Analysis
-
max time kernel
764s -
max time network
766s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-12-2024 13:26
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/1oCGtzrzqZsju5x6hv9lEAIXSo_k_Q2E8/view?usp=sharing
Resource
win11-20241007-en
General
-
Target
https://drive.google.com/file/d/1oCGtzrzqZsju5x6hv9lEAIXSo_k_Q2E8/view?usp=sharing
Malware Config
Signatures
-
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 43 IoCs
pid Process 2604 AutoHotkey_2.0.18_setup (1).exe 3328 AutoHotkey_2.0.18_setup (1).exe 772 AutoHotkeyUX.exe 1516 AutoHotkeyUX.exe 1232 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2192 AutoHotkeyUX.exe 1152 AutoHotkeyU64.exe 712 AutoHotkeyUX.exe 2604 AutoHotkeyU64.exe 2080 AutoHotkeyUX.exe 3940 AutoHotkeyU64.exe 1424 RobloxPlayerInstaller.exe 248 MicrosoftEdgeWebview2Setup.exe 4640 MicrosoftEdgeUpdate.exe 3080 MicrosoftEdgeUpdate.exe 3224 MicrosoftEdgeUpdate.exe 2028 MicrosoftEdgeUpdateComRegisterShell64.exe 3204 MicrosoftEdgeUpdateComRegisterShell64.exe 4028 MicrosoftEdgeUpdateComRegisterShell64.exe 2972 MicrosoftEdgeUpdate.exe 2176 MicrosoftEdgeUpdate.exe 1520 MicrosoftEdgeUpdate.exe 2744 MicrosoftEdgeUpdate.exe 716 MicrosoftEdge_X64_131.0.2903.70.exe 3208 setup.exe 2456 setup.exe 3504 MicrosoftEdgeUpdate.exe 2444 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 4768 MicrosoftEdgeUpdate.exe 3908 MicrosoftEdgeUpdate.exe 4764 MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe 1184 MicrosoftEdgeUpdate.exe 3064 MicrosoftEdgeUpdate.exe 3060 MicrosoftEdgeUpdate.exe 72 MicrosoftEdgeUpdate.exe 1996 MicrosoftEdgeUpdateComRegisterShell64.exe 5076 MicrosoftEdgeUpdateComRegisterShell64.exe 2204 MicrosoftEdgeUpdateComRegisterShell64.exe 3704 MicrosoftEdgeUpdate.exe 3368 RobloxPlayerBeta.exe -
Loads dropped DLL 35 IoCs
pid Process 4640 MicrosoftEdgeUpdate.exe 3080 MicrosoftEdgeUpdate.exe 3224 MicrosoftEdgeUpdate.exe 2028 MicrosoftEdgeUpdateComRegisterShell64.exe 3224 MicrosoftEdgeUpdate.exe 3204 MicrosoftEdgeUpdateComRegisterShell64.exe 3224 MicrosoftEdgeUpdate.exe 4028 MicrosoftEdgeUpdateComRegisterShell64.exe 3224 MicrosoftEdgeUpdate.exe 2972 MicrosoftEdgeUpdate.exe 2176 MicrosoftEdgeUpdate.exe 1520 MicrosoftEdgeUpdate.exe 1520 MicrosoftEdgeUpdate.exe 2176 MicrosoftEdgeUpdate.exe 2744 MicrosoftEdgeUpdate.exe 3504 MicrosoftEdgeUpdate.exe 2444 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 4768 MicrosoftEdgeUpdate.exe 3908 MicrosoftEdgeUpdate.exe 3908 MicrosoftEdgeUpdate.exe 4768 MicrosoftEdgeUpdate.exe 1184 MicrosoftEdgeUpdate.exe 3064 MicrosoftEdgeUpdate.exe 3060 MicrosoftEdgeUpdate.exe 72 MicrosoftEdgeUpdate.exe 1996 MicrosoftEdgeUpdateComRegisterShell64.exe 72 MicrosoftEdgeUpdate.exe 5076 MicrosoftEdgeUpdateComRegisterShell64.exe 72 MicrosoftEdgeUpdate.exe 2204 MicrosoftEdgeUpdateComRegisterShell64.exe 72 MicrosoftEdgeUpdate.exe 3704 MicrosoftEdgeUpdate.exe 3368 RobloxPlayerBeta.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 8 drive.google.com 1 drive.google.com 5 drive.google.com -
Checks system information in the registry 2 TTPs 18 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 4 IoCs
pid Process 2444 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 2444 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe -
resource yara_rule behavioral1/files/0x001a00000002ab34-335.dat upx behavioral1/memory/2604-649-0x0000000000400000-0x000000000094C000-memory.dmp upx behavioral1/memory/2604-663-0x0000000000400000-0x000000000094C000-memory.dmp upx behavioral1/memory/3328-857-0x0000000000400000-0x000000000094C000-memory.dmp upx behavioral1/memory/3328-1065-0x0000000000400000-0x000000000094C000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Settings\MenuBarIcons\PlayersTabIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\places\VRFTUX.rbxl RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\graphic\gr-indicator-ingame-8x8.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\de.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\R15Migrator\ic-blue-arrow.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\XboxController\ButtonLS.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\PlayerList\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Settings\Players\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\api-ms-win-core-profile-l1-1-0.dll RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\InGameMenu\TouchControls\move_area_landscape.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\TagEditor\VisibilityOnLightTheme.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\icon_friendrequestrecieved-16.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\RedSpeakerLight\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\pa.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUFE26.tmp\msedgeupdateres_es.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\TagEditor\Folder.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Input\DashedLine.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaApp\icons\ic-add-down.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\icons\ic-group-16x16.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUFE26.tmp\msedgeupdateres_kk.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe File opened for modification C:\Program Files\AutoHotkey\.staging\v1.1.37.02\license.txt AutoHotkeyUX.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\GameSettings\DottedBorder_Square.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Settings\Players\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\9-slice\chat-bubble-self-tip.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\vcruntime140.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\models\AvatarCompatibilityPreviewer\headPreview.rbxm RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AnimationEditor\rigbuilder_blue.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\MaterialManager\Create_New_Variant.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Settings\Radial\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\SpeakerDark\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\PlatformContent\pc\textures\studs.dds RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\VisualElements\LogoCanary.png setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AnimationEditor\FaceCaptureUI\StopRecordButton_lightTheme.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\GameSettings\ArrowLeft.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\TerrainTools\radio_button_frame.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\MicLight\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\advancedMove_joint.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\TerrainTools\mt_grow.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChatV2\actions_checkbox.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\advClosed-hand-anchored.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\LuaPackages\Packages\_Index\FoundationImages\FoundationImages\SpriteSheets\img_set_2x_15.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\Controls\DesignSystem\ButtonR3.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\zh-CN.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\Debugger\Watch-Window.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\New\Unmuted40.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\9-slice\hello-button.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ControlsEmulator\Quest3_Dark.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\fonts\GothamSSm-Medium.otf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\StartPage\Carnival.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Settings\Slider\Right.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\lb.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\Debugger\Stop.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\MaterialManager\All.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\TopBar\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\RedSpeakerLight\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\graphic\gr-game-border-24x24.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AlignTool\Min.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\InspectMenu\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AvatarImporter\img_dark_custom.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\MicLight\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AnimationEditor\img_key_border.png RobloxPlayerInstaller.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\9f27aad7-3d85-4ae1-95fb-eb139efe686b.tmp setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\AutoHotkey_2.0.18_setup (1).exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoHotkey_2.0.18_setup (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AutoHotkey_2.0.18_setup (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2744 MicrosoftEdgeUpdate.exe 3504 MicrosoftEdgeUpdate.exe 1184 MicrosoftEdgeUpdate.exe 3704 MicrosoftEdgeUpdate.exe 2972 MicrosoftEdgeUpdate.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ = "IAppWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine.1.0\CLSID\ = "{B5977F34-9264-4AC3-9B31-1224827FF6E8}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ = "ICoCreateAsyncStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ = "IAppBundleWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods\ = "26" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{42580F9E-2678-4BB9-A2BC-F22A1D432A1A}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ = "IGoogleUpdate3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-player\DefaultIcon\ = "C:\\Program Files (x86)\\Roblox\\Versions\\version-8aa36bbf0eb1494a\\RobloxPlayerBeta.exe" RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods\ = "8" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ = "IAppWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE} MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback.1.0\CLSID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusSvc.1.0 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C} MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AutoHotkeyScript\Shell\Edit\Command\ = "\"C:\\Program Files\\AutoHotkey\\UX\\AutoHotkeyUX.exe\" \"C:\\Program Files\\AutoHotkey\\UX\\ui-editor.ahk\" \"%1\"" AutoHotkey_2.0.18_setup (1).exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\shell\open\command\ = "\"C:\\Program Files (x86)\\Roblox\\Versions\\RobloxStudioInstaller.exe\" %1" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox\shell\open RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C} MicrosoftEdgeUpdate.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5C88427A526C89250CD5E7E7986AF9E91ED8F7E6\Blob = 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 AutoHotkey_2.0.18_setup (1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5C88427A526C89250CD5E7E7986AF9E91ED8F7E6\Blob = 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 AutoHotkey_2.0.18_setup (1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5C88427A526C89250CD5E7E7986AF9E91ED8F7E6\Blob = 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 AutoHotkey_2.0.18_setup (1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5C88427A526C89250CD5E7E7986AF9E91ED8F7E6\Blob = 14000000010000001400000059dafef3a9f3586f8721d8689d241d66cec85b9b040000000100000010000000f418b113e70dc10f241094a23dae5a7b0300000001000000140000005c88427a526c89250cd5e7e7986af9e91ed8f7e60200000001000000840000001c0000003400000001000000000000000000000000000000020000004100750074006f0048006f0074006b0065007900000000004d006900630072006f0073006f006600740020005300740072006f006e0067002000430072007900700074006f0067007200610070006800690063002000500072006f007600690064006500720000000f0000000100000014000000e825486b2ebba6c4855cc108347d60b1e6b130292000000001000000e1010000308201dd30820146a0030201020210575421f765ff9f994b812ce8cad0de5c300d06092a864886f70d01010505003015311330110603550403130a4175746f486f746b65793020170d3234313230343133323930325a180f39393939303130313132303030305a3015311330110603550403130a4175746f486f746b657930819f300d06092a864886f70d010101050003818d0030818902818100d729186213b771fbae0a918367cd2bedfad63b7ff936eab1923ddfb5a09ea6acba76a4765acb622dea979119c11ffb9df4c3c813090ed32fcd4848d336ec55f54c7478ddef1675fcdc255baaa36379d4905cea803ba6b1386578b25f15b785ebe4ca34ddb5e1089242e005edca3838db9236521c775632f6259493e614d367810203010001a32c302a30100603551d040101ff040630040302049030160603551d250101ff040c300a06082b06010505070303300d06092a864886f70d010105050003818100303b1a823a06b00ce311065489f2b1e95c40f63271693eeab13ebca8cf41548ac36210270ed8c7475b8137c33137d231e6fc10138c75ade3b719fc08e2c18325d1cb5988340c6956040b2adc897e73e1e230f7cc1b133245f3dce4354a81747fde3a0f8c81b30999ef1e3c0be3cfd45abf35f8accf973f87486727aee86d3951 AutoHotkey_2.0.18_setup (1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5C88427A526C89250CD5E7E7986AF9E91ED8F7E6\Blob = 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 AutoHotkey_2.0.18_setup (1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5C88427A526C89250CD5E7E7986AF9E91ED8F7E6\Blob = 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 AutoHotkey_2.0.18_setup (1).exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5C88427A526C89250CD5E7E7986AF9E91ED8F7E6 AutoHotkey_2.0.18_setup (1).exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5C88427A526C89250CD5E7E7986AF9E91ED8F7E6\Blob = 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 AutoHotkey_2.0.18_setup (1).exe -
NTFS ADS 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 795615.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Fisch Macro V11.ahk:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 483128.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 339578.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\AutoHotkey_2.0.18_setup (1).exe:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 59 IoCs
pid Process 1720 msedge.exe 1720 msedge.exe 2940 msedge.exe 2940 msedge.exe 3880 msedge.exe 3880 msedge.exe 2796 identity_helper.exe 2796 identity_helper.exe 2720 msedge.exe 2720 msedge.exe 1892 msedge.exe 1892 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 2192 AutoHotkeyUX.exe 2192 AutoHotkeyUX.exe 712 AutoHotkeyUX.exe 712 AutoHotkeyUX.exe 2080 AutoHotkeyUX.exe 2080 AutoHotkeyUX.exe 3108 msedge.exe 3108 msedge.exe 1424 RobloxPlayerInstaller.exe 1424 RobloxPlayerInstaller.exe 4640 MicrosoftEdgeUpdate.exe 4640 MicrosoftEdgeUpdate.exe 4640 MicrosoftEdgeUpdate.exe 4640 MicrosoftEdgeUpdate.exe 4640 MicrosoftEdgeUpdate.exe 4640 MicrosoftEdgeUpdate.exe 2444 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 4668 msedge.exe 4668 msedge.exe 1008 msedge.exe 1008 msedge.exe 2728 msedge.exe 2728 msedge.exe 1832 identity_helper.exe 1832 identity_helper.exe 4768 MicrosoftEdgeUpdate.exe 4768 MicrosoftEdgeUpdate.exe 4768 MicrosoftEdgeUpdate.exe 4768 MicrosoftEdgeUpdate.exe 2016 msedge.exe 4900 msedge.exe 4900 msedge.exe 3908 MicrosoftEdgeUpdate.exe 3908 MicrosoftEdgeUpdate.exe 3064 MicrosoftEdgeUpdate.exe 3064 MicrosoftEdgeUpdate.exe 380 msedge.exe 380 msedge.exe 380 msedge.exe 380 msedge.exe 3368 RobloxPlayerBeta.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1516 AutoHotkeyUX.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 40 IoCs
pid Process 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: 35 3328 AutoHotkey_2.0.18_setup (1).exe Token: SeDebugPrivilege 4640 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4640 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4768 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3908 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3064 MicrosoftEdgeUpdate.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 772 AutoHotkeyUX.exe 772 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 1152 AutoHotkeyU64.exe 1152 AutoHotkeyU64.exe 2604 AutoHotkeyU64.exe 2604 AutoHotkeyU64.exe 3940 AutoHotkeyU64.exe -
Suspicious use of SendNotifyMessage 41 IoCs
pid Process 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 772 AutoHotkeyUX.exe 772 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 2044 AutoHotkeyUX.exe 1152 AutoHotkeyU64.exe 1152 AutoHotkeyU64.exe 2604 AutoHotkeyU64.exe 2604 AutoHotkeyU64.exe 3940 AutoHotkeyU64.exe 3940 AutoHotkeyU64.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 2940 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4208 OpenWith.exe 1152 AutoHotkeyU64.exe 2604 AutoHotkeyU64.exe 3940 AutoHotkeyU64.exe -
Suspicious use of UnmapMainImage 4 IoCs
pid Process 2444 RobloxPlayerBeta.exe 3932 RobloxPlayerBeta.exe 3416 RobloxPlayerBeta.exe 3368 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2940 wrote to memory of 3804 2940 msedge.exe 77 PID 2940 wrote to memory of 3804 2940 msedge.exe 77 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 2056 2940 msedge.exe 78 PID 2940 wrote to memory of 1720 2940 msedge.exe 79 PID 2940 wrote to memory of 1720 2940 msedge.exe 79 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80 PID 2940 wrote to memory of 4156 2940 msedge.exe 80
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://drive.google.com/file/d/1oCGtzrzqZsju5x6hv9lEAIXSo_k_Q2E8/view?usp=sharing1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9fc6a3cb8,0x7ff9fc6a3cc8,0x7ff9fc6a3cd82⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1960 /prefetch:22⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2504 /prefetch:82⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1844 /prefetch:12⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:4244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:12⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:12⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:12⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4656 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:12⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:12⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:12⤵PID:352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6356 /prefetch:12⤵PID:4192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6632 /prefetch:12⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5808 /prefetch:82⤵PID:3260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:12⤵PID:240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6632 /prefetch:12⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:12⤵PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:12⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4852 /prefetch:82⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7188 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1892
-
-
C:\Users\Admin\Downloads\AutoHotkey_2.0.18_setup (1).exe"C:\Users\Admin\Downloads\AutoHotkey_2.0.18_setup (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2604 -
C:\Users\Admin\Downloads\AutoHotkey_2.0.18_setup (1).exe"C:\Users\Admin\Downloads\AutoHotkey_2.0.18_setup (1).exe" /to "C:\Program Files\AutoHotkey"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:3328 -
C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\reset-assoc.ahk" /check4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:772
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6540 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1608
-
-
C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\launcher.ahk" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"2⤵
- Executes dropped EXE
PID:1232 -
C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" /script "C:\Program Files\AutoHotkey\UX\install-version.ahk" "1.1.37.02"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2044
-
-
-
C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\launcher.ahk" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2192 -
C:\Program Files\AutoHotkey\v1.1.37.02\AutoHotkeyU64.exe"C:\Program Files\AutoHotkey\v1.1.37.02\AutoHotkeyU64.exe" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1152
-
-
-
C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\launcher.ahk" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:712 -
C:\Program Files\AutoHotkey\v1.1.37.02\AutoHotkeyU64.exe"C:\Program Files\AutoHotkey\v1.1.37.02\AutoHotkeyU64.exe" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
-
C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" "C:\Program Files\AutoHotkey\UX\launcher.ahk" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2080 -
C:\Program Files\AutoHotkey\v1.1.37.02\AutoHotkeyU64.exe"C:\Program Files\AutoHotkey\v1.1.37.02\AutoHotkeyU64.exe" "C:\Users\Admin\Downloads\Fisch Macro V11.ahk"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3940
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7216 /prefetch:12⤵PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7328 /prefetch:12⤵PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7624 /prefetch:12⤵PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2536 /prefetch:12⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7712 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7448 /prefetch:82⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1932,14429201193983536472,16787037477209462001,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7764 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3108
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1424 -
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:248 -
C:\Program Files (x86)\Microsoft\Temp\EU34F2.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU34F2.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3080
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3224 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2028
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3204
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4028
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzY1RTM1OTQtMDlCMS00MTYyLTgxMkQtMTE5RENCMUU1NDJEfSIgdXNlcmlkPSJ7QjMwNjZCOTQtNTcxRC00OTczLTkwOUQtMTJCQjMzMDMzOTdGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntDQzVCODQ4Ni03ODUyLTQ4OUItODc0Ni02MTk5RjgwMDVEQTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc3ODM0NTIwOTEiIGluc3RhbGxfdGltZV9tcz0iNTM5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2972
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{365E3594-09B1-4162-812D-119DCB1E542D}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2176
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 14243⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2444
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3740
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4292
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4208
-
C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe"C:\Program Files\AutoHotkey\UX\AutoHotkeyUX.exe" UX\ui-dash.ahk1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:1516
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1520 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzY1RTM1OTQtMDlCMS00MTYyLTgxMkQtMTE5RENCMUU1NDJEfSIgdXNlcmlkPSJ7QjMwNjZCOTQtNTcxRC00OTczLTkwOUQtMTJCQjMzMDMzOTdGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntCNDlEOUFGMi0wMDYxLTREM0EtQjlENi1CQkQ1ODgwNDc2NDN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc3ODc4NDIwOTUiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2744
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FA7CC6BB-EBC0-45BA-BD2B-3A4E8F14DA3E}\MicrosoftEdge_X64_131.0.2903.70.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FA7CC6BB-EBC0-45BA-BD2B-3A4E8F14DA3E}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:716 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FA7CC6BB-EBC0-45BA-BD2B-3A4E8F14DA3E}\EDGEMITMP_AE846.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FA7CC6BB-EBC0-45BA-BD2B-3A4E8F14DA3E}\EDGEMITMP_AE846.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FA7CC6BB-EBC0-45BA-BD2B-3A4E8F14DA3E}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:3208 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FA7CC6BB-EBC0-45BA-BD2B-3A4E8F14DA3E}\EDGEMITMP_AE846.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FA7CC6BB-EBC0-45BA-BD2B-3A4E8F14DA3E}\EDGEMITMP_AE846.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FA7CC6BB-EBC0-45BA-BD2B-3A4E8F14DA3E}\EDGEMITMP_AE846.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff728462918,0x7ff728462924,0x7ff7284629304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2456
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzY1RTM1OTQtMDlCMS00MTYyLTgxMkQtMTE5RENCMUU1NDJEfSIgdXNlcmlkPSJ7QjMwNjZCOTQtNTcxRC00OTczLTkwOUQtMTJCQjMzMDMzOTdGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2OEU1NkJDMy02NTk4LTQ2OEMtQUVCNi1FRkI0NDRCQzcxQkV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzEuMC4yOTAzLjcwIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3ODAwOTcyMTU3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4Nzk1NTUzMDQ5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNDI0IiBkb3dubG9hZF90aW1lX21zPSIzNjExOCIgZG93bmxvYWRlZD0iMTc2NjIyMTYwIiB0b3RhbD0iMTc2NjIyMTYwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MTkzMyIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3504
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3932
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3416
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:1008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9fc6a3cb8,0x7ff9fc6a3cc8,0x7ff9fc6a3cd82⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1836 /prefetch:22⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2504 /prefetch:82⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4292 /prefetch:12⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4448 /prefetch:12⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:12⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3544 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5512 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:12⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4248 /prefetch:12⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=5752 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6012 /prefetch:82⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5760 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1664 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1840,17147592620159975114,1288483600838113187,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:12⤵PID:708
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:cVG3tudTcW0SdqCsFxDAuA8GN8cEqR8aXCsw3l6EgAy8WRrqvy9lSe5hsUcP907i0lY-MJaN28UQsHMpsVTFUk64BAv8LWows9ZbgO0r6B7ujygWYaQcZT6TzQCzXu30raOWgVnQVZH1TV0-DX6WXxYYfWCDYsgBsZ0ywbcXH4FaEZoNdHKEiYgizrpJ-Iz6J2qrMJH_oN96YQ_Y-q0PspsLYGGPl3M-gULeHRuxIPk+launchtime:1733319556518+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1733319030361002%26placeId%3D16732694052%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Df5ec2cee-7104-46d5-9c62-3ed6719a420e%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1733319030361002+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3368
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1964
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3140
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵PID:3584
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3908 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{84100909-AF5F-4E70-BA3C-DF02C3449FF0}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{84100909-AF5F-4E70-BA3C-DF02C3449FF0}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe" /update /sessionid "{C0CD73EB-F5FC-4CD6-A21A-20D7AA282A6F}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:4764 -
C:\Program Files (x86)\Microsoft\Temp\EUFE26.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUFE26.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{C0CD73EB-F5FC-4CD6-A21A-20D7AA282A6F}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3060
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:72 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1996
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5076
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2204
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3704
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzBDRDczRUItRjVGQy00Q0Q2LUEyMUEtMjBEN0FBMjgyQTZGfSIgdXNlcmlkPSJ7QjMwNjZCOTQtNTcxRC00OTczLTkwOUQtMTJCQjMzMDMzOTdGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntGMjFERUUyQS03Q0QyLTRDOTktOTE3Mi0yNTI3ODlBRTQwRDN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zOSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMzUxMDY4NjMyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMzUxMjc0OTI1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1184
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4428
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
2Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD58ae106f9f32723071b7d89c0dd260569
SHA1c66b0f1b5f01b0a6a8eb0dc32842983f05c992c3
SHA256c4b55f6e4150ef16f731a7b10012eecb83b5557ae45ac2b3d37b7865d69d1b26
SHA512e96e3f14239b4fd1c2e6defa65e1eb9920efcf870ad98bee872b6248ab13032976d0340f99b490d6b7034f2ac099ff4d5e613d8f46a812483b1996569bc31dd1
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.39\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe
Filesize1.6MB
MD52516fc0d4a197f047e76f210da921f98
SHA12a929920af93024e8541e9f345d623373618b249
SHA256fd424062ff3983d0edd6c47ab87343a15e52902533e3d5f33f1b0222f940721c
SHA5121606c82f41ca6cbb58e522e03a917ff252715c3c370756977a9abd713aa12e37167a30f6f5de252d431af7e4809ae1e1850c0f33d4e8fc11bab42b224598edc8
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
6.8MB
MD5ee40308e2ffbc9001db2324ff6420492
SHA147cabfe872311f65534cbd4b87d707ccdef559d1
SHA25638cd32dedb5c8c2af8ecd56827af5b4477a4b9ca3e518199d389a261baa999a5
SHA5125f5fd0db005d49d63eaa81b288d2d6d40ce9c84cafd1c75d33723e47f23341d5ff254c2ed6274790242ad53f5360467d121cf1196ec7a073d4506166248041c3
-
Filesize
5.1MB
MD520a979f8c1f21b304fda42139c5ef2b5
SHA1fad2885d3e9a65c0ef89ecb62e277a9c1f4cf652
SHA2566f3663f7cdd25063c8c8728f5d9b07813ced8780522fd1f124ba539e2854215f
SHA512d04aef8e9688bbc724cc64e34c16b6a059f2a11570f867e50bf158fde6f4490ff80aa84d13454db5325848ff85b39d42d29c9d03fef94ad94a763cd7343b1f28
-
Filesize
955KB
MD579df35982c6d7de66155a01505c00bf1
SHA1e9e488f574ffb40dd62922328c4edec07b3d1a0c
SHA256fe0b57163bcf3d4542d902570b48665523d9293090496f990bb76ed421173f3c
SHA512643e8e0ef47afa87f81fb995a9e5c6d58a8a57c7a824fe91f3ddcb017a867578c0ac0ad9f05435418b9645805a07b97487f814e09e125d77ffb6bc7ed3b8f147
-
Filesize
775KB
MD5fd94b77958305a1ac3eeac27ee765256
SHA1bdf7f5633cd529186c7c9c87c120a58c35515d2e
SHA2566a98b438b67da7316e9251eb1a92cd5384a8349d239a77903f7282fa076a77c3
SHA5121e97ddbe9374513ec9a1f51313efb3621f81a309bf78982688b4c19aa389f0b422a604d8adcd84dc1ba28f44135d30edde06e32705fe02762e92cf2bbc725a91
-
Filesize
972KB
MD578515b1091f74c0f828aed92d3c972b0
SHA10103e030518db102631310ce4e2eb7673d7a1994
SHA256754a28ed76a7b4eba7909b146cfc4c4c2aa43aff54e10a5cd6dbc939c0732b6a
SHA5128edcfe6a59d56d69f0fb7672410fcb24fa0722a5d651f076a3b76a424140e162a213fb038c995ae9c2024929c88aa1fbd979694a485163c2d3f8ca3be75502a2
-
Filesize
93B
MD5cdc8756680c459bd511d2bd2895fe2b2
SHA1a7ea57fd628cfe2f664f2647510c6a412c520dfb
SHA2567f618d3ca343a0739a52a4a3c4f5b963ed98dc077b60c65fdc77d70fb0ec12d3
SHA512101722eb5bba352d557e7d70704e24a54a129276857e8cc13f40da26dfa9267a67de79e52a0f552ff676d1825d0fb2eb467837b397d2e6905fa90d6891bccd45
-
Filesize
7KB
MD5e2067d978526b83a1da967f16a69c125
SHA108000fb66e6f1b1fcd450f32e1757a39b3a7ba16
SHA256040404a4def02f17cdafda938f5b63fc2181940ba1290da5742db0862c07166e
SHA512a453669b15c18f24a989a57441f961861578c09c145a4364c982410e5e05ab09b05ad4a77929ccf4ab9e00e5e3d73029a13660156bf4eef9011accfd59800ea0
-
Filesize
352B
MD5e8d9a7e78d6a2a40bfb532b4812bde59
SHA15674b63092a69c419a42bab9e7462bde3bdb3cad
SHA256a6c51e2188e31e3510577263d7b96db147b0df3dfa24c96df8fdd9d73da859ee
SHA512dd7d78c7724dca4684c732b0f3f8e73af67610de8945255b48b9301672ac0b4f405c802a8cd4c343d53266f492d2d0dcd2727b5ebdb9e90cfc9173876b9ab905
-
Filesize
1KB
MD52ffbde65b63790c5aa12996e9ef9068c
SHA1a793986e4e72d5b5a866e927855eacc3a0399a7a
SHA25640a6f0cda5fd1dff324cab288bb453aa60b41b09dacbfbc64f2d871423f33935
SHA512315b2803c8e803b238e87de63a5737350e41d248f67c54662341ca889c3bd5fc6fc2f516ca20f1ff4d74fca4af247b64ec7795d4c4e8990fffce49bbf037a906
-
Filesize
10KB
MD565d05ec61cca0547e218655e65e5ea7c
SHA11cf93558bb9f1ae5a055b3f9085bf4166b7f43dd
SHA256a9a824a763195e5810bf904854af7ed41c025527b2b8faa7532c6f24189d69b9
SHA51265172fa0f9148106e44fde99e0bcad173c4eef405a19b1f54961f2a248f6e6b0a05568d728e83d6582113d0d12a5e87ce763c53271c4d52b9362b19e22ea7d23
-
Filesize
844B
MD51a8ab9bb38fd0da51d03dc48e3a0b2ea
SHA15c74ddd45c91a39b921139881c76c48c97e35825
SHA25648a3f822a720b8e9b41165a1d19d56411d1f58036338ebd07ab40f2a14cf0f1b
SHA5121b88603fb9eb28e717cb77623ff0159f5f45e677c34316dc0c5d5c2ed46c59f10d3afb532b1f99920f91b8098e544873f944b1e0e575efd694dd24bdca22c14e
-
Filesize
2KB
MD5727ae6f2ec77a5b56774df9da14636d2
SHA18216a2122c825127ca59b05b0bae0d57e92f1110
SHA25684032ecac8ed334cf8788a81bea721b0af5cd7ca7dca57b60cdec3556ae33914
SHA512f1058216b5d1b8d590eb4cafd5139f71f8df5f96a3fcc314a7635cb1b99de8623d87c57c567868ebdafb09925b8d13fdadcee49fa89f1a239725a92b948272cc
-
Filesize
182B
MD54b095aae00456aa248024a184671e4d5
SHA184ae516fbc62ce0aa10ffeacd7ba865a35a0a375
SHA256d65c6e73417e6bba7a619f2e68933b74e6ae6141277b65542aed9b6acdfc83ff
SHA51277aabe92719d8fc7a28c76f3b76fa2e42a188db14f004262d8e913620aa990cde29119b82d919511fc0d828ca0a108ea79858ba158b6a8ed6a260b72b4ee229d
-
Filesize
420B
MD59e53fca8c7f6a9ee179f0fc0a7890ea3
SHA1dc2a1bf437eea36b3f5ba9318f3b391b405d5cb2
SHA256ea67340c555fdc1abf8e324ac550ac37d2ba5f96a8edef120e72fb340f8f95c0
SHA512cad5c07f952fb93413b4a3990c522ba4b446ae41f11c8dd323bdcde1b30fbfd76515606d5dc4bcb8768bd382cdb82553801539a192b002696d253341f3c0dbc5
-
Filesize
142B
MD5165b8fc572f943e3665994f87f1772b7
SHA1265ca3d2a66a7e1807962eb7e8a444cefb61bc0c
SHA2569b75c7f804d1d55807459e6f06db2bee8e1fb60ce9c9340d44a7b491ce53b982
SHA512e675453eef9a10560cb9ea95e993d8068c8dfca3664a140b6ba33361d0736632b8ce3a37770411583f558476173294bcc12b83bf33190d89eb009bfb9bb5f0af
-
Filesize
688B
MD5dac79ad5a978f0497de70a005b6a6084
SHA1db100ce15998772fe322679468f46b0f25239eb4
SHA256dbc1420c9368e954176cd1bc38c0bf5498d721cb7dee50b5abef51611a33c658
SHA5129f2a2c0e01724ef82860cfb97fbe6196d29b3b41080f04b3f51653f2f535849428b0a245bc954aa57569aa660d5a5a20d2d1e0dbb9081d718bf2deddb051f47c
-
Filesize
429B
MD5248b58535f55eb55d9baec04a384b5e6
SHA176d067318b67da9a3da71a232a887c8935c7068f
SHA2564d1f241a0c973e30f1bf19e71cadb386b872a14bf0c29d32d4781a56cafd998a
SHA5120186eb49da706c6cc6f48ecd94a4996c258ecea10bed26b9c79bddf0f7eca32df1449166309237859ca2508427bf79d447a2202eaeba211228da9822646cf23a
-
Filesize
1KB
MD53e5c97e6c3a76686329c81fba864b26b
SHA1ec111d01a5299de2ca93c5441e92bb49d9d5e710
SHA256f5b97911887c303b6859de44eff73780309e31e931dcba86a66aaafbe932af72
SHA512c70ba459abb2c35edfd62dfbe6efb9c54d5341802a72ac7d6b3b63877f28a97a974b96b6de747e29909550d6ba2c5d14da40bef6d91841c5c8c5a903697307c7
-
Filesize
3KB
MD5f27f09d324016bd49d2da38901e79a61
SHA1f2af4ea1ca36dc4ed53ba3a5817b83d457c9029c
SHA256c2563ab626df892398083404acecc5229300ba7dc6077b120844c65facfad854
SHA5121dd5a6ddf87a3026f5b2d468197173af0c4e6c2eeab64113bcd2bbd56be46089e546f694fea2416aadc9c2669070b29ef26ec689dfbe73def8af6fd0de310d04
-
Filesize
2KB
MD565029d2c4fd46ea517b13d615a0584f5
SHA1fb924c85e3e032b997aa86f85964516849baeb27
SHA256220629b006d13b24afb3367abeea424c5b4103ac0c5a137fdc9d98047cdd908f
SHA512c1346142f1b6dd5bd9a0d8cc9aac843e117f646f09a7ac40488ab513781d0162504249d7305e63080363bd273ffbb9d5f29c6dd860b9a80928aba944cfd51a0c
-
Filesize
4KB
MD5eeecd8af162d3f318496e0e60d6d8c57
SHA131a99c80e4f1033914ce9344e95b84571f76ad2d
SHA256968473df8eac7264d9e84e6ae91a4d706cda9f89f345d182617b161ef4fe1a7b
SHA5126f55968adf7f2f02e128945016ed0c4d003c9640e4cbfc7b22b82374647e6ebdb07c02e99240da369789f4107d2c130e54d4acb1324455fd26668c4d1d009884
-
Filesize
4KB
MD5f4251e653dbbbdd8cf4640bd9855c207
SHA1d08b6e5796150aa1436fd3da39bfc5fdbaaee297
SHA256deffd87d99ff125eccac2331a8ba4e3a0044e150e80316e9469dd57f322beda1
SHA51286896ccb0acbd27eeefe6e02747958cafcca31541638435dfe9f08d89b763144f6b5fb521df11dce4c3f46b186de4905f56ebcc7c57d4c29ef2a0731a6492698
-
Filesize
1KB
MD5c90bed0679b789b74e4865ae6f2709a3
SHA1b0dbee6a237ba93daec76a0553cd3254821d60a1
SHA256c242ebb51241acab13152d95cdb05be5382ffb97f3dca2da3a4e5a084c2e3ff4
SHA512f8dfe5c558b427e05905b2a3d8a09632347edf945d47ed4fc82ec38a9045f5837a798ef669f0fdae6504d9eee6762c49c8e6c32adac0f6a3e6c2eed6d48e64b2
-
Filesize
4KB
MD530b87fbfadc592c38be9d82edf597fa3
SHA11ff5d720858a38bdd2e21a5a492938c07b2811a5
SHA2561e59921bcddb3c41651eb01605cdefcdee3c6adec5db6b7cafb7ab801ead5e1e
SHA51279a407cad251f45d13c0505cdf7e27a281455e3eefe1f7fc5aedd658297351ac7dbbce21065a29ed9d86c6b908a175cd83201e0d60e972865e6258c2f8c145a7
-
Filesize
40KB
MD5a3caa9963c9133c2a14a4e36d62761e3
SHA17034faaf46b2fe7c36370eaf4677357bb0950a57
SHA256f628edfece15db0061fdfe96724266a3cfaaec396524a94b574e22e6e3970c40
SHA51290212e732a55b7d478ff4e5b629ac950656290cb81500ba47d8282091963899b15117d0ce4db36f9bfe4ab93235374f797aa09d4f20f70f156458e9911867301
-
Filesize
2KB
MD5daf6de6e265971bf4390fa0e7e8cba9c
SHA19c018ac90678f8d264a03fbb081e5615ae86e59d
SHA2561cc85a44acca5137a5f33ca967149bf1f6b57d843fbeaed4811e31163675f5e9
SHA512b0be1e4ec0f1700abb9a70d7938ae82d53bc036aadd347ac2e679ab567e0ef37a688c59417cf883b84ba7c1c4fe1f9d3679af6c6c7b862d477e0bb87fe29b65d
-
Filesize
17KB
MD5596b69069bbbcc9a22ac26bba6efe546
SHA1694cec54200ff1ec70dc56320c577b652884b53d
SHA256830db4be4c8320f23ff32316dac933d4e72d9056ea5a819cc12c38614da6e06f
SHA5121c18acf4403915c6a2562f5e26c0ed7c4fc00e9d67d19622d1db8bb9338ff6d6e8bf9abe7317f1b529ef1c24901b45c3b13dc3b734d97582c91b206bee9aa8f8
-
Filesize
556B
MD535f4753a58432446b99bf89a9e930bf5
SHA1babc3341d9d95865a36ea9a20549a61146093006
SHA256e4659306a755b583e9cef5fdba3b3eb102d8939fb028afd91aad4496e758fad5
SHA512ac3483a17ead5173ce40a6af55c3c2361652fefd94c0bd82e004df8186ffc31eab194534a25fe995d677f2f71363095d177c01afb6ae50f2b63ba156855ef5e5
-
Filesize
2KB
MD50299132478b49e3eb706c214bf32e62f
SHA19705c410b9f515269c512c64129ced8e0b1b23d2
SHA256d26caef44190e0b612c3e4309ff6689dc2953c72cb3de1c94d002250b089f16b
SHA5122a9ce8ee71ab207dbf4c4fcc2634d49233304da858c7880813a2127c2a063dc58703d4b2129498db630d081e1d72f899d348c01dbbcc359d92ab720b89ccdc44
-
Filesize
6KB
MD5669bd791c5aafb60ee0885ef064d3622
SHA1acefb3c3997e2eadd32413814e71aaaad5a8b6d4
SHA256e8c0b4e149ad58c57e77aac12041f1fa8bc9f25c6d642d12837efc5fd97b8d21
SHA512eb0345b3562523c58894752276938c7e5ee63b7c3a660317c9a4c1a93b6e530b12015dd380a8a230324b94a9f042380c1a1d24b49d21c3805a4711cb185a33db
-
Filesize
8KB
MD582eb574294ff4e2e7461b95f5bad0a87
SHA1a981373ef3bd61ce5a2f0ad9bedaa1cf4acfd591
SHA2567263286eb3a42eccf5edc39b43c74a8bf7c82f2671204d1ae654236c1de3f05d
SHA5121c54e110b384d55ca0243ad343e69d1f0fa9b2a863af8da75a5c992d19f9e055182bba09be227882f82d0ebf4ec94094723e2db06cdf7ee2ed574348a8d72c74
-
Filesize
8KB
MD557dcc5f7853cfd0bdd49f35d1f86897b
SHA1e7cc5a9f5f689054469c670cd4efee2889d26968
SHA256179c96d787fae5dd26cdf832e5226142ab3e4f1ff53e3b1f24cecddcf3e79947
SHA512742fcfffa94752fcdb37b28749c9fc7e43f1e467470fb3fe59aaab2a29fbecbe29ab113481fc5d009ada059975bba00d294442ec13437cef588179b7e88fb116
-
Filesize
10KB
MD51b88198b4bd36eb25e23dc412321a555
SHA1d3b5670d1bc7343ae40ad087bc22309dc17e118a
SHA25631249ef15cce83d150a9a5de11168a5052ff2c55dbd574b8df1c054510b61843
SHA512409fb90d7ea768c9d9a2574c09b8a69c93e8afd76234c24e3e0f71aa3f564a4f1aa46ff18ea328b1afccab54604bb239d37249d5811e3a84f0ab692b032a732b
-
Filesize
7KB
MD5dd3f9c2f9115689f4350896752f15926
SHA1fa19f1632b865b2bc098611a8be66e9f10dc692b
SHA25668b114a2ea4af9df54709a78ec5991a1f271097b29cb93757403fdb158746bc7
SHA51212f34d5ec7a7d5452eef97e4c87093240050756c564140874d316d0b9d194c961debe139badc943b024b680b68961ef6cbe71fc1a567c6622797f90ed51fa549
-
Filesize
2KB
MD50fe4932669e99a498a7bc76975919000
SHA1e0d6a7b484d3a6c0d7427f611c575f93e4f87ba4
SHA2561e09fc4af5dc3e673d4facfe4fa849c6bdd0b29c67b0efd7f96aaf387fcef698
SHA512dd3b99739106953608ac2eb2ecc4e3d316b5122b1b305bd7cfab82fcc7ec0d92b5944f4724d37cbc01ca5c6b5381b57fad9256586b5dfd0026453f9c11a32394
-
Filesize
159B
MD5e5918a52b52ca3ce2e99788a26477984
SHA187c2b54b65663e1e29e866224faeed7e8bac759b
SHA256c1908cfc4b224b3bc8d1a5c67cfe4acdb4e738d8acf98560905afc412981c18b
SHA5124f320cbea5adfed4b07012e04281e8713689271932b26d3886e3519389b15e2adadb87217c5bf09b080d3db976c77accf555493b7eab5ceb45bc59131772f8e6
-
Filesize
17KB
MD5e3f2ad7733f3166fe770e4dc00af6c45
SHA13d436ffdd69f7187b85e0cf8f075bd6154123623
SHA256b27c1a7c92686e47f8740850ad24877a50be23fd3dbd44edee50ac1223135e38
SHA512ed97318d7c5beb425cb70b3557a16729b316180492f6f2177b68f512ba029d5c762ad1085dd56fabe022b5008f33e9ba564d72f8381d05b2e7f0fa5ec1aecdf3
-
Filesize
704KB
MD531ed560d3edc5f1eea515c4358b90406
SHA136efc45f806ee021ef972dc80932f13f532d9ccd
SHA256f5a5c05bf0fedcc451ade5676a5647e828a6f08cf6c21970e6c035f4311b5a3c
SHA512cb410bad3297493b68e51677b920a808393a30096eefd1cb2c7cf07c8432c78658e803099841be8167eff3f42475b765992da7c11a31e39108ba49010b07ba6f
-
Filesize
1.9MB
MD517d5e275dbc8278d888f7da1d681d7e3
SHA1245cd35e6caa42fdd3936d2122c7464c877d6591
SHA256de37a93068ca25701b3413eab0f01fa1646d2dab0346d78494192e95d94ad521
SHA512041420c5fcba5d2fa5e2d549319948eb77b416cb32ce848218b2681f3bdb5a7ab50d795cfdabd068330f6a4f16812ae91564d654a958b0f0bb188d11890c4ad2
-
Filesize
893KB
MD5b6af97aa32c636c3c4e87bb768a3ceb7
SHA183054af67df43ae70c7f8ac6e8a499d9c9dd82ec
SHA256ba35b8b4346b79b8bb4f97360025cb6befaf501b03149a3b5fef8f07bdf265c7
SHA51254d2e806503f8a4145ee1519fc5e93cef6bf352cf20042569466f6c402b0a402bce99066decd7729c415cd57da7a9923a1b65926b242672731fe2f9709cf6920
-
Filesize
1.3MB
MD52d0600fe2b1b3bdc45d833ca32a37fdb
SHA1e9a7411bfef54050de3b485833556f84cabd6e41
SHA256effdea83c6b7a1dc2ce9e9d40e91dfd59bed9fcbd580903423648b7ca97d9696
SHA5129891cd6d2140c3a5c20d5c2d6600f3655df437b99b09ae0f9daf1983190dc73385cc87f02508997bb696ac921eee43fccdf1dc210cc602938807bdb062ce1703
-
Filesize
822KB
MD5db213c2dc5d0f542a1e925f09c021e05
SHA141bebccc1dd9c44c4407892daa3d3fe44c2216d7
SHA2562d193510b56fbdb8530f8ded2f1c9fb982df971dca5fad1f24f558be16a4f804
SHA512dd0977a599359f577c5a52d0f86092a12488f291613a0d4812fca64e0553c4d61501d5213e7afd1a62c62da8470e4453f8d1ea2bbea0be74ab223bd4b47e97cc
-
Filesize
1.2MB
MD530da2df436169d6f09732e61d8849a05
SHA125694362dfa391caf55733772ca61a95978d507c
SHA2566e7c9ae1daabdb958a4d9c8e7297ba956c9504b5f76ce61fc31281f5bb0b0b55
SHA512134b616b01a18f9451cbfd947d6dfcba21a31615a5cb513a29c6e5f77d8bb2776e868a215f7f533b1bac6a82536cd8838db7b1f69025735cbacf94afce158066
-
Filesize
1.9MB
MD55836544d903111b9f15f3007ecf24e75
SHA1562e99a9591b6adda5dc892b35923f6d99582fa3
SHA256e18dbc5445fcd079fdbb189ba53c48ccff8fb8723fca39c353e9c99fdee38b85
SHA512837aaf2d66c8a0964a6b979cbf0d90f64dd20996e59c771d7ea47b9bb949bc017b14585b07b137c0b60842f846004b53f5a5b1fcdf9c78dd8e38e8b60eed9283
-
Filesize
1.2MB
MD5d0cc6a21113957474e095fca77d75abd
SHA1ea84155577bc74bf65d902425c15543509c80f4b
SHA25670031669fef8c365a243322c52df9c3f854271489e67c5a9fc3139f56bc357e9
SHA5122ad8fdbbf79934560b42ac6064d86276a7e24f6d8610d163b4d551e736b72b8dd6070e0e0b21599f781ef638be9c3d6aff8e8e3e9b7a2c00be948477b6558934
-
Filesize
15KB
MD5077a0c1c1a629b3baa6df27a62aa9e07
SHA18f7fed631b9906d5cb8a0ce463e8fc673ca89f25
SHA256ccbf3283ae59055ecd71b2fde998985b3f9e88cfb29ad0074166bc38ffc77fa4
SHA512fc2f9aaef8f317afb4070787800f192ff5d21e367bd3b6187c3e9c7488e5fe4747c9994920a9357598cb6eb7a24c4e1f80ea7e3d4df5b49104a0f51c8482b7a8
-
Filesize
1KB
MD57192ef28c559571912aae908aac83b1f
SHA1836e71a98168176cecf15895759d3084d615f578
SHA256377484a215457d42110ce515c29813e4cc1fdfbdc4e3af8696d91c6404ac43ca
SHA512171e2fc9569c9555fa8447406f76afafa5360898b29d4744a0dbda28329f35a660b8310ba734e95927630126cc3cad61c14ba3237d9b7d6e0f59dd8c86b07de2
-
Filesize
1KB
MD53901b72b96232068f759564782756a89
SHA130559c0c89a1002fe89104fbc5b96c197b2b58c7
SHA256842e24d34c58673da060c7b1bb6648a47272627143d14234c061f6afefa63973
SHA512f563a8b16b22639d93fd8384f1252e207aaed26200afb84b1fe3aaa9f0a64133cda8c2c2ba490edb6aed5e4576d507e7b0848962df651be5e0f3cda7b9a0d917
-
Filesize
2KB
MD5276b3d0e9f00e2c7d272c601948b33b6
SHA17cfb3138808bc2cf44aef27d869391566fc7fc32
SHA256b5f2544a7d5a7f5db3f12b233281756cb373cfbcf04c468da784f38882838616
SHA512177c0948f01dc49d730dca441575607399f18c52f03439554097b6304a8a4a720475b7cc55e03c3360316ea66f42b2174407987f246e499075e1fc3a3db5e1c9
-
Filesize
152B
MD5fdee96b970080ef7f5bfa5964075575e
SHA12c821998dc2674d291bfa83a4df46814f0c29ab4
SHA256a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0
SHA51220875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff
-
Filesize
152B
MD507fd01d492742b60a16fde0481a61103
SHA1567de586760a629cbd60ea09e20721d49a7ee28c
SHA256c4725bd3586ff4c9cf7ae4bd9078cdb58b5634059e79acea727a75b26ccac5a9
SHA512a76a511549abc493acf2d8475eba6160f7670fbe539e9f901be0b5bcf165e4f9ff7c6604bbc8c8184d33522a5c88fd4b8a99b9ad976be61c4bb55a539cdc043f
-
Filesize
152B
MD524945104fc04a4953f05407e71df7533
SHA1f20efff1d294ec306fa5b367ffc2b96c69c9fb1b
SHA25613f3f502278dc178379e2720017ccd5d13d7fc11d253907795bcea7c30b160ac
SHA512f24e37d054858b3a9a80f8981c6c841e0c3cbe7aef9eddfacc24c5ddf8d2d084bc1cb1c5dc99cbb79cdcad22dde4ecb4c602f0defa7202f732eb602886fe6b23
-
Filesize
152B
MD546e6ad711a84b5dc7b30b75297d64875
SHA18ca343bfab1e2c04e67b9b16b8e06ba463b4f485
SHA25677b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f
SHA5128472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e
-
Filesize
47KB
MD52bbb6e1cbade9a534747c3b0ddf11e21
SHA1a0a1190787109ae5b6f97907584ee64183ac7dd5
SHA2565694ef0044eb39fe4f79055ec5cab35c6a36a45b0f044d7e60f892e9e36430c9
SHA5123cb1c25a43156199d632f87569d30a4b6db9827906a2312e07aa6f79bb8475a115481aa0ff6d8e68199d035c437163c7e876d76db8c317d8bdf07f6a770668f8
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD5b275fa8d2d2d768231289d114f48e35f
SHA1bb96003ff86bd9dedbd2976b1916d87ac6402073
SHA2561b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1
SHA512d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
19KB
MD51bd4ae71ef8e69ad4b5ffd8dc7d2dcb5
SHA16dd8803e59949c985d6a9df2f26c833041a5178c
SHA256af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725
SHA512b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863
-
Filesize
25KB
MD5e29b448723134a2db688bf1a3bf70b37
SHA13c8eba27ac947808101fa09bfe83723f2ab8d6b0
SHA256349cc041df29f65fd7ffe2944a8872f66b62653bbfbd1f38ce8e6b7947f99a69
SHA5124ce801111cb1144cfd903a94fb9630354bf91a5d46bbbe46e820c98949f57d96ec243b655f2edeb252a4ec6a80167be106d71a4b56b402be264c13cc208f3e2c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD55f5db39729d9a70fbef04f107e027edb
SHA190791842895e540572208da7835261e85048ae84
SHA25640f2a5799a1aa7366745136219dbe643b99edda5f39e1ae8131d73707c4692a3
SHA51284ad70a074317cde28975eb56e0a6fa5b107b0ed658ac36d32e49a8c9dee517af13a0291403bb130645814d239aa86ab41e991e48e36e833d575dd256c5e3707
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD578792d8d2dc999de01af6b8a4c19794b
SHA16370975b952a05554c5f46768ec6232e0adf4a7c
SHA256ff9cb166ee9e1b9d0adcd1c285f66cc225dca74cc82bad4642028bea973548ab
SHA512553d85f7e285f274fbadc3e0ee659eb36f308798409533baa1928e8c7ef5f2428260a7e41ff8d0ac7424ae9680ac17a065d8608861f202d72082602520319362
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD532880acd6328b9a1c59758e643ad63d3
SHA1b47cefcb895d4b4986e491735137eeba4e259d30
SHA2566cc740bbc600a75dee7559f87240f4a94d0d4d72484e96e66ff76c927bbb5e39
SHA5122c439aa9cbdc962972c42a4246dca78cd8a7c8830fbdad325838c42ba72183dba5744d8cbc99b3559ba50d19146118cea9dff18984f2c7e6dc70a9a36dd2fed7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5626733b93f5ad76073abddf3618960c8
SHA142cb23b208beff55566b3c019a7cf342fa593d62
SHA256f68ff09040efa7146cc9689916bb4d62207b3e5553992e2b11c816e8341d16ec
SHA512b66adb8cdb1db28e526b54283cd686df96477c6b3d360da6cda1d7d95e09c17f49b1bfae60df9740989787e28168e83ede367c0e0b776f6bd80b83993bf10130
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5c4d2fff5f0cbb26b4574fc9ab651cd05
SHA1a29baaa0a21f64de095976d1d33a2b4c6417a431
SHA256e4c68c39ee54e891ec53398205e5c7762a5cb73d67dbde8c0fed70021c78dfe5
SHA5128f9c0a993379c6212460c0c82a9e74a174f49e7b84b787c54c4f093eeb0d09e3ce6043221a7527da4ccf1c1ff26723e73b1e071ade70fc4374c19143f2bf4617
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD597f00131d13b803edeb05a0fe4de41ce
SHA10b8e457037113bba6c3ee8647a10304b20bc4ea3
SHA256a9b16943f9dee3272183a68b6a461c73489db78ee291e608c90570427fa49a19
SHA512837f93af85d4fa099c1bb45d13404c0c79ae1292a94062707e1ab0deea3f76749d0416fd2f5312e364c58b6607b88b26c998910e8f49babf4d5739ad0d3f0e0c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD53f6dd1a9bcc274c8e5e1fe1cd541d536
SHA1b70813a727a3e291b741c38170f95fcf774c378e
SHA256d33c996d35e88a3a7af4a212f1354e9e4129f8e6435218d89da73541c7c8e7bc
SHA5126f8302971966028482dc41765c5c58a4f847ca77c6fd2b9116bce8bd0e6511641e464dd31d57b5c8bf4bb15753c833089151f7813817190e1fef498a5cc3d0be
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize743B
MD530ce3fb67bb4106780d546d660644837
SHA1153905c7a653a9b430f75702521d7fe320c33f9a
SHA2561e4273a173119081a87721333164eaba1008ec64d00fa92ba4e21d94adcbb6cc
SHA5128fd4c1bf47bda654b0ee3e4170cf31d673628a425e137035eeea020c8557b2ede456931b0aa04ce07e295d00a7bea7a9249d3c3841334378f745b11d16111594
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe62b282.TMP
Filesize772B
MD549a2a07f48183dbfd831254d398eb4cc
SHA191534bf0024040da7aa2c6d7d197bd495f8cc837
SHA256d1d44a0d045912976a26fc435274b437b66819eb8abd7fac663bcd3076fc50f4
SHA512a0b0474cf9af068da25b3f02753bc9cbe2f56dc8e16491aed65913ef1988a73330fc442322cc2a35643ca37c7905311bab3d5a33a06181e8da12cc8fdbb166b9
-
Filesize
4KB
MD51f59581e3a75fe0e0d0410ef607e1345
SHA19a5aca56e31ad07452494dcc6bad4fa5ff275358
SHA2562b9290ecf360cbe64568d64d2f0430a2e3f76be7143f0b3a6874c93409538425
SHA512ccfdd5fb6955af55d753259b3e71479818ea1a2b7b84113c3e0b400edd83c7a0fe02250aac737d3d9d32c7c8496fc088f51386caa96137d249f050f919ab9a85
-
Filesize
4KB
MD50944c71cba3609fdb8256bc1b999a446
SHA16f0d12c35c39d3e0941f97132c95e0882f612875
SHA2563c1234c5cb6cd04f3a095b98f5f72d1edee7891f5b6e9f29beb69e0fa31c1ba5
SHA5120db78ee41d14ea18ecc5a32dc0b86d7b3dc0ba75a7d3d9ba62e9cce83baafc97d90dcc7974dc8f806e1c5650102fe5c7cef159bf4365fd51e20d98de6b8cc7ca
-
Filesize
4KB
MD568d488b45c85e4899ac7e72b116a9bae
SHA1c094c0732d1485059b9159b61316bed01c2a5b0e
SHA256e21db69ba33ab9d4a68daa3e77dd529a60079812edf82b0efada1f17bcb46fa0
SHA5120af4e06eef4d60ed1c02d60b662b79039485a53481318a0b1e444e0275af32378aa1d00c103178c8e44e770450f8e868f5ffb1d0c19f1a8ae01c83233109c0ae
-
Filesize
4KB
MD521664df09d8e5370f02998589f744d5e
SHA128ce3fbe30e3332ec15f1e61b899a660ab765ce5
SHA256cde74afab62ddc89a27e63b5605617689ffabea24970568327a255e1773f7f67
SHA512fb99c6a438e062934052c8c7420c977fa7fe9bd9d4bd85c49a1c9183ccf42545f107db8af1f984102dd64e33206d1565ea6a917e23fe073a461cf74b9e6e85a3
-
Filesize
5KB
MD51ead1b381856516908114e3074db5c9f
SHA1445c7719566fa491a01a968882051aab45e3bebb
SHA256380e08acd61ec2e70411856cf74551cd7949c434f6f929c11d9c75653b4f3c8f
SHA5126dfcbbf5257f4e4fadc22e0c6f2ce2a6d2cfe7e883222f672926c09375e502c618ce43397f6cb37652244829518dbb6abb2f6574438ffcdce5efb6328cd8bff4
-
Filesize
4KB
MD5e2a1f15bcba4b29365b97973efa3fbc3
SHA1dc7548504bfcffa04a3eb0efd2c57127ac6ac8d9
SHA2565148a208ca6c51347d53793e04b3f5127d4f892ab9473ad1af9fb580e63acf18
SHA512489565560a16b3b1fcd61e7902d1a734012b76febbe4c877fc00ac392ab0983631f79e76f73e90e785e9e56bd7a6ac3b9a2232de1477686020b05608b149d6e5
-
Filesize
4KB
MD56b1028768bea45896a880122dc361c99
SHA1bb4ebd1a38fb62a3d6bfda7cd3a4f003c5856b84
SHA25655ead4fe4ff4c650601a2dc166535186bbc0c0dd5c343e3c34b68f0bccb77c24
SHA5121a329e92c2bda4af2b2f47323b9d44de809d61bbfff3b98a62e7efcf00427cf224a95daf1dc8d13430652e4991ad916f0e314ef61a1e50067f44ab46c16d5663
-
Filesize
8KB
MD5a185ff971d11ebcf26381dfa57461c4f
SHA1dec17dd9d5aff1c87abb34ea7a16d2c160278a11
SHA256551466fed10a80d1cde728f381c7460bf0cf660db20833dd7c031b83fc630dc3
SHA512c5797985e053d21233016da4bd8db5b75b8d375a6efa98ea8842ecca6947cdaf3324eb06d0d98a90d1204e53e8e7a3356f47846009f3a5f9b959febc155dd531
-
Filesize
8KB
MD579f7e3ec6fcb4382186925e2d42e3736
SHA14ce1dccbcfba6675748c356b2abb1d88d58337f6
SHA256132ee818af1620b0987988d43b693dfc27257a43be271928960c727d8819baaf
SHA5123fd151aa6aefe6d954d6d8ec5001742e6a7440f73558066fa2cb7dfb62deac5ea9fe9eb5023d006c52d3449b272eff470cf7b099964499e020ebdf2a1829e026
-
Filesize
7KB
MD5677ff95f80ff64b2e235da00da132710
SHA1b81836df6b811468456206e1b9f1d3bd2e4fc2a5
SHA256414489d24e201d05ff253f0c711a0caa879bbc26b8b86e8da3e5f2e20a50425a
SHA512f825aae5c820e633a77e5201e436ac700e779de893c9ca2c413f7e128f1d2af5767c23c5503c8f33fdca34f2588ab5a69666747891a5d5fcdcd2c4a57ecd0167
-
Filesize
7KB
MD52e97b1c60c3cda57bd9d53abc826a573
SHA18736d5749789fabd16658eaca713aa771f02e510
SHA25600dd954cda19be7ab87da30146baee6a9c0ab3ba05b4d76b4bbdf8878c24bd29
SHA512a153810fea1a4cb248def0c283cdb1775a1387ae502d533828bd295ff0d058d8922039b8aed6953f8d5b790b22e176240335e7bc09321da2cb797371849fa319
-
Filesize
7KB
MD5e6e487745bb2614f4491b9f3c49b4ed9
SHA1f082a18af28ba82caa2550f1074262109596cc90
SHA256c6a3f5c7e14f6b611d51d3540a52d83042833b01c44f9cd7b32c6b86e67f8aed
SHA512ee49e5d101698ce545a97686932877c5810130a6b204289d085ac297e48cf36235543be6751959160d9efc0d740dac862635599e83aab6e40ddac65048dd684c
-
Filesize
7KB
MD5cab728a37f8dc80f17a8295abfff0352
SHA1b71c9fb3fc2fa3bf9c55e26eb93b76f99fd0d28e
SHA2567df0df87f32976619323fed73764d2a3ba96c05b6fb509cca10df13e8705c463
SHA5122061390f185b0d1a50ff28c2780dc30afb723ea29e2d514227b8ebbbd589452560db9d586ee8919fcb3ca0d1034822f21768bf66b947047f38791620dad68f45
-
Filesize
7KB
MD52d52af36b04570f7a841078a94e72cbf
SHA1281371a6159f09bf4a8fcf289c74ecacef5112d9
SHA2564d00f7e8b59f84a6cddd406197300cbd07104abc88e057eef85ab427b8f7c91e
SHA5124072529d4a9595299f2b57cba8aca10c99f1fc1f067e197e516e45c4edb1c28e5a2a9be7aedcbafe978eba48825c9e4824e97a9b6012552e1b00e8670b17fccf
-
Filesize
7KB
MD5d32da0bb5c5c4b78b161ab6aaf434340
SHA17490763e2623a60f68531643fd382575b51127bd
SHA25613156fe38aa1c0f62e73f5440701f54d90b766ce918da61eb1656e0e5ba0c52c
SHA51258185edd3efd0e26a6a5db083c58b31a11c760db460163c6a1c98dd3b0a05759ffa298f70d9dcef1fa57b45945c5b1910493d08f8766bd31a42412daa5bbe4a0
-
Filesize
7KB
MD585795f5ffb5039f9bf8b1c517157a099
SHA1133f9f9829354f039086e7439b3dff2c75e7a88d
SHA2566eb6325b24f89a4c60a078db3898bebc22d85d38c6e1dca36bdf121b3e3177d9
SHA5126f86b8cf6fb46f060bb301937b8b4a99f40666b76b3a12b808b74868b8e8056e9d8bac9b787bf787a30ec107c02b7c25c3ceca3438ab76eeffea7f30440e85a3
-
Filesize
7KB
MD5b1ed890ed9a3dbce0ce5f6bd237e23b8
SHA16f738a51923551f3b6693a2e2dd3fe8f6adde9b0
SHA256552e5799fed9cd4094d1b3ae24ce901a8964eeefb72a86c8d44c9ede7ef9d109
SHA51257c401a7d3d72f0226104bb5b1696c186589e30df2d29420be869f7c791ba2ed873ff9cc2afe8e24a4231174a97ac023d42d20ba472e6f3675af75ce3b3a3d84
-
Filesize
8KB
MD5890e3390d50264ef3852540959af3bd8
SHA136f433e02a8b8156926d1ba2d9f3fa5a204614ca
SHA2564cb5213174714e41aa9f421d665648357713b3fdb3e39610b1296d497e5f9bd9
SHA51291a79b1b5067c0a183ce7e273798a8e586ba5a67bcd6f4a3516f0cc52707369fb9bc82643df1024a4e5e6b6959950ad416705a4f3bc565e187d8ba8f48f0f635
-
Filesize
8KB
MD5cfa55536245c4e8e4afae3a06de15833
SHA15e8208f869cf2577e082e30d9e9e1e26c5b944cf
SHA25630a0a8b8301b6c7480e8dbdfd71eecf5aed69c8fca2c60fa615ba3a2403ecae3
SHA51220b72a98d3ee64c0480e5d23ceb0e92d9f3a93262f95ec8c2e69cf2b0f7ee2c24623d497490852a7ebeafa63868b994089bc1b2b6622c97a8bd1b5338114710f
-
Filesize
5KB
MD5bcbd6d56f97b68a8be5815d4691c27e2
SHA158c14303f44e446d1f8b86bd11e9fc3efd45ae00
SHA2569af8a5003e712c1e561f8c6ee621895d99024cd3eb16c9cf46d28b7ff75518e1
SHA51265a8593978eb8e0c58d4f26340c1e05bbdf2057b87edf7ac57070f192949e1fe6faa4c67920d8a06c8c1edeae9aeca24ec3926a762062309dd073486731eb30f
-
Filesize
6KB
MD57bc2ff59644413473987e69972291569
SHA1f80690155cdc21e85bf1ef1a066390ca4e7d7b43
SHA256334ecc23197083b9c9730e1108fce120b7ce2e4bcdaa72a9e47166243252fae0
SHA51268da7bc4dfc08a29e8a8b80cb48b9cd0b6d67582d0ad1b92b18432ed1f273700101c40c40cca8ffcf2be64b1c4ea2033f05075a22da523ae39324dae0d7175ab
-
Filesize
6KB
MD59055b9a340628ea3eebccb4253dbf4e5
SHA12181405e02da483d3d269cd19b2dbfafb061828b
SHA256a59409611584317a29437b8c31309f1bcaf0611704b2f3d3e5f6f1704031b993
SHA5127d38ab220c2aa6b97a80eebcf3ba7b60e1b5c66ffbf9707a637a1a28f3c28e79096c8946509f6e6f20c5a32d170ff244274298fa8896272570e102f9e02fe082
-
Filesize
6KB
MD51fc3f5d877b7d4e2b63e27aa48fc4e07
SHA1e862ff8f336742ac1e98b23b65c826b958a2a38f
SHA2561ffa865845670f8bb31f03b48c31b09141ef9625185fcf92d131a9bbf9996340
SHA51286543638e3231906a1427dd401a9699f6dfbefe72454f9d9fbe20079db8bed5fa1a54cbb9ba80b61090b932f1318c124cb6be5609a14ec6043f278760d0e47d2
-
Filesize
6KB
MD50b0ab8dec4ada8c32c4de7bb1132f9b7
SHA1051febd10fe0fd65dedd71949fba42e14cd66dcf
SHA256a3a5595ce500683440dfac45be3f8931fbff9546321ca42860325cae6067495b
SHA5124919dd19332940f2dbc368ec76bacaa75b8dd394e3be8b0af19f743d646048a3ed506ea4ebe17f682c13fc2554dffadcd6d13b3d07e0123ddc0220e2bdf0eca2
-
Filesize
7KB
MD523035859fe1644837e2c415a63431d5b
SHA13b4c00bc3a782d326fee7a6711f3c78eb25b059e
SHA256fd0170de0f82d2f8633abeb40fc9222674172a3893da918c3b34d35aaf436f67
SHA5123f454b41db821064ef9639af090384e7fa23def2f2caa14c5eda3bd4961e8dccbe2e865a8bf9055600f4b52aa9bed400f1a3007e891741a9af04b8ea72ae4b71
-
Filesize
2KB
MD5dbd9b8f8260450f91e23de68fcc95181
SHA14771a014383bdba549f78c6d0b1870e66fd40ba1
SHA256bb549ffd9f3f689dc44def8ba8faca5b30bf399b06d969b45a7b7640b8660da8
SHA51271c3cac8e3c3d8f7d062d62602bfd658eaad78a419d540773f5fef73f3badae5ed9bce46dbac54a89d37c33384e8ef6020090b6640124be5a381f45a17616d5b
-
Filesize
2KB
MD50de33f09b98e407fe804c5512e6dbdd5
SHA15897b65a7b2c70ca64ef44577b2af2eec29c96df
SHA25610fb26a944cbdc1189c1f090794b5be839712a1eac1e9a79a4a44e0ab920c229
SHA5124531a8383d2ad88f71d77bbd554e8a3818fff7e2862c169f8e37ab3f25fa5080823b677e8cb7d64982790d4e749b3be380384f86e43451eb0922d1f21ababe5a
-
Filesize
2KB
MD5388a54fb2eede0492bf7cbfb7c7a787d
SHA1280d21210a56b45b82e122db30aea4d87699bb5c
SHA256828eca1194ec07534799a3fcdb002934aa147b67466e7e6e5b15bdd622cf3408
SHA512aac94b55a35654be29b208d6aa5c4c57b5233bfa7e0abee6cf4ae2fb272b3b0e3860fe997ff04a2b155ddf5cae523b99cd211a91a2e845258ab43188071bc5b1
-
Filesize
2KB
MD5b885a20d289e4edfbdfb9809af529d15
SHA1f70d497b0043f599eaf688d5588c7d9493435624
SHA256ed9c4cb75d26b32231e5727f8fcbe1a884a5b86d675a2efa89320b743319d138
SHA51237d7cf0df918abd94ba59eeb1fa777398e4b63eaf07e993d52e0e9decbf66eb78187cccb5d6e350c68ca7cc7e6987c4d7a68c9a65f8aace08d97b1931a3e3945
-
Filesize
1KB
MD5a8ad7e60ccea85570898dcfec87795e3
SHA1e3a06adb453460e217b766470761e68627cd71a5
SHA256c09f3218cf6d1a05a48a9833e9dc4ac31757f97297d70bd3f9ea3406999289e5
SHA512aa1f01fe90770abd5e93ba169b798343c8ccc719f7d1e5e60bb760bc2ff3b97d92ee9fe3d048a4b6eb3d0935fc2270d3281c8a55ce8e6e09eeb1e0ce460efe74
-
Filesize
2KB
MD53894838f49301301ef1bc6ba8a8fa20e
SHA11151123a42abc487fe43b452adf9ac30ab7d8c74
SHA25674f294a3e6d6e1f56d9591fa248dd5d7a602211da02a2eceb3f1968628209d4a
SHA512b2e87ad3fd72607f91229acf60bdbbc8565a87dda05c2b8daa920cac48b674ad6178dac9968261d6385e7bd5163a0d4a08f13b86f29d7a4d958221e4a46ae6a3
-
Filesize
1KB
MD57c2564b9b2cb6e622f9964efca2f68d6
SHA16a9693c35cd0ce7a4c5b43ffb6d7668d5ad38aa6
SHA256108a2104b8c84bd2a5ac18fe9dc2e233e67e181153f51056459612c9b10fb4b1
SHA512999da89f5b117a0a6a291f7013c2068c7c422a372689ac62ba041fc21d4e938862c4ff14728b1a85ae11b753c50a0833e3d60b595c37952a15916ea8b7c0ab9a
-
Filesize
2KB
MD5e180b26300362511a4171f5d5847aa5d
SHA1be8811df79f759e5e3480d5d1dd9552df8fcaaaf
SHA25658b06e1cf16a56e20d9416ab6da5aef8666095ea58dfced447a2c61470674bc1
SHA512df3a0f5a7a5308d07163c3360bf5952815122908b78c1a0a8dbc8e1ee3f5c93496d33da91a02911ff94f4eda43ed32ba454d9d98d9eb461c105569b9cdd5e689
-
Filesize
1KB
MD572fc0fc675e035d5266c7ba055bcf56b
SHA1965e55e79aec04d625a357c4924efa3a25db6f0e
SHA2560200ea96b94f7ffa94c4c3cf1e2a3e1ecd74eaa0b80f94fdd66cd5e717325a81
SHA5126bdae5349995cad45db3b29a08204edbe0451b48371b843d40ccece00e85eb7038a801be2a756379daa97f11747b655ef58f6b3ec14760b539cf4e2796f124bb
-
Filesize
2KB
MD52cc2e8b515a84124cebef14a9eaf07d1
SHA1190b48ebe03d1ba04d3465bd083385073983669f
SHA2563392378ef0764efe92d008677a5fc429a83afea7eb877646ae6e51913f6aab6b
SHA5128bd89d784f97a08d1389355311d581b39341a3a6f6d5b47711c1367303c78b5490347a159c01ea73fa211658202e52c92260165a9e04808b9788af5ae0387659
-
Filesize
1KB
MD5419d772c26d8cafdec78ebbd7e7140d3
SHA1d111bc5d41f2bc6801abd6409a44f1025cabff0f
SHA256b8faaf0a3a40095a34bd336e656727f54c9218b3184f37b8504b9fae7af1dab3
SHA512561d86771794eae3132defa09cfcba7968da36f8d8677316b4c361ff80f7329fbe930e98fd44c7a54ebf647cbf98223824106d7a4733ca98e082a675c7dcfd0d
-
Filesize
2KB
MD5ce3fc3d196862e7a2015dbd0e2223c9e
SHA14a929429e4ba10e3751e548d43b7eb6af7179b94
SHA256f93330d44081d82be230ce737dbc383b287bb383d15dfda1fe8d54bbef498f6e
SHA5127cc78997c678bb662b26c2ca14e1f25acfaf25f90c7a6844b7b67b1556a6cbc82cea0a9bedbbf92ab7dbd242b9aabd9426c200c43225651d626dece149786639
-
Filesize
1KB
MD541177776c904bfa59ea31bc0c3346b88
SHA19da7aba4cdc195b8e1ef464b0d9d06095876b1af
SHA256e2d05b24f6b478fe6298e2f57f9deea67f7f6103d176a1407cd5a643ef4989a3
SHA512b6a1d969a66d21c2ce3f508032016ceba97dc12d3f8ee8476f1ab473b49cc60ecd511d47cf41830fe20041b6f6d0f95fca7616596244f1cd5ad3e72665cb80be
-
Filesize
1KB
MD5e856dd709c7311c316842ca51d8015ea
SHA15026af3124582f39ec5fb59cad96ff1da10adbc5
SHA256c4e69617c6b85cbf7df4b5279efff131c035e792b4cdf75d7631b0b2a401db6d
SHA512451da319c6f0e716c71a12d912437dd6c247c68e21c2e4451d1d195926ad3b71b3d7ce435d3f1c3ab9da5b177288cf6e2dcd2472803a6f68b44cd50ad6b0f181
-
Filesize
2KB
MD580c577a94b5fe46a32e4e24ecff44a7a
SHA151e576ad811c0f74b51d928d41592d1b65a4848e
SHA2566360f2a53562c50e0e6b2532354f5f82bb2dd26e9f86b4c4a4e20f8399fce815
SHA512df6b4112c5a218af3b400c8da2104ab8bf2c307b42467ed395a64ff707d81a075f6a8afeffdac9d4cb5e13fe5dd3bf04ac01b5e88c37bf487c0702e4778f150f
-
Filesize
4KB
MD5ecda3aabc29cba136463b6518b1b0a5e
SHA126199210195dfcb7a6a472fee84b9107346a5f5d
SHA256020c69269b84906de714ae558390c21eff5aa6a6261f98801266503f53cdd349
SHA51293099890dc78ff7a4288ad9568be5f00a7e1779afe5ced167cc76f648973b625b757026cd0d2d6aa58be72d6980aefa0deeb87e6a60a35f7567e73f476010cbb
-
Filesize
2KB
MD59c7fffbacfd835461ec36b31089d8cf9
SHA1a1b0c0a2211c2b68ce143ed99a3e40501cb5015f
SHA25648eff87aa35ff739b232377e2bc20582eeff6bd887cf19b4d491abb0a39d4b1b
SHA51237f93b3c443ec811ffd35edd85819225d6333f34b63b48571ec0ae4047708ddbb49636a70f89d167ba11f781a45def44e163152f298efbbf14082103f1220fd4
-
Filesize
2KB
MD51e240e74d5cb54cca2d421e296c32ebf
SHA18f4de94f13fdd8c44366f7c03a6d740937199cce
SHA25693c517a4d16de6dba755d92c85112ae1fc6f3bdf9fba115fb9b49683475f8e1b
SHA512c8a56e71f8dfa81b33c2633fea04131b1fd1f928beb2ae3a37188ee2c6f26ef4a9ac8073832d87293cec65de66fc753913131c9ce394ab581c381806cafa5d32
-
Filesize
2KB
MD5480e24284af770bf9431fe15db789f47
SHA1eda5213745bf9b64609bb0bece1edd10853719f0
SHA256fff959c49962f313ba510eabf79bd59dc7074b365fcea9352a44dd31f756a781
SHA512bf865ff3f4f6c49222ce02e76c807c09049b1c79ae234c2b53c7336ace2061a3e88bdae845f7156414f257c02aa03bd065d0fd61ec2b18c0c90b2e5a30197fc0
-
Filesize
2KB
MD5e0d45f9698643f5e913689d0e694f6b4
SHA1a7af6e5df500dc9026aa8bd92b4b89820b1e9c46
SHA2562c170e58fea9f3866ff010d7258c16aa73d6c34c8810c32e93d739ee5ba7b5db
SHA5128a985d2874cfa3f89405ecab54d9c86e22af379b62cf6500fdf24b8f2c154c84cd42c327292a5793df58f78db65a1c6f78af1a6e3f02607dc8efc51257766ee5
-
Filesize
4KB
MD5ddbcba5d86fbb0046864dcee0c4444ae
SHA18a3f74f81ffca13537dd095f919ae362a69d531d
SHA256c81c3012b24c5cb4ac80cd64805ebc189f23a81de478b5e2f02803b2f1f6bbb1
SHA5127ec329fe22cd29d2faa98bec18a6d49c18b30e7848d7ecb9de842d08ff7d7290750dda6b9d18f725c26ef0897ed06c83e55bec0e1c05e9ca4b8a06ba41636fac
-
Filesize
5KB
MD5d840ece96ee099b326f52b95a78b3e19
SHA177d06f859c13f018590e92f2a7887dbc8c669392
SHA2568b3e638e4483ec9f61c2ffa77373aa054175a4ffc97e817af17f07dd9b6f2eda
SHA512ae9c306339e624386a73e15d4649eff887dc05b1803548c1497538fc90289b12763db4bf1c159a677161b7569ffeacf8194fb86af7086777f731cca7351113f5
-
Filesize
4KB
MD5828d8570cd896138cc2016eee0974937
SHA1ae3a819a1da80769002764a4c9bbb557cead7798
SHA25686f7f58d3528339ef8df57971f39385c78c9275a323f3823c9051b027ce9ff93
SHA512cacec2da3b3f828eff6eb91ca450cc13d954878b38733640d214a6aec59767edf5488f35fb0857d03fbd8ed9c703d9d016713b817892878fc4d2c002146eaabf
-
Filesize
5KB
MD580ab5ce3e118056e030e43512bf89246
SHA1a5655888da5c7042e518ec5184eceded91fa3373
SHA2568b885a8d8cc1639826ba84f33835da3eb154c21f760223e07ccc3108b8502aa2
SHA51215a25c51c313a1a38b1cff9ed87603cfba7cba53875c2cdd5c6071944fc1aa3e21d6f8d18d99280325a12ff1a3d59f998378a84332174c4f444da27d5ce965e1
-
Filesize
5KB
MD55eb6ed6d431f982fd13ed82f0c472431
SHA1855b1dea792ee70f9a8ec43d5a796633f97bf3e7
SHA2560a834847734b3d65e6c7bbba708eea47a8231989cb051769d8b007639f66da49
SHA51267db043639030e69adbd065a0e6f4920b05e9c658a8f0bad04fbac545b7719dfb9c0c518ea43682961397d22324f802c24bd73f4de13f380c80276f7a3b1a36b
-
Filesize
1KB
MD5c89464519c280eee0a2aad47eb10bf6a
SHA17a17014dd97620c69ce208eb2aa1fbd3b22e4804
SHA256f56cd865cec2fcd9621df2d11e1788ef414a03fb49bd7da80e07c0de3780ada4
SHA51250ad155894c0d52badec05db9db65e9f18fdae49883baa3b8eb6087ff3e0a553704725a082d8c0247f14e458219169b0f4843386668e339d99ec9f5ae0bf7fd5
-
Filesize
1KB
MD53db3eafe1d09e1ecd72744505b2a40b1
SHA13845b32d4c3fb10b46daf3a4b293e62b0d26e658
SHA256e00802a34422d698827d498eb32d531dca7df2edcfa0f6ab52b99f2d726f54fb
SHA51278d911b42d3b0c50ef8cc90457b942b48df4e3d1d1705efb749851329596a736eea50512e3a73e7e88d6b1f60b0d90df148672c3edad645dd6507ab8e7c1642c
-
Filesize
874B
MD58c1658e8da3b2a96a6abcee9f50e1796
SHA163b466951182ecaf362493eb6d881424932e90c0
SHA25640946c43c88d34d145963f3a4b2da33bd92475b53a57695afcfa12d6ac92f623
SHA5122ea32a10d09a379e22ca52dc243c8f2c989333f13ed0309469c75b6d36e2d06ea1cf69abefdd7c4fa902a2d3e6406d53bc7d302749694c454cde7d7a1b082252
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c36bb1f8-3847-416f-baa5-12f01dbb1e7e.tmp
Filesize4KB
MD57fad0e71cdec572f0cc73bef93ca0548
SHA17abfd8ad1f3bdbf1d5d5f969c33f8e07c223a786
SHA2569fc66916bb9ff62b22fb173efbc9ca95f457d5b8c480e6290dd0eb4f37c79867
SHA512da8aeabe37651c65f624347b359ab8b8226c505cba5d7324d126233df1f3de7d2d8c4c8eb89f1a2620d82a1662947b5335b5d88f626f4629cef9e39e6228a72f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD56a2002cacab746b01b7f0c34c07ef4a1
SHA1d6516211726e3610f9c83eb9435d38b4e9c6fb06
SHA256f20337417a0de26e4024f7dae53713459e29f0b6dc04fedb3ecd3e1be235944c
SHA51275eee4a240fb09fd15416eecbe438ec9bf58d65d3e7e10ede7aff81fb8d88ca2c5e52cee93f7e26de90007b59a53ad50528917ec4db972365e9567bfc7ec0f8e
-
Filesize
11KB
MD50d415d5a80f69e5606542a252c6edd7f
SHA10bef876f44decde3005fd8caac92a2e6c349f333
SHA2564ecf4bb0fc428eaeb5b184f93ba3f78c84c1f2a1e4b9fcbe035d83a8299cb7e0
SHA5126464406170910b0476f72fc4490e113b0049b345f5c68469c0221d4e3a3665fcab1ef80787dc3f351b896533e5b7f951bfc8134b98c1cb1732dc6c1b898086b9
-
Filesize
11KB
MD5d868471efa13c791ac48c7057ba64da5
SHA1792d332d09ce996ec10ecd9cf8394288cba97180
SHA2568eed5ff213c082312b5a107afd5e06568936f4d7b14a3b2d01490c86ef428f8d
SHA51205c51704a31fb598c5c839dd988a095853c1f1205baf74f7b277de746c99b891e458850ef9f9f220f80dc7a3ca7aa5dbd606e5f9668285a5ab38072f4e490024
-
Filesize
10KB
MD5848be255e7d5789d8ff75ef6d484d54b
SHA1b17d387cd08435894ebc9e3a041e40220e065e16
SHA256aa6306d62911cf105ecef064a9898cd16183a9585765f41b41cf7089b5e37ce9
SHA512f26c96f2096b7e61371b4755f37fbdd95e6c0ffe739e0361e84cd0ca46bd1b8f566e7778d1ece658d848406b1c00d7d1dc510f269424a09d6640884ab3de8b42
-
Filesize
10KB
MD5762b9f0c6017e411c78295c90ba48443
SHA1dd966d77e5f117778f288c2422aef817614ac8a6
SHA25654adc250e5930416d7e4dda075558ee8906a5ab8aeaa0bfe025ec896ddc2d3ed
SHA5120f9b067cfa66d376d8ff032383e8ba78ecaf1845242a35e6b4f793692c2294eaa68fc28dca851e5e4e3af6e4ff4f30c137891b67cf87ec87dcef9bc7cc91614c
-
Filesize
11KB
MD5ddb77efc51bac964788a77499193eeec
SHA173e9f1e5c89fca2036e945c3195656c16b856552
SHA256f8e852aa368e08b0db6d8e055d557754408b3bf0fa0b2f31d89e496193a37e8c
SHA512876e30bd90489b097f385511df67edc13299080b040979ee93c914a1758143906e4b52c157ff1aa831045274028f26ad71b67f3ee3b99d2668af348505057306
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\2f947b61-4b96-4faa-ba4b-c116cf94caef.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
7.0MB
MD50e4df74cce0423376e6a782e4b3deb64
SHA18db193e73416f1da44ad98f344d3ff207ace44ac
SHA2568b9263763da2c73054426eb6a8de5c4e7f42ecd11e9c95a426b0c66aedd727ab
SHA512ca3136acde16e33c80a0f50c5f73a2eda795ebf9a90f7bcd4803b5cf2c51135b2ec2ae40d06015ab6fe4b2b18bfc0a95712bc98dcf5f2cc85192bb715a021642
-
Filesize
6.9MB
MD51c4187f0b612a9a473010dcc37c37a82
SHA134d46733452812d481adeedad5eaea2cf4342540
SHA256c8d55b0f4f25caf135dabc7f21b9548263022107e9740dfe692b402469cd47bd
SHA512075678e24a867d5630da324e934837d81a3fa1d848a15feeb2a7be268d38b81ca4210cd44a22e9869173edebecd1947968327ddce16a85b71c03e6307e365def
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5e92a533dfcf3cb33449cd62bc47d222d
SHA1e1e60f86a21af6568a1ebb60a2482cd834ddd3b1
SHA256d590f46856e67c3cbbe9ef58f9982e928253c19d82af6f59abc9ea35877fb2c6
SHA51269dcd04341b03123f2bd88e2739661ca6e53b6fa13377e7e6a8b88593c9f141f44e77424cbb50978e1ee4f93b098dc0fa0b98b5c5dcee991148d1974ae5eee9b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5ff1319e55c057a6312dbc263a878b393
SHA173a6729b28a4dd31ec6ca34e1f2e33df4af386b2
SHA256ed8d756ff7c1c02c9f5fef774d951a3d880cbdfe7001e7f013e611cb9fe450da
SHA512283fd782459c4cb87cc47881a7385866b989b3ea38b1d306d97b4d9a1dbf52ccb770334106f229c045a7def267e3b635b747838225a6e6a2f07e0cc657b97ae0
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
173B
MD58cd59ea06f0b27f8ac4873886ef72a27
SHA143faee3a59fb959bb94f8805c91ddc59d2878c71
SHA256ed82cc8e0fdf750e0b98036242bb852e6d0d5e6f53c819410fbbc265fb10bccc
SHA512672bd231ccc330c2db5123cf1f2dcb11aad6de6c0cca6d936edbedb486d275f6f3658f40e98835cc7b99278aaabd54dd061b1e2ee148605d7b3a93e760adc5bc
-
Filesize
2.9MB
MD571e486a03ab282b75886e3712ebb1efa
SHA133501837a85ea22f98723746aecf5199865353f9
SHA256a30af310f45d4076cf1580bb08015db9a1337ddc1a99cf61829e645b196e8b2e
SHA512855e76b756a5b3d2a465a900fe146eaa7113fe45a7b8c88e057b8d4f975b2b08b8b6b11ea1a697fc7df2fea3f6f0772e6c356e109240bb4e655efae7dc407f55
-
Filesize
25KB
MD536ddfbe29f2fd3366ca298b350a6cb19
SHA10b5c4d270dc47b4ae1b1f59f85b8617bf8a7b036
SHA2564acb8e96da33a31d5f8384635cc994bebac071f16093ae6ed7f909f6a3bf7218
SHA51254760d5e130e90a07c238fceee800da27d567671a22bdf6ab7f6f21a148f072e7b2f07d7e74e55f32d7d8e4c52779882ae6681a0653e2fcd564a7dafc94593ae
-
Filesize
280B
MD564e398a86641bfdac2c4641a2c604f53
SHA178432b243b3162fd43491e4088d073761651a760
SHA25639c4a2647f03f38b95b3b17052715f0281616fd42e3f2af42e9138a78916a8ca
SHA5126aba80a985185acdcf84ca2dd6c3357078203031dc0d54590d09ddefdd28e6a465acf665d5855eb788ec84b26e450ac97ef1b9f61fca04993081ec96ad515fe4