f93
SHA512ae12de45f9a8e81c7cf270b674bd5ead7bbf73953fc6c20886bb4fcc5333e3cd82c3c888b3b27bf80fae492baa2844854a717afcde48c418852f1b49edaf3eb0
-
Filesize
10KB
MD5fe461fc5b9b4a8b70e6aa1c95bc30c0d
SHA11b4a09808e1574ccd67eba0232f3027738b2c9f7
SHA256e2de56fb4fda39265229f4f98c5580c0d1498774822cf56efc499e2fa90ba168
SHA5123e25b7bc6c42883ea369990784eb3343cb774fa08b7017aca5165c92c7b72637c15dfde4f74dd218f8ab2e71b99f518754ff72f556ea554fc7fbf6c4a1198330
-
Filesize
10KB
MD5bcd83880edde2f9a53a5ec700d567969
SHA1b75c25c2da2318f090eae21ce1558afe5f3397a6
SHA25675ac5469c8e8313e2168b1b1aa78d941033936e258bdec9a1b8804fca453486c
SHA512a0cc781712b3a251db45142603815cc66881d46e7f6ebbbebcdf823b80e715cdd7f81a736f12976cb814c47d35f430ad61c2905228fc0ead5cd34795936c59e4
-
Filesize
10KB
MD5a8ee9cb73ac7f0cc2e0ae2755e7526f4
SHA1f27ec667b5a7edc3065619f5b49c52f862dab79a
SHA2561d1013a15e4c31da68d1cd3671d2567979f2118cb805c03fb7241f50aaf66442
SHA51244d0e6d797488cd0c083593b1f2c7fa8e1cd7cff115f60a005f44bb78da376c77a6f7ed3f3e4d987c0331b4e9797349a59b0e1b2d49b5569c044da43d5c47e0c
-
Filesize
10KB
MD53e726184d3eaa95798516383384d7ba0
SHA11ffc9e9130d677ab70e9422ba45c54c441f15978
SHA2562cfe955a93fcc01128df85ed2d28bd8311484f19f7642a951a92186a718b8709
SHA51217d7551dcf3163c3080d273d96699debc3c0e73f37ec4436e480d9c3caaee83374e44cc61b06b13c03a083d70feae0ddde2f934e3a9aedbdbf466159940e5cdf
-
Filesize
10KB
MD51cc7ebb67b019c87ee15f106eb44192a
SHA104df4eea9fbdfd9f83fbdffbd25e0c761aea8284
SHA256653bc1ed658b89c2640e203d261e1788da4d48b23940e4f8c831277f906c33d6
SHA51223a5832002c01ba7b2dbc398684237a95bb63d2abb662b816c2f13c34c2fe5fd93a71afe6938f4a20f54d7159b4f9d70f041fc8e4c5e5dc8afc562eac5c7f1ff
-
Filesize
10KB
MD549c773df1407d0f5f7defa3ae2b1aa87
SHA1c1222fdd040dd8721217473a67dbe57d2235628f
SHA256c1ffce0ddb2a7dd72f6b27cab2fa8acef04fbe2d01e53642eaf1801a2f969ba0
SHA51295486c78703f41efbeb4cb0fb3ec84a68a74ac7a3554e96fe8c8ba149bd9317ac0cd4e182c1e5fb3ff70976ca54b5f8ee5cd46832f9dcdcb551eb22d24cc3e3d
-
Filesize
10KB
MD59736b5729b33228b149d75c0b86d2ecd
SHA189bb51bf96c61240189d028f5c1b5aedad846933
SHA256012d71ca79c1e38f0a059f594b02bae824e77161091a2539a27edbc3caf0e62c
SHA51204c9c7a6a11626cb8d15c0aa7be1262b0a2daedada6f6ebee1afb5f915edd3a0385928c36a9594008df6b3c4fca4876a294b12d95d6acf26f4a77a91328d870a
-
Filesize
10KB
MD5bbee9390653e7fd31be13a0ff05ec3bc
SHA1e4e1c231a932d99767873d5a12b7f3fb49a0289f
SHA256dfd87cce21143282fe2a25f37d6b7a03da0da8a4cd1d135a0d188ec5c25b5309
SHA512962c8852fe82dc10a93d165ba67c7a06af7862e5e0ccc4469ef72dad26859c1c12dde2379269b6336a0fbc0396108ea05a7d0c70c50cfe89021dc4b425983ac7
-
Filesize
10KB
MD59f29b0a186720004e28ad998f3484033
SHA1bd0a517b1f53ef6d6c302923dce8c4768f42bef1
SHA2569a121a02f13cdc4954cbcd70ee60f5b8bd02f0ced9d0faf18de8eb0eb2a2edbc
SHA5121d3d390a87cde429e22c229fa2d48fa69f24fad25db91e35d15086798d2175ef627550837be5bf6ea1d3c1d126c9461120374eb2d9f419dfe5df3b9435ce9bd7
-
Filesize
10KB
MD527dd223d10f4f3e7246a2b71a767e5d7
SHA17cc746ccdc7bbed3bafbe1255573bc6096425bee
SHA2566570b61f5d7d909e311a28ea551b5c7cb890174f3adeb5b1ab89ebbf9d99245a
SHA5120d8ad14693ba26ac687841334801ab58e0bd0fb4006299f438b909868bcb06f4d9d786d95fda507a98d3681fc1346c76b621cd923782185f5be04b045519e732
-
Filesize
10KB
MD56eb87f0a61010e1e3d85fdbd16be903d
SHA17e12bf95a72cfea1c9001010ecb0c07b4569d727
SHA256698fa1face0983ec69748c1f0d7b56bb8c4a56d8277e8c6784203f3498996527
SHA5128aa2944b1dcccd19cfcdf58dac380d584e5f9e63264ee7f4f71fd5554922546a4011d7a78faf7d3af2f69f29ac79037bc9aeec5658d3e8ca1a336b88357d4e75
-
Filesize
10KB
MD5fd91e443d71002692de8e59e8beac6dc
SHA10f94e1b2e83b1e0316e040f9fdceb4da24f47445
SHA256fb6982ec44a1aacea5cf0c5ef01b6f601f1c8d1758f171a67574e319b26c5d9a
SHA5125925e7b9c6f2986c29dfea2c66d92ea4b98b17c0f0f0e3040a733445e341d8d9d63c9d03eea18988b4fde271ace101b0c996bef6365588e27df404adc7cb4928
-
Filesize
10KB
MD5098f3d272d4db70839c4741b745a1937
SHA194eaf2c11c99b39b402711ef09c5a520725e065f
SHA256110abe65098fb1d249f53f54b7a6f1c9cd3156df5b07f48ee4bb573d385308d9
SHA512ec6f1d5c0a135a0747532c5d479ee66a32d9b04a18ff9fcbf7ac98a747e09c1581e98614f741cb018045a52025ef4fbbd1fb2322b0c5b51aa73762d0d9b88ebf
-
Filesize
10KB
MD5ebb74d88ae60ba70562767deb8e1194f
SHA12fbb7a5a5e7ec3d45cb6c29b3d12a03d822cb80a
SHA256a7696de59809977bb336f58e049cbd28a25813636e3de502792de2b9029d4b5d
SHA51273a4aa1aca35de58ba34e1649881e295b96a909969960ad917399db0606c460f1420ec01bf37cf75e30b16d5c2b74d2f16d0904225cfcdf6edfa21119109bd09
-
Filesize
10KB
MD599327a7ea86886fca4721575bf406fd5
SHA14786dc6df5a5e6ad0c3dcede49c59724a9ebba53
SHA256ca6ec09d61d16077a26bbc53bf6bc51b412cbb1d0a9ce8e8fa106557c9073e03
SHA5120a65e19c1d924db200fd00f23a428eb11a8f05bc6cbbaadc832e9240f0089e246776a33d2e29bb86d5cd65cc99fb87f1dd0797512df0cc55d41b6985e0288a79
-
Filesize
10KB
MD54efe11e61dd9e89822f8277f03eb60e2
SHA11a559a1ae77b27c312122976254a25cb01efb94e
SHA2568494a7542b6c74c2a9246a4f059bf851eecf4ceac5ffce6e990e61bacdc4626a
SHA5122cb2424497f754f0219de110a7f56dbf91d5c0b61bdaa03335d8e3064be76ab8393b84bf513104ec6b44791831951e038f487716c0377bfd1dbc4a4bd17d002e
-
Filesize
10KB
MD5b7aa7891827673b9f38f7e77dbfaaafc
SHA1643980ca01dab1ce77dafb4b6a4b3a665919afea
SHA256f2ec5490889f005971fa0ac00eb217dcf75b1cd96891cdb34635b9e4d8b6e8d3
SHA512e662a83562599902a665f1346b939c6dd79d690fa4db6603d0388bb410f8190f9f28ea7e2982030089cabb1a9a0b63281500cb081d4e4511a6e4373e056d37e1
-
Filesize
10KB
MD536de0d2bad0ff0400431709506ff6e4b
SHA11294097acee9e814a1b303821883fd275d2d8e3a
SHA25635fdaf4caac24020c2690c37d669133a7dcc75532a3a77e5aeb22df5519bdb5d
SHA512e8824698898315e764b6dea6cb616c1a4df7554543167cac433301ef3a96e2fd2a8b55825dca698ebd0fbf14d6c08fc5b1ab644d6416583f7caba15f7ca15ab6
-
Filesize
10KB
MD569fa381c76572198141063c0ac8c8ab2
SHA189d19bd9da4bed3ec174b97e47bddfc03ee2d816
SHA256f4a34411708fbf06ebf3ddafcdf3218fd30b0f4ce543bd98c47c98f24b4eab6b
SHA51233b4053cf990ae365dce51f62f70fcc37159a576fa22ffd203e97cc9f74d02d7c48297220f0f6ada5c2eafe89a820b771f760740804deb0d5b49eee1411bc174
-
Filesize
15KB
MD56b99bba568e27a4633506016973e1b9b
SHA16748efc77d3f7be1522e39cac093dd74a3947f1b
SHA256b341b3757f7275d74a490e21c7735296ab53b320e61013e91893769113561874
SHA512058a4dc2c056913c81c4774a4e7b40cf5f09c2611e27ee6970533c7a6299a627e4ed369f861c6ae75247d15259a21ff517a45ff5935f03c04cd4d00ca973bfd0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e5fbc4c1-dbe0-4129-bdb7-353598b78989.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
264KB
MD58facd10c0592be5fb13a3d3717c97c51
SHA11e4b80143f5ec75d1720dcf1da699f5124fedb26
SHA2561c3411edd3151a2968494042c2a0cb0120a1b7bcbb2752721bf9a8aebdbf52c4
SHA512b1a2b81172581286d037ad3b4fa27a1aa6fa37c64835c9fe90e8833181e62bd23d0160e1bc275c5e3fb2a6e6434354fdbe6ad20023bd813695bfeebc9011d421
-
Filesize
101KB
MD5bad0c6f93f2da47747db8451d3113d38
SHA1ded4df98eaa3b1c7f5b265756ed8f0a0e3570a80
SHA256ad642d6015f4159dbf16036280015caa42b84fc71f9c1f125ebd0783bb31f27b
SHA5127ecf153eb3034e13005291f3452e85c417331657d0f24d19a0cb8515717c87e01ba355da829243faa62565331300bfb52bb59bbda98e9f550c4a379fc322afb3
-
Filesize
207KB
MD53ee73d73d0b70e126dde10c3734ad3ba
SHA195940311aec43d9c61d8932b6de17f0b20b98601
SHA256e933de5880933415d0c6955371b02f50f657776bdd1554c951a91cb568673cc9
SHA512e4aa31ba07dfb4d606f01fae2c4ba6f77931437f7ae67ccf08ff772786245d31c2273e19e1c6264877179efce9763d3d8aef04ea51b5c46e59ecf58c97664542
-
Filesize
207KB
MD59bca7b5666b79a2c751afc35d0d8c9c7
SHA1426d21ef7927255a83e3e2796c88cd331029bf44
SHA25696bb8ed84173f3839caa37927af42857a97983e156a824d15a3bb720c1c68439
SHA512b288dd4e2c475f5c926a6fdbcfb9009d0795e7f8a5a091937834f47ba03106c8726cc66be7a4aea6d2f5c1365352141996004c3f08901ae7f00e6117b0917175
-
Filesize
132KB
MD52ce9a16d0b22dec5b381f339ff7599e8
SHA18f2e1580867b4f2fa23462aacc58c3d6cfa14da7
SHA25634dcd2472e500119292453597455b291cd5cfbd0f077a31f752bfe83188c1749
SHA512c4d74926864131053e7f2a227000168f8b657bbcca9a902742eba592a041548a01e202cc54628bdf4ae84d13910635c45e308d52dafd35a94dca6fac2d5d3552
-
Filesize
242KB
MD5052094326d24b6176d62c5b2351d8d61
SHA1887f9f0530f3d5781daba3967a3a221362e62a42
SHA2560219e35b6cd63eba0c321caeb30df622457a9b64e9192c0a134a8805b2023709
SHA512e2e19942a41750f2a56e2fed1ff38cfd50b3803d6422b2060b768c103907c1b85eead8d0dbaaa243fcfb7efcf5754d39a27aa107bff5e617cc005c70b5345f97
-
Filesize
207KB
MD55a66fbd29b6f877d8493237e0ebbddc1
SHA180ec65a133ece230c0b6ad4e3b8b7f8ff5397f2f
SHA256fcf20f76426d376eb8d445acda20af549f7dc8bc68773c9838e2182b4dc525d7
SHA512f2b8bd4a9f1df3337ec73bd4da9a8d3a2c7e81da2c63d38de70e9dd86ae82bf889fa391007545dea82d5194d7d129c29251a36f3c97e91b06adb249af5c00a2f
-
Filesize
134KB
MD52e93871229085cb0413cc7362491f009
SHA18f82ba67ff1cd47d33e04192faeaea303e59bfaf
SHA256e2f531ed65efb4e94ad6b881e1732a003f9eb0a775af4a73a8889fb98220e473
SHA51208f40f3fcd3ddeb8a550ca65fb8c684209cbcfd4b04ab5cf86f58ddba4822828ea5bae6901d8fc1bd41d4ee2c1ce3d3d534d2cd618176ff00c632027d92d313e
-
Filesize
112KB
MD5f7bf85171fd8b632bf2f904d2640c2a2
SHA11b3b81235e779146b7623a50b024b9ad98b08720
SHA2565addd953fe5d6275ec6950ac9c00de7e9dfdccf11b8c3db8d3d5f65e51b36548
SHA5122c48cba7525488dfcc691a520e9e414b2039bf32e2b1a2cc9afaac2f06c827663092f9e78d65aa45815a5eb5e3961bb0b47ea8dedc2b85f17d29927d6376f437
-
Filesize
207KB
MD530be77721cbc4f54d0f96415fbd8a234
SHA1af6deb592a2e7040933246253cbca21990771bb3
SHA2563e1095062d75e9c6196920fa1f3aeda9b0feb78993f567b55f585e7cd1e2e03f
SHA512814b7d1a99465cd8d0f0b1b078d5502a249f203a3323cf569107ecb4b3b94f73146e50b7d04983e8892c0168ccf474aa02d10f8e9db82251037c03b02b1b226a
-
Filesize
229KB
MD53d97155439008c6ab738ebcf166010e5
SHA154183e5b886002d1168e072ed6c0e0c4b49f4ca1
SHA256cdf7e3715df963e2c5d1ae26db6aa071461401c9e244ae18b014b75e3c10ea08
SHA512e55b1c2e6c5271cb239bd43ad5e3c4e7485573a391a7229657118fffa70b7abd71fb8611175af78d65b254a45826f71c6ba44c330e14dbe73c99c27e77a62579
-
Filesize
152B
MD5058032c530b52781582253cb245aa731
SHA17ca26280e1bfefe40e53e64345a0d795b5303fab
SHA2561c3a7192c514ef0d2a8cf9115cfb44137ca98ec6daa4f68595e2be695c7ed67e
SHA51277fa3cdcd53255e7213bb99980049e11d6a2160f8130c84bd16b35ba9e821a4e51716371526ec799a5b4927234af99e0958283d78c0799777ab4dfda031f874f
-
Filesize
152B
MD5a8276eab0f8f0c0bb325b5b8c329f64f
SHA18ce681e4056936ca8ccd6f487e7cd7cccbae538b
SHA256847f60e288d327496b72dbe1e7aa1470a99bf27c0a07548b6a386a6188cd72da
SHA51242f91bf90e92220d0731fa4279cc5773d5e9057a9587f311bee0b3f7f266ddceca367bd0ee7f1438c3606598553a2372316258c05e506315e4e11760c8f13918
-
Filesize
178B
MD54a93b2ef69f94924cf58b6be3a86b7b9
SHA10f15409e37c4626ea11109a3ad158d40cd4803a9
SHA25600bf442051658c0721c54165303466b6330689c1087665a39c125bc24a709f8f
SHA51276f2f349aeca499abb5d77ec068d36cc8592c8f51380946743ccf8766a96664652bc308f2d9507d1b4d8b661a0f25b04c0e84822396ca1ddf5cb02f06e212529
-
Filesize
5KB
MD59c169d89a620ec650d53836843af5d7a
SHA165d4c5a0f555c169e902c90342d154285e41ed3f
SHA2562995a0db5329f219ff1b9d3964c9a6d4e34553c8c4c9b7ecd3aa0c19bf636d45
SHA5124c9a779a58f418839f6314ac5bcef9b822252cf96be6ccf26584619da00d3a7cf3765413fbf3cf5920e6db992e62865c38846a61df7750be51ffc2a5ecfd059c
-
Filesize
5KB
MD5e4435b9d841c354f706363e4462f627a
SHA15ed584f28e8b9e777e9fd317cb62f66452b24817
SHA25653b099fcadab6462c3c3ff1d3614c3e2fd4d2861831d9e90355de1495ca3ef1b
SHA51211cd48e1915b5664bae6d4c3f2b6ded1d7eb3e121496e516da71769df915831deaee27ba2dba6d59e01f187415a5d1cdac4a9105d921f278ee3b893b5ab396db
-
Filesize
10KB
MD5f8af0a69d5d848a0c6b88ea500ddac31
SHA18d637430383f42f5fe04b4f2e602ed4881c7ff5b
SHA256038516a355827ded143297c508dbc1e6ffb84b663588c865313822f12c942bf2
SHA5122f7e30fd16e08720d364de2289e518db88a2cff964ebc479d15041bc6d85dc9974fe7dcd31c5bfb608d59fb4a91d9989ab95a31636dd8f7982ff9298108ce8a0
-
Filesize
5.9MB
MD5fc50e85cb9ad55cadbda754bdba12554
SHA1e0b5545f4456615184ef9100210bd07c93aa9873
SHA256e562e965f6d076f0f779e0c44e1086ba697614bf13a4112082003f4fc4fa6e71
SHA512eaf666e530afaf3ed2f22a132c91ff10a0c136c68668717af54b00957cc927761b0e8bf1b9f6c2973bbe70fc6c467d588d209ffccedd3e45bf14a4e205201717
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202409050012041\additional_file0.tmp
Filesize2.6MB
MD50995a010e2f8b866c6abca90fa49130f
SHA1f282871f9d6333f5bcc738062613c44567a58dc0
SHA25674d4c26b0ee35a7431944e51aaf5ec4ab3338b6776bf44bdfdbc1e201b4fea76
SHA512b98e4bd252a9bdb11a7f15c795910daabdbe8e0ba0fa86a5ee6f8167ff66a9b67790c51f700666239781ad46241926590588b6831d16e5057dcbfebe37c3ae6b
-
Filesize
5.1MB
MD5c3ad19d69141fa707540087edc297679
SHA10bba92b6e3371770989ef3597a9192d16b4feae2
SHA256ff7ac32388dbd9ad3ef945b0e71518c2d869b9d9cc8fbbd14d3b0665850b0933
SHA51228648a5c8c44def983cbdc4f6b48dc97d5fbda2a2f8ac3d93f85476f3492bc18986be97a5954e27fff1206779736b0ed90df1a04c35f30e1c182b6435cf33f2f
-
Filesize
4.6MB
MD5af4d7038964957d0316e5cc585dcc65b
SHA15adf3de24387ba6aa548787586cca5c6186fddfa
SHA256bac6f2f2f872837ceecf54e7ab04e620e5e0a951029e93920977bac0a2b0fe03
SHA512b76b889e3ef159a363a85b0db84a67d478a04b1737b14582877622dc07fd12fb5dd20171d0f178bad1c7d9b77aebe76edee59ca9e5b8c75d983384e6dab33fa4
-
Filesize
57KB
MD56e001f8d0ee4f09a6673a9e8168836b6
SHA1334ad3cf0e4e3c03415a4907b2d6cf7ba4cbcd38
SHA2566a30f9c604c4012d1d2e1ba075213c378afb1bfcb94276de7995ed7bbf492859
SHA5120eff2e6d3ad75abf801c2ab48b62bc93ebc5a128d2e03e507e6e5665ff9a2ab58a9d82ca71195073b971f8c473f339baffdd23694084eaaff321331b5faaecf6
-
Filesize
117KB
MD508112f27dcd8f1d779231a7a3e944cb1
SHA139a98a95feb1b6295ad762e22aa47854f57c226f
SHA25611c6a8470a3f2b2be9b8cafe5f9a0afce7303bfd02ab783a0f0ee09a184649fa
SHA512afd0c7df58b63c7cfdbedea7169a1617f2ac4bad07347f8ed7757a25ab0719489d93272109b73a1b53e9c5997dedad8da89da7b339d30fc2573ca2f76c630ddb
-
Filesize
5.7MB
MD538cc1b5c2a4c510b8d4930a3821d7e0b
SHA1f06d1d695012ace0aef7a45e340b70981ca023ba
SHA256c2ba8645c5c9507d422961ceaeaf422adf6d378c2a7c02199ed760fb37a727f2
SHA51299170f8094f61109d08a6e7cf25e7fba49160b0009277d10e9f0b9dac6f022e7a52e3d822e9aee3f736c2d285c4c3f62a2e6eb3e70f827ac6e8b867eea77f298
-
Filesize
15KB
MD5422be1a0c08185b107050fcf32f8fa40
SHA1c8746a8dad7b4bf18380207b0c7c848362567a92
SHA256723aea78755292d2f4f87ad100a99b37bef951b6b40b62e2e2bbd4df3346d528
SHA512dff51c890cb395665839070d37170d321dc0800981a42f173c6ea570684460146b4936af9d8567a6089bef3a7802ac4931c14031827689ef345ea384ceb47599
-
Filesize
75KB
MD5c06ac6dcfa7780cd781fc9af269e33c0
SHA1f6b69337b369df50427f6d5968eb75b6283c199d
SHA256b23b8310265c14d7e530b80defc6d39cdc638c07d07cd2668e387863c463741d
SHA512ad167ad62913243e97efaeaa7bad38714aba7fc11f48001974d4f9c68615e9bdfb83bf623388008e77d61cee0eaba55ce47ebbb1f378d89067e74a05a11d9fe3
-
Filesize
19KB
MD5554c3e1d68c8b5d04ca7a2264ca44e71
SHA1ef749e325f52179e6875e9b2dd397bee2ca41bb4
SHA2561eb0795b1928f6b0459199dace5affdc0842b6fba87be53ca108661275df2f3e
SHA51258ce13c47e0daf99d66af1ea35984344c0bb11ba70fe92bc4ffa4cd6799d6f13bcad652b6883c0e32c6e155e9c1b020319c90da87cb0830f963639d53a51f9c6
-
Filesize
160KB
MD56df226bda27d26ce4523b80dbf57a9ea
SHA1615f9aba84856026460dc54b581711dad63da469
SHA25617d737175d50eee97ac1c77db415fe25cc3c7a3871b65b93cc3fad63808a9abc
SHA512988961d7a95c9883a9a1732d0b5d4443c790c38e342a9e996b072b41d2e8686389f36a249f2232cb58d72f8396c849e9cc52285f35071942bec5c3754b213dd5
-
Filesize
119KB
MD59d2c520bfa294a6aa0c5cbc6d87caeec
SHA120b390db533153e4bf84f3d17225384b924b391f
SHA256669c812cb8f09799083014a199b0deee10237c95fb49ee107376b952fee5bd89
SHA5127e2e569549edb6ddd2b0cb0012386aed1f069e35d1f3045bb57704ef17b97129deb7cde8e23bc49980e908e1a5a90b739f68f36a1d231b1302a5d29b722e7c15
-
Filesize
8KB
MD5be4c2b0862d2fc399c393fca163094df
SHA17c03c84b2871c27fa0f1914825e504a090c2a550
SHA256c202e4f92b792d34cb6859361aebdbfc8c61cf9e735edfd95e825839920fb88a
SHA512d9c531687a5051bbfe5050c5088623b3fd5f20b1e53dd4d3ed281c8769c15f45da36620231f6d0d76f8e2aa7de00c2324a4bf35a815cefc70ca97bc4ab253799
-
Filesize
154KB
MD517220f65bd242b6a491423d5bb7940c1
SHA1a33fabf2b788e80f0f7f84524fe3ed9b797be7ad
SHA25623056f14edb6e0afc70224d65de272a710b5d26e6c3b9fe2dfd022073050c59f
SHA512bfbe284a2ee7361ada9a9cb192580fd64476e70bc78d14e80ad1266f7722a244d890600cf24bfb83d4914e2434272679ba177ee5f98c709950e43192f05e215e
-
Filesize
56KB
MD5f931e960cc4ed0d2f392376525ff44db
SHA11895aaa8f5b8314d8a4c5938d1405775d3837109
SHA2561c1c5330ea35f518bf85fad69dc2da1a98a4dfeadbf6ac0ba0ac7cc51bbcc870
SHA5127fa5e582ad1bb094cbbb68b1db301dcf360e180eb58f8d726a112133277ceaa39660c6d4b3248c19a8b5767a4ae09f4597535711d789ca4f9f334a204d87ffe0
-
Filesize
168KB
MD528f1996059e79df241388bd9f89cf0b1
SHA16ad6f7cde374686a42d9c0fcebadaf00adf21c76
SHA256c3f8a46e81f16bbfc75de44dc95f0d145213c8af0006bb097950ac4d1562f5ce
SHA5129654d451cb2f184548649aa04b902f5f6aff300c6f03b9261ee3be5405527b4f23862d8988f9811987da22e386813e844e7c5068fd6421c91551f5b33c625f29
-
Filesize
541KB
MD59de86cdf74a30602d6baa7affc8c4a0f
SHA19c79b6fbf85b8b87dd781b20fc38ba2ac0664143
SHA25656032ade45ccf8f4c259a2e57487124cf448a90bca2eeb430da2722d9e109583
SHA512dca0f6078df789bb8c61ffb095d78f564bfc3223c6795ec88aeb5f132c014c5e3cb1bd8268f1e5dc96d7302c7f3de97e73807f3583cb4a320d7adbe93f432641
-
Filesize
133KB
MD58db691813a26e7d0f1db5e2f4d0d05e3
SHA17c7a33553dd0b50b78bf0ca6974c77088da253eb
SHA2563043a65f11ac204e65bca142ff4166d85f1b22078b126b806f1fecb2a315c701
SHA512d02458180ec6e6eda89b5b0e387510ab2fad80f9ce57b8da548aaf85c34a59c39afaeacd1947bd5eb81bee1f6d612ca57d0b2b756d64098dfc96ca0bf2d9f62f
-
Filesize
26KB
MD5cef027c3341afbcdb83c72080df7f002
SHA1e538f1dd4aee8544d888a616a6ebe4aeecaf1661
SHA256e87db511aa5b8144905cd24d9b425f0d9a7037fface3ca7824b7e23cfddbbbb7
SHA51271ba423c761064937569922f1d1381bd11d23d1d2ed207fc0fead19e9111c1970f2a69b66e0d8a74497277ffc36e0fc119db146b5fd068f4a6b794dc54c5d4bf
-
Filesize
172KB
MD5b199dcd6824a02522a4d29a69ab65058
SHA1f9c7f8c5c6543b80fa6f1940402430b37fa8dce4
SHA2569310a58f26be8bd453cde5ca6aa05042942832711fbdeb5430a2840232bfa5e4
SHA5121d3e85e13ff24640c76848981ca84bafb32f819a082e390cb06fe13445814f50f8e3fc3a8a8e962aae8867e199c1517d570c07f28d5f7e5f007b2bb6e664ddb1
-
Filesize
1KB
MD59ba0a91b564e22c876e58a8a5921b528
SHA18eb23cab5effc0d0df63120a4dbad3cffcac6f1e
SHA2562ad742b544e72c245f4e9c2e69f989486222477c7eb06e85d28492bd93040941
SHA51238b5fb0f12887a619facce82779cb66e2592e5922d883b9dc4d5f9d2cb12e0f84324422cd881c948f430575febd510e948a22cd291595e3a0ba0307fce73bec9
-
Filesize
291B
MD5bf5328e51e8ab1211c509b5a65ab9972
SHA1480dfb920e926d81bce67113576781815fbd1ea4
SHA25698f22fb45530506548ae320c32ee4939d27017481d2ad0d784aa5516f939545b
SHA51292bd7895c5ff8c40eecfdc2325ee5d1fb7ed86ce0ef04e8e4a65714fcf5603ea0c87b71afadb473433abb24f040ccabd960fa847b885322ad9771e304b661928
-
Filesize
134KB
MD5105a9e404f7ac841c46380063cc27f50
SHA1ec27d9e1c3b546848324096283797a8644516ee3
SHA25669fe749457218ec9a765f9aac74caf6d4f73084cf5175d3fd1e4f345af8b3b8b
SHA5126990cbfc90c63962abde4fdaae321386f768be9fcf4d08bccd760d55aba85199f7a3e18bd7abe23c3a8d20ea9807cecaffb4e83237633663a8bb63dd9292d940
-
Filesize
101KB
MD583d37fb4f754c7f4e41605ec3c8608ea
SHA170401de8ce89f809c6e601834d48768c0d65159f
SHA25656db33c0962b3c34cba5279d2441bc4c12f28b569eadc1b3885dd0951b2c4020
SHA512f5f3479f485b1829bbfb7eb8087353aee569184f9c506af15c4e28bfe4f73bf2cc220d817f6dfc34b2a7a6f69453f0b71e64b79c4d500ff9a243799f68e88b9f
-
Filesize
151KB
MD572990c7e32ee6c811ea3d2ea64523234
SHA1a7fcbf83ec6eefb2235d40f51d0d6172d364b822
SHA256e77e0b4f2762f76a3eaaadf5a3138a35ec06ece80edc4b3396de7a601f8da1b3
SHA5122908b8c387d46b6329f027bc1e21a230e5b5c32460f8667db32746bc5f12f86927faa10866961cb2c45f6d594941f6828f9078ae7209a27053f6d11586fd2682
-
Filesize
766B
MD54003efa6e7d44e2cbd3d7486e2e0451a
SHA1a2a9ab4a88cd4732647faa37bbdf726fd885ea1e
SHA256effd42c5e471ea3792f12538bf7c982a5cda4d25bfbffaf51eed7e09035f4508
SHA51286e71ca8ca3e62949b44cfbc7ffa61d97b6d709fc38216f937a026fb668fbb1f515bac2f25629181a82e3521dafa576cac959d2b527d9cc9eb395e50d64c1198
-
Filesize
426KB
MD58ff1898897f3f4391803c7253366a87b
SHA19bdbeed8f75a892b6b630ef9e634667f4c620fa0
SHA25651398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad
SHA512cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03
-
Filesize
5.6MB
MD5b431083586e39d018e19880ad1a5ce8f
SHA13bbf957ab534d845d485a8698accc0a40b63cedd
SHA256b525fdcc32c5a359a7f5738a30eff0c6390734d8a2c987c62e14c619f99d406b
SHA5127805a3464fcc3ac4ea1258e2412180c52f2af40a79b540348486c830a20c2bbed337bbf5f4a8926b3ef98c63c87747014f5b43c35f7ec4e7a3693b9dbd0ae67b
-
Filesize
74KB
MD51a84957b6e681fca057160cd04e26b27
SHA18d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe
SHA2569faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5
SHA5125f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa
-
Filesize
3.8MB
MD529d3a70cec060614e1691e64162a6c1e
SHA1ce4daf2b1d39a1a881635b393450e435bfb7f7d1
SHA256cc70b093a19610e9752794d757aec9ef07ca862ea9267ec6f9cc92b2aa882c72
SHA51269d07437714259536373872e8b086fc4548f586e389f67e50f56d343e980546f92b8a13f28c853fc1daf187261087a9dceb33769ba2031c42382742d86c60e4b
-
Filesize
280B
MD59013aa9401917015b57c53413b2dcdcb
SHA1765eb918699f23b9c995fd275bb8873f04ec73c5
SHA2562ddb7ed3e540344a47438ff99374ae38b6eba4c849bb8025516ab876591c1eb6
SHA512dea347fce65b268e206b609027c0051bc482e77edc48acb0d5c5570d6f33fe885851b7c33dda009cbf6f36d36d77d667e9953795523ce30003a47c3f019b195e