Analysis
-
max time kernel
1800s -
max time network
1799s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-12-2024 20:34
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://win11.blueedge.me/
Resource
win10ltsc2021-20241211-en
General
-
Target
https://win11.blueedge.me/
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.112\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation AnyDesk.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation AnyDesk.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation AnyDesk.exe Key value queried \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Control Panel\International\Geo\Nation AnyDesk.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 62 IoCs
pid Process 5768 RobloxPlayerInstaller.exe 3848 RobloxPlayerInstaller.exe 4788 MicrosoftEdgeWebview2Setup.exe 4160 MicrosoftEdgeUpdate.exe 5684 MicrosoftEdgeUpdate.exe 2620 MicrosoftEdgeUpdate.exe 2384 MicrosoftEdgeUpdateComRegisterShell64.exe 4960 MicrosoftEdgeUpdateComRegisterShell64.exe 2432 MicrosoftEdgeUpdateComRegisterShell64.exe 5900 MicrosoftEdgeUpdate.exe 1648 MicrosoftEdgeUpdate.exe 5928 MicrosoftEdgeUpdate.exe 5748 MicrosoftEdgeUpdate.exe 3580 MicrosoftEdge_X64_131.0.2903.112.exe 3720 setup.exe 5972 setup.exe 4920 MicrosoftEdgeUpdate.exe 4212 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4484 AnyDesk.exe 4964 AnyDesk.exe 4980 AnyDesk.exe 1296 AnyDesk.exe 5020 AnyDesk.exe 5184 AnyDesk.exe 2572 AnyDesk.exe 2836 AnyDesk.exe 3772 MicrosoftEdgeUpdate.exe 5520 MicrosoftEdgeUpdate.exe 4068 MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe 720 MicrosoftEdgeUpdate.exe 5756 MicrosoftEdgeUpdate.exe 5528 MicrosoftEdgeUpdate.exe 3252 MicrosoftEdgeUpdate.exe 1784 MicrosoftEdgeUpdateComRegisterShell64.exe 5172 MicrosoftEdgeUpdateComRegisterShell64.exe 3532 MicrosoftEdgeUpdateComRegisterShell64.exe 228 MicrosoftEdgeUpdate.exe 3872 MicrosoftEdgeUpdate.exe 7112 MicrosoftEdgeUpdate.exe 4016 MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe 6152 MicrosoftEdgeUpdate.exe 3092 MicrosoftEdgeUpdate.exe 5888 MicrosoftEdgeUpdate.exe 2460 MicrosoftEdgeUpdate.exe 6812 MicrosoftEdgeUpdateComRegisterShell64.exe 4524 MicrosoftEdgeUpdateComRegisterShell64.exe 1076 MicrosoftEdgeUpdateComRegisterShell64.exe 7004 MicrosoftEdgeUpdate.exe 6720 MicrosoftEdgeUpdate.exe 5532 MicrosoftEdgeUpdate.exe 2136 MicrosoftEdge_X64_131.0.2903.112.exe 6712 setup.exe 1700 setup.exe 5652 setup.exe 3016 setup.exe 6760 setup.exe 6176 setup.exe 6792 setup.exe 5316 setup.exe 3804 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 61 IoCs
pid Process 4160 MicrosoftEdgeUpdate.exe 5684 MicrosoftEdgeUpdate.exe 2620 MicrosoftEdgeUpdate.exe 2384 MicrosoftEdgeUpdateComRegisterShell64.exe 2620 MicrosoftEdgeUpdate.exe 4960 MicrosoftEdgeUpdateComRegisterShell64.exe 2620 MicrosoftEdgeUpdate.exe 2432 MicrosoftEdgeUpdateComRegisterShell64.exe 2620 MicrosoftEdgeUpdate.exe 5900 MicrosoftEdgeUpdate.exe 1648 MicrosoftEdgeUpdate.exe 5928 MicrosoftEdgeUpdate.exe 5928 MicrosoftEdgeUpdate.exe 1648 MicrosoftEdgeUpdate.exe 5748 MicrosoftEdgeUpdate.exe 4920 MicrosoftEdgeUpdate.exe 4212 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4980 AnyDesk.exe 4964 AnyDesk.exe 5184 AnyDesk.exe 5020 AnyDesk.exe 3772 MicrosoftEdgeUpdate.exe 5520 MicrosoftEdgeUpdate.exe 5520 MicrosoftEdgeUpdate.exe 3772 MicrosoftEdgeUpdate.exe 720 MicrosoftEdgeUpdate.exe 5756 MicrosoftEdgeUpdate.exe 5528 MicrosoftEdgeUpdate.exe 3252 MicrosoftEdgeUpdate.exe 1784 MicrosoftEdgeUpdateComRegisterShell64.exe 3252 MicrosoftEdgeUpdate.exe 5172 MicrosoftEdgeUpdateComRegisterShell64.exe 3252 MicrosoftEdgeUpdate.exe 3532 MicrosoftEdgeUpdateComRegisterShell64.exe 3252 MicrosoftEdgeUpdate.exe 228 MicrosoftEdgeUpdate.exe 5812 rundll32.exe 2084 rundll32.exe 940 Process not Found 3872 MicrosoftEdgeUpdate.exe 7112 MicrosoftEdgeUpdate.exe 7112 MicrosoftEdgeUpdate.exe 3872 MicrosoftEdgeUpdate.exe 6152 MicrosoftEdgeUpdate.exe 3092 MicrosoftEdgeUpdate.exe 5888 MicrosoftEdgeUpdate.exe 2460 MicrosoftEdgeUpdate.exe 6812 MicrosoftEdgeUpdateComRegisterShell64.exe 2460 MicrosoftEdgeUpdate.exe 4524 MicrosoftEdgeUpdateComRegisterShell64.exe 2460 MicrosoftEdgeUpdate.exe 1076 MicrosoftEdgeUpdateComRegisterShell64.exe 2460 MicrosoftEdgeUpdate.exe 7004 MicrosoftEdgeUpdate.exe 6720 MicrosoftEdgeUpdate.exe 5532 MicrosoftEdgeUpdate.exe 5532 MicrosoftEdgeUpdate.exe 6720 MicrosoftEdgeUpdate.exe 3804 MicrosoftEdgeUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 69 ipapi.co 71 ipapi.co -
Checks system information in the registry 2 TTPs 32 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 37 IoCs
description ioc Process File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DE9.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DE7.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DE7.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DFA.tmp DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db AnyDesk.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\AnyDeskPrintDriverRenderFilter.dll DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DFB.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d} DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db AnyDesk.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\AnyDeskPrintDriver.gpd DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db AnyDesk.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe File created \??\c:\windows\system32\driverstore\filerepository\monitor.inf_amd64_b92f534ca1fea193\monitor.PNF DeviceProperties.exe File created C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DE6.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\AnyDeskPrintDriverRenderFilter-PipelineConfig.xml DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DE6.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\AnyDeskPrintDriver.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\anydeskprintdriver.inf DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db AnyDesk.exe File created C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DE9.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\AnyDeskPrintDriver-manifest.ini DrvInst.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db AnyDesk.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DE8.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DE8.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DFA.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\SET8DFB.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\monitor.inf_amd64_b92f534ca1fea193\monitor.PNF DeviceProperties.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
pid Process 4212 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 63 IoCs
pid Process 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 4212 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\AnimationEditor\ScrollbarTop.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF0C2.tmp\msedgeupdateres_mi.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\MaterialGenerator\AddImage_48x48.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF0C2.tmp\msedgeupdateres_da.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaChat\graphic\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Edge.dat setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaChat\graphic\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\AnimationEditor\button_control_firstframe.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\VoiceChat\New\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\Controls\DesignSystem\Thumbstick1Horizontal.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\ImageSet\AE\img_set_1x_2.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\PathEditor\Tangent_Handle_Hover.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\TerrainTools\mt_erode.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\XboxController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaChat\9-slice\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\AnimationEditor\image_keyframe_linear_unselected.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Settings\MenuBarIcons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaApp\graphic\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUE08E.tmp\msedgeupdateres_bn-IN.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\identity_proxy\resources.pri setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\TerrainTools\mtrl_concrete_2022.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\SingleButtonDown.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\VRStatus\error.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\PlayStationController\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\tr.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\fonts\SourceSansPro-Bold.ttf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\PlayStationController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaChatV2\actions_notificationOff.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Locales\ta.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\AssetImport\btn_light_showworkspace_28x28.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\configs\GameControllerConfigs\gamecontrollerdb.txt RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\LoadingBKG.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\eventlog_provider.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Sigma\Other setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU6C04.tmp\msedgeupdateres_fi.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\TerrainTools\mt_terrain_clear.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\VoiceChat\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\MEIPreload\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Locales\kok.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\CollisionGroupsEditor\delete-hover.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Sigma\LICENSE setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\mip_protection_sdk.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\StudioSharedUI\pending-light.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Locales\cs.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\Debugger\debugger_arrow_curve_left.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\identity_proxy\resources.pri setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Trust Protection Lists\Mu\Social setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\pwahelper.exe setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\RobuxIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\PlayerList\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUE08E.tmp\msedgeupdateres_es-419.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF0C2.tmp\NOTICE.TXT MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\PlatformContent\pc\textures\sky\indoor512_dn.tex RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\identity_proxy\win11\identity_helper.Sparse.Beta.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.112\Locales\km.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\sky\clouds.dds RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\advCursor-white.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\Cursors\DragDetector\ActivatedCursor.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\TerrainTools\mtrl_ice.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe -
Drops file in Windows directory 55 IoCs
description ioc Process File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\INF\setupapi.dev.log rundll32.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\INF\c_monitor.PNF DeviceProperties.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\LOGS\DPX\setuperr.log expand.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log expand.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 45 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language expand.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AnyDesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4920 MicrosoftEdgeUpdate.exe 720 MicrosoftEdgeUpdate.exe 228 MicrosoftEdgeUpdate.exe 6152 MicrosoftEdgeUpdate.exe 7004 MicrosoftEdgeUpdate.exe 3804 MicrosoftEdgeUpdate.exe 5900 MicrosoftEdgeUpdate.exe 5748 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 16 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\SOFTWARE\Microsoft\Internet Explorer\GPU wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\USER\S-1-5-21-114766061-2901990051-2372745435-1000\Software\Microsoft\Internet Explorer\GPU wwahost.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.112\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.112\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT\Application setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.43\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods\ = "16" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreMachineClass.1\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ = "IAppBundle" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\TypeLib\ = "{2397ECFE-3237-400F-AE51-62B25B3F15B5}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine.dll" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\LocalServer32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods\ = "11" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.43\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine\CurVer\ = "MicrosoftEdgeUpdate.PolicyStatusMachine.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.43\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AnyDesk-Assist\DefaultIcon AnyDesk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine\CLSID\ = "{5F6A18BB-6231-424B-8242-19E5BB94F8ED}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0\0\win32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ = "IPolicyStatus4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ = "IAppCommand2" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithProgIds\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusSvc\ = "Google Update Policy Status Class" MicrosoftEdgeUpdate.exe -
NTFS ADS 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 235147.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 722276.crdownload:SmartScreen msedge.exe File created C:\Program Files (x86)\AnyDesk\AnyDesk.exe\:SmartScreen:$DATA AnyDesk.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 5184 AnyDesk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4656 msedge.exe 4656 msedge.exe 1032 msedge.exe 1032 msedge.exe 3196 identity_helper.exe 3196 identity_helper.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 4060 msedge.exe 4060 msedge.exe 5768 RobloxPlayerInstaller.exe 5768 RobloxPlayerInstaller.exe 4160 MicrosoftEdgeUpdate.exe 4160 MicrosoftEdgeUpdate.exe 4160 MicrosoftEdgeUpdate.exe 4160 MicrosoftEdgeUpdate.exe 4160 MicrosoftEdgeUpdate.exe 4160 MicrosoftEdgeUpdate.exe 4212 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1032 msedge.exe 4412 taskmgr.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 6444 Process not Found 6312 Process not Found 1076 Process not Found 6740 Process not Found 6584 Process not Found 6400 Process not Found 7004 Process not Found 6652 Process not Found 6572 Process not Found 6636 Process not Found 2812 Process not Found 1360 Process not Found 6216 Process not Found 6232 Process not Found 6172 Process not Found 6180 Process not Found 6924 Process not Found 6936 Process not Found 7000 Process not Found 7028 Process not Found 7056 Process not Found 6204 Process not Found 6176 Process not Found 6988 Process not Found 6156 Process not Found 7076 Process not Found 5052 Process not Found 5556 Process not Found 7048 Process not Found 6860 Process not Found 6832 Process not Found 7104 Process not Found 6808 Process not Found 6796 Process not Found 6784 Process not Found 7132 Process not Found 6376 Process not Found 2684 Process not Found 7068 Process not Found 7156 Process not Found 2300 Process not Found 1416 Process not Found 4424 Process not Found 3804 Process not Found 6256 Process not Found 1016 Process not Found 6320 Process not Found 6284 Process not Found 6452 Process not Found 1620 Process not Found 6544 Process not Found 6576 Process not Found 6260 Process not Found 6148 Process not Found 6372 Process not Found 3656 Process not Found 6592 Process not Found 5196 Process not Found 4632 Process not Found 3524 Process not Found 2504 Process not Found 3532 Process not Found 5736 Process not Found 5588 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2084 rundll32.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
pid Process 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 5992 taskmgr.exe Token: SeSystemProfilePrivilege 5992 taskmgr.exe Token: SeCreateGlobalPrivilege 5992 taskmgr.exe Token: 33 5992 taskmgr.exe Token: SeIncBasePriorityPrivilege 5992 taskmgr.exe Token: SeDebugPrivilege 4160 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4160 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4412 taskmgr.exe Token: SeSystemProfilePrivilege 4412 taskmgr.exe Token: SeCreateGlobalPrivilege 4412 taskmgr.exe Token: 33 4412 taskmgr.exe Token: SeIncBasePriorityPrivilege 4412 taskmgr.exe Token: 33 5204 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5204 AUDIODG.EXE Token: SeAuditPrivilege 3196 svchost.exe Token: SeSecurityPrivilege 3196 svchost.exe Token: SeDebugPrivilege 5020 AnyDesk.exe Token: SeDebugPrivilege 5020 AnyDesk.exe Token: SeDebugPrivilege 5020 AnyDesk.exe Token: SeAssignPrimaryTokenPrivilege 5020 AnyDesk.exe Token: SeDebugPrivilege 3772 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5520 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5756 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2084 rundll32.exe Token: SeBackupPrivilege 940 Process not Found Token: SeBackupPrivilege 940 Process not Found Token: SeBackupPrivilege 940 Process not Found Token: SeBackupPrivilege 940 Process not Found Token: SeBackupPrivilege 940 Process not Found Token: SeBackupPrivilege 940 Process not Found Token: SeBackupPrivilege 940 Process not Found Token: SeBackupPrivilege 940 Process not Found Token: SeBackupPrivilege 940 Process not Found Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeShutdownPrivilege 2280 LogonUI.exe Token: SeCreatePagefilePrivilege 2280 LogonUI.exe Token: SeDebugPrivilege 2460 wwahost.exe Token: SeDebugPrivilege 2460 wwahost.exe Token: SeDebugPrivilege 2460 wwahost.exe Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeDebugPrivilege 3872 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3092 MicrosoftEdgeUpdate.exe Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeDebugPrivilege 6720 MicrosoftEdgeUpdate.exe Token: 33 6712 setup.exe Token: SeIncBasePriorityPrivilege 6712 setup.exe Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeShutdownPrivilege 940 Process not Found Token: SeCreatePagefilePrivilege 940 Process not Found Token: SeDebugPrivilege 5020 AnyDesk.exe Token: SeDebugPrivilege 5020 AnyDesk.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe 5796 rundll32.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 1032 msedge.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe 5992 taskmgr.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2836 AnyDesk.exe 2836 AnyDesk.exe 2280 LogonUI.exe 2460 wwahost.exe 2460 wwahost.exe 2460 wwahost.exe 6244 SystemSettingsAdminFlows.exe 6568 LogonUI.exe -
Suspicious use of UnmapMainImage 3 IoCs
pid Process 4212 RobloxPlayerBeta.exe 1672 RobloxPlayerBeta.exe 4744 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2676 1032 msedge.exe 83 PID 1032 wrote to memory of 2676 1032 msedge.exe 83 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 3176 1032 msedge.exe 84 PID 1032 wrote to memory of 4656 1032 msedge.exe 85 PID 1032 wrote to memory of 4656 1032 msedge.exe 85 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 PID 1032 wrote to memory of 2160 1032 msedge.exe 86 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\SoftwareSASGeneration = "1" AnyDesk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://win11.blueedge.me/1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x124,0x134,0x7ffc167a46f8,0x7ffc167a4708,0x7ffc167a47182⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:82⤵PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:3252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:82⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵PID:1656
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x29c,0x2a0,0x2a4,0x278,0x2a8,0x7ff757d25460,0x7ff757d25470,0x7ff757d254803⤵PID:1380
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:12⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:12⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:12⤵PID:2860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:12⤵PID:648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4996 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:12⤵PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:12⤵PID:5420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:12⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:12⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1140 /prefetch:12⤵PID:1724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1216 /prefetch:12⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:12⤵PID:2448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4020 /prefetch:82⤵PID:3252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:12⤵PID:5296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7044 /prefetch:82⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7032 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4060
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:5768 -
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:4788 -
C:\Program Files (x86)\Microsoft\Temp\EUE08E.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUE08E.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5684
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2620 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2384
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4960
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2432
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NEJCRjA1QzgtNjBDMC00Rjk5LTg2N0ItRDY0OUI3Q0I4MzdEfSIgdXNlcmlkPSJ7RUY3NkNGMjItRTY5NC00OEFFLTg2QUQtRUZBNDVCODRCQkNDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBNERENTQwQS03MzAzLTQzNjAtQkMyRi0zNjlCRTI1MzYxOUJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjkzMDg5ODkzOSIgaW5zdGFsbF90aW1lX21zPSI1NjkiLz48L2FwcD48L3JlcXVlc3Q-5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5900
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{4BBF05C8-60C0-4F99-867B-D649B7CB837D}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1648
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 57683⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:4212
-
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:3848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7320 /prefetch:82⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:12⤵PID:5788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6448 /prefetch:12⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7424 /prefetch:12⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7892 /prefetch:82⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7752 /prefetch:12⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7548 /prefetch:12⤵PID:5884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8056 /prefetch:12⤵PID:4268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:5500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8176 /prefetch:12⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:12⤵PID:6124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8224 /prefetch:82⤵PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7228 /prefetch:82⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,11358499887854704041,15635653398264031314,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6252 /prefetch:82⤵PID:4184
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4020
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5008
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:3204
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:5348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:5548
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 01⤵
- Suspicious use of FindShellTrayWindow
PID:5796
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5992
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5928 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NEJCRjA1QzgtNjBDMC00Rjk5LTg2N0ItRDY0OUI3Q0I4MzdEfSIgdXNlcmlkPSJ7RUY3NkNGMjItRTY5NC00OEFFLTg2QUQtRUZBNDVCODRCQkNDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyNTgxQzk5OS0wNTRGLTRFOTQtQUQ0MS02RDlDODhDMTQzMTl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2OTM2Mzg5MjA5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5748
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F4EA5428-BD22-4400-924B-22266CE93826}\MicrosoftEdge_X64_131.0.2903.112.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F4EA5428-BD22-4400-924B-22266CE93826}\MicrosoftEdge_X64_131.0.2903.112.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:3580 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F4EA5428-BD22-4400-924B-22266CE93826}\EDGEMITMP_40739.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F4EA5428-BD22-4400-924B-22266CE93826}\EDGEMITMP_40739.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F4EA5428-BD22-4400-924B-22266CE93826}\MicrosoftEdge_X64_131.0.2903.112.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:3720 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F4EA5428-BD22-4400-924B-22266CE93826}\EDGEMITMP_40739.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F4EA5428-BD22-4400-924B-22266CE93826}\EDGEMITMP_40739.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.205 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F4EA5428-BD22-4400-924B-22266CE93826}\EDGEMITMP_40739.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.112 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7bec02918,0x7ff7bec02924,0x7ff7bec029304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5972
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NEJCRjA1QzgtNjBDMC00Rjk5LTg2N0ItRDY0OUI3Q0I4MzdEfSIgdXNlcmlkPSJ7RUY3NkNGMjItRTY5NC00OEFFLTg2QUQtRUZBNDVCODRCQkNDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4ODgxREJGQi1BMjcyLTRFMEItQjE5Ni1EREVBNDRDMDI0RTZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEzMS4wLjI5MDMuMTEyIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2OTUwNjc5Njc3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4920
-
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:3480
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:5924
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 01⤵
- Checks computer location settings
PID:5588 -
C:\Windows\System32\DeviceProperties.exe"C:\Windows\System32\DeviceProperties.exe" 132104 "DISPLAY\RHT1234\4&27B1E55B&0&UID0"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:1724
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:1672
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:4744
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4fc 0x2ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5204
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2480
-
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4484 -
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --local-service2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4964
-
-
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --local-control2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:4980
-
-
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --install "C:\Program Files (x86)\AnyDesk" --start-with-win --create-shortcuts --create-taskbar-icon --create-desktop-icon --install-driver:mirror --install-driver:printer --update-main --svc-conf "C:\Users\Admin\AppData\Roaming\AnyDesk\service.conf" --sys-conf "C:\Users\Admin\AppData\Roaming\AnyDesk\system.conf"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
PID:1296 -
C:\Windows\SysWOW64\expand.exeexpand -F:* "C:\Users\Admin\AppData\Roaming\AnyDesk\printer_driver\v4.cab" "C:\Users\Admin\AppData\Roaming\AnyDesk\printer_driver"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" printui.dll, PrintUIEntry /if /b "AnyDesk Printer" /f "C:\Users\Admin\AppData\Roaming\AnyDesk\printer_driver\AnyDeskPrintDriver.inf" /r "AD_Port" /m "AnyDesk v4 Printer Driver"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Program Files (x86)\AnyDesk\AnyDesk.exe"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --service1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5020 -
C:\Program Files (x86)\AnyDesk\AnyDesk.exe"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --backend2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2836 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\ProgramData\AnyDesk\temp\0_.dll",dda_enter_privacy 2836 C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5812 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\ProgramData\AnyDesk\temp\0_.dll",dda_enter_privacy 2836 C:\Users\Admin\AppData\Roaming\AnyDesk\ad.trace4⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
-
C:\Program Files (x86)\AnyDesk\AnyDesk.exe"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --control1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
PID:5184
-
C:\Program Files (x86)\AnyDesk\AnyDesk.exe"C:\Program Files (x86)\AnyDesk\AnyDesk.exe" --new-install1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3196 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{d8299868-6059-b948-80bc-5598f645f4f4}\anydeskprintdriver.inf" "9" "49a18f3d7" "00000000000001C4" "WinSta0\Default" "00000000000001D8" "208" "c:\users\admin\appdata\roaming\anydesk\printer_driver"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:4724 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{2d89070b-6df6-ed41-9926-32db4d4b51c6} Global\{70aaeaa8-83f4-6241-980d-7f0216fe1498} C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\anydeskprintdriver.inf C:\Windows\System32\DriverStore\Temp\{d95087d3-a9cf-f348-8e91-5c8125e2548d}\AnyDeskPrintDriver.cat3⤵PID:5328
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5520 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B03F07F1-63EE-4464-9A73-12B5FCFB3544}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B03F07F1-63EE-4464-9A73-12B5FCFB3544}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe" /update /sessionid "{DEBFDD32-3805-4020-8ECA-122188C48FD2}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:4068 -
C:\Program Files (x86)\Microsoft\Temp\EUF0C2.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUF0C2.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{DEBFDD32-3805-4020-8ECA-122188C48FD2}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5756 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5528
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3252 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1784
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5172
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3532
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zOSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczNDgxMzU2NyI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTAyNDQxMzEwMTYiLz48L2FwcD48L3JlcXVlc3Q-4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:228
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7REVCRkREMzItMzgwNS00MDIwLThFQ0EtMTIyMTg4QzQ4RkQyfSIgdXNlcmlkPSJ7RUY3NkNGMjItRTY5NC00OEFFLTg2QUQtRUZBNDVCODRCQkNDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsxNzg0NDQ0MC1CMTc1LTRFNTMtOTQ2OS04RjBBODQwRDdERTZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM5IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCI-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-PHBpbmcgYWN0aXZlPSIxIiBhPSIxMCIgcj0iMTAiIGFkPSI2NTU0IiByZD0iNjU1NCIgcGluZ19mcmVzaG5lc3M9IntFMTc0MDM2OC02NkUxLTQ5RkQtOEY5MC01RDg3NUQ3MTc0N0F9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMS4wLjI5MDMuMTEyIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjY1NTkiPjx1cGRhdGVjaGVjay8-PHBpbmcgcj0iLTEiIHJkPSItMSIgcGluZ19mcmVzaG5lc3M9IntCODNBOTQ4RS0zOEM1LTRBRkItOTIyNS0xRTM5QzMyODFEQzh9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:720
-
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:3784
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:1140
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 01⤵PID:5816
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 01⤵PID:1648
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" display.dll,ShowAdapterSettings 01⤵PID:3188
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3962855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2280
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4568
-
C:\Windows\system32\wwahost.exe"C:\Windows\system32\wwahost.exe" -ServerName:App.wwa1⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2460
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" EditUser S-1-5-21-114766061-2901990051-2372745435-10011⤵
- Suspicious use of SetWindowsHookEx
PID:6244
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3971055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:6568
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:7112 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CBFD9381-37C3-4AC5-9E2F-BD4E4DFA3FF4}\MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CBFD9381-37C3-4AC5-9E2F-BD4E4DFA3FF4}\MicrosoftEdgeUpdateSetup_X86_1.3.195.43.exe" /update /sessionid "{89802D63-15FD-463E-9408-229E323007CF}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:4016 -
C:\Program Files (x86)\Microsoft\Temp\EU6C04.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU6C04.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{89802D63-15FD-463E-9408-229E323007CF}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3092 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5888
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2460 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:6812
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4524
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.43\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1076
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7ODk4MDJENjMtMTVGRC00NjNFLTk0MDgtMjI5RTMyMzAwN0NGfSIgdXNlcmlkPSJ7RUY3NkNGMjItRTY5NC00OEFFLTg2QUQtRUZBNDVCODRCQkNDfSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7MzE1MTQxMTEtOTQzQi00Mjg5LThERjQtREE1MUNBMzAwNjA3fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NC40NTI5IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iMTI1IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDsxaWYxVE9RM3FYeXZkL2YwS2F0MG9TNGRoakRFakYwUnZ0eGozbzJQK280PSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS40MyIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczNDgxMzU2NyI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTM4NDAyNDg5NDYiLz48L2FwcD48L3JlcXVlc3Q-4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:7004
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7ODk4MDJENjMtMTVGRC00NjNFLTk0MDgtMjI5RTMyMzAwN0NGfSIgdXNlcmlkPSJ7RUY3NkNGMjItRTY5NC00OEFFLTg2QUQtRUZBNDVCODRCQkNDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntEQTRDRDkxMC00M0VCLTRGNjMtOEE3MS0wQ0MyRjRFMDJDOEJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90OzFpZjFUT1EzcVh5dmQvZjBLYXQwb1M0ZGhqREVqRjBSdnR4ajNvMlArbzQ9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xOTUuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjQzIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IklzT25JbnRlcnZhbENvbW1hbmRzQWxsb3dlZD0lNUIlMjItdGFyZ2V0X2RldiUyMC1taW5fYnJvd3Nlcl92ZXJzaW9uX2NhbmFyeV9kZXYlMjAxMzMuMC4yOTcwLjAlMjIlNUQiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzODE1MTUxMTIyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzODE1MTcxMTgzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzODIwNjExOTYwIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzODI1NzIxMzkyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PHBpbmcgcmQ9IjY1NjQiIHBpbmdfZnJlc2huZXNzPSJ7MjIxRDg4NzctMEJCNC00MDM0LUIzNEMtREI2NDI5RTc3MzI5fSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBsYXN0X2xhdW5jaF9jb3VudD0iMSIgbGFzdF9sYXVuY2hfdGltZT0iMTMzNzkyODY5NDAwNzkzNzUwIj48dXBkYXRlY2hlY2svPjxwaW5nIGFjdGl2ZT0iMCIgcmQ9IjY1NjQiIHBpbmdfZnJlc2huZXNzPSJ7RThEQTI5MjQtRDQ4Ny00NUExLUIxNzctM0NFNDM1OEM5NDU3fSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzEuMC4yOTAzLjExMiIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI2NTU5Ij48dXBkYXRlY2hlY2svPjxwaW5nIHJkPSI2NTY0IiBwaW5nX2ZyZXNobmVzcz0ie0I4Qjk4MTE1LTMxOEMtNEI2MC04MzUyLTAyRDA5NzFENTc0Q30iLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6152
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6720
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5532 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\MicrosoftEdge_X64_131.0.2903.112.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\MicrosoftEdge_X64_131.0.2903.112.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:2136 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\MicrosoftEdge_X64_131.0.2903.112.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:6712 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.205 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.112 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff62ee82918,0x7ff62ee82924,0x7ff62ee829304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1700
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:5652 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.205 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.112 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff62ee82918,0x7ff62ee82924,0x7ff62ee829305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3016
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6760 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.205 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.112 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff612de2918,0x7ff612de2924,0x7ff612de29305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5316
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6176 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.205 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.112\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.112 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff612de2918,0x7ff612de2924,0x7ff612de29305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6792
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTI0MTY0MjUtNkIwRi00N0EzLUJDNEYtN0E1QzA4QjJGQ0E3fSIgdXNlcmlkPSJ7RUY3NkNGMjItRTY5NC00OEFFLTg2QUQtRUZBNDVCODRCQkNDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins2OTY5NjlDNi1EQzFGLTREODgtODlGRC0yQkUyREU4QTBDNTB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90OzFpZjFUT1EzcVh5dmQvZjBLYXQwb1M0ZGhqREVqRjBSdnR4ajNvMlArbzQ9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xOTUuNDMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPSU1QiUyMi10YXJnZXRfZGV2JTIwLW1pbl9icm93c2VyX3ZlcnNpb25fY2FuYXJ5X2RldiUyMDEzMy4wLjI5NzAuMCUyMiU1RCIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC4wMiI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjU2NCIgcGluZ19mcmVzaG5lc3M9InsyRDc3QzVDQy00N0I3LTQ4NkMtOTM0MC02RDAwRDY4NzVDMjd9Ii8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkyLjAuOTAyLjY3IiBuZXh0dmVyc2lvbj0iMTMxLjAuMjkwMy4xMTIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc5Mjg2OTQwMDc5Mzc1MCI-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-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjU2NCIgcGluZ19mcmVzaG5lc3M9Ins0RTg2NTA4Ny1CRjMyLTQ2MzktQjdDRC03MTFGMjdGNjAxOUN9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMS4wLjI5MDMuMTEyIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjY1NTkiIGNvaG9ydD0icnJmQDAuMzMiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY1NjQiIHBpbmdfZnJlc2huZXNzPSJ7MTBGNjAzNDgtQzlBOS00NjAxLThCQjAtOTE3QTE4NTYwMDkxfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3804
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.39\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe
Filesize1.6MB
MD52516fc0d4a197f047e76f210da921f98
SHA12a929920af93024e8541e9f345d623373618b249
SHA256fd424062ff3983d0edd6c47ab87343a15e52902533e3d5f33f1b0222f940721c
SHA5121606c82f41ca6cbb58e522e03a917ff252715c3c370756977a9abd713aa12e37167a30f6f5de252d431af7e4809ae1e1850c0f33d4e8fc11bab42b224598edc8
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\SETUP.EX_
Filesize2.6MB
MD52ddec22bd2a90587544f7b60d07a87ab
SHA1e98d492b63b876009298c7e90e2460d8ee59c4bf
SHA25671f93ac62911d1e1671cf7f15e0851d4c9b98e4783ec9b0fa0ed5ee12a4d483b
SHA512a11a37c73d54e818fc38b263123351b4418ee3674e1398cab11b79e4d7b895b411dfa02dd26f22a8781786e7e0d6ef44a0f6ba099a2ee3dc9dc224a5d968e678
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0171838A-AA2C-4A38-94E6-D7EB8037888A}\EDGEMITMP_A590D.tmp\setup.exe
Filesize6.6MB
MD5f0dc48bc6e1b1a2b0b15c769d4c01835
SHA166c1ba4912ae18b18e2ae33830a6ba0939bb9ef1
SHA2567ada85f31a3b501eaecd2aa37b8df1f74b470b355279b5db2d1fbc0bb7de4889
SHA512d2ceeaf987446f7463e84a6286dc1c8f50a80466af641f77d174826189ff5a56b048e616ad8d97ddb12a2f68e182af80309be717367224605c06dcf74a84cc0f
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
7.1MB
MD5dc0a0de94ad86e22785e385a4fbbfe2f
SHA18dcd6f06fba142018f9e5083d79eac31ed2353d7
SHA256a4e80eba29eec1e534950f605de2bba0a174e9eaf56c82fd6f4d221e93667f92
SHA51239582cda82f479e5e25fc2021878d071261b71efbb68f827599d4020de61698273a2cde3d1dc323d14205615a509687ad1e04f1e25626c0826c6f297f5a75dce
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
951B
MD54e41f616e334f6d32e6291b7cf79b705
SHA1ed3a4e91cf6f88c927b2431e7cfa242b52db927f
SHA25602d2e7ffaa5e446b96b480bb6430130d535c530f171bc956fcbdd882e5a1a602
SHA512f9c38b1c1681ed8ef9253cf6207ffab04fc6624d426ccc0fc24ee1844545c0a666c9d01e98a804964d91ea31126e31ae06d20a446703503ebf7a84855a8fe23a
-
Filesize
951B
MD58076008e58290d7bf8c28f4da88511db
SHA176009f6e331450f50d3b982c87bef161cc3bc632
SHA2566e78c019f49609aeefe8d7b179c88e9e613af5a3d0b393c41834b695a07ef17e
SHA51223bda71426e4ccad20ca0f0e9a1505f505ca2bdf7f4d99694e289948521825b5412fa408796cca8a158bc729b34a4c458631fc7f30ecc82c716c369eaa48001d
-
Filesize
83KB
MD54160e71183ba5ef3f11a86a1ba505bac
SHA12304754bcac33fd6d60f18cc853e73fdcc3bd37c
SHA25657edd63f94cb83320c50e0d51667230fa2ea067d2af46242f505225626b8ae8b
SHA512e909e6c3fa46188362ec157d2bcf5373662d4f701ba68d11ce3207709e0f57d933fa773f0502a44492a42946dc40296cf5df19cb66e078bc85a017ad5572d9a8
-
Filesize
152B
MD5913cd25b0de81960e841c81a7bee8b19
SHA12c4bf2a4de37c06bea3e39898c9a98ee611b5455
SHA256b01953744098bc035aee2a21976607df9352ca42abc3e01d769e2ceee1c9bd5f
SHA512e5a879cdd1f83d6b6ee13117924522c967e2413c29722b5507b632514e28a0defbbcc942e7176f819e05df7bef37ca5133ba5efeb67a91c34b3736eec05ac8af
-
Filesize
152B
MD5de0e1d3019517b3b005d7731bbb8a355
SHA1ddf1f15c241f72585595cd30de12c4c3ce4e2f97
SHA2564ceef5b8daa774c456edd70e46668746b8fa086bb9515ed5975e6737e40dc3f0
SHA51284f7a069fd6f0713fdb9d35f17839b8755671047be477e49102f5777e8ebeeaa6421d3816727dd37f1241f4653c063fb0823ae7bab1d3001635c5075c2ba464d
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5bc0a7c84c948a1189f3725880a3aff93
SHA13c77691b9f37c8f04ad39106ec34db00decf92ff
SHA2563097710d9660b68b665bc01e831c244504ffab251efb665d0437c1efc2319cef
SHA5127ba48b69341f4aa2dd8a1af134deddf8a851022ecd289932d1c9455cc7cdb02f5a6042150401b31e4106817b2f79f8be6da67a461f2b4c314717f3cc3dca63dd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5709f17220be6711ba8449ae5b2e769df
SHA1a47fe557ce0f375428d45a30f2d3a8d35b601205
SHA256592ae0d5080a83580ed25f98c568cabcee113468761a45af5e5e6b3d6cdeea7c
SHA512e681d0d7904cd809753c1a673cd58dec949f5962a698cc594b7ef76a6c3d48c436bd273a6dbe27e8080b4d864cd85e09fa48318afeada40c49723d0263517653
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD50fd67ad6f5625376abe23bab8eb2f1fb
SHA18a30e4ac48ccd3565bd89051007ec343d007f6c8
SHA256eb8c14f1cdd1371c038bc2a4280ad051b9bbc0859209e1a345698fc721db3de3
SHA51262e2a2750fc86b7e1d4bf7722c378b11de7e64e233e0b781894b0e427ee93944819186bfdd9cdb111e7e269962864748a695aedb433cb9a4e96b3124cb2fc1e0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5085b6ee529a4258850fae1dbf26c7f5a
SHA1ed50ddbe6fbbcdc2cd73795eac3f40abf91a118f
SHA256ba5a1934479a2597ed7ae8e07fb240512911782b15b645a145ad87ca1c6d3909
SHA512f675ace96c1a78babbe8b3419af06853e7411f483d7f135aed16c77d5c8764ae170df037d6a887258ee7a19a4bc696ca495ae6915aa8fbd9150dcd0b58253632
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5223561883e857fc715620ac6dd826e63
SHA199e5b307eb3c1add5de78979a1f9a7234fafc301
SHA25686b33c65ebce4524a692eb05311cba4849233ef241b94354a0a59f7fa65cbac8
SHA512c074216bb84e022901a0218ce5c76fe199d061dd78e817ff1785388e354c33c965bd75e9e0e092321ec3062a17edd61a9bafb0dc52d8a65f98bdfac274511a47
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
1KB
MD519c1b5b99f81c50d4649fde71779493b
SHA171b153b9d0fce026d3f28bf8d858d08b07d8dae1
SHA2568926e7e450b8d60b71967c04f7c452fd8210e22620b65bd0cca8b3bce0f51aa1
SHA512f579d0a2fac80d7fbe839a102fe6fa9c4c727b5ef8ca19b8d4df96ee853ffbd30eedcbfe9365aad3e4aabc7e519ea30cdf2a0f3ec5a0e1d642be7d0d85b9f9d6
-
Filesize
3KB
MD5bcc16b7b6e3f4f84814d77f7ec883644
SHA1916914cd225bd212bb73034d05b43e9449d3cdae
SHA2560d8d0c8b2f653881843b972e32ab569dd4292d44ee4c4e34780c5c433c455c54
SHA512d25d18fb397e7528d2ad4cbf6dc731eee2a423a039a70ec0bc7d982231edbec23915214fac1948dfe43c46ad83b13b548833e7f3dc51426bd896450ef0288c17
-
Filesize
6KB
MD53bbe94e9b4d3324bf7f2785c803b8d04
SHA191fec83aed94569680957d7e4a92358ce8015874
SHA2569ded5e88ced5f9a61e69a0b2e81943fbe3197b48023f55a69a509a22a5d58eb8
SHA51260b7db3cd09f7ca4e901f440124100b8299e383ac8d76f5c4f5db9fa3d31316c556af5e9cb88f43a1668357c53fb8f7b1f5c31ba3d0483c70d5f7a55c69d24cc
-
Filesize
3KB
MD524e7eba591c78751fffdc0ce17a19820
SHA10540feceaeb6c37466311b54665bb3b222619cba
SHA256d71642cd7c36bfe3ce968aa50b380458b8035f25464ae0f15022ace3b25490b7
SHA512cdc3333cdc130422c088cbc7e74c8304ace6ff45cecbaed2dac0b59cc797efee6c9c9a9ed63b9b1feeae177af2c6a8a63c42e41ccb8ebaec29ff6e10afd7b883
-
Filesize
2KB
MD5c6f0d877664b790fb029ac24d2e6f391
SHA1c2f675d81c9a134cb7c22ed6fbf022d99a55d192
SHA256d5d331847a6e9715da636b2b0697c0f141a2063b13c28a2e9542759035b2ef03
SHA512eab95c8636d6be3cfb989d5cb769de15777ab0eeefdb06fa578c0791d6b07277e15bbb5118c95d939fa7ee02e1d030bce1efd2c95fe7f6e986a054cf559e5d2d
-
Filesize
6KB
MD54d0d5a719aec06ea046840d1f22e86a5
SHA168301be51f46ebc864cf6bc95eacd2d79b465ec2
SHA256488578d2c4f36aec2a667c92e0a9a94bb57d2f9cf022883ccc38460fcbe68be1
SHA512425f47e49edcb2157ecff89621dac0af21b4e1f4673b6056e2435d984ed578a5f7122359fb5443c2a1a65f8ae41b4d9462fd4dd21e664816dfa35d91f2b9552e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe588ae6.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
7KB
MD5a9b15a4ed02a095235c6322ea2682eb4
SHA119cb4c39f06da9ff9cb781f5f02e6cdf784e4b42
SHA2562dde897f423c9455fcd6681578bc0618e5018d1b3029f40a22d3dd1b3591c0e0
SHA5125295c9b71c4cf181cc411a16a9a6e8891452a13dc0ede64eb437dd8b02494c5db01fb0059c188409bcbb26308a3d7e1298d14f5278336483eb01a79082193485
-
Filesize
6KB
MD593e4a9bbdfc90fea05b6e56c4a1718ff
SHA1b545d5f9acea12628ea31cd49b9c3f8542a55164
SHA25625d45a270b88b5994dbc3587c8eb2f954a13ab11210b3e3a29285295066a2af3
SHA5125afbe79bb11b5b3c2fb7e378c0f7e4713879fa5a7ae97955f997dd3e476a48a43522935abd302780c8b17627be0ecb606bc189664959347dc68a7e117448963e
-
Filesize
7KB
MD5971a10c2b24b19941bb28596a4bf6eeb
SHA1e071c941072a5bd71d9750fccf595d6f96c9b612
SHA256d9280ce2db8c4b352ad84e9bcdb6eeb56e8554befda0c57f7e46ed4ce8bd8337
SHA5122dc0266b70a3a5e943c41ec418c5ce6483e1fbb2597d3612583d62b274fce5532e93548c29b39d2e61492e73279e2cc787b2eefb4feae50438a75939dcf2b6b5
-
Filesize
7KB
MD5c389ddeebde570a87f9c0ccb43e88fe1
SHA19079c66e285ee652bad95a3dbcb58ff1b6a8b4cb
SHA256fe859b9301f17a496ec0272f75b416db792831774ca535003d02eb8576549e19
SHA512520f2a96674fbaf8eeae6611051c70d65fcea8294d428a834cc2702d6bbd567611c82970d008b23d48aad7fd6cc2fdc10c421b348b3e65a55fea1ca8a724c799
-
Filesize
7KB
MD5f2dd709b48dc1b1c31fa6bceac1ef35d
SHA18775d4347b0c25cb053331269d72fe746c206a2c
SHA2566591c25725208883b07c0c9c4b032c90e13a6652205e4dc68497cd08d132de8d
SHA512cf33737a3a8517c583b7b06949a500bdbd548c424d477c3db6ce76292da25781e83f86ecf0548f337847223645a17c62604b472923979567fb3e6930f25bc1f1
-
Filesize
10KB
MD5a3ebde850877a9beec9f04afc7e99095
SHA1a99d7e16552c721a725f7003dd67bd546e7d94a5
SHA2564b8c0bdfa2102ccd9342b1c9a92a3bcef53e875c8484be423e78451cea3a160b
SHA512833f2f80e3a6b9cb70379f802c49f99859cf892d560903887a669b062f244ae436055c45012b459a8577d5cc6cc85a81c86d64fe585aac67195e0da33fe6f217
-
Filesize
8KB
MD5fa3431b8453c3e2924e3c7b38e2fd540
SHA1ac7a644b44b67df3b262cad1518f8f8c15be3e7c
SHA256b0f9b907ae74e52bd7d1b4172c81e99b446577da1ccd1e376be77a2b64070943
SHA5120088c085412b7ff9ea14283d4a34b7be6c6e9af4b2e217a708e4a478a0e87c16fe371a3cbb7eeb58a7e8daf6c1d8b24450a5a54f7f3eac820c2120d4fea7a71f
-
Filesize
8KB
MD5a64810cf605a2e38259d3dd2d30c79ff
SHA1e9e611db7098047a030da4726b7fa5b14431e8e3
SHA256a2f8209df84c6435b4e610c50a3bd955ee182a360d67d5fe89680346916e6bc7
SHA512673956233293596cc5dd16ce15c35967cc2603f280aa6b8600a7a8d88aea0dcc8da901ab3b96b9dddbd0a7bf27427602245d700feb30cca2878712c05a2e67b8
-
Filesize
10KB
MD51a2e5d5a9e3122796c9f996c28ff9231
SHA1198d67ba57e24dc7848b51bd7f8dd56df1535e0c
SHA2568746fc806154fbfb032d7cfb6f22ed32e552d6b9f77e58e9b18123a1b53e5f74
SHA5126e8fe57ccb0d55ffd26eef34f7d46ef47ccdbc644186db1a91ac6c356b660a384a2b338ca3f608b78527e73c27c10cecc77a15d02717b189032dec0fa23c5f0b
-
Filesize
10KB
MD584ecec3741f59c141a84cf7106c251da
SHA135aecc443b1acd29afd9f6804a9b44803e90fdfa
SHA256074febeb644e56912d9a1d109c0cea9394b099ec0958c71c2bbe6f9a59026d0f
SHA512aa0a067a9b2fbe8205d3917100714e7b6cf6e442f7ad0e678861a114f87f8e9c20308eaa40cdaa3d27f2b976b1700d42f87538251cc74084d1afb011f155d33f
-
Filesize
10KB
MD523c8c0a70bd91200ad20dc8cc4917445
SHA12169967aaed9033d36e63967b26a216de75292d8
SHA2564df8a9b311c0fa182ff3ed7c7c9730221a68fc35d6b78cd48432888cc8afd1b2
SHA512e53a8c3da40fe1d880ed3afdbc4fdf6b0b3d239b03b429c5f7b28bd9fc095edda804b99769972f0996744bd28de3f02c33385982fb90c24af1ab268ae06642ee
-
Filesize
10KB
MD53b9d4ae32c62e6950865c68bdd58e635
SHA1488d5e9693d1c6ec362c7fb735573de760f0882a
SHA256a2d18a7c2824c80e3ffb3f757db8da554088717abd24962a16bd1615c70b1027
SHA51229f6aa7af4f40ca4c736c314f8019b1fb986e2662bee5ef7ffff52138ab776a87bfe96900907573676c76149776b3f302fae80ea7096fc210b8a4c7024cd68b6
-
Filesize
8KB
MD58739c56a11c5515152be75196d50b50d
SHA19f678b1f5c8e49009f920350dd56d79a936e95d5
SHA256407be7d6360bb461bde7947cff1988737811d36f898bf331f1382216020e3864
SHA5124826643fdad611d45d7aba81ea1a4f19dbe900ff2c96e5b4cdfccccc8bcbd4723977807dbb9646a47b88cfe7b31475a5eb12f70c7f35d88c1092def415d694d8
-
Filesize
8KB
MD55960ad8dbe9c72029505e0e949235295
SHA187636799d77b539a8d1d6904baee17f874c785f4
SHA2563b396f0ad36ff8240ea0ce562a5727e6d2b2736afbefd530c386be421768a2f9
SHA5121a72fcf41b3572af7e7b080eb6fe460aa6cd8cfbf0bdb7f2ad8199c033ab4f46c7ac760f1517226265f4b8dcf3b13bb9e792f483f7f8983760fb185e7974e5fa
-
Filesize
8KB
MD5a1d564f1da3b6c70138d0e958ee3288c
SHA1082f7962a47fc72a38eb2ad3e279c75f8c481975
SHA2568bfcb3f6c57a49f5397ec0eb66732bb2bf7c8c520531cfd1c000582f20561ae7
SHA5122057a582425926754e95beeb1422e3373be2bea3bde43d95f7be9da81719ba92376b3f0a994a850d214b53fe1eb128e800ff6a35fea352cabda8218f88c504b3
-
Filesize
10KB
MD5accc03a9bdba898191c4c5538bbd234b
SHA11bb520b0dc83836c2c988911f19416af577d7b25
SHA2565a4dbb13474053767dfe902da3c68812ebf726453fae56759a3c4406f8771ea2
SHA5126163582efa67da06a7b108495c72634c1cabf24dcb6ced598179af62e1542042de5294885997cf488cac2353b824ea4eb2757069f33e7bc0c8df209291047eed
-
Filesize
10KB
MD5b9c4877ebb1e2679f30e968e6420b8b6
SHA113e35c131beb649988344c3452fa5a518430dba0
SHA2560a98e1b940048024884503b1434b5e6db820cdc73a3ac2a712ce46ce90f86eb7
SHA512f6986ade6a6f29a20e274582d1a2add8474eeb4dd01b69f9520c3d3904d64a4d68c28c16e7fb28e096fc5beacc2c357b4106d1da3aeba67e5b6224dc332ade43
-
Filesize
8KB
MD5e10fe8d208b78341d17287dd24a85f51
SHA137574e532024e2a0f2b40f7b656000e09f1dd1a9
SHA2569f7a9c3f5d334b5c357f728107fdd681086596d9002f7f5b9d6714901a266c9c
SHA512689a51b7024bc4f42a80a8e699633ebf950e3582b161e01a74950c3b80980e7ba978a2a65e80bdcf327d038edfd3d121b8b7487dfae7910d60ce02d3c1736958
-
Filesize
5KB
MD5cc302c05413fd1953329db82b85a0264
SHA152a92a33cc2502482d5818b0a6062dea1fe970d2
SHA2561a948841048f8751f951683f2f0152eae9e4dcac2332e6b629f80267a9d6f39a
SHA512b1d40b6849bda492e8e039ca34bfff4774e329e036bb6d48b5d1ccbb85fc4325dfd0630e4acea274d5a0c3e067722795992633224cf390794f3edf0bee4652f9
-
Filesize
7KB
MD5385472422bcaa61519e5174c8f0b0fc6
SHA1efb4f6bd60dbb778a880bb9e111aa761aabdadc9
SHA25677b7bf1dfe0e4abb6fcb6e0b066d7601fc955dbcb5e22c01db0374883cf6d9e5
SHA512294db4e1e3063de7891bac59356cb6a98e86d4a333a3be14c31b6935755862f1c60529a0b2c408670d886329e45f87c74dbba5f2e0f10e7400aaffd6774ee00f
-
Filesize
7KB
MD591858beb316ba60dad9610567ad3aae0
SHA1f190ecf54e485bace42ac55d243bd7d8674f6e19
SHA2562fee54fcf95b279788659dfd868147a2800da301ea4cb81d592b5d12a97e9462
SHA51283494d7de5701bd17c0f5b26db890beb735761a0f04c6a71557b790b51c968a847a9aec6a22e05dd17822f306f28400bf830a568549ab81682c27ee12267b7dd
-
Filesize
8KB
MD51d59369113bfbffc692554dc0e98723e
SHA10a35c8876faf8997ff1b81ce74c23e61fbb7cd16
SHA25670d8c79e8cbf4b4df0e94d0f62254342840d8dd9a443bcf1db659a5438a76d05
SHA512f3357d1431a946c66f6ad5760c9a76936063f966d5223b036a409f9fbeacf743a121ee543d73330da817b3daa5059a90da25459c0535224886d9b49bb7d2db2c
-
Filesize
24KB
MD5832b664db8c95c83ff39b95fac93bb5b
SHA19d244b3081440efd5dcb15c341b2e790e5af359c
SHA256d1d1d00928970105a43609aa8e2516b41e9473ac285cb591fecaf74b69213487
SHA5120d46d177ca250277b341f04e3e4565b048069a14993bd1d89d38d03ac8cc4b499dcb2c181bd86f12f903054923a3bb47787d229ee975d900dfd6297db22c246b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\1939d65d06d6b9ba4329124f5f7b41347bffe951\4687fb7e-cbaa-4353-96f9-29dfb4b8aaa4\index-dir\the-real-index
Filesize360B
MD58b5fefd93f51ff552cafe94b024d30b7
SHA13d05b556096cc85eaa3f331a2d96e58d8f16c989
SHA256dad8f19574a71d7a5c90cd31414ffede236060eba14e13a64cb1eff277233717
SHA512478f19ce29ebfd8e92c3c1aa79e456190fa41550859cd44ebf2a2f717b1982312c9bcb5d5e266ce3662a378359b8ad18cf01fb59abac57caa11fe4f63a1f2be8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\1939d65d06d6b9ba4329124f5f7b41347bffe951\4687fb7e-cbaa-4353-96f9-29dfb4b8aaa4\index-dir\the-real-index~RFe57ce1d.TMP
Filesize48B
MD59a7d86f1f9acd928482298d865332a47
SHA10d0f7630f781d860346b61364bbb484e9b2dfb42
SHA2569a9b1cddf70d886894eaa75cb353d5e0d5c7ca4a3480661d87ac6026bcb874ab
SHA512f268789a2cc438d2739719b82ab6a6a32741d178aa81827c53d53cffc2e1cc08b5009aa2c6423149f44b538de9cd1ab9331f98b9fe487fda72db0a09f2887cef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\1939d65d06d6b9ba4329124f5f7b41347bffe951\index.txt
Filesize124B
MD5ccf199aea21ffec5c1888b74e77ff50e
SHA173c399a92cec03b2ae3425f58df3c0982e52ce30
SHA2568c8051cf024c9442af507484030a63b10c927d49f4a9f244deb99cdd740276aa
SHA512f0652c5dcb30511d4d3c1ad5388b6b818281ba7edab31adad55d5d1c73153110e6ade9dcacef4aef1a2119c4e18cf4bfaa8202399a8d811a30eb75f8219ab25c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\1939d65d06d6b9ba4329124f5f7b41347bffe951\index.txt~RFe57ce4c.TMP
Filesize129B
MD5550ecde651bb29d3a846258bf0dfb6a3
SHA1558b0b24c8355e722056e39a9447b202eef780ba
SHA25696771fc2bbb3eb6fc1a7af7d88897551f7ae167be0c1fc960e6cc17ad92a6bd6
SHA512db6d4989b118ab2b970efaaef12d97150a944ee23169b2dd5bd4066d41b48da000646b41574a3d3a8d21249be8cfae23c68d47c31e333131a77a937d99c77bbe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\ae689a2144e9e24bc49282f4757ca91c0bf7f5f1\index.txt
Filesize79B
MD588a8d71fb289b7480a3444555f8ac7f2
SHA1a199b5a999e3d1162fe9c55d977c3afb1c35a5a4
SHA2564038f34fb5b977427c5c017d6613a4e0ba355e1e50715bab066ef2032d0d694e
SHA51276e7a257871e5a96fe471e238f126c9ef1b64a05f59d7a4c8a79e7bdf55bfc8b3a5a40d97ea73ca282ea47de9f66c898c6ba3cf6cfc4308729ac0cf174e75026
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\ae689a2144e9e24bc49282f4757ca91c0bf7f5f1\index.txt~RFe5e1f0f.TMP
Filesize86B
MD54dd8b3931f65043aa12d8acc24ceec51
SHA134d72ad6c68766d9fe3bcea2e469bbf2cb803bfd
SHA256073b1cb6afc16352188cb16038419ca0d5ba73b4dc471db4472b20ae35a8b57e
SHA51206ae2c52257047b307dc02c373b7278905f11c1a4145397a03e0e0c21fc6f86d98ecc52a5d909e704d51f730186cb7586c4605ff567771bab8df38ee8605739c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\temp-index
Filesize96B
MD599b186ebe44110ec38d3aef861428bd3
SHA1ccc4c38e603f4223caad3e2cc715fe213b4b962f
SHA256cdc098f7cc3674a3c16f91dd259121551dc61936a5c5adc10bb2e2f6f5fc1cc7
SHA512e66ea93c57919a5fbb3f3232a35513eec199fed725b0b867809f6f48a2ca8b52bc79f12836c85adbde583fe89b1e480114db0aead8948cc9600e48d1799988b7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD5e87b46c03b818b0c4bf6546f18b4a7b9
SHA1d77539d711330815c142e1fb1ff3ff4668c3a6c9
SHA256d11d394cc1db226a282c29a609d7168cb938ebb55c453befbcc0a3fd145420bd
SHA51208baa518dc403336afd76478adca6e4957f0d26bbae7a97c4c25073fd6c5eebaadf217981502b9a89d51d276e4085700f571ecd95360586d729f05402c676acb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57c7f3.TMP
Filesize48B
MD5efedf9deae49602f7272baec371ac23e
SHA1e0d81cbbe676257835cdc6f398bf5aeae58ca29f
SHA25696721c81d834872b30a1c9146b5dbaa990c1055b5038fa9426219216d48ccf20
SHA51284075a79dab1ef1f99850d2b32f53fd5731fdca4ca49f40c0bddb4c87c1c9aca1aec0547b8f71dd871b75d8b36ce462300a66c345c4b4555c2dbc56c480e758b
-
Filesize
2KB
MD59c6f33ee512092845f690435354e01f0
SHA148dfbabbf9ebc67489194fc0fd4373ddf07a8f99
SHA2566f701d7dfa9e03b145969387660efe155f46ce24f9f5ba38d0e9ba2a3603d90b
SHA512b32187612fde8633320d7a75a2bde5715398567b13099cd32d6485e2b5a180359ea059c2d18814ef37551318afe48c2eeb467b296349c84e26029543c36fcce8
-
Filesize
1KB
MD56fc4e2a9b026daed65d37ada1a589196
SHA16f9c6ec2dde2344b1b15de6e4ee8d3680e1075a2
SHA256db65207ffb7009d241fb7ffc63e1ae78fab366504e26b760f037a2dcba77cf7e
SHA512e36a01df5c6f846c93536111caa31bc05e3829da029a7b2be11a0fe8b88c99c7663b752ff7554d0518f8e12085c6e68124b07b2771ae19b863c4d24627061178
-
Filesize
2KB
MD52af75475ace044b2b834915407fd22c3
SHA1f633d81aa62154b7aee0ae586c76c41fbec32bce
SHA256459682d887d9e9ca84c23e085a204fec4bd60568588580291f5d4f067541dea0
SHA5123a65486c346d8375d001cd3eaa1288bd2754c23d546bf831f9a548d6692afce36a462b99772c5ded059176175d4dc31335b8a7081e4ddb61daf1fafe9cc6e617
-
Filesize
5KB
MD56cafb0218086346a73efd4ceb07efd1b
SHA18fb91e112a19e4df6b8333aea4b7a274a0b7daea
SHA256c89780a039fef315e05690c5df37080a4a75d0b511583040be4f59963932a542
SHA512877b1a18ff33dea5ab486299587c3fd289c22abd2ee981d1af3c1cb6750f931a7ef2ec2c9f467d26e011a16e7bbba8b5e4f0783b8eab198ffad169e763e432b3
-
Filesize
5KB
MD580143f86d7aed3062cb16e8a593c9b83
SHA1b8d06c1facd8ebf027ef1b5424cedfa3daa6117e
SHA256dcd4ff75a8e7b4ddbb6785a5e7521bb9574ea47d288fa4f0c14b32d1395ad939
SHA5128b5369a9d3e65c4e6a8444ed0a8d2ecb5abb9177f0e8f47962e00dcc74d619faf953c1d6eea854bf49e4af817e06ae1b64639e936e8b44e0a0bb0bde8a9c352b
-
Filesize
2KB
MD51b6e0dea484ad7061e5f20999f13078f
SHA14d7fe00121af0027a6cea2232e841ba58c2ce3ab
SHA256082ceab435bc1df39bd1e376cb4622be41dc1470a0e0cdee90bf0cb52c992c12
SHA5127aa6afcbba69c2c1c07f3e3a4d0be40090576fa7612174ccfd283c365c074b8c82755749bfd11927d86027c941a9f9194cc3a0bb3ad5da91a5683643ff099325
-
Filesize
5KB
MD596e5d9f4d549a34f215a636896d5bc8a
SHA10b122c313716e3b2fd1722811e9fd88de7690c81
SHA2567e436c0b9b4a729a993e14ea7518b203db4fe8b870c56d579fa0d902bcb31063
SHA512ccc4e53eed4294d1b48653e79a82a919809e1f62edcf8ce7ce12eab76e81b40de07472235e7b67cdf5428662f15e8d400cf1fa8e50a19a6c3fe575b225f9f227
-
Filesize
2KB
MD5ac394ae118b1bbbe185c90f6a2782fa6
SHA12cca60542fa3d53822220ce7593612ed09d02c55
SHA25626cc04285f0c4a157d7425c07ead9f3562e4fae79d9de4d38d5963f99d9ede57
SHA5124c57abd465638a68ab706a5b58d93ddb26ca3004479bb56809bebae87c3a3f84f4139eba70e6a66b2b9545a2961a214e57b18c3c795fe79f3914bc67b1861478
-
Filesize
1KB
MD5c0cef2aaee3db8133a19c28778f72551
SHA1f82e8e4dcffbcc90553c9a59bf0219c4fde56be7
SHA256225c64b64dc0c305459667516a5cdcc4f6af96f7951f1e8156e9f09308a4f6ef
SHA512210134a5e46c18cab39d6ea1716e5ee457e9b5dedc4a263d4f9b4345025933e4092f1d76ae6b544e0862b367f50da62ff8a18810e9653b50a703693498d134c1
-
Filesize
5KB
MD5db68f3ad83581ac1f541c186831a2355
SHA112fe46bf49f31e1c920af0098b7d153194ede966
SHA256febc4c3788693e2beb84b6a87bc4f7534cbad85d6a61bfa32fe219a94e3e107a
SHA5126eed77b33905e0d0ef3356a2d0f5e8ef5b0ef2b06cab22adc80844c0a78c825e97aed91acd725873e632dd730a660b7cd053a88c921b06a294f27ab2d261ca15
-
Filesize
1KB
MD58fd6039debfbd5a5e109d950c364fb5a
SHA1636dd7db08cbcf236b5d81102dd350c3d173a9f8
SHA2565f11b7b2f029187e7bbbf91a1927d508be6ccad5e5fcb4693123dff13ee46c9e
SHA512cd470ec2478f06b76349156216f2794d4329e7eb6817ff4e863cebd57b4a66200c80e37958586534a67d565852bda91591bc89086e71d6534031b021f40e9e3f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ab56be14-64ec-4357-ae89-c9815341710b.tmp
Filesize24KB
MD5cc420cc45f686797b102b94f6bfda2ee
SHA12b0b5d4848cc346c341cbd51d5fc6ce8a08910e7
SHA25623f845e57c6718a65f93b97ac9c425d7abaad84f75e77e662c4df298305b9a19
SHA5122410ec9ef56e8ad547219c4ffde2d02ab4fe8ea668c51f6519e224805770375427a4db95eab5e5f062ebdf36323c5bf03d1633508776fa553da2e8c408846092
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5d5c388598f5edb9338f85d751b7237a5
SHA1a5cebf605a25f35d535fd66e66456e630e8c0d10
SHA2560bffe6ecd44a63e9cdec29d477ebb39dc58d3f8bebb73107abab3747cb3205e7
SHA51276e5533614ef0990d397337275887739d9c5b22b0e7c2bef0ae094033d4cc9bec6dfea542e51481939f73c39268c610981e34a6b01e870afbace4dfd9ea390d5
-
Filesize
10KB
MD53273c2061a0ee7b05ddce2241b073e4c
SHA107b39a27827b1b241ed77920bc0029d465bccdfc
SHA2563e956e064ac3af458f08df906c45c1f9db465cb8c06668e50ea97c364b8542f2
SHA512c24e4edc31b183dc3d7a4ed65884db7bc669b1226c3d1341975227bfd35d096cc95efd93019d410317dcda30c818eed66f36a1e9b4f7f25b8399c6ab475215f0
-
Filesize
11KB
MD5193e9926e0f7c3c269da8629a09a0a4e
SHA15da62d5615918075ad545dfdd216ff373d89ed6e
SHA256107f7d5bf1fb03a2812af6e1b01ea06a5c522e0ebbe7214afc1b2006ae95889f
SHA512c4820b168110bb86c9ac62d7205bc830ea12e8e183059d4f2ec4caed3a649bc285df129f0adf70a413d8d0d452b73b8be7e311615be565b1b37124d9b8310238
-
Filesize
11KB
MD551c747d7894610ca99189f22d7478839
SHA1f9cccd2a1bcbdf7b32ea87869f006dcb36691bb6
SHA256032f53ddcf4d0fd3502cb4bd72b4069e712c16a7611f8e29011828ab3851498a
SHA512a4de78565846ddbd00a500ce96cd4c8c8aad7c486e7649923d711b1131cdbf63c8fabceb89d005160c4d7ee889a2b19b15bf40f1b300721d3a66d425862e66cf
-
Filesize
11KB
MD5e68e608309daf543bf31b5795de8afae
SHA142a430e0db73deb4c06a1c43c95e88c3c8433f3e
SHA2563057a6b0d6c44245cfcd9559139b46d6c51ccfa8f8c15794d873e8a7c41580f0
SHA512dacfe077016e85e38ded56b38939c794c684a295eca899564430124b0c1cbd024b67e7722d022cc8f912cb2e35a8ecda718e804b55a810739624d5674a7b7128
-
Filesize
11KB
MD532fd7d1e941bf1e04ad9168d5294ff87
SHA1d99a3ab0f27629cf434400c2ec818b0a1a932309
SHA256549b4229d6dab2247ef9b23fef7a27eddd55e20869723097bb81692872108771
SHA512c74f67bc35d20746e60165e8242ac518a100ca487020503ace05c70f45f55f263abd04a74f3496018de43b6133af2258b7aa0e37180d9aa8a6c000a7347afc8a
-
Filesize
8KB
MD5701bccc366c3052a6e4154c70a83740f
SHA1e4023d615b362d3872b05051fd6bee9a24f06fc9
SHA2562c69782f04c8b3ec55ed54a47cfb585f0b125532fa36a32a5662d3c9c41b7139
SHA512289dceefc9589208656dd8b72f3da9a402f20ccadd34bda3e59420db139f8d10d511c11cea6fe437e9bf65b5c39d426ec0ba6972957e92510639e83c5cba99b0
-
Filesize
1024KB
MD5fa773c597c51ff61bf48667b5ab09280
SHA1233cf11cde791f5f283bd9e9aa457511c585e961
SHA256d46d331c962ba9d0be86de1e6b79477f1273acd1516137a26fa1beb6efb10994
SHA51207fc9d4992082182b9a0cdbb0cbb7d856fec8a1ec3f530928467d6c22c6940356a03629155f7f8583ba0cca01f9422566665dd622570c1472edf35d160e3a137
-
Filesize
7KB
MD5921b69544fab0d5e989354f5b83fd1c5
SHA157a2f5c2f10904343366d2320135a3d1444f2bde
SHA256c96eb5df17b92318251c75d916d48faf95ad8199c2ba57a52041ecce66580d08
SHA512b1488e9dad7a808503e409dab3e9714c576c8ee494ae721bf730b1d8a52472db55498e7fde0bdb799f4617262e7f773a505a87b436a8370e017d023311bea14a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\31KDQA4F\account.live[1].xml
Filesize13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
Filesize
232KB
MD53548d8825b94ecf3cb6fc617e32e8989
SHA154edbb080d5505f03dff5bbf71efa31794d0e064
SHA2565a03d0cf132b66659edcf43c087c4cb1b3647f341ace02dd84c693c804a0a5dd
SHA512fc5a5d81a9d052701ddcbf62437a7c64813d22a842468fbaa530ff3a5541cbbf2270b885974627c468d6af217806e39ea20802e7a3b79ee76e9700fef56fa024
-
Filesize
91KB
MD506e35bd4045ad6264901fb1decb27890
SHA1929b623863534132157c02bbe44827ac61f94dcb
SHA2568fbba15a1a75117d916f7c6d81376098a77b348a6cf00eaeb0462ef30a69d683
SHA512c616dfdcc4c69627ea8281024c4cfc93b8cad55e2bb3cf25f791603e183bbab2bf96e31a38596ce60dcc6a67f719ed5205817e78bea84b94d251432b0e1239d3
-
Filesize
468B
MD577ce575ac5b9e64974a1b0f49fb5a00f
SHA137efb1d76b26d2780303b32a9ae7ea2cd19f5e4d
SHA256700be1281f171843d835587994b1ccc6997fc67708ca185b567f82c36166111c
SHA5123ef1c26e63c01609fcd0ab1d4ec1bfc953a2d6343458a93602c80ef440c8c3f5104681cab107dbdd43455035a91e9e61249172504b36690531ff5b7598a9fb2d
-
Filesize
468B
MD59fef25f7a54559250993fef56b4db6ec
SHA110490d87b676c61dca2d1e3629e84a7f5839d5e9
SHA256e70f9a587c17a47d494bf3a2c981ca278d0d4955d66fed92a40b16f099b7e65e
SHA5126db1268ba01e900d03cbbdeb65fbbc0e52cf486460236147c919b49826bcae25e4cb6ef363011f51d3f220ce6a5d3090e4e5cb97a87f9a75968dd5c6af494586
-
Filesize
745B
MD53e34a28abb9a2007ccc0ff4599f5ebfc
SHA1a6adbea92373e7ca8d260e9acff7902f841e8543
SHA256e03f7425a005b6671121ce41b35559a6aad5d143a8503ca3e1cc929c27ca2404
SHA512b2b15d0cf1cbb8b7331f1027061f75d46b0befceca10870b52d1928ec40ce2cf5301246eeece128e08cf3184a0c6be75612438a1c74f17d1e97116511987e6ca
-
Filesize
1KB
MD501da9b44df985e7eb7560428867cb592
SHA1446f01147f0b3abd7bc0d491974d79256f653181
SHA2568aabbe88055de4ee7167e840ebb51376a4af9dd78c9d918d24859705a4e97753
SHA5126c05d1c87abb9d63206ee1e059eb1c25d01a8f9e82f7c1ab92f5b2f80d255ae1835d8f573d34c25032df56be84e5e86ed24e7f9865c105aaa6eabf9fb70dbe08
-
Filesize
2KB
MD5d3ca196a2e9b0b9d1352a3b4daf026ff
SHA1864ba6a2e2618c379c0e590712964445b78d5db3
SHA256f2e75b9188ae6977c2d79793452468ff5c70a9920e4a3969de39077c68029460
SHA512eec7e6053a5c71f7a82ac7a0e37a7283fb80202fa9df45d26b59154ed848e5df38c30ff244d83bcb5354d84f23869cf7e8770742e1ae2f11b5fcd2dde05b7c3a
-
Filesize
2KB
MD55f32c5e6a1ad016cbf0f2ab28889ded1
SHA16791277b2bd2dfcdc426130e30bfa4c2bfdf1551
SHA25635ce495113d831d7c92681ef4987549fa0c18aaeab8f88cc33cbdeb9d84f77e3
SHA51267d841d25be8bad252654420446967415cc44481e9ec95a810bf11d3f45a9ed7c5c02b84f473f8c70f27a7e86fbfcfbd9b88a76b3e11fe36741de66cd308b0c3
-
Filesize
5KB
MD56133a6cb500443589f4fdbe733a24d8f
SHA17d31945eb76d3396302c0e14b3a11f61bcc1cecc
SHA256e639198ab603d9c505fd08487166c9ee27bff06742607b94de0e6dc326fb898d
SHA51261028b7fea12dd7a65e0f3550b9cbc4a9e7abf024686d02951e3c0528ee26f1024d2a24329362474a28ed91dc07cf1a0a7c6b5d23d6b621b3f03b5ca9c6c1cd9
-
Filesize
6KB
MD5560d87e3f54bccd368fef0a4c0141399
SHA18cf1e9f38642942d3ea14a69b172743e3524ab6b
SHA256cb767c3e3f5353dda4758eacc2b0855eb9ef2851ad5ada71e87c6a784cf711ee
SHA512efb06239897e481e604d505778c7f0e407e16f513ec3be81bbe2d1a9e08291d7b76e6152e2c122c247269e90bc903c1f75a6a2ea30ebc6278e23555bb49f5e27
-
Filesize
5KB
MD521d92bd2da9a863c6e9e033e4815e081
SHA105d1b47cd48a77db23460f78217a023dbc9019ab
SHA2563468b5115af4a23c9e1eb6e417e7cdf670584fedcc8aa49a266772a41182fa8e
SHA5126f7c46efc4453483677d24381a34baeccacdd1f5cfd32074c34e52745f85a3481b4739d7a6643197f2bfafeaf0e48cb13bdf0fab89aedde41ea6fd9ae285493e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\75fdacd8330bac18.customDestinations-ms
Filesize3KB
MD5f98f54b21c1bd4fc115d6f65de738b12
SHA11a094f7a25f35bee05817ec2d31a0729e133d29b
SHA2567c08459121585aefedade6adb47db24c56e8f5e0bb7c5789b759a9fcafd91cab
SHA512e0108d7ba1830972e8f7dc51e212d37bea3d076086e44fb8087b92f0c5c4692fa3df312536dabff4f65866cc3bac948c51808bed4613a4276a987bf1e84b8e43
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD551c8ef8b921ed3ff685b1ce488961552
SHA1d2f193b0e13da26058d9c44cf9fa50db75518be1
SHA256fc93ccd8b4ea62c5a047ff349f5a425e7a328e729440ff42eb29a4393b67984c
SHA5126769ab3e38a5b2acc208d83cea0583b29479a09c20942299670f269fcaac68b7a6891c12fa448b614b597c7c87f701958410716954383a95e87aa09fad044e71
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5a003eaef1b3a02458d26eebf6ba26e4a
SHA1d7019d160ff9a474fc685013e73f4e5f3bb3099b
SHA25660ebf0fb5b28fa8d3344246af13e757f4915add5eea25a9cab77850c8b7f1ab6
SHA5121254524c78c2bbc2e27850a3c3a46228d932ce22653d844491bc75447306fa5dd95ed406b5c15863f2689121ff7c4ddeae5f9a821eb641d3748be80e9539b0a8
-
Filesize
7.2MB
MD5a1c0810b143c7d1197657b43f600ba6b
SHA1b4aa66f5cdd4efc83d0478022d4454084d4bab1d
SHA25630f233f41ec825806609fb60d87c8cb92a512b10f7e91cdbb4bf32cee18217ae
SHA5128f45702da43526c04b957f571450a2b53f122b840fa6118a446972bc824c8ee7acd6e197177b54236ce7f428fb73a7cbe4ed18d643c625c9f156463d51ee038a
-
Filesize
5.3MB
MD50a269c555e15783351e02629502bf141
SHA18fefa361e9b5bce4af0090093f51bcd02892b25d
SHA256fff4b96876b0c78da96e57cf7ca1b0e0cbee4fde52047a9bde52e25b062d69ca
SHA512b1784109f01d004f2f618e91695fc4ab9e64989cdedc39941cb1a4e7fed9032e096190269f3baefa590cc98552af5824d0f447a03213e4ae07cf55214758725a
-
Filesize
280B
MD528a67563fd9a93ee6e42dd45bd073299
SHA13d320735a52a963eabe43bbb20bbf97980a111d2
SHA2569fe1ce7f2c89cc36d695af657a01bf458dbef25ebd1c11b874583030eebb11b2
SHA512ab329b57e2f5c8b5b8957dd418113909ad35f598ade4e1234d0ae847d620351cbce8e48d1f6fc8d96cbf54f2cc5fdebe30ea1071bc637b2b0561593f1d43d2b5
-
Filesize
385KB
MD51ce7d5a1566c8c449d0f6772a8c27900
SHA160854185f6338e1bfc7497fd41aa44c5c00d8f85
SHA25673170761d6776c0debacfbbc61b6988cb8270a20174bf5c049768a264bb8ffaf
SHA5127e3411be8614170ae91db1626c452997dc6db663d79130872a124af982ee1d457cefba00abd7f5269adce3052403be31238aecc3934c7379d224cb792d519753
-
Filesize
1.6MB
MD583f7907f5d4dc316bd1f0f659bb73d52
SHA16fc1ac577f127d231b2a6bf5630e852be5192cf2
SHA256dac76ce6445baeae894875c114c76f95507539cb32a581f152b6f4ed4ff43819
SHA512a57059ef5d66d3c5260c725cae02012cf763268bd060fa6bc3064aedff9275d5d1628ff8138261f474136ab11724e9f951a5fdd3759f91476336903eb3b53224