Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
07/03/2025, 21:00
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe
-
Size
5.9MB
-
MD5
ae78b25357fe235d510e80fdceb66236
-
SHA1
94f3276f301e2b58dea48f6ea7bc1c01d6213e30
-
SHA256
03e976dfc44285e2a1e2146fbc2e0d646c23d79d2897805489554cea45ebcf53
-
SHA512
dc9439e4108ae987b6db142191708aa20182a30d7cc7cc08beb83618088f8e5bea0d10552339abdde0c4f8785d9acd8f42541ed7660a6f8e21f072cf1711cbb5
-
SSDEEP
98304:e35z7PcMH5vfEyTLMetCLigFmdiwBYwAzWgcdJR30vjDwHujR/zWjFvnaNolt2sX:eJPhH5+LBmAwBYwAzOdJR3hHuV/zgFvT
Malware Config
Signatures
-
Meduza Stealer payload 1 IoCs
resource yara_rule behavioral2/memory/4412-173-0x0000000140000000-0x0000000140234000-memory.dmp family_meduza -
Meduza family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\133.0.3065.92\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 98 768 Process not Found -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 40 IoCs
pid Process 3360 alg.exe 2192 DiagnosticsHub.StandardCollector.Service.exe 2856 MicrosoftEdgeUpdate.exe 2168 MicrosoftEdgeUpdate.exe 2748 fxssvc.exe 4412 elevation_service.exe 2468 elevation_service.exe 2552 MicrosoftEdgeUpdate.exe 3052 maintenanceservice.exe 5096 msdtc.exe 4112 OSE.EXE 2844 PerceptionSimulationService.exe 1128 perfhost.exe 1224 locator.exe 4912 SensorDataService.exe 3852 snmptrap.exe 2748 spectrum.exe 4876 ssh-agent.exe 3784 TieringEngineService.exe 5028 AgentService.exe 2564 vds.exe 4880 vssvc.exe 4336 wbengine.exe 2860 WmiApSrv.exe 1072 SearchIndexer.exe 4428 MicrosoftEdgeUpdate.exe 3220 MicrosoftEdgeUpdate.exe 5976 MicrosoftEdge_X64_133.0.3065.92.exe 5836 setup.exe 376 setup.exe 2380 setup.exe 4324 setup.exe 2644 setup.exe 1304 setup.exe 4496 setup.exe 1496 setup.exe 1672 setup.exe 2472 setup.exe 5104 setup.exe 1836 setup.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe -
Checks system information in the registry 2 TTPs 4 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 39 IoCs
description ioc Process File opened for modification C:\Windows\system32\msiexec.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\vssvc.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\wbengine.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\SgrmBroker.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\spectrum.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\AgentService.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\System32\SensorDataService.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\System32\vds.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\d0f684e583bc5d5.bin DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\msiexec.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\System32\alg.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\fxssvc.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\locator.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\System32\snmptrap.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe File opened for modification C:\Windows\System32\SensorDataService.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\system32\AgentService.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\System32\msdtc.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\system32\fxssvc.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\system32\dllhost.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Locales\fil.pak setup.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jconsole.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Locales\kn.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Trust Protection Lists\Sigma\Fingerprinting setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Trust Protection Lists\Mu\CompatExceptions setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Locales\ne.pak setup.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\dual_engine_adapter_x64.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Trust Protection Lists\Sigma\Fingerprinting setup.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\schemagen.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\msedge_wer.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\v8_context_snapshot.bin setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\pwahelper.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Trust Protection Lists\Mu\Other setup.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Locales\ug.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\identity_proxy\win11\identity_helper.Sparse.Internal.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\BHO\ie_to_edge_bho.dll setup.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe MicrosoftEdgeUpdate.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\46b46e98-1a63-4eb1-93f6-c8e0ec454693.tmp setup.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\vccorlib140.dll setup.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\identity_proxy\win11\identity_helper.Sparse.Internal.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\msedge_pwa_launcher.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Trust Protection Lists\Sigma\Advertising setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Locales\ko.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\MEIPreload\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Locales\lo.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\identity_proxy\dev.identity_helper.exe.manifest setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\msedgewebview2.exe.sig setup.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler64.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\BHO\ie_to_edge_stub.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Trust Protection Lists\manifest.json setup.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\identity_proxy\win10\identity_helper.Sparse.Stable.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\Locales\zh-CN.pak setup.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe MicrosoftEdgeUpdate.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.92\concrt140.dll setup.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Program Files\dotnet\dotnet.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{67A9F88C-F320-4AF7-9B77-D4980EC78733}\chrome_installer.exe MicrosoftEdgeUpdate.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe MicrosoftEdgeUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language perfhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3220 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\133.0.3065.92\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\133.0.3065.92\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\SOFTWARE\Microsoft\Internet Explorer\GPU wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000\Software\Microsoft\Internet Explorer\GPU wwahost.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\setupapi.dll,-2000 = "Setup Information" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000bed6d1fca38fdb01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" setup.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000fbbe1bfda38fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-126 = "Microsoft Word Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000de1f3dfda38fdb01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 43003a005c00500072006f006700720061006d002000460069006c00650073002000280078003800360029005c004d006900630072006f0073006f00660074005c0045006400670065005c004100700070006c00690063006100740069006f006e005c00390032002e0030002e003900300032002e00360037005c0065006c00650076006100740069006f006e005f0073006500720076006900630065002e0065007800650000000000 setup.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Owner = cc16000044f49330a48fdb01 setup.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = ca80392929fb5d4fa9d3208a7802cbc247dfd306f39ed04f02ac438108f411be setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-127 = "OpenDocument Text" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-120 = "Microsoft Word 97 - 2003 Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000004daee9fca38fdb01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000fa619dfca38fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = f4ea981b701366269ac912a6d0e645e7e97d3ca6872e6350eb727ce60ae03279 setup.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\CLSID\ = "{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\MIME setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithProgIds\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.svg\OpenWithProgIds\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32\ThreadingModel = "Apartment" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM\DefaultIcon setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.pdf setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\URL Protocol setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Implemented Categories setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\CurVer\ setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM\shell\open setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.xml\OpenWithProgIds\MSEdgeHTM setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Programmable\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\ = "PDF Preview Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\open\command\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\Application\ApplicationDescription = "Browse the web" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT\shell\open\command setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\ie_to_edge_bho.dll\AppID = "{31575964-95F7-414B-85E4-0E9A93699E13}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\ setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\shell\open\command\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\Application\ApplicationName = "Microsoft Edge" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.xml setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mhtml\OpenWithProgIds\MSEdgeMHT setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0\0\win64\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\133.0.3065.92\\elevation_service.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\Application\AppUserModelId = "MSEdge" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\CLSID\ setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgePDF\shell\open\command setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\ = "Microsoft Edge MHT Document" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.html\OpenWithProgids setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\133.0.3065.92\\notification_helper.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Programmable\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\image/svg+xml setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings\Cache\History\CachePrefix = "Visited:" wwahost.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B} setup.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\TypeLib setup.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM\shell\open\command setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgePDF\Application setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.xht setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\AppUserModelId = "MSEdge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.html\OpenWithProgIds\MSEdgeHTM setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.shtml setup.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\TypeLib\ = "{C9C2B807-7731-4F34-81B7-44FF7779522B}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT\Application setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings\Cache\Content\CacheLimit = "51200" wwahost.exe Key created \REGISTRY\USER\S-1-5-21-1294999112-580688058-1763548717-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings\Cache\Cookies wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ProxyStubClsid32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\VersionIndependentProgID\ setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\shell setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\AppUserModelId = "MSEdge" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\AppID = "{6d2b5079-2f0b-48dd-ab7f-97cec514d30b}" setup.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2552 MicrosoftEdgeUpdate.exe 2552 MicrosoftEdgeUpdate.exe 2552 MicrosoftEdgeUpdate.exe 2552 MicrosoftEdgeUpdate.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe 2192 DiagnosticsHub.StandardCollector.Service.exe 2192 DiagnosticsHub.StandardCollector.Service.exe 2192 DiagnosticsHub.StandardCollector.Service.exe 2192 DiagnosticsHub.StandardCollector.Service.exe 2192 DiagnosticsHub.StandardCollector.Service.exe 2192 DiagnosticsHub.StandardCollector.Service.exe 2192 DiagnosticsHub.StandardCollector.Service.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 5836 setup.exe 1304 setup.exe 1304 setup.exe 1304 setup.exe 2168 MicrosoftEdgeUpdate.exe 2168 MicrosoftEdgeUpdate.exe 2168 MicrosoftEdgeUpdate.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe Token: SeAuditPrivilege 2748 fxssvc.exe Token: 33 2168 MicrosoftEdgeUpdate.exe Token: SeIncBasePriorityPrivilege 2168 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2552 MicrosoftEdgeUpdate.exe Token: SeRestorePrivilege 3784 TieringEngineService.exe Token: SeManageVolumePrivilege 3784 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 5028 AgentService.exe Token: SeBackupPrivilege 4880 vssvc.exe Token: SeRestorePrivilege 4880 vssvc.exe Token: SeAuditPrivilege 4880 vssvc.exe Token: SeBackupPrivilege 4336 wbengine.exe Token: SeRestorePrivilege 4336 wbengine.exe Token: SeSecurityPrivilege 4336 wbengine.exe Token: 33 1072 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1072 SearchIndexer.exe Token: SeDebugPrivilege 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe Token: SeDebugPrivilege 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe Token: SeDebugPrivilege 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe Token: SeDebugPrivilege 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe Token: SeDebugPrivilege 3236 2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe Token: SeDebugPrivilege 2192 DiagnosticsHub.StandardCollector.Service.exe Token: 33 5836 setup.exe Token: SeIncBasePriorityPrivilege 5836 setup.exe Token: SeDebugPrivilege 3040 wwahost.exe Token: SeDebugPrivilege 3040 wwahost.exe Token: SeDebugPrivilege 2168 MicrosoftEdgeUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 wwahost.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2168 2856 MicrosoftEdgeUpdate.exe 90 PID 2856 wrote to memory of 2168 2856 MicrosoftEdgeUpdate.exe 90 PID 2856 wrote to memory of 2168 2856 MicrosoftEdgeUpdate.exe 90 PID 2168 wrote to memory of 2552 2168 MicrosoftEdgeUpdate.exe 95 PID 2168 wrote to memory of 2552 2168 MicrosoftEdgeUpdate.exe 95 PID 2168 wrote to memory of 2552 2168 MicrosoftEdgeUpdate.exe 95 PID 1072 wrote to memory of 5412 1072 SearchIndexer.exe 121 PID 1072 wrote to memory of 5412 1072 SearchIndexer.exe 121 PID 1072 wrote to memory of 5452 1072 SearchIndexer.exe 122 PID 1072 wrote to memory of 5452 1072 SearchIndexer.exe 122 PID 4428 wrote to memory of 3220 4428 MicrosoftEdgeUpdate.exe 137 PID 4428 wrote to memory of 3220 4428 MicrosoftEdgeUpdate.exe 137 PID 4428 wrote to memory of 3220 4428 MicrosoftEdgeUpdate.exe 137 PID 4428 wrote to memory of 5976 4428 MicrosoftEdgeUpdate.exe 141 PID 4428 wrote to memory of 5976 4428 MicrosoftEdgeUpdate.exe 141 PID 5976 wrote to memory of 5836 5976 MicrosoftEdge_X64_133.0.3065.92.exe 142 PID 5976 wrote to memory of 5836 5976 MicrosoftEdge_X64_133.0.3065.92.exe 142 PID 5836 wrote to memory of 376 5836 setup.exe 143 PID 5836 wrote to memory of 376 5836 setup.exe 143 PID 5836 wrote to memory of 2380 5836 setup.exe 144 PID 5836 wrote to memory of 2380 5836 setup.exe 144 PID 2380 wrote to memory of 4324 2380 setup.exe 145 PID 2380 wrote to memory of 4324 2380 setup.exe 145 PID 5836 wrote to memory of 2644 5836 setup.exe 146 PID 5836 wrote to memory of 2644 5836 setup.exe 146 PID 5836 wrote to memory of 1304 5836 setup.exe 147 PID 5836 wrote to memory of 1304 5836 setup.exe 147 PID 2644 wrote to memory of 4496 2644 setup.exe 148 PID 2644 wrote to memory of 4496 2644 setup.exe 148 PID 5836 wrote to memory of 1496 5836 setup.exe 149 PID 5836 wrote to memory of 1496 5836 setup.exe 149 PID 1304 wrote to memory of 1672 1304 setup.exe 150 PID 1304 wrote to memory of 1672 1304 setup.exe 150 PID 1496 wrote to memory of 2472 1496 setup.exe 152 PID 1496 wrote to memory of 2472 1496 setup.exe 152 PID 5836 wrote to memory of 5104 5836 setup.exe 151 PID 5836 wrote to memory of 5104 5836 setup.exe 151 PID 5104 wrote to memory of 1836 5104 setup.exe 153 PID 5104 wrote to memory of 1836 5104 setup.exe 153 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-07_ae78b25357fe235d510e80fdceb66236_luca-stealer_magniber.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:3360
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /c2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource core3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:3496
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4412
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2468
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3052
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:5096
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:4112
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2844
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1128
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1224
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4912
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3852
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2748
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4548
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2564
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2860
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:5412
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 804 808 816 8192 812 7882⤵
- Modifies data under HKEY_USERS
PID:5452
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxOCIgaW5zdGFsbGRhdGV0aW1lPSIxNzM5ODA1NTM3IiBvb2JlX2luc3RhbGxfdGltZT0iMTMzODQyNzgxMDYyODkwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTI3MDExOTYzOSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3220
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\MicrosoftEdge_X64_133.0.3065.92.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\MicrosoftEdge_X64_133.0.3065.92.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5976 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\MicrosoftEdge_X64_133.0.3065.92.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5836 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.92 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff61d3d7a68,0x7ff61d3d7a74,0x7ff61d3d7a804⤵
- Executes dropped EXE
PID:376
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C1CC4E16-307C-4972-BEB5-804FB9AD55A0}\EDGEMITMP_1186A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.92 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff61d3d7a68,0x7ff61d3d7a74,0x7ff61d3d7a805⤵
- Executes dropped EXE
PID:4324
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.92 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6fff77a68,0x7ff6fff77a74,0x7ff6fff77a805⤵
- Executes dropped EXE
PID:4496
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.92 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6fff77a68,0x7ff6fff77a74,0x7ff6fff77a805⤵
- Executes dropped EXE
PID:1672
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.92 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6fff77a68,0x7ff6fff77a74,0x7ff6fff77a805⤵
- Executes dropped EXE
PID:2472
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.92\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.92 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6fff77a68,0x7ff6fff77a74,0x7ff6fff77a805⤵
- Executes dropped EXE
PID:1836
-
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness1⤵PID:3908
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe"C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe" /InvokerPRAID: Microsoft.MicrosoftOfficeHub prelaunch1⤵PID:2852
-
C:\Windows\system32\wwahost.exe"C:\Windows\system32\wwahost.exe" -ServerName:Microsoft.MicrosoftOfficeHub.wwa1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
1Component Object Model Hijacking
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.8MB
MD55d0a70268c7716c1a634d240b8f29b7f
SHA1999e449f13652475104cdc25b0d4150f456b3d8e
SHA25627547bf9c2e49459c7609a976cbe033aa09ee53ddb11e0fb55bafcc1668133e3
SHA512643c662ce79ead548a63f1930b127408fbcbe7fe0f6ca44012e144ea4a2d1e66c6f71ec55d18ce97ff6f1b764f7210960af3a5ae30d41eaf80514f3c548ca9cd
-
Filesize
758KB
MD5505dc2187ec156b34dc83cfda457aefb
SHA1db00f07922eded77d0943663eaefe95e643791f7
SHA25649a50593d6800bdce886abcb5bfe17c9d220a9ef38eecbfdc07ee1d934bc1215
SHA512aa6385cafa14ff62887d53aa41364378151d4b14bd9be53e6066c408d92c80a2387b2a9b5ff6116c5ed82e2439fce76693ed4ea02951b14475eccd07b1d142d1
-
Filesize
2.1MB
MD5a6aa14f19ec3f77078c30959c574f673
SHA10694c3fd55e5f248899d1034babccec52b5dee1b
SHA25637a5b10ca584233dd5260887bbb426f38a9b9fec34da193058817474c5dcadfa
SHA51214b339dedf05c7956d02f8dee68eb025f518a83e378a9d6871946f39ae8a0ec7a0ff2ec1561f17050a13d8fc354ee3578f7df78ebf139ae69c2ee9a2ff6f470d
-
Filesize
789KB
MD50c94f13ef56448dbaeb774ea4e704907
SHA10b7fe400d3623f13544d245f5c046709f17160d0
SHA256ba137f8dcb31102803b6d63b6a84c4245103d139e1d5a2b888e9de47176d02e5
SHA5127b66c92a2569217b75db8566a22fbb74fc4122284ec73977fc5846871181d638806e20f0203c3ab29d4dfe093cab6b8bbb5185a9adf428453bd1f46bb49f5c3a
-
Filesize
1.1MB
MD5fd5f0a7064a5ccb2e77400fd023d3d65
SHA120224fce9528e556f11d57544d585aacba47d00f
SHA2563c609a2215adac3091a1e666b33c9b200fe3549ea215400719d6d70e38db0500
SHA512bbc3f9ec8aa835f3bd41f564bffc8b0d54030e925c6921d44b3f5598434dab71ce5515b40492c425f42d99127702011875640d6c7c619ad24d3cf391f9dbe6fe
-
Filesize
1.5MB
MD5fc43d733173a5f222666eeba63909339
SHA1fd2f72ea88fab3518322f8a7d382bd0931722668
SHA256f6600f033008bc0ddb57066df901b8380feaa5f2b62802e45f47087125d3bc0e
SHA5128ab785bb0e9037920b682a7aeaf8b22634cf8f87409884648fe0bb7c399e149c88f4c1084f2948846e9aed5ba8bb19e1fbc7554c53299e2df0ce3ee753eff710
-
Filesize
1.2MB
MD5055c726ef212677465455785184b0813
SHA1f1ef4834111b6103957d907a721ae07d06fa1210
SHA256ebb58c514c1b1cddb3ab9dffedac783a2bf90d0e5cf93b7aca68383b2ea3f090
SHA5122520e67979ab7b389e5b4b888c7b87a84ca28360befcd280461cf644bba07e0dc1099f1469bb3066bdb290bb2ee2c83a80749c84294bec22c2e073ee1a62f45e
-
Filesize
582KB
MD540cbc2d61e2595e31b2ec98d77e8b463
SHA1d08dc133f1b56238297448a2cc874c8294393dc0
SHA256079942ca913efbd1b8c5efbe166b2b71e92449400cedb6ffc12937711fa746da
SHA512098d41218f7294843355e599d633fc369f60d3212030198364d16e5c0dfd56755355588040c2c481cb81a10092423ccdf001fef3372c5fd34284276047f19918
-
Filesize
840KB
MD5cfaf20539fccc044ee0b55b39f8465b3
SHA1c865c3e34ad55bb0f36e7fc8663afe8ea22c9b50
SHA256e85f6d3b113d5705c533d50c5f120e48d9e9f71ff2473281587b145eb427a91a
SHA512f0fdc5392cb148f512a4df8c78762ee5efc98569bba6400b336dbe40e2321b1e7be7abe4d64748b1f83b1ca0dd1732ad99e25409ede310054838b71e17ac3ca7
-
Filesize
4.6MB
MD54e798a9850f29f98395e0cdfdfd06459
SHA1e0fe5efbbe4ef68086d9ef75d8b94bfe82b806d8
SHA25686f34dc82d844b39e186c2760b50780fda0b3867a67dcce7f92eef71fadb85b0
SHA512b34719d856f91d8079e11fe44de0e38ee8b292b54d3bcf218a5801188cdc6b9f57f43e3df16e83dbd2c9890d87d81ac4524bb99c829d5097e03f423e9604c333
-
Filesize
910KB
MD5109c07cc11d973d3ee1a85d55c61ad82
SHA1d078d0c90627e515b6271463af2e6fe7f7363926
SHA256f657f6eae6c58f59aad7ac9110b660d552772dd3071d1533ad7bd4c55c429637
SHA512776f1b6f10b27799e4ccecc3c6c685f7c7e1a32ca9f72c0ef5f30dd62dcf7ab86851070863452edfd99a2e2b4d321cffa848a9e0791a1b7cc1c6c5ae0f5d04fa
-
Filesize
24.0MB
MD5a6ad046402e0575f2e471e4a251e1f22
SHA1e7b79b0acf41af1cd24d6e218dba21445a03c327
SHA2560d1ab588f828603c57d69e7fb8a3052dff10ed27ea7c6b74b923c3252970da97
SHA5121bf92af5db0251d6d2b1b9e8ae91642d14e402e236401091d616fd0502d8c41b2a939c7e4f42ec4f48c19891108ad63d606606b8c0a1a97eeda86183c22d49b0
-
Filesize
2.7MB
MD50dfdde88a7e789f9220b7751a1b698f6
SHA1632df73ef3b827b858651bc0a9f9d2bbeb3dc8e3
SHA256c21647dd5a7eb26e6058d2964aea726d3de83451dbdc7138f90f97ebc631f4a9
SHA512707aaffa5b595bf88733207f5715b2275a8ed6d6e047cdf034b80cf0e896cce740e154491c8a8f3012bea58cd71b608ec0eeddb6cfe7877543ea718ac185e43f
-
Filesize
1.1MB
MD545a5187e776d578ab67787bc0653cbec
SHA1f41ab3daaca2b51be5f5985c274d1346da098408
SHA2565fee91bd12eb93864a7ac0813e7ab0f68c745c88085c05fcd136c38ec197d0b6
SHA512c61bc5990f7dddadcbd9fa1c30439c9ab8c223ca8e5e913a6c01854b0dba57349994a142e727035a0111ab9465ca41bee47b09c25b713159267c825f2f703b67
-
Filesize
805KB
MD51fec9f506f1d656c2ab48d04f5256761
SHA141be608eb191e1d17c624e40db14bebc8d2ace97
SHA256e0905e0ffae3555dae715d113ebf46529bcd8a9445c5c8fb9845edad9e28f63d
SHA51245b7af74a8758f20263544d8efb61fa26de86eac55b7bcb81dfac096d9dfa203afdb24de51ffca3b0f9ffed81d203299422bf7bc13eb3ee10b394dfc205d2dfb
-
Filesize
656KB
MD55f565ff5478107acfdec6a837420c0fc
SHA13184444b148d090bac21b297b860ce904b94664b
SHA2566c19eab14eae664e77f76df2516023110fe764ab67eba625b9be2f68845de69d
SHA512083787a01f5720eb6b6241b5a34e0b869872ae7211ac1c45087f58fece7ec264f1761bffbd91882d422f0e40ee4baaf8409b75f06552dc6ec48d3e495e90140b
-
Filesize
4.6MB
MD5968806b41b1d2bd806a5eca41f7e1040
SHA1f1f6f16ca093485171fec5de8ee0c951469d2f16
SHA2562b9710494ffc7a8d714a5b0d3b1ced7a2c03808c449bf34dcfb6b03ffc1b61ba
SHA51216e2e941f4bf16260ef253268e48c8fad8831a3497c206a7cd70ce6ead0c760f7f2c78445a1ec739f2adebd5d75bc147b09870bcd755ae95b84742b48480f5b8
-
Filesize
4.6MB
MD546bbb7fa5ad542979b4e1c82e2f99fed
SHA1ead6ec449c73568c539218398f817a4ff9dcfaec
SHA2567a64ce03d31f7828318f4c1d321514f1d58ac216e2cd8524dd17a484c6ca1d38
SHA5120e8d671fd4bff29cd7c3482cdab2fd7e32ea735484fe1611814f146977a1f81694625f6880146dc584fae995da088c7afc821b07caae39fe3dad8574253bd75b
-
Filesize
1.9MB
MD571d7c9ccd90943fe5f7d4afcbcb56110
SHA11a97cc579724f54e8d49dc14e7a6c9c2a6c112c5
SHA25681a3020c95c05c0ec361340a14a3417faee15b319c822787af98328f5a7fc0cd
SHA51254bb3e658c8514fe975f968642f354452986a1c7c28ceba4bec959cb81f83c583af01fd26cec740a5027c7219d95a9432868d3d9745e42f3f29588808919adbd
-
Filesize
2.1MB
MD5f53af9216931152cbe64042c921a80d7
SHA1168248eb38be81fd4e2b862e2440a84f390f6866
SHA2561074d3e8ed4aaa578fc9cb857230d94cab56e019255aa7b3a3326f3c9cc92ae4
SHA5123d1bd05c8e0f3c4256122ee99ef367d6f8de0eb1d6565d8035bd0aa46ed328422dd9c776acbacdcb00bf2bd19d6d8a68f4b5a7fa0f6d347e2b00d84251a08ebd
-
Filesize
1.8MB
MD518fc4d01178e73b85626adaa9d9abe38
SHA175efe15cbe23ca9a0fdb4af139214fe4b5844160
SHA256e970827b801cb1a4f3990b43c2db29530426ed2d9d1a9c4cf10d817e87133ebb
SHA512d021d4d7725f937a342e4aa185dfc404021506ba207745bd0a5cc96279787737f54527ecfe17cfdbb26a125ee28a57c94bc1aadacfe76fa9f78b91d218ef2e74
-
Filesize
1.6MB
MD5d05ddba6a54c78d211d6d6140be1d924
SHA1bad7ff6d32ef43df7442882694b1bb5e75fd5b10
SHA256a1160147d3c00ff8494332cc49dc94898c88d2bdf168cb9c9a7751ee51c3c249
SHA5124b4d27003e4cca4189900204bc381fd875a73031ec3d33da17276ad63913b540ef2ad4c0306b052df9bbbbb95a4569e3e3a0d0ecb3b3d4cd2cdff1ba15df6545
-
Filesize
581KB
MD577cb97194a5fe26df74409e7453c5e9f
SHA1b4d679c4e994590e966d530495a6f8161674fa84
SHA2565a638c966a1f7fa2cf201ae8ccf4a45039ff5e10ddd57c47414cc3741709c6a0
SHA5125e752ed7d68fb855131ef3ea41ce9e5bf03ca7048175f6287fb90d14ec7b6be7e068989558132cea90be8d049113ef79a3cab42bf861d2e1d7cc65e3e67c7566
-
Filesize
581KB
MD56bb86ec542e806ed62f268a9139263b0
SHA166d5b54d5ddfeda952d181175e6449fad0551551
SHA25623bfb0ac994adc093cfaa483b3aef0d3c06a119e0816465336850b5bf7174239
SHA5125a3f46136c20bb2caa946495ee8682d29fcd1a879d97ed0090a2085eebe45e249447d3b5e1c6fd229b3bb51252420d9842014f24ab610ab5ab0558e71cc465f2
-
Filesize
581KB
MD561ad4644e7eba8c3780e2afdb97d829f
SHA1e1a4fc48e329a337602a9ab19b46f3845bcdf03b
SHA2567fcbe3614e300eaf15675db769fd4c20372a5b1352df0b64bfade6874eb148d9
SHA5120347ee74b9adeaf670633e15e71490fdd0b8140bb1eb4bada2ac1b7f0101f0e7bf67ff6abb2ae4edce74930fee7aa7b47156b92bc63c0968debde7f845c1fdd4
-
Filesize
601KB
MD58696799d4ec3e74ccb1c49b30412b7b5
SHA1fbf1d64d123a7396decfa02f862c73583a9fd32b
SHA256204ee8a94a7638ce1268a300acca759a7b308af5c84c6668013c1d7fdb0f347e
SHA5121a05a049d044de458550b813e6e587943e5298fb2732c81534c10c2ee0c09197148f23ba35638403f237bd0bc56b7192b154a6c53f6570776d4c41b2606e1a9e
-
Filesize
581KB
MD5277610b6630d2cbc7c3ed7b6b4321e6a
SHA1eb68c54e83538c43a695a983114a631332a04477
SHA25605f7447270d0086d14e9332446f751f24300bfd98329569661a0339371be5785
SHA512681a3e156e3c5e24092f4d5478ab882d65ca8e21c2f19884208eacc64439bcc02045b56d961a3e702842d95f9ffa0525a3349fd8746f6f8f37cd682acf61845b
-
Filesize
581KB
MD5565e4c5b82c0be2a8aa03a9a4763b920
SHA177b2cced96909e0bee519e3537f51b46bbacc660
SHA2567bad03620618dc39284b53319e63139fc39d5da810b6a5f37a92b92227fb7259
SHA512aad82f47b7f02630ecca6b78608a265e09980b3820ef128700272ebc5b049fc970bcb532616a5308355a90fd72d94a48ab9ca262f90c4f194d87fdecbd179468
-
Filesize
581KB
MD50989de4f05a13df01fa2a40c5ed87cb2
SHA1a51ee36dad098c95f0b50438b5a0e5f3e44b8f32
SHA25628a2f35fbb91e6932d61420516be5dc41d9e38a9c23a04b37c055f97822607fb
SHA51260dc1a26eda50a126199825d165ac6f0ee0b535daeaf60b3926e8e079e49a4f275f11d045aa531cdd0af1de9a6d23cf2e3b11a3a10f6881bb22adf686b3a9704
-
Filesize
841KB
MD54758e35f43f22d79b6b64730881c7753
SHA1eea4caf98a4a1f463b4ecd3a886a042862a5d109
SHA256f03490248f88775308ffaed4e464f176758bbd9f4459b377004ddb0665606399
SHA5127d357fdd4c278d1ce3c5c28f0d8d473d36205f656a6cc42898cef51808cd8eaf9455d16d2ab0782dd16b0775baede9a56d4c597be31291eab30d3c4969d3c7dd
-
Filesize
581KB
MD5287c93dfd88f810bccd2b0efa20304a0
SHA1cc9d4e1feef697b58b739a836fc3fed0b26c1df6
SHA256bbfd248790213929f6bc0b36867d6e097f55c989f1162c454c67c9964d3f8b59
SHA512b0b6c88cc08c2b4faf0e0f9818a3a8d5f364a8fa5fffbe66b2a854e55f8987fa742e51444940ddccc17d37d8bf03fa3154660fb466eb010774edeb0d6561191e
-
Filesize
1.5MB
MD5e73d2381387c0c6e4a9b643d6a8b64d5
SHA115a8ae7f333e8a1f2df394b465095714b08c338e
SHA2565361ee3c9d7c31201b47ab240fd36789b34e170f392989d6292cc674d3c65556
SHA51241e73a01af8d33ba94aa2985a516fb0d68592b8fc8a08b3fa0a376171314d37252dac167e8c9fabccb8bbe2cd72b3e6b1e232ccf9da40ffacbe9f036316685ba
-
Filesize
701KB
MD5a5dcd3ed3fd82c28f222f3384c376b68
SHA1bd8474c0af3cbda1dc6f84a7afc4f859fcd33b04
SHA256366bccb23dccb6ab14c52a5e04c2c6cc472168daaff51a8dc9f45c8d6a55decc
SHA51203b6ee43811dd44327891f48970714becf783a4eb1f5c6aac778d4f311c873029b4428876eea3759499190476aa2906b592c04074841776566dc9171628d2048
-
Filesize
347KB
MD584a3c1b61f11d26d83d5df33ac3c59c6
SHA10b2efe694a93bd0692a573fde9c85f3e813e0676
SHA2564a251a3e13086e0e181c493d1f6b3aa36f646b433e3e9b858a709d2e056e0944
SHA512e2dbc7a1578b6a4058f33696a229dbc9036a840197ea9c7ed5ff355bf69350893e4024738831c94674902536ea3f2a30fcf08e28c4796cb60130ac8ebb8364ee
-
Filesize
343KB
MD5fd1ce3cd0bf288524b813e7c99d5696c
SHA174d1f7a293ac8b12803e1011ec3a8e088bee455f
SHA2562d3d81cf1ddae9205abdf350f2c46cc7ba300b9195ba2f79dbfff9e2779e4905
SHA512873bc33f4947851d995d0900af9cad4f8036c8e6a679c37f34684471698e033dbcb207dff6e629d53eb08ff4345353df122d9d4c2c081568b176a13e464921f0
-
Filesize
8KB
MD52865ce1674f875c96bc861c7da999a50
SHA1adae0a8352e86ead68e2cbb4eed4b5519c3dc0d0
SHA2560a455f4f7815d3b3d50fa84b43474adc926e77a9c4dba3af8a9a9e396ce3e7d0
SHA512996f67349bcfda5bd15c44787b1b653a9d2b9cca19bff594a07f432f9e82841d970f43f86531ba9ba067fc2917c8f06829e9fd6caafc64df91bebf32609f494e
-
Filesize
649B
MD573cc7ffeb24d22d8b6a1ae644e57fef2
SHA17c6ad95c85cb1446aa35f019f8461eced154e081
SHA25615cae9740b53cb6529c412b23fdcc0416abe64d2c9640ee5014e955d6758c642
SHA512c4954b07e2f61dfb41b5b9c00451d6540a9384ea0c13ef92b7693a26b121054afff048c00b3565c1cf1d44692b49d2b12565aa35da88d03b0e69a5cd307f98f4
-
Filesize
6KB
MD5f270c2931085d0f711fd2d6b89457615
SHA1a6e957d73eb1d3cc8fe04047b791d15544dd2c84
SHA256c5def58f982aebcf2136d7d888087ea864d0a6408e3ee4bd785afc70ce7cb1da
SHA512fd16f19e620f71a909c459415d7169edb140e3c19440a728f8785d062e03b8d77ce4ad4ea79db98d082df8386fe94be6403df207732809318fd8ff66b5c202b5
-
Filesize
91B
MD5686544a675459debe1f36a51c9e01075
SHA17e5b825ed734b47b4d02d2b3738cc8cae33140c5
SHA25694e21ab598c3ff40ad9e091add1c8b56811f35251bb1cebcfc39ee0fb4846022
SHA512c52eb9abcccec28374bba18f792728bad87ec6effe10b9492fd0b84e649c43907cbd193d35cc72daa6f82fd22a6234b522c91ffc53659c0a091052d33979350b
-
Filesize
290B
MD5d91efa1ed660d4ec31d7e054414fe43e
SHA1c528e708342ca3b4c713afaafec6d738e5140f62
SHA2566371e70b0d9bad79318d1dea868298a03f77914a97343cd947b4ffde6c844fff
SHA5129f3525129978d59ac543ddb14e3805ddbc3f0d0cc96c1e80c2b8854d2368da7a07572683ed0e973aa17026e4191c51a0fe6f057bf085e0a65f72eb158ddeb205
-
Filesize
635B
MD54455113ce4215dd4a9233b924c1f7f3d
SHA1a7df11466b60e10eb11ed0af300df3c4c9772c37
SHA25671e69cdbc3b997c16c4ca95b5c44b3fdf26081dc5969bd637860a15e6471b8d4
SHA512a204cafc9b328340b1a10a5a266497bc9ae68d1af023503c8484989412d3af99b5f929d758f80d4e560672870ae32e654c733c4c7f83a2f789d1e80c08d526a6
-
Filesize
3KB
MD5d0d4daa02e1e9042d95cea0854473254
SHA17f05eef1f45d2f29509801354d5b4eef1ffe8b9c
SHA2569fd564a3ee8bd6ebd679236d7046eb2c36fb771dce49dbd02448496e1ee938ba
SHA512f90efebb811477ec5f4cf9cf095bdbb5e90fa29973ccffd537edd68034131b2f46ee532f323a4a37000c79fa0fdc696f40eb73bbf80c458427bd142328b2e1a0
-
Filesize
4KB
MD5e73c74e3015fea2f0b5f1133421d20dc
SHA16c06a684b2fc210ddee2683e369bb08331edaf25
SHA256138dad7d11ee5b8242a36c7d39455594d39c6b4b2a4b0df6b53c23a442bb24d0
SHA512c8a50c87bd157c6942875164a0289a5e104e02f78747bfa347f6cfac1537e4bda1298e7a7ec39280df14eb61e7913e6c803c8665e11092554f0029a5687dbeb9
-
Filesize
157B
MD5aa68b5636645073019084795ee1bd3a4
SHA1b4a66531f1b1adafeba6942820c549631bf0387e
SHA256848cc10671db809891062eca57e2dc6134078941cc87295c873b3d44299a91fb
SHA5120d656c2b2339e799fefe68fd812b497f6e6509dee5d0a1ab8eabca24eed19a343167f0db69fd4845357b59831a7637e503a43d0ab22f3502420e7fc7a5b7dec3
-
Filesize
5KB
MD52f916817de49cc9943366ec2a13cd67f
SHA1d5949ac40ce8273f9458211382d0cacd563cba4a
SHA256b23a0601350b3ef4462321d0b23b7008cf5f6200df7431fc8cb36cdf49578373
SHA51261c14784c27489cc5226a2a21eac4b259ba143583e5e75d8db9e56f39e22016e388b2307a2ac6cf7ce95641ac369b151f329724f53663d6fba003bbdb1852de5
-
Filesize
186B
MD58924afde4e48ca45eb78c9db8b38e9d2
SHA185203b9f9aa548bfef83486faff109b8a51c89d2
SHA2569cc12cd62e43218e6c14c533408ecab0fa15417f41c2a44fc5a82aa9bf1cbbb6
SHA51269031b6646560e0713b9cad812d9d541f6f221fdd8f23eac206bcb6bdb072e442f11b92a49a72738a49a6c7675a0c72f796e6b65744ce4612b78e05e69a7a378
-
Filesize
304B
MD5204eafe26cb8a9026ef7fc7a4e57831f
SHA1baf43387f836843a5962bdf36fff4c5e17c72068
SHA256808b4ab19bb4d6f58b6cf4532029d69258fe334f6a09dc81397056b84fe86347
SHA51209fcc3b44cfd6b09cdbc7ee58cf59bf46ce50ade9a8d04c5a870b383752a005f5d018f2c27fc5e3f415e985ab16e4a1d9f8c1f26f04cabc241ae4ae1b8db193e
-
Filesize
588KB
MD5f4e557f078f60864e42ac552deff54e4
SHA1e656ffad412e418e81ddf2eb53b4f47cb74b5179
SHA2564d20d51176bc20176f57f3199039ee9097bf3d29fd3c48c10d68e078191c122d
SHA512df47ec13be0dce0f3dbeed7047d5df0015f018819dcbf8997b40e15dcf51587120cc80da173dacafc8e2761bbead611e28670c476534e5785ba07e24c9adb175
-
Filesize
1.7MB
MD5e2814a07205a5b54f0acbd6b20204554
SHA1500b4ccce83f00a6bd6fbed230e26c02061c5475
SHA256ed2d01055580cf5e66851193945871ac2020fc1999bd3d1f5dbc85bb0a89fbe3
SHA5128a2138ef0237c0a6065b317576c9488808f32a5c513793db1bd409fc55d53d36f4c2cbffa421fb1c9dd09482db67dda4ef3083293be250ed0512c42b1ad705c2
-
Filesize
659KB
MD5f6b92ac5d2f735b2700c95d7164696e6
SHA1a6ea63415969940ecd1e90bcf88ae4a6638fcd92
SHA256e943645e44893b721ea68c492034c156d6a245aa1d57c995efc502bffcd84ca0
SHA512c687eb84ca6841b4510bb0b53af261c50aec6911419d2799dd94fbea23f48b3bea5888dd12f4477a8aada52d86b6a5fac39126063a1007a41c432608d05da664
-
Filesize
1.2MB
MD55e36e7d7b07638fb1e04ceffb034291e
SHA1bed460bd6585cbf58e35b7aacddd64551a6cb09e
SHA2567933d5b1c0b6fab46cf7891311bc6cb6b0108be8dd570d933f46596bfd956bf3
SHA512d7dbfd06087f73ebd8d39e705eb7a0bd05226910e2aa1fd6f181c7d632db2a26ef27e47de27eba5ea5b1f60cb7115660009a8acaa406e6ac0e8fed652d508f31
-
Filesize
578KB
MD5b9fa1ff0d71a1fc8c4e9c83c31a0ee4c
SHA1ac06d4db73b6f20b5077bf5bc4c99ed9fb71a069
SHA256adc9947ddf3886212363144c877c5d6305328cf771e2467f134f480c4cac3926
SHA51209d519e2a3c3023409003e312a18be533e0d4584f7b114557522b4a2a5a36dedd2577d4944855287a685b46efcec3248eba2286fbdeaf3150128ae44151e41c0
-
Filesize
940KB
MD5bd1f91d8ce5a3a987572686178f11b24
SHA1ada8f0a65672050979958eaf166188201a4ab1e3
SHA2560e901b490329858ecefcb3efe3006813f3fc19e206f7c19bdd34ed0872c87e1c
SHA512a70e3f707e2b57c9501a1d7281767cbfcd630d8dd72c6857b030febb92a11e54ef54ff4c19cbbd87ea770c53e508085b80098907d4f867a0a7d21cb305ba0eda
-
Filesize
671KB
MD5384c8ed3f595108c535b12c5329deb27
SHA1f34c3084fed21ef0d430833e9d0caa601aca5031
SHA256c91b79bc35867fec742b91ebe87055e8dbea0b6e83eb299771f1dd3b0a78a870
SHA512725db3c3989bdeb833a6cb96c408c3c3c06859ac799d94d59ead91a44bd7eee9c5f85f87f5e39d4f62553605a75aaa5ccee232e88dc6914eb34b7e03089e1e78
-
Filesize
1.4MB
MD52b9540af54e5ee7f97f5c5586504f506
SHA1cd49394b327d9d15832a232f8fa88ebd46031e39
SHA256a7e872d833ab7447a284d11014ff921d73be88c7760dcfd515e3c87e8d7d7cee
SHA51227b4e90c2bed676b8f25eddf79420d8aca619e8c32eef8076fe1a47c515dc72e9bea735748f4762dc41ed06f6eba9cf148e7e57b29a3183170212837392b9908
-
Filesize
1.8MB
MD5665ebbd5f053f0c211b3b352c04dcae7
SHA1222ce260093b688b509a1728ed5f7596a0be7b44
SHA2568bdd2213294a88455078add3cb831c6a0bb3d38c20a66c87d4c28fb1be9aa8fe
SHA5122f463e794e5cdd5ee140f7fd2b8feb9728424382c2f157626ea7f4e843d0b653a3615e093e7198be8da35125cc66f648e2b905dd9f0a5030a6e9da280afcfdb3
-
Filesize
1.4MB
MD511fdcbb168b14e09c0f039d671420900
SHA11de16f66e7834e682fc2b272c3b42c41b9795921
SHA256663824f617106749abe3213b4ce42123d2fa2f341601c3f4148144799dfaaa90
SHA512cc3eff19e4533735ee354fab36cfe6f07633a50adf3c405e1ac90d322f8c3873e26bc37b62f54cbb98a9ae53a65b519c9a4d89b637660429bb4eb4f2f76e1893
-
Filesize
885KB
MD52d3d0013d0b944b5db6d6cf78e40c75e
SHA1468b5b2b873fd37a1bdabd40f32929eeb585750d
SHA256f443270dd98fcd0e48f0cfe5837ed179cb81a7b044bb04f3cfff48285ef1e3cd
SHA512328274c445dc737b370c0990ae49c8792a7ae3b198c97bc5fec3594ebb4355c10f7fb024adb46ded89ef72533291d931b3b9fe49e8f014a056ecc9d356bc8254
-
Filesize
2.0MB
MD5522add575108387257175709f47f9c3b
SHA1366cc039ad35b6b272cb39d27697e868834481d8
SHA256cc48e7819595d587eac365da0c4fa1cad27ce460af1c7052a9194c8d3b52b224
SHA512824633ff324911b1a44980ecbbf6add4e5dd92681d31ddd7c057ba837c90eb5f7c8ea0a07c5961c937b9e899d158ec748f055b918d41548cf6319d1edd67ec0f
-
Filesize
661KB
MD56981518ef5c614bc0d81d359d974a2df
SHA1c22e16732a127d30342fcdfeb7638e6977197b00
SHA256daed0ea2bfb64ac56ba8d973b38c277f9966380be3a6a0711987d0bf7a05c217
SHA51255e499e759f2998bcaf685da84d13c4a69183bc89cc52ad8c24ce72ff2f0278e0acb634ecfc8aec401058964c13740fad842661c66580f563dd4364760befc2e
-
Filesize
712KB
MD55295832fe27f79f61ba5305017a65000
SHA1e262be23f3cdae1b24237ecc7a80e46b31b21b98
SHA256ee0108351d2a6cc2299d3de4cbe9b782f0fc225ff62b79624ef9f661d89b67e9
SHA5121c184df6565aa78af84d209fe2b990349abf6c9b89e40dfe6081f1f4222c7ae43b56a9f9843770a72c3b1ec8c7705634cd0a3e868d2b165a061679c59fb1f52e
-
Filesize
584KB
MD505c1847f85db67052b29d5e8dd522be9
SHA1b584879f3462b24ff49bb72b5eb77606401a6fdd
SHA256ba7554d792777a0d249751afaed2599d75ddf516cc65bd9eace0a42cd7ca1c52
SHA5128af7662fb0ff04e62c070836a72268fe7386a204c495c1cd2194610e8dfd66e6c6925735a5821bdd86d66281a890051b9e352c8956a7104702a3fa32bc82331a
-
Filesize
1.3MB
MD5c1fc08495b44dfc735919493bc12f9ff
SHA1c06f4c3f4f35c81a525fca6fe21bcf996f09686c
SHA256967d66f6c7f6259742201e0e87776d151540cf3c1d40d2c07a56109d1d6efc50
SHA5123b6b1b6c00cc739dacbcd848602837196211ad442eff51924e540ab46229572bd337687ceca8e05334f98afe6fc11d8b2151dd1807226141ab08116feaca67e8
-
Filesize
772KB
MD5a82d9559cb3d73289a4c126f82fd0451
SHA1b947988c8711d34cd44def942aef2d0d2e5203e9
SHA2560aa96cd35e8cb98bfa0134050448bc830e9abef820cc88ba175d7c4d9411308b
SHA5127d8eec37028407faf6797836738706e4fa64a1889db983461a06e95ccf49f7f220c3d1bda97d510245f2034edd449a94e947477908fd557eadedc9aa0fc5441c
-
Filesize
2.1MB
MD5fb86beaace770061d27b85c9f8bbfe23
SHA17bedff088be829c263987ec450e67146ddea8772
SHA256318649a8bc9e1a0e2da22dc3a77fa50bf6a830e930df7303ee2e4b787ee9279f
SHA512a44ca7ff209df91a58d34cb5cbcc1f1cd54ff8031ec22560ee156b403024fca8c71f4b27e5b8b7d1f8cc29d7d765ae959a5e5319d02c5302664f466f7ac05439
-
Filesize
1.3MB
MD5e4211c94797d0e13f2ab4ea5f2197a47
SHA1635d39ae32e8c1a42e0f98d0256b73627ed8c7a2
SHA2560917c5464868b87cbd64366fdaff33d5c42d64c1be3a3e8d39962d910d27e826
SHA512d914a230e4cf188dfd7bcc41f4815a7ec4b4c5e390010a17e70c4853324cd96d86c1b70d410723002184b72d73cf990e75df57dd146ee86427f64445ada43d6d
-
Filesize
877KB
MD5c970a398dae21931bd0fe1ee979633bf
SHA1395ed3ea83dce5475c799d9fde96853e7f99a46a
SHA25644d2131fc118ae6d77e84a710a51b35277ee11f54fc617291448cfcea9b9e08d
SHA5126bc8152381df921c05eccacb7a32b29c63c4c7cf14a41fdff95915ef8b3c18b9eacb1d828ff0e8bcd9a01eac1191cf0a4f4a4d39b7d4c9d882b56c20912a017e
-
Filesize
635KB
MD5e2c31a740e95b5da2fabc896347c5e93
SHA1c8d446852efde0abbe29d6c69f6fdbca04620570
SHA25633e6a3e99b5096c67cb759568bd639909d77e6ac794be59bde30bc0150c14045
SHA512cf9a075dcdf4805ff39aae44d279ddcd7d80ea702be65e3e3cede873a76c7890592a5cae0cfdf88bba5b55121f02378f2c93b6a62914de21335d7d57b9594749