Analysis
-
max time kernel
417s -
max time network
424s -
platform
windows10-2004_x64 -
resource
win10v2004-20230824-en -
resource tags
arch:x64arch:x86image:win10v2004-20230824-enlocale:en-usos:windows10-2004-x64system -
submitted
28/08/2023, 03:54
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://repack-games.com/stormworks-build-and-rescue-free-download/
Resource
win10v2004-20230824-en
General
-
Target
https://repack-games.com/stormworks-build-and-rescue-free-download/
Malware Config
Signatures
-
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Executes dropped EXE 47 IoCs
pid Process 1248 RobloxPlayerLauncher.exe 1932 RobloxPlayerLauncher.exe 1284 RobloxPlayerLauncher.exe 5092 RobloxPlayerLauncher.exe 2940 RobloxPlayerLauncher.exe 2364 RobloxPlayerLauncher.exe 212 MicrosoftEdgeWebview2Setup.exe 1880 MicrosoftEdgeUpdate.exe 1384 MicrosoftEdgeUpdate.exe 4356 MicrosoftEdgeUpdate.exe 840 MicrosoftEdgeUpdateComRegisterShell64.exe 3228 MicrosoftEdgeUpdateComRegisterShell64.exe 3704 MicrosoftEdgeUpdateComRegisterShell64.exe 3740 MicrosoftEdgeUpdate.exe 1956 MicrosoftEdgeUpdate.exe 5032 MicrosoftEdgeUpdate.exe 3716 MicrosoftEdgeUpdate.exe 3768 MicrosoftEdge_X64_116.0.1938.62.exe 5088 setup.exe 3328 Stormworks_ Build and Rescue Free Download (v1.....exe 3424 msedge.exe 4236 msedge.exe 2332 msedge.exe 1488 MicrosoftEdgeUpdate.exe 3412 msedge.exe 3060 msedge.exe 2268 msedge.exe 2444 msedge.exe 3080 msedge.exe 1272 msedge.exe 4656 msedge.exe 3188 msedge.exe 1856 msedge.exe 1744 msedge.exe 3436 msedge.exe 1984 msedge.exe 3616 msedge.exe 3768 msedge.exe 1840 msedge.exe 3980 msedge.exe 1368 msedge.exe 1452 msedge.exe 3796 msedge.exe 4832 msedge.exe 1004 msedge.exe 4256 Stormworks_ Build and Rescue Free Download (v1.....exe 1508 Stormworks_ Build and Rescue Free Download (v1.....exe -
Loads dropped DLL 64 IoCs
pid Process 1880 MicrosoftEdgeUpdate.exe 1384 MicrosoftEdgeUpdate.exe 4356 MicrosoftEdgeUpdate.exe 840 MicrosoftEdgeUpdateComRegisterShell64.exe 4356 MicrosoftEdgeUpdate.exe 3228 MicrosoftEdgeUpdateComRegisterShell64.exe 4356 MicrosoftEdgeUpdate.exe 3704 MicrosoftEdgeUpdateComRegisterShell64.exe 4356 MicrosoftEdgeUpdate.exe 3740 MicrosoftEdgeUpdate.exe 1956 MicrosoftEdgeUpdate.exe 5032 MicrosoftEdgeUpdate.exe 5032 MicrosoftEdgeUpdate.exe 1956 MicrosoftEdgeUpdate.exe 3716 MicrosoftEdgeUpdate.exe 3424 msedge.exe 4236 msedge.exe 2332 msedge.exe 1488 MicrosoftEdgeUpdate.exe 3424 msedge.exe 3412 msedge.exe 3060 msedge.exe 3412 msedge.exe 2268 msedge.exe 3080 msedge.exe 3424 msedge.exe 2444 msedge.exe 2444 msedge.exe 2268 msedge.exe 3080 msedge.exe 1272 msedge.exe 2268 msedge.exe 2268 msedge.exe 2268 msedge.exe 4656 msedge.exe 1272 msedge.exe 4656 msedge.exe 2268 msedge.exe 3188 msedge.exe 3188 msedge.exe 1272 msedge.exe 4656 msedge.exe 1856 msedge.exe 1856 msedge.exe 1744 msedge.exe 1744 msedge.exe 1984 msedge.exe 3436 msedge.exe 1984 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3436 msedge.exe 3616 msedge.exe 3436 msedge.exe 3768 msedge.exe 3616 msedge.exe 1840 msedge.exe 1840 msedge.exe 3768 msedge.exe 3768 msedge.exe 3980 msedge.exe 3980 msedge.exe 1368 msedge.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 33 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 467 api.ipify.org 468 api.ipify.org 469 api.ipify.org -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Controls\DesignSystem\ButtonR1.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Emotes\Small\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\AvatarEditorImages\Stretch\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\PlatformContent\pc\textures\water\normal_18.dds RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Emotes\TenFoot\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\AnimationEditor\img_eventMarker_border.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\AvatarImporter\button_close.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\LuaChat\graphic\gr-indicator-ingame-10x10.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\avatar\heads\head.mesh RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\avatar\meshes\rightarm.mesh RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\icon_friendrequestrecieved-16.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\TopBar\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\ErrorPrompt\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\VoiceChat\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Controls\shift.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\Controls\DesignSystem\ButtonR1.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\CollisionGroupsEditor\checked-bluebg.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\VoiceChat\MicDark\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\LuaApp\graphic\gr-bloom-circle.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\avatar\defaultDynamicHeadV2.rbxm RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\DeveloperFramework\MediaPlayerControls\play_button.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\LuaChat\9-slice\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\StudioToolbox\RoundedBackground.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Settings\LeaveGame\selectorWithIcon.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\dwritemin.dll setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Settings\Players\AddFriendIcon.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Settings\Radial\EmptyBottomRight.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\9SliceEditor\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\DeveloperStorybook\Embed.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Controls\DesignSystem\Thumbstick1Directional.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\LuaChat\graphic\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\scrollbuttonDown_ovr.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\waypoint.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\LuaChat\9-slice\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\avatar\compositing\CompositShirtTemplate.mesh RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Settings\MenuBarIcons\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\InspectMenu\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\VoiceChat\New\Unmuted80.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\AvatarToolsShared\RoundedBackgroundRight.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\DevConsole\Info.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\VoiceChat\MicDark\Muted.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\VoiceChat\MicLight\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\ExtraContent\LuaPackages\Packages\_Index\roblox_t\t\t.d.ts RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\InspectMenu\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\configs\ReflectionLoggerConfig\EphemeralCounterWhitelistMock.json RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\fonts\GothamSSm-Bold.otf RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\StudioToolbox\ClearHover.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\Locales\bg.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\116.0.1938.62\msedge.exe.sig setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\AnimationEditor\img_forwardslash.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Settings\Players\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Settings\Slider\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\InspectMenu\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\VR\VRPointerDiscRed.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\StudioUIEditor\icon_rotate1.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\fonts\ComicNeue-Angular-Bold.ttf RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\scrollbuttonDown_dn.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\Menu\rectBackgroundWhite.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\content\textures\ui\PlayerList\[email protected] RobloxPlayerLauncher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 4788 taskkill.exe 4848 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-642304425-1816607141-2958861556-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-642304425-1816607141-2958861556-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-642304425-1816607141-2958861556-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-642304425-1816607141-2958861556-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ = "IPolicyStatus3" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\ELEVATION MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ELEVATION MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ = "IAppWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\DefaultIcon\ = "C:\\Program Files (x86)\\Roblox\\Versions\\RobloxStudioLauncherBeta.exe" RobloxPlayerLauncher.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\Elevation MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\ProgID\ = "MicrosoftEdgeUpdate.PolicyStatusMachineFallback.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ = "IAppCommand2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods\ = "41" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.PolicyStatusMachineFallback" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-642304425-1816607141-2958861556-1000\{647AD879-5C05-4F7A-8896-AE38CF7C54F4} msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-21-642304425-1816607141-2958861556-1000_Classes\roblox-player RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods\ = "41" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\roblox\shell RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods\ = "17" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods\ = "16" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreMachineClass\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3COMClassService\CurVer\ = "MicrosoftEdgeUpdate.Update3COMClassService.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-21-642304425-1816607141-2958861556-1000_Classes\roblox-player\shell RobloxPlayerLauncher.exe Set value (str) \REGISTRY\USER\S-1-5-21-642304425-1816607141-2958861556-1000_Classes\roblox-player\ = "URL: Roblox Protocol" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-player\ = "URL: Roblox Protocol" RobloxPlayerLauncher.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 120588.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 780625.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 4164 msedge.exe 4164 msedge.exe 1508 msedge.exe 1508 msedge.exe 4964 identity_helper.exe 4964 identity_helper.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 1396 msedge.exe 1396 msedge.exe 1284 RobloxPlayerLauncher.exe 1284 RobloxPlayerLauncher.exe 1880 MicrosoftEdgeUpdate.exe 1880 MicrosoftEdgeUpdate.exe 704 msedge.exe 704 msedge.exe 1880 MicrosoftEdgeUpdate.exe 1880 MicrosoftEdgeUpdate.exe 1880 MicrosoftEdgeUpdate.exe 1880 MicrosoftEdgeUpdate.exe 1248 RobloxPlayerLauncher.exe 1248 RobloxPlayerLauncher.exe 1932 RobloxPlayerLauncher.exe 1932 RobloxPlayerLauncher.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3700 msedge.exe 3700 msedge.exe 1364 msedge.exe 1364 msedge.exe 4512 identity_helper.exe 4512 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 44 IoCs
pid Process 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1880 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1880 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4848 taskkill.exe Token: SeDebugPrivilege 4788 taskkill.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 3424 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe 1364 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3328 Stormworks_ Build and Rescue Free Download (v1.....exe 4256 Stormworks_ Build and Rescue Free Download (v1.....exe 1508 Stormworks_ Build and Rescue Free Download (v1.....exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1508 wrote to memory of 3876 1508 msedge.exe 83 PID 1508 wrote to memory of 3876 1508 msedge.exe 83 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 1352 1508 msedge.exe 84 PID 1508 wrote to memory of 4164 1508 msedge.exe 85 PID 1508 wrote to memory of 4164 1508 msedge.exe 85 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 PID 1508 wrote to memory of 3456 1508 msedge.exe 86 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://repack-games.com/stormworks-build-and-rescue-free-download/1⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9803646f8,0x7ff980364708,0x7ff9803647182⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:22⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:82⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:12⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:12⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3004 /prefetch:12⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:12⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:82⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6288 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1932 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1704 /prefetch:12⤵PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5924 /prefetch:82⤵PID:3224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6628 /prefetch:82⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:12⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:12⤵PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:1296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:12⤵PID:2492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5336 /prefetch:82⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5752 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6976 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:12⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:12⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:12⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5188 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:12⤵PID:3356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:12⤵PID:1300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:12⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7024 /prefetch:82⤵PID:1404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5948 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:2328
-
-
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1248 -
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exeC:\Users\Admin\Downloads\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=8d8c433e7b2c91521a08c18be959329dee6f0bc6 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x68c,0x748,0x74c,0x720,0x754,0xfb35b8,0xfb35c8,0xfb35d83⤵
- Executes dropped EXE
PID:2940
-
-
-
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1932 -
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exeC:\Users\Admin\Downloads\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=8d8c433e7b2c91521a08c18be959329dee6f0bc6 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x714,0x70c,0x710,0x718,0x71c,0xfb35b8,0xfb35c8,0xfb35d83⤵
- Executes dropped EXE
PID:5092
-
-
-
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:1284 -
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exeC:\Users\Admin\Downloads\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=8d8c433e7b2c91521a08c18be959329dee6f0bc6 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x708,0x70c,0x71c,0x710,0x670,0xfb35b8,0xfb35c8,0xfb35d83⤵
- Executes dropped EXE
PID:2364
-
-
C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
PID:212 -
C:\Program Files (x86)\Microsoft\Temp\EU4F74.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU4F74.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1384
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4356 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:840
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3228
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3704
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MUE1RjJFODEtQ0I4OS00NkRGLUIxMTctNzcxRDVGNjcxQUU1fSIgdXNlcmlkPSJ7OTc2OTQ1NkQtODk1RC00QkM1LTlGMzctRTBBMTIxODM3QjUzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5QjA4OTcyQi1BNjU5LTQ5QjQtODQ5MS0wREZGRkFGREZBMDh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MzA1OTY0MjMxIiBpbnN0YWxsX3RpbWVfbXM9IjM5MzMiLz48L2FwcD48L3JlcXVlc3Q-5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3740
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{1A5F2E81-CB89-46DF-B117-771D5F671AE5}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1956
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,6252316817923065225,619049215036116817,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:704
-
-
C:\Users\Admin\Downloads\Stormworks_ Build and Rescue Free Download (v1.....exe"C:\Users\Admin\Downloads\Stormworks_ Build and Rescue Free Download (v1.....exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3328 -
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" https://downloadfilekee.lol/welcome.php3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- System policy modification
PID:3424 -
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=116.0.5845.111 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=116.0.1938.62 --initial-client-data=0x184,0x188,0x18c,0x180,0x194,0x7ff971057240,0x7ff971057250,0x7ff9710572604⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4236 -
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=116.0.5845.111 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=116.0.1938.62 --initial-client-data=0x1e4,0x1e8,0x1ec,0x1e0,0x1f0,0x7ff63c587918,0x7ff63c587928,0x7ff63c5879385⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2332
-
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2056 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2268
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2908 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3080
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2884 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2444
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=renderer --first-renderer-process --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3456 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3768
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4156 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4656
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=renderer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3692 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1272
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4552 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3188
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5124 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1856
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5200 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1744
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5224 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3616
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4984 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1840
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5440 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3980
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=5436 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1368
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=renderer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5576 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:14⤵
- Executes dropped EXE
PID:3796
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=renderer --instant-process --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3716 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:14⤵
- Executes dropped EXE
PID:1452
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6372 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:84⤵
- Executes dropped EXE
PID:4832
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=renderer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=4064 --field-trial-handle=2060,i,16107672221439048545,13992563594380889401,262144 /prefetch:14⤵
- Executes dropped EXE
PID:1004
-
-
-
\??\c:\windows\system32\taskkill.exe/IM msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --profile-directory="Default" --no-startup-window --load-extension="C:\Users\Admin\AppData\Local\Brias" --hide-crash-restore-bubble3⤵
- Executes dropped EXE
- Loads dropped DLL
- System policy modification
PID:3412 -
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=116.0.5845.111 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=116.0.1938.62 --initial-client-data=0x180,0x184,0x188,0x15c,0x194,0x7ff971057240,0x7ff971057250,0x7ff9710572604⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3060
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2200 --field-trial-handle=2212,i,12041420748077870346,15669218800373566953,262144 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3436
-
-
C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe"C:\Program Files (x86)\Microsoft\EdgeCore\116.0.1938.62\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=2212,i,12041420748077870346,15669218800373566953,262144 /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1984
-
-
-
\??\c:\windows\system32\taskkill.exe/F /IM msedge.exe /T3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4672
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4976
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1360
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f8 0x2f41⤵PID:4312
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5032 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MUE1RjJFODEtQ0I4OS00NkRGLUIxMTctNzcxRDVGNjcxQUU1fSIgdXNlcmlkPSJ7OTc2OTQ1NkQtODk1RC00QkM1LTlGMzctRTBBMTIxODM3QjUzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntEMTMwNkRFRS1DODg3LTRERjYtQUE2Qy0wNzMzNENBNkQzRTd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MzI0Njg0MjY4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3716
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{769049FF-1EEF-4AFD-9548-C93B7C8DD70B}\MicrosoftEdge_X64_116.0.1938.62.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{769049FF-1EEF-4AFD-9548-C93B7C8DD70B}\MicrosoftEdge_X64_116.0.1938.62.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:3768 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{769049FF-1EEF-4AFD-9548-C93B7C8DD70B}\EDGEMITMP_E745C.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{769049FF-1EEF-4AFD-9548-C93B7C8DD70B}\EDGEMITMP_E745C.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{769049FF-1EEF-4AFD-9548-C93B7C8DD70B}\MicrosoftEdge_X64_116.0.1938.62.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5088
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MUE1RjJFODEtQ0I4OS00NkRGLUIxMTctNzcxRDVGNjcxQUU1fSIgdXNlcmlkPSJ7OTc2OTQ1NkQtODk1RC00QkM1LTlGMzctRTBBMTIxODM3QjUzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InszMTAxOTA2Qy1GQ0NCLTRCNjMtQkIyMC05RkZFRjQ2NzM1QjV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-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-2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:1364 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff97f9c46f8,0x7ff97f9c4708,0x7ff97f9c47182⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2020 /prefetch:22⤵PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:82⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:12⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4276 /prefetch:12⤵PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:12⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:12⤵PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3844 /prefetch:82⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3844 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:12⤵PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5844 /prefetch:12⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1968,7597334162302506863,15546070631612090600,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:4256
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3348
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1208
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2968
-
C:\Users\Admin\Downloads\Stormworks_ Build and Rescue Free Download (v1.....exe"C:\Users\Admin\Downloads\Stormworks_ Build and Rescue Free Download (v1.....exe"1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4256
-
C:\Users\Admin\Downloads\Stormworks_ Build and Rescue Free Download (v1.....exe"C:\Users\Admin\Downloads\Stormworks_ Build and Rescue Free Download (v1.....exe"1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD55f19d7f0488c00a18480a828f4f0d8b4
SHA1d8970a332d12f2bb51776cdd9e14993f62805449
SHA25689dc96f1582a50779a6331f29ae4e1a43d48766c98cc772391a8d04a603e5420
SHA51268cef1eb92dd1ddeff0af781528ed0dcd5ac6aa934f185db2fb7d64f50a4935976794abb3e0605233fc2293b7f0172069afb9231a59248571e0f909a98d97197
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\116.0.1938.62\MicrosoftEdge_X64_116.0.1938.62.exe
Filesize145.6MB
MD5854ce0a353cc8f3478b8ec15dcc6c06d
SHA15aa4115c8dbbcdf592f7170164b47604506c8862
SHA256769ad0c37c4fa4940be3656df38fdd059e8bec5eb7c57d2f45cad8a360605a17
SHA5120f1dabca2e0b933df7fca47970bfe8ba2c164bc2351c3d20e41b7f2836d52765fa05a1a865d2cf3a11a750d17f7e48cff0af52dc3f30c1573a586bad76e3410e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
4.7MB
MD5b6ec7ff61d19224d08adcf65b2a00efc
SHA1cb2fce30a35f03c3d3c018a4f4354151216363b4
SHA2561a78b07dc3544b0d49510f0c01542168b7ac6b82f39cfa37cd334f5a2498cf82
SHA512e49c0e1f72f466558cf881178cd93faf4d58d15ba99c3cee6e370bb870dda7ccddad99ee21f8f03393d363de59fe484c7aacdd5796f6a1e9f74099faecda37eb
-
Filesize
4.3MB
MD5e7ce379810c1cd2103ab6558b1d76e73
SHA1cd9799c5cfffb3d2b2cb5521727b134bbcdacca3
SHA2560af7d9aca0c168bf52c0825649d1c313b198baf3be466f2a7f3afd542089f7af
SHA5129e7d30c26900a3e8bf3710c38150e02848ff3a2489be3c3e8bd1ba9b3734b9b0a6bd036a1beaeacda79deb317bb59c251cb6bd09759ca6f0d76b8348c1758c50
-
C:\Program Files (x86)\Roblox\Versions\version-429d03ccdcbb4161\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
74KB
MD59a1911489c5485931ffe5eeb5356f4de
SHA11021e325174888d06df72874b00d2afaad9c4b07
SHA25660b0ff3c911976c082a6a66cebb5e0362b3a51b4def46d96e241fe60459d180f
SHA512421e03109d708de418e1fbd95ffd69ada2ec08f0a60b41501618da4781e3b5065e61dcabbfc379128977b7040f02060ff98de664d4aa5e628963bad43ebf8420
-
Filesize
96B
MD5b8103cff5ff17476e28744770a7a8104
SHA18cef04bcc6fd35d9b10194c8c71b8162c392dc97
SHA256f8092b0e1985fff05d3ea09059cb16a2bd01f47c13355da3d1e2dc9b7a218e8c
SHA512e07b4d16f14d0d3ff7dc30d28b6f30044dcb87bb818347e8e8f763ce43f340e96f791762c8ff338817ca17222f4f8b79e2dff2afc381cacfdab9ea0ee781d234
-
Filesize
280B
MD53522d46338d5b1bd6505a069b0acc3ab
SHA16ad8dbae81ecec3f6244d1a9bf7e140f96ded2ef
SHA256f290b40e8739cf5aa41fa00c16e722dbf6c00e0ed8b71462a213a5783dfc791f
SHA512120304e0c83a651840c4bfc3f6b820aa8127652298ed438db0007b78030311bd62d3aec9a808dbaf897a7bf59ea3a26cfcf03ba2a3e795ccc9beb5d678d26ce0
-
Filesize
280B
MD5e73e2d1366fc43d65f34baa3c6c9dd10
SHA132fc8b9e689ba7f9cc2531a5ad959dbcc25550d8
SHA2565812576b9bed66a958ddb0a93a1ef5f675feb2cadf9c79dbff83d40b5fb8f121
SHA512101e830321ec5524cb6e18f415c6052c10b10398d94f91ec386af8776419e91e3ba47f59c8d038d40a9890b98a61efed1190ccfb66f116169b4b6cb701f27769
-
Filesize
152B
MD5ce1985ba8533d445763899858c269321
SHA1d73041baeddc18c04ed22a758ea0d20f35d0796c
SHA2567eb5748eb0e38b8150e801d1521b9b7ef969e9e66589a17146c288c59bb92e8d
SHA5127ba59634fb80e92a8e63845a2d707b71da54d80ae6b33222e4a06a6b8f490d4677b67e08e75ba1cee3fbcb89043df827ac0ddfacbb4570779c0bf88a3685032e
-
Filesize
152B
MD5850d36403a4363cff598e0dd15a5ccdf
SHA10a34d3c57792427569c3e4d4eeabe700b048a379
SHA25630f9e2d729dce7f3fe93ec79ab097c8152fef6a68604fed7f8cbf364c4c5c987
SHA512027e21c58d5cbf3a1955bc0961b1ec79cec09ace3a069e8fd80dec65a9fba600a6dcd080d6fb8d4927cdd2e22662348f0271b933501cd2773315dea96ede3ba1
-
Filesize
152B
MD53590c7788f1f36717cbd298007259a6f
SHA19e9a602016435a1d642e18a54d8d6589f938a5bb
SHA25609a08de2fcd19e304c3b8f6e04f5e4da257a3f18759827be4e9c6af862412174
SHA51207df3ee7e2d4a313c996c6b8451450556a75e5ac8e4d10595f255164fdd25d6bc596ad579d90f6496c78a15a3c6fc349d748dd7c5f4b2b51d330c52577e2988a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\51c5f711-57a9-49de-8f10-d1b12beac6aa.tmp
Filesize8KB
MD5cedfce3c3c512dfb5da98a5de63b0a0d
SHA1dd5cc848f4819a1e12001897f38b6ed0b615306e
SHA2562ff5e9d6cd90b586794c6dc2e5c9e691f3b5a81aa3f4d2f6bd7dcda37e1f9ebf
SHA512778baf78a2ccdfe8194b85a47275afe98affc6aa402c8ea89a9a279cfc44469c744c151203e1477ae2a0ee3e10d84cd165a8313ef86b89e76548e328382ea140
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\7fe7176b-f24b-4d56-b937-b21bb7132e52.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
42KB
MD56eafc48312528e2515d622428b6b95cc
SHA18c21c748004366757a93c587668ab55cb6a4bdf0
SHA256dee6942321440ad24c989d45fd96bf0c0c11e63e04357af2128118eb75eb887b
SHA512c501160df9b93014d510cd22060704b434fac4c6ba242d3e625e1bb6e838aca31889197e74fd4d082f4333147ec18197b2a31619d55d37c9157ec275621ee64a
-
Filesize
43KB
MD566d562e3299ee732a53db150038c026e
SHA1f514a9e346cd443d196c1bc401f078a9fa147323
SHA256252d971616775193836fe6c0c057edc13c511ed2bdbdb61fbe3c4567a3a8e530
SHA512ee24be2709cb98ccbde710654eb1ba533e432819caa8c6bf1fedfeceec452fa3c5f3b2402efc06e75d59e55b6e7beaa71f88bd049fad8e17449c0fde217a6468
-
Filesize
42KB
MD53c102ace52ea35b16da4383819acfa38
SHA191a9953eeaf4ed11a424ea57bd3c2dfaa686c948
SHA256eb447eecadbf640fa5e062754192cd7c2b60b4d37c621320ca3eb7ab25b0c3ca
SHA5121fc15585854512f6b5652719b8443c3e421eb88699035f18a6e13de5528b72d858e5bde40b9c2863effb3c9cd570197fc718d0c2a61b334ef5133efabd050a95
-
Filesize
41KB
MD538e00f7de6f417aa3a458560a15e2b8a
SHA1b451a3a2ab0b04170804d6cf823c6465f33f6f44
SHA256cafe3fe334035fb21ebef6484cfbe1efa85c46f02113c57f8047c875fb9928c5
SHA512659f0a9a53e98b2e5dd3256c55b96e5cff82f6b323edd5f92f8eb9897e1376329454734c6c799963ae392833d948eac84fb9b483a5a099c9ab942990a18e7f91
-
Filesize
97KB
MD56585dac977f948841df7f6f9eb81104d
SHA153c8fddfc4c01558aaceba395abc2e3c412c2dd1
SHA256d4db6508e11d9687dc2e72b38d5d0dcab4f5bfde5ad702cdecbf638956f80f44
SHA5125d5c50535c5d08f03be11e3fce199ebd53b69d327f13558a3853cdcf978467d05e962c66a09fa30464db38fcfed50bfaf10addb043bba0f30c7aba223b69f772
-
Filesize
70KB
MD5f2b0cb02d668a8ff5b4b85404c425a69
SHA1631a32719d1e3fe6567741f7e82d93304eacffa0
SHA2569dbfbb703050336c0b43e65485d1e2c4ba1aa6d6fc374493368c29242c0210d2
SHA512556626e1c0ff8b4f4c1842187fd515e6d5eb0b95637239655d2f6c07c84359dfd315445c5ba745bcab7fae15ad85881032853c06b9b76965595cf4bc3b8054ee
-
Filesize
49KB
MD56983568534e8cd4d346a2638a0892bf2
SHA12df1d616ae8f4989dbe9427848e5974b195e0a5a
SHA25602043e5d2b23f9582ee2645e55ac26e556496bf25f15d146eda049af1f8553b6
SHA51211a02ae3e51eea6768f8274178feae2da5398e6c5f62a5d34146ca7edbdd484ff85e59a2e1c61a8c0e1a1eda8af8f9fe9d5470cd357c2b424719b41eb7effce1
-
Filesize
21KB
MD5732fe0b3b6f64a5b08dfe701254904b6
SHA1b82b2b82d1a53592480ec23151417fa88e079d7c
SHA2566536281618e3a913187ff1503ca6f76c060995a2c1e84348ce88b4ef620e75cd
SHA512aac633b4ba62490a426b2ae3fca8c7155e3e36f7d9f25204e3887da35eba3e3d35e9b7aa19e79862d7d25b76174dee7ac57b95b47713055c5ea85ff5d9bd8d85
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5c8301aa5a8204fa35f869ce05ebbcde6
SHA12853b81bdf221e0390f582d915e22f10171beefa
SHA2568db3fdbab12705d355cb03e685daf46ef6a32f6b4cb7236796cb9ff5fc2c0625
SHA5124f00a98a7f506296f9fb74ba95b89a6caee8ba24aa30c0d59d2c7bbcbf8f40f139a634da563336c9bfa82145a500eac263f90be19ac60f7ce84257e285f594da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD593f8341ca141224c4643777642394426
SHA1ee20bb1280baa8587138db1b542f930f9ee2c8d3
SHA256794bd1cf08dfb8ee22c516577e31b1f1ec0d9b0baf3119660ebd8be900158062
SHA512aca8378ac6c78738e99cc7cd51c0d0276404d08921c1d047cea897272c618018aa06776217557bba599aa025d61a949478049feef8555f3e4ecf8bfa47ea1758
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize648B
MD5017b8b1c11582563b1cbf6551a99df77
SHA10a083b9c98d4a59190cd432d8b735bfc6e88f9bf
SHA256354595791f5c114ef0df48a63d216e66b7c64e478cd8518ad10bdd8b25362d81
SHA512d247d19a39a22c066b166165e36a61634e2c5cc8b70ec07116e3efdd9462943947dab0424917caa3883c9879dfa03075376a3a265f6789a3456ac8431711235d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD597fe4d1ab5b0c866841402fb8c7a4bc4
SHA1bfffb6b0ca4809703fc8cf71cb20a0d15794b086
SHA25603def81a5cdcb8e75775536278b525c40ba52a03ea7f5533167c7c9543b2a962
SHA51276a06b0c76fde9608b16f0c76483c09f5d06a3003e51523f1fcb47c033a370fe867d53e0a421b94e9317504b0a58b0c708de1cb92c076f9e9c933dd4bacdf448
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5d72f0.TMP
Filesize6KB
MD50632657f459e1eb46c73e8cc1c3ff451
SHA105eb12439aed0b62aa5dc1cd3cda5caea5064e2c
SHA256e4205ea728c81916218b86baa8208acbed2007f5c892e27f8d6cbf9043fcdeff
SHA5126eb5bef68cf87d47824ac2d01b350430b92e5001daf696b40c7fdf4de605b771ad5224710e7784b586b4e7e78b8ae5e07baab8c9fa260080f0474cfdf8d3c9c8
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize389B
MD5a90ccb5a4353a9048e76d2459895fdb1
SHA1e51cecc7f626b8fcda6e3ee2e19b47bbd2773b9c
SHA256a46f718a30594031c910cf69d55804668cb39c5cde741048f099f14ef911d466
SHA5127efe69b4919e73263ca483a36e46937f02254aa4646dd37c743207dd53ae783ba24108fc31adb612f68cee86a448ad2d96dbab6edcf1373fe3b2a7c99dfe1b65
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5ac6fb.TMP
Filesize349B
MD56a30117506e886844ab628bbfbebf6c6
SHA16431a34a98ce7d51ba6e3296c5ab91b475369e32
SHA256629d84cb093e4704a00a5f607e417bc0854104a4d84dca71d444d01f2b489b97
SHA5123b27cee19434239c7c9da5d86f5164fbf11d2d03ae271a2df85bd9a75cf340e8b42ce036cfa9c0ee63809eb34151b47bf61dd56fdee60fa1dbde5023b84553b1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube-nocookie.com_0.indexeddb.leveldb\000001.dbtmp
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube-nocookie.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
4KB
MD5bfeb7adf616352e5513f90169d68f0cc
SHA183ea4fd0c47f6570a7bccbdbcb2853d0b87c08d1
SHA25636d21e0ce12edc82e9288608de1c5c66c0e58da0af98dcc03eb60fb1b1cce942
SHA5129c047914ac2ad6ea48921e1026d69770c607e3a6ba7079be8ac74ff6c861d912450b8462fbf66c8969cd73d20d6adb475336d3efc97c07babfcbe79ef614260d
-
Filesize
2KB
MD50bce41462a7027ee40172f31cede2c87
SHA1f8adaf46c29957bad174a736a970bb52f4810de9
SHA256b8187e2bc061f4a343533b2ec138cb0b8ea2f480920f18e2f81f3fce867b3702
SHA5123043105fa63f127568b1e04926152b310a03f7523d922f3971c46da7c4ccc362bb332ac9a5de698b70f902563770fce3e57028ab14a642e50322f2ca77ea50f3
-
Filesize
1KB
MD5db283f5af0ad01958fbbb67125732c45
SHA1b859298bdf305a00f1547502c770f89594701731
SHA256cbc7ed9c3019ee2c0e913876fcb307a65d5933b932f31b2d2519631da6735b28
SHA512089ac2bef82e683cff5d8eb9c74033dee6a6a6fc293c61c768b12e2d6bc223449e18c09916a6bc4673f004a8f5c392eeee018dfea804ef9433bed2905ed5e4ab
-
Filesize
6KB
MD59adb1d230bde53ddc407166dec25e32d
SHA1b9b29c68fc2970fa5e6a46916ae4d001a7da61ec
SHA2566a6a7e7324714092b38706a8b80e01fb81ad789fdbee84ada7bc2ef0e6f3d9a2
SHA51239382f6b0f16f026805dda5ca64e178d565f53d03c6fadb4088e42ee0f81753dc12ac6b2c251b7b7f3f69a02ab5403e45546437a8968275dda668d983b834feb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe5d735e.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
7KB
MD5b1d735e3c0990b1968a3cc8cded565d0
SHA1572e317aad7ff859a8427e6c49d418c3b95a1f32
SHA2563624eaeea58cf90f6ea2666c2c25bec3b116ae4f64de3743adc7de9f7757c707
SHA512273b895bd3e7dd3c99a765bc3ec8652cd57ace54fff5e048809f492a96ca5f28c7e5ec37b6d847f29a96be9261cb610555fe80e7b4a55e6c0d821e0384b825b2
-
Filesize
7KB
MD51d050eb9679ff17484cb58b94ae65313
SHA1397b990e31f20ec1aec1a92e85f75e717354788c
SHA256af16a9e7a16266ad7cb17a714eccb183cbf84ec0c1d2ece1f0d2ac67e90b1ad2
SHA5123db039c7f58f176e098198c865eb25cd4eb0682e92309d29c1d3e30363795e4635d414d43ba98545def91c3618c5e238e4c65245b83c2bc7563adb5817b132c3
-
Filesize
5KB
MD5afc7afe9745cab5dd79cc614d92968ae
SHA1e17d0cd3f62fdd0f94a5af2c1dca89f3cfd6509e
SHA256c1e29b29cfd1d4a67585c5470a93161b113202cb310c60532b10c5c94d5a0fef
SHA5127675e8d84a7c5cdecc5f29e87c0de054cb7686f3c5da8e2c31af76fd08e1a32724441a863cf5ef1cf6965a97ce90600de516c279881732105c79476761a1b04c
-
Filesize
6KB
MD5d1e90828fa6c52be9b45e3e270e3b04b
SHA1f8b632277a24ef23332ac0875298a0715be21384
SHA256ead09a9f388ceb87579921fa895c472fc2c955524ceebf03a6867929668cba19
SHA5128f0f36864e69ac416034e9f11a61bb28eedd1ab5eac45589a5be42209e9a9527b70a0b1a17a5ab88905be2fed43a89bb5bfff95323d8dc4f2bd3973443231712
-
Filesize
8KB
MD5b1faa51e011d8f12e05306709a7a4e55
SHA144f16788589715a8dfc1c7998ca74b3fd0400513
SHA256920042a6b17c931903aa4827c23084dde55736f038c8c83bb34b3ac7c374a985
SHA512091e70a87e07fc22ba85f8c7fb811fb060b7a4e360683ddf55b5d4f20c7cb5b4d5fa3134797ca5fe95bb369424d22fb171aac8555b0a03dd161f1dd9d325e4d6
-
Filesize
8KB
MD5ca2ca811f0013730061425a2b9b8771b
SHA193809504fa3dedc23ec723f21157da00333d36ff
SHA2564a7e2ec4763065a8411003c5d224991fb65cf136f5c8474e3e8af1fba2486bf2
SHA5121087b36e8127301fc660aff016389dd7265b77d345cbf09919a388cff3fe11e7f8a83207983b82f6f38956c000e894d37dbb2b4a7867856f284c37d9b23d4d03
-
Filesize
15KB
MD5565b53ec67e4728b06ef7102a9acfbb0
SHA170749c017290dd647febd6422cf7d2c181b68473
SHA256c736c2de2e3dfa4d05783c3bb7610ebff1ae921322c566863db66de64430c374
SHA512654ef3b8208cf01b20e4aaa8fea701208c22b645bb4d42f31d7058cc054c07d29ed6a69131f6c0f5d43e2017ac80038cea908f4740e08f47b8c7b5aa85a46cdb
-
Filesize
15KB
MD5b003e70e990f26b1e104723c1e1c4296
SHA10233e2c0b038a90d649db88b08ea6622118a7b6a
SHA2563670c1648db5c7cc6c3ba853fc3abc50a853f4e8b91cfe51df29716b0049af76
SHA512acc22c7c77789411b9b9e9ccc4e930505f27cee96f0bb5be76cd487d01ba4b7977e9aaae6d809ef2f63fb43641c313497e820a9c34adb93565335499d2add791
-
Filesize
15KB
MD5f5d957bc74cccf1f496260267ff2a5b9
SHA1b42e4fff0ac30cf300ff69974155c0261b6b7d7c
SHA256480c9ebbecc2bfd4bdf7c72a5e9ab56a5f0ecf81f38238ce42dea4b67c1c2be3
SHA512973756a55daabbb9a2c21819f255a7d70c067f5c5c276289a835a7c2f95ebfda1881919d6df357efcac9d7c8b116c708385279663d1639c1303476cdc0d62181
-
Filesize
9KB
MD577137c3c3dec2641e8d9cfa6be5f18c4
SHA1d1461bdbe4adcfe0b572b4d8fe7a87c06a03b808
SHA256bbb9eb1d13f9c8cb8909476aa151d0ee810982b4d4deccc48fd1de9e285e109c
SHA512a885796645215f044ba4023bfb4c750b485003d59ef27d78fa8399d254944235c8145d0d04c90c4491cb72f21b377fc64a73c0bf247abad36092d91ed25e6b63
-
Filesize
6KB
MD5390755702383152738e4f13da462b9ce
SHA11c1375882c021510487d79c42675982297fc4911
SHA256eb3c9b2a33f051172f26376172f1325f110be103c61c9d6176f4dd229bf60891
SHA5123f6416968f4413e0a1a1ff6a1cc2bcbfef59fc911180e031ccbfac25a858bc561019b5c7d7d570f08a0dc8ea72918263ce375e514eda17b5d13122064955f41f
-
Filesize
7KB
MD5c62d38060be87d15e311960444c3ebb9
SHA15135dfe12cef7e2cb0df841e24213a284a1f01be
SHA2562c0b27a1aa0901ba1e9aa4072deaf638e6cc86de25ddfd59ba70adb274482a0c
SHA51221d0e3fb42bf3b396ef7e1bff9d0568ef4b12a8d64545e8652c677a6e60e9f18755eeb634c55c6881eacb50f01dc1b6b63eb694ea42552de0646fed98f5fdd9d
-
Filesize
9KB
MD5d02211e0a6b1fc12f24f27002d82c3f4
SHA1d9cebfc14a6e04d921cb16a182b75ead1fa5ef9b
SHA256e71dbf3e3c09aa17ce9a802448e3442949761027b89b6bf24a78322667ff8662
SHA512dc7762f87c84eab2c81006a235cf2a12257a869b5ac4e575bc808ea765b3d12178b3d822afd1c2566bf5394bbb9ca8a147067971e4191af82727775361e9c7fd
-
Filesize
9KB
MD5a2914719457f7ea0a087731ac9fd2b00
SHA1e77844a068eb6fbc504ae365654df6ab3d7efb45
SHA256e506501a123847170203683b1110442f90432e0746473aac77482b199736074c
SHA51290346d80cc6c14a759b099897ad6a3c36039dc9acfcc4ea260455fc48edcec34568f1f4e123e36f31ff666636a9e41ee3161eae9519ca23733e772d7eec2af2e
-
Filesize
7KB
MD5060207f7f0f5a67775c4e581b1ce0f79
SHA17a9ed02f8b2f8ba93b08ded8969da7697675a769
SHA2568bea53bb1d80b5530a3240a7839d162bf3d3ba3cd198a1540adf84a6813afd2b
SHA51202c66697ed6310caa48c4fd0b16e545879926a4d4afea92462404ed79a4d424954a240ba38f071a5a94dc3e1b15a39f94e765d297fa0e9659919e9d58247d282
-
Filesize
24KB
MD5a128973ca2ca245299ef7e60156b4ef8
SHA1d39a437204591bbff98d673e6d1c4f869683ebcc
SHA2565c6e1f3c7213460c24dc670521adbe32ec76df5e3facc0a7b92a3fa9e340b302
SHA512bbbdbe2fae61c2a27b4aadfbda2efae2675156dcea6edb8b45fbe83f397f8a1f50d694d8bcd1f53939a277722baf102f3f80caffadfcf0ca80d7408d77d8c490
-
Filesize
37KB
MD51444a364a4ddef084901dacd1d849496
SHA18f79d9ff9e18b23a2880bf84e27eb2df168a667e
SHA25649cf46262906a08922016d0a2a7b4e1e3bf9df572499980213f660c2b6fc7d8a
SHA512b1cb4b8f64d06875a86b37af3eb6c7beae1ecc68fc1ca0d7d5b5e75cc24d8de5408fc253cbdbd557fec50127da1396d941d8b38523ca49ed236d3323f96b4295
-
Filesize
38KB
MD52daeab7e9701d354313b570b93d820e9
SHA186b9b3b38852cca1476e767f8e0b6f3abf3e6fed
SHA256e0b2d1c20a503a8edd11ad18c1b3534615eba591325d5679db853274573cd604
SHA512b26a52f6a3e3eb0a5cb22c68f950b4556cac25aca4cadbff2b3ae440ad16089cdd4032bc1fd18f3ef1250751a058a1fce67cbe8cf805ebe8d672cdadf0080421
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
Filesize99B
MD5c8bc4d15f657d6b0330818d51599f4cd
SHA1091d68f918d47a3ca393eceb65b90deed720c0cd
SHA2565622b5019b44a1e4a3d50041f151eae28517b91efb918c60ae40b3c9ee904827
SHA512a54174c310630ead34315b4aaca4abac43fa6264bc1e4dab38b42132df070b7d4ad6d3c8a299afc1237f18a4fbdcf980f9c55e5cae1180a2814658bc289db339
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
Filesize35B
MD5343859b4ad03856a60d076c8cd8f22c3
SHA17954a27de3329b4c5eefd4bdcb8450823881aad6
SHA2568c79b653c087618aa7395d5e75198da7d3b04c08654c39e56b1027f9ef269c2f
SHA51258014a4e7f2b4b0d446fae3570196b8fb95d0d1b70bdab0dd34a74d6c62cd8d7ca494a486f19c1a829988a3af83a08d401f18d1769ce1799a02ee09807234254
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
Filesize74B
MD573a465dadf426a1816e6124332dbbe2a
SHA19016ee293d948b12d364e9eeccf7eec06a1aa032
SHA25660ebfbe19e0b00485e81b7fa15d8988ac37bc2cdfd734311d3ee4b24f562a8bd
SHA512e55d2a34a093562bf8cf9d051dcb7b1bdf459a86cdfde578ece91f76ec18f7fd1007db5c93dcd9864fb97dd7d5d7581ec6bbfb0d0e867e04290bf434935725f6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b9eaa7d6d12960f9db4867b40e8e8693
SHA1e358d9bb7e5683a8b96c0f186f7580b31d5ac485
SHA256762aa093e73ed12e9fba8cff419815538fb554a30401ab334ec36a0832e4c067
SHA512abb66bad917af1de19d22722b6542b9440b5ed593854017ec8b5a75a0ea7ccd1ac59ce1517f0da3fe0bb7c343f8f098a673ab5f8ffc29b92b3b039b9502efddd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5d72f0.TMP
Filesize72B
MD56c7a72be98848cccbaf888c5893fab1c
SHA1cf3254588235e7b330548f7b12667d55313f149b
SHA256db66a146306b9f8743b17ba6433b28e5b6b9115a07133afaaab9baee91bc50f9
SHA5124f7fa8d1725b3f2a584d4508b81a2088561bae2000730fa566e9873f0a0ea72d2a0926a5c56bfc6c3978e27f3302142d996d6808da131bd1e2ca03202233da54
-
Filesize
2KB
MD511e7c10ef5f9aff585492459fa84f418
SHA157ae5012052e7e783609fd46ad263ce7fc5cdfdc
SHA256dd5719b1f2dcfce1978c086180c74a1c93c2f42be624d5025f9350a58c76aba8
SHA5129f9eaa5272c38865005bf0c27e6d87d8186c7ff010e8293730be26ecd271f4f81492ebb8f0b44bf9279704617fb9f3d3b23cd1471c282558220df0ca9afb56f3
-
Filesize
3KB
MD5f0fd24198fea0257eaa73e91151b6bfa
SHA15fa0e20e87fcc97ce1a408904aaaa91614f0f9cf
SHA25694048dc36052d1aba35b22c399d8bf03cc00860db0586834a001d0bc8a190cb1
SHA512f7687784e186b055cc1cc326d206415353ccb327383681c6989cfdeb486284fd782235659dc975d926522f9f130b66bc7cad964eca3722166cdd466003b34a62
-
Filesize
5KB
MD59a44ee86c8f75ccb03f68a441650eb25
SHA1a04b0c12b7361e14a05bb6b5bd49ea4f04c4cf1e
SHA256f9735a1b2bf9319440c636567f6d8ab40ae5f5e619e156ff7cb47af2a36e9cc8
SHA512eed9dcccbe71bd2a5cc3edc1c93f24a7f1d86ff24650b53d6e49778fde8d9ad1e3d9984cd144c066dfefa3227cd80187bc6840920eee2d066b9e19194292b753
-
Filesize
5KB
MD579957ffb28550460084e7250cf91efa5
SHA190b537b6e0e97852b4ce6f567ddc0fa678fbe321
SHA2567b0986677d6c8e2af87279ec66cd7646b0d016cc8ae52d6c14bcd8803650bdbc
SHA51231ade46047e636b5bb4c6f2e73cffbb0e774cd022d04ad6ed4ec2fab09273bbab09eec53d25620fdf83f86665d3d257eac300432330417a5f6539d61a615b9c4
-
Filesize
7KB
MD55b9ee8b9c643305af7d1f64fdbd248e0
SHA1f71c9c33bfe2445c650296ee482ad18c882d2140
SHA2562ecd1797139d7b35962712adb6e91776c086bbda95291f5c592ea65c81c50c99
SHA5123f76e7cba954a7dfcfece644784b2afec69496fe434a3ece17227991ff38e8cbaf3609a4519ba58e6c82fbcbf255fc5fb0e8ac081b180cf230fdf6be37040d39
-
Filesize
7KB
MD5ac956d0c27333022f6baefc04f6c498c
SHA1880c560d8ced7958264a48036679a2da51ae3a0b
SHA256b66fb02b0234c44a54a640f43b387ba30dab5e3cbd3f166c9b2ff50b608e5283
SHA512a632fd64481aa2485a608563b160829607f94c314d49ae8a89ffb8c59f588e183706f07e8c1d0b880f96f157dd466e2be3b97aa0dc12b37a4d37dbfd1c936ffd
-
Filesize
7KB
MD554644f494ab1581ad1d61ca8dfdfd98f
SHA19244e206d263a24691145ced422c12bdf84e9c64
SHA256c256356b9b8b6f02a848c4b6429446d1242c063056bdb6718cd45fe77c543f2f
SHA512effb725e990887e2ed784516bfa969aacbc14aa8ca04ad1d676105c23caa4fa67db9ba66c7bccbcb30bbbf17cca02c21a49caa179f042e9d0332cac70c1cea9b
-
Filesize
7KB
MD5b8838da8fb122ab573e157af98050c37
SHA1c50244a8cac86fc499e0b3eff709663c4592d8c4
SHA2562791c9fefd1caf9463c63c94022cdb8563efee7913edc33c08a186b8951fa40c
SHA512460384bf57cdcfcf92fb5c4a9cae9d2648249e14738a35d96319b5726d666c0d1d65df3f6bf6807006ce11229eedf2439bf7acd565cd4cf41b950bfc9f1a74ea
-
Filesize
7KB
MD5c4f368581fcbbb155359a562f01723e9
SHA1472c9448267a529914028ccb4edfe673bb24f1e4
SHA25668538f5cfe5a886f14a6915139b72f2fd270173c698bf86a48acb6e4eaccdf16
SHA5129ad546a6dcc2506f24b69c7f163e2b3d741f6e0d444e606514270bfb173d963e7c0de9c336f32b8a3bf5cdc84b9ecbd632db32dd3762ae5768ef078b4161f0a9
-
Filesize
7KB
MD5a68f4d58ea406b1b5cd971dedf5cda7c
SHA1de2ac8b23086efebd336af92ddeea324576a3aed
SHA256958868729cd65da408fe9e4c7baf4833ce7c1008254c1f86ceefd5ac437df532
SHA5128c1e0d4c68c823a7a2f39bf92192538a599b88a2805b222a1fb8b980f0b34c6e16f0ff1ab00a55cde2de3f46f6c5c821a4a129d005ce4b74b007521188bf4ec0
-
Filesize
7KB
MD572c73feba832f6df6535ba1eb91c2a4d
SHA19700a297fdec78ebf61290652532b1d2927dfe5a
SHA256f661f09c287c6feac5f0d6af21cd9602c276619688a0842bb7955567be2ee3af
SHA51260ca0b7b4ae309399f9714426611aba83a63e422b1bdba1687f51039c23aea58ab8a022f5919edc525950ed849f236fa47f449f8550bb8ea6b237910474b552c
-
Filesize
3KB
MD5833813b6282f3cff14ea4294b43471c6
SHA14501047ba198066568ff6da1d5f6158c3e0bc618
SHA256950e6ee353103be359cddfcf310d9961038477ff036d9cc552b01c7307c110cc
SHA512edf606ae5b40a67cc0f0b6a1b20317784cdb4c67fc9c9d7996560fc59ff56c2efca74ead643d48a41a0bd832b6ee42c92541acd2164e1acc1b3b4b976c8bb34a
-
Filesize
7KB
MD5c0428c9d5e3fe6888122494059bf0d4b
SHA19c74ab18acafc681e82fdbe79463d43d766acbe6
SHA2568598553daaaea9d660b154d01db91997b4628670e99d31d6c940d16f7dac252c
SHA5123bb9ac1117420e7722d714965f5b223a8d1d454adb9bda34098b2d5c267f408036f37df4cf6385cc8a0c9ba121f26df0500c35f452f440223d553132001c7d62
-
Filesize
7KB
MD524791d06d792b28e27d201c558962561
SHA11faebf8ada9508fcb7b933c558efbdc4ce1e4fe2
SHA256f7da8acfb34f5b86f4abafcc4f6622e9d7cfc22a568fa82aa0eaf9a2aeff3b8d
SHA51242720f954c8aa0ffc0998364d57d1bf328584f36d555acd0f803eab58eb8943b9c0b82d6c7274f0e46b8c53a9e595e9a144b7251d2b5b4984c2e13f11744bb34
-
Filesize
1KB
MD5dcefd9077f0e047cd67c107ea91030e9
SHA13eac6c6b0671d1595b3d274800672cb192e65e03
SHA256a17aaca4d9ed456532b6dbf7944259c9894ce0cd93055ae8a3708d1ef93eba06
SHA51243ef6f5426f36ae8afc8b4c9288405c395fd01b090c60dc6c07f5a90e120be39cc35cfc0e8d0e743e4d8a4bb4319392d782dc996cbbc443e3ca2c4efdc50e9fe
-
Filesize
7KB
MD502c0425764e2f0a250067d94384611e0
SHA15a578ef55f5e6a08b6fe23e130a6f1cba1f4d2a4
SHA25694fbfa5c2a9bbe53d382766ac663abaaa5ab548b578faca8dced87f546acd5f9
SHA512a90404ed58e385c19b17773a7b6167fdc736abd03dcfe40aab51f58510b249d61bb56b570b73f9b9f32c0a7072e7ae57f5b68862aacf15527661b37e996fb08f
-
Filesize
1KB
MD5211581041b79c911177569acc7c59415
SHA17f747a4e5baf43af714309c5d7d374ee0b7158ba
SHA2568e62a2213e340d1923e0a1b13bef828a9e025c92b0aff2ac75f87047e1e8ee5c
SHA512bcd6dc268fa035af97d628083dea165ff9e7ffcc1a62e07072394806c01d645034581d38989fe6fbe971919f1e8b4488c2cfcdbcb61d7352ff7d3f86e2a0247b
-
Filesize
7KB
MD57f0f6ab11108e8432b740809e2a29560
SHA11e9617bad0bcfc8395d95847a6ead4a237566b58
SHA256342b1e6aed0eec3f51eb6a7e30040e2e8c8644609d733e866f64a3ba6d1a3675
SHA512056dc955f663137636d1279c1560d12566c2a6106526da3ef8d4fdc819604cfcc8ab88217bd482b3b95e3d64f063f8eac81d7f6a6f2580b02607dfb098b37f1e
-
Filesize
7KB
MD5d1394044b2d089dd07e5de8ae4063137
SHA1cd8913f1f438401f0489f7100d730b4e90648c29
SHA2560d9fbb397bfd91f2b52a0cb5b6ebcabdc559d554f17b71a159251e7960e42b53
SHA51291927198d72fd745007e58985fbfbaa87918fb8374509e7b990db7a5b42583da4838c189691b8da99ef5d528fad8c768827a8f7ee09577c43439b21ae573dd5d
-
Filesize
7KB
MD592ddf0a785ae3e84bde80aefe3cb540d
SHA1fc5a9db53e7b10c2df8bc89f2f55dde4c1be8842
SHA25624abb33e06ce842ca19d7d37f1180320e8e88bd3f547cffa786a2b2d8358acf4
SHA512cf8e3bc14e719db9630cfdb25bb274789c3a966a740d1b3498b5dd01df19fb0cdf199b9308e45d03874f2b338c8a1da9fa3b74d80f4067986c5e06ac5fed3ea8
-
Filesize
7KB
MD567e63ea34d111f2d7b0d994fcac492fd
SHA105a35895418bcce845e2a1897e9bf349d39578c0
SHA256d5f5e8b0ac24598c4179ed8902cb4dcc546cd6c097e9e003e887ff0cfbcd5498
SHA51200604f1dfc6de6fe42b5e63a35ca5ff74332587bf834c8bdb9f872b5390bfb091693b117cb2e4b947a06deef42b7b97d67cdca8d3dd645ec699ba878450c6d3c
-
Filesize
7KB
MD5b6cb77a09a4ba7ac88111db392fbfa25
SHA120c6aa6fa96b509bbaee1edf582b5ba1ef67e749
SHA2568e20b3afac9606c129ba1f9ca17ef5d540c54ffadb8f52922d5d94c6b9752ba8
SHA512d01ba402b312ca84abbb8be599b36a3e055b1fe43eaef18945378c91a97314cad8bd0405537357b28773257be61e9b257ff693232506ff1fa802a6fdead666b1
-
Filesize
1KB
MD558f4236a5c671cbd187b20f1bec0ae1d
SHA1a9eb248c4a337a8031e308ee3ef885dfb7535f0c
SHA256c0dac59e0f738ee383f21a068ea8c9a72f36f7748580f429289014516d0b0548
SHA51243b66210a9961ca96200fbd35ed8af141e1be92302f06c4eee084de6c71733fa13f7261fd89296377f657c16f8a2215b11a0a024a0fed95cdf1660b4d549b187
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f64e8a51-ab03-4316-b05d-579b530fe2af.tmp
Filesize111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
10KB
MD56e1d01b2691ca80235d8384908f298cb
SHA1496965e0564d88fdc331220527c47d84236afc53
SHA25624cb7ce69d6be2158b808242410fbabf96262396651769c57817d2d569eb3e01
SHA512eb304f53ba651bf0d3852f979ab4663434bf516796761db16a83f04870bca89b09cadc1a12921b6b92e24a4006dcb0f92098b9c1d4787b72146e658b9f188bb6
-
Filesize
12KB
MD5b1d5fa467e0b12504b8f6a2063179d76
SHA1320a10f312a86c2deff161a082057d43cc0bbb48
SHA2566ee2ba0832b9d72a6669b5e88c3e2e122a302ce37832d72cead78959530c8722
SHA512626d60a377a1652de41fe1d70cfbef9efbc8862815ac3dc42f145f49547eb80601bce5f972e7c443a182eb88b5693f9a0ebea18e20e521d89301b9c37b7ba4b8
-
Filesize
11KB
MD585f96dd82247eee7fa507d8b46403f28
SHA12691c0c84da843b024d80cb4afac2081cc896058
SHA2563b828cc77d3e7c6ed0c2645d75c3c09f984662083390e50ca8183e081882de64
SHA5125badc42163a4790c22eb90564af2bf8b9000712804676e791e0c7e50d2adaad335697c3e772181924199995f421147b0f74c69c7ac3bf39dc6b0b383c723d48a
-
Filesize
9KB
MD589a61f07c080d92a84cc98ac448140d5
SHA1a809cbe8596dba2f3ee92ca43ca757368f359b39
SHA25692ed6f7e8bbac7a95136eb337f6a7144a4f79e384c0f60181a46ce516588fec2
SHA5122381709e533fb0c2a09c24831886f246422bd793d951d971a2d7cd520c404b007b7133c266f55fda808d972b09da70f3ffe2ac593eaf67bce020ca546b9c786e
-
Filesize
10KB
MD5999c8c41200b420b221769f6230feba3
SHA1d8944475a730940b746e28b219d6d22a19660e96
SHA256f4dd7de821dfc20ee7f18904c1e389e39c345f6320f7a5c0853a596ea7a419cb
SHA51243e2a6803a36bb8ac754d406b7e176f1c5ae24a1c6264b1c3e0ce9d11d9c36c9e2c037337d238abf5414572e97d8f52f1aa1478fe2d197619519582ce63a5f51
-
Filesize
10KB
MD564775b18beec7b5e90d1f4dab5b340c3
SHA1f414d97800a910600c1ceaaa5584640ad9e555fe
SHA256415039befc77b8a8bcf65bf06c40e9d60eaba07b6d7c86c61cd0de60bddd3ead
SHA512f50da3d19467e4cf78d1bc289d4d145489e6a234e6f87bca82528cd4709a19fbf70ea4237dbdacf6093b8e2d2b4cfde831665c616300871464a66e2393188190
-
Filesize
9KB
MD541bf3e111b844fc0fc9e33098bf5c8f1
SHA195fab17eadc83aee4a4b4ca8d55aa9083696077d
SHA2569a94e8c10ae0327b8fc3b71d5e9e227e36df5d4520436f310cb72ce08296d8da
SHA512f154e37ad2c90ce4d153403d14d76ee3a8cb119514e4e682519bc8defe017001bddc6297feb1df656743ba82c7aac01452ce585f959b25d3d8e892e4cbe187fc
-
Filesize
11KB
MD5037d4b41b3beead1241a5a9727f044c1
SHA15b43c14d7f10d71a174121c2474dea8a87236eba
SHA256befa4fc5d266cb4c3ca8e533831dc608c64ac6e4b23f82025b4070dd8abd36cd
SHA5120ab72ff3d7cfcb3a530081ae28030da0d64a260c7abcc17226e6e223fcad251011518b59a19046ef4e5c21e1326aa41400738cde925393afd1aec07000d415fa
-
Filesize
12KB
MD5e3b60876d5be107b0774ae833fd1d0e1
SHA1a77a9fcc7c0bc9b7758ea53197ec0c5a47a200b7
SHA256b6f4db5457601d4d83268662f8045fc18e09c4ef7741fd756b3635b50c5520e8
SHA512db4a57494011b4cefa36430abf6c11a3b69dc7ddab7b0e10e0d6f5cd87c8e25e9f85d416bb418973ead9ff61dbc9905228137ef3e0db8557e9ac5f8d633dd534
-
Filesize
11KB
MD5b40c5e50bcf9cf0a783ed3a0520df441
SHA1a89e13b8e046359a0d0d8393ac579c60f3e3690c
SHA2565583752eba5cb3e74b2c43d38965d3839b956f310b3fefaba734acb7c0e44b04
SHA512b137ecb38e6b15d2878a7d895037d4d241a4c3bba3b585bc9b85aee6aa45e4add6fb5e843577e18cb85d2dab51bab6fba1f10304b45f2c062a9bb2e1bb7e0834
-
Filesize
10KB
MD59219c798ffdfa393b01ad27d77663de1
SHA174340e339510357eda1e772a7ea43a7898337ad6
SHA2567790b72211cdf417036a0c2a4691b8e808476a06b68647ae36454b4d97cc6863
SHA512700f049b4f6cca35f2e54677b89722a6b8ba1b203b8f2c0aaa68754bbe9ed1eaee92530b3bf27d01a40c1b450a0bd77c9eeeff1495d6f89b1f589836edb11f7d
-
Filesize
12KB
MD54153cc4653275871426c8ced327e4e4f
SHA12f6001ef0291aa46b3c0065a0505640c76f84a2e
SHA25678f98b08472bc336bf38babb88655a4c2a2d6603d858266c0bf72af209e5a632
SHA51237eee2f19ab2c5490990336c8761dbb82ee529e1f4e6f59193e6075920bd43293ad329e3f55a75f30ad16d0fc5e12bca6a06e701b603a34821534f1699b7e6a6
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
9B
MD5b6f7a6b03164d4bf8e3531a5cf721d30
SHA1a2134120d4712c7c629cdceef9de6d6e48ca13fa
SHA2563d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39
SHA5124b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63
-
Filesize
4KB
MD5302da75e6bb5734752fd9625152afd97
SHA10167415be8d3ea04ba7e1c08eb2a9255f9464538
SHA2563543be5d4312872f45613cdd8cd094418c1c64ca7613d6f9783202d490fc5e4f
SHA5127ebfa79d82391859021768146f9d797659627f4bdb834c9d3c8ae078f48aa0d11afb86bf2c4272d5b349e919eb2a0aab6bdf451ef6c93f427b8388db10a890c1
-
Filesize
163B
MD5bedbf7d7d69748886e9b48f45c75fbbe
SHA1aa0789d89bfbd44ca1bffe83851af95b6afb012c
SHA256b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61
SHA5127dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6
-
Filesize
119B
MD571b87064682d4f475467ab8c6d95a921
SHA167e6ea895827be471d241556fd61d557e8142a46
SHA256c8c544b1776b88e49bf696f94500b476bd38571b4de804a79c33665204ae492e
SHA512147ae536d2715a1eb6f2f8c9edd33a1e99e0e883792bb24b34781306f4970c1eb2fc5728e24a28e6d55937c607cbb092f4eaeafc5550a68a11fdfd1c7e38fd6a
-
Filesize
119B
MD571b87064682d4f475467ab8c6d95a921
SHA167e6ea895827be471d241556fd61d557e8142a46
SHA256c8c544b1776b88e49bf696f94500b476bd38571b4de804a79c33665204ae492e
SHA512147ae536d2715a1eb6f2f8c9edd33a1e99e0e883792bb24b34781306f4970c1eb2fc5728e24a28e6d55937c607cbb092f4eaeafc5550a68a11fdfd1c7e38fd6a
-
Filesize
40B
MD563cb5c77081d694a4b6137a61ab0fcef
SHA1f87353422a944cac6070b0d70f6fea5cdb274850
SHA256e4fa8fcd61ecaec81939f56cd1305060c4ce98288df68bc9614fb596cc9598c5
SHA512ac02e6066339b69d68cd7f29e84564ffb2bd239789e8c975f1fd856b9e4acede3699a14df3c6309e82690508905bf928b52031f36a734a0e2ac6b785df3838a0
-
Filesize
40B
MD563cb5c77081d694a4b6137a61ab0fcef
SHA1f87353422a944cac6070b0d70f6fea5cdb274850
SHA256e4fa8fcd61ecaec81939f56cd1305060c4ce98288df68bc9614fb596cc9598c5
SHA512ac02e6066339b69d68cd7f29e84564ffb2bd239789e8c975f1fd856b9e4acede3699a14df3c6309e82690508905bf928b52031f36a734a0e2ac6b785df3838a0
-
Filesize
7KB
MD50bafbbf26a6c8c85e3ed7ff9c8bae8b0
SHA176ee207d9f454140d897abd9da7ebffb63320fcc
SHA256c1528d66eae1664ccc5c685860bdad1974291090fdfe5367126521f8a4fdd256
SHA512066237a4285414cbbe28a1f36e30d6ba21b54111e99f9e24120ae6ee6b7d6d3034bacdbbe25b19642de021ada8ca3fc508aeb33800b9af4f762c050b7c2dc836
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD50e6434699869d832eadfa5e3760c7f98
SHA1eb5afd9aff96db96018299097c32b088fa4202bf
SHA25657a99cc1c8d6d70c4fc5a14a722f1af82072ddc40358581f57362253e6bcd5e6
SHA5122c11f50785ea4ab36f296a1838263939a2501d0b6a82536142fd3edcb8041b03fb73505ca08aafc9872d178b519d1a796b20bae47d59a985dc43af67f2d7ae02
-
Filesize
4.8MB
MD53d543894585b94e6aacf84393316d6ad
SHA10c5f434dee448ee68934592041599a352eb4adc9
SHA25629d5d5af782442398d76e0347993c4c54dfbb72b726201d43fb87f63603f384b
SHA512ac33049a35be16928f4467507693bddec888273ad38f06ac35a086e5a4e1a01fa9a6186d05412ef685bbc7f46bbfed55815b5c5948938cc636e612f235a4dce1
-
Filesize
4.8MB
MD53d543894585b94e6aacf84393316d6ad
SHA10c5f434dee448ee68934592041599a352eb4adc9
SHA25629d5d5af782442398d76e0347993c4c54dfbb72b726201d43fb87f63603f384b
SHA512ac33049a35be16928f4467507693bddec888273ad38f06ac35a086e5a4e1a01fa9a6186d05412ef685bbc7f46bbfed55815b5c5948938cc636e612f235a4dce1
-
Filesize
4.8MB
MD53d543894585b94e6aacf84393316d6ad
SHA10c5f434dee448ee68934592041599a352eb4adc9
SHA25629d5d5af782442398d76e0347993c4c54dfbb72b726201d43fb87f63603f384b
SHA512ac33049a35be16928f4467507693bddec888273ad38f06ac35a086e5a4e1a01fa9a6186d05412ef685bbc7f46bbfed55815b5c5948938cc636e612f235a4dce1
-
Filesize
4.8MB
MD53d543894585b94e6aacf84393316d6ad
SHA10c5f434dee448ee68934592041599a352eb4adc9
SHA25629d5d5af782442398d76e0347993c4c54dfbb72b726201d43fb87f63603f384b
SHA512ac33049a35be16928f4467507693bddec888273ad38f06ac35a086e5a4e1a01fa9a6186d05412ef685bbc7f46bbfed55815b5c5948938cc636e612f235a4dce1
-
Filesize
4.8MB
MD53d543894585b94e6aacf84393316d6ad
SHA10c5f434dee448ee68934592041599a352eb4adc9
SHA25629d5d5af782442398d76e0347993c4c54dfbb72b726201d43fb87f63603f384b
SHA512ac33049a35be16928f4467507693bddec888273ad38f06ac35a086e5a4e1a01fa9a6186d05412ef685bbc7f46bbfed55815b5c5948938cc636e612f235a4dce1
-
Filesize
4.8MB
MD53d543894585b94e6aacf84393316d6ad
SHA10c5f434dee448ee68934592041599a352eb4adc9
SHA25629d5d5af782442398d76e0347993c4c54dfbb72b726201d43fb87f63603f384b
SHA512ac33049a35be16928f4467507693bddec888273ad38f06ac35a086e5a4e1a01fa9a6186d05412ef685bbc7f46bbfed55815b5c5948938cc636e612f235a4dce1
-
Filesize
4.8MB
MD53d543894585b94e6aacf84393316d6ad
SHA10c5f434dee448ee68934592041599a352eb4adc9
SHA25629d5d5af782442398d76e0347993c4c54dfbb72b726201d43fb87f63603f384b
SHA512ac33049a35be16928f4467507693bddec888273ad38f06ac35a086e5a4e1a01fa9a6186d05412ef685bbc7f46bbfed55815b5c5948938cc636e612f235a4dce1
-
Filesize
4.8MB
MD53d543894585b94e6aacf84393316d6ad
SHA10c5f434dee448ee68934592041599a352eb4adc9
SHA25629d5d5af782442398d76e0347993c4c54dfbb72b726201d43fb87f63603f384b
SHA512ac33049a35be16928f4467507693bddec888273ad38f06ac35a086e5a4e1a01fa9a6186d05412ef685bbc7f46bbfed55815b5c5948938cc636e612f235a4dce1
-
Filesize
246KB
MD5c80bf951adff3ee3c2d63e7b0bc0de87
SHA108ccbbd497735cd9ca71c4a4a16bb9a5a5cfbca9
SHA256db5061811b72119d5d60c1ad0967c3d93d5856e9f0d7842fcfc596f5b4b63e56
SHA512c46485ef13b3f47c987f1737819b7c400f778c063e05b1a8541a2088494c6883ac7011ee0da3f6a7d36f1d7fa700e3e13e04d717139d72db4ce669ce26357fc2