Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1800s -
max time network
1799s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
23/05/2024, 20:56
Static task
static1
URLScan task
urlscan1
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\125.0.2535.51\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe -
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Executes dropped EXE 41 IoCs
pid Process 344 RobloxPlayerInstaller.exe 2324 MicrosoftEdgeWebview2Setup.exe 1128 MicrosoftEdgeUpdate.exe 1260 MicrosoftEdgeUpdate.exe 2036 MicrosoftEdgeUpdate.exe 3756 MicrosoftEdgeUpdateComRegisterShell64.exe 2204 MicrosoftEdgeUpdateComRegisterShell64.exe 3116 MicrosoftEdgeUpdateComRegisterShell64.exe 720 MicrosoftEdgeUpdate.exe 684 MicrosoftEdgeUpdate.exe 2024 MicrosoftEdgeUpdate.exe 2472 MicrosoftEdgeUpdate.exe 832 MicrosoftEdge_X64_125.0.2535.51.exe 1544 setup.exe 1608 setup.exe 3580 MicrosoftEdgeUpdate.exe 1328 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 484 MicrosoftEdgeUpdate.exe 1848 MicrosoftEdgeUpdate.exe 3564 MicrosoftEdgeUpdateSetup_X86_1.3.187.37.exe 4840 MicrosoftEdgeUpdate.exe 1728 MicrosoftEdgeUpdate.exe 1576 MicrosoftEdgeUpdate.exe 972 MicrosoftEdgeUpdate.exe 1800 MicrosoftEdgeUpdateComRegisterShell64.exe 1620 MicrosoftEdgeUpdateComRegisterShell64.exe 2268 MicrosoftEdgeUpdateComRegisterShell64.exe 736 MicrosoftEdgeUpdate.exe 4624 MicrosoftEdgeUpdate.exe 2604 MicrosoftEdgeUpdate.exe 2184 MicrosoftEdgeUpdate.exe 1204 BGAUpdate.exe 2216 MicrosoftEdgeUpdate.exe 3048 MicrosoftEdgeUpdate.exe 2940 MicrosoftEdge_X64_125.0.2535.51.exe 3300 setup.exe 3820 setup.exe 4108 setup.exe 3564 setup.exe -
Loads dropped DLL 42 IoCs
pid Process 1128 MicrosoftEdgeUpdate.exe 1260 MicrosoftEdgeUpdate.exe 2036 MicrosoftEdgeUpdate.exe 3756 MicrosoftEdgeUpdateComRegisterShell64.exe 2036 MicrosoftEdgeUpdate.exe 2204 MicrosoftEdgeUpdateComRegisterShell64.exe 2036 MicrosoftEdgeUpdate.exe 3116 MicrosoftEdgeUpdateComRegisterShell64.exe 2036 MicrosoftEdgeUpdate.exe 720 MicrosoftEdgeUpdate.exe 684 MicrosoftEdgeUpdate.exe 2024 MicrosoftEdgeUpdate.exe 2024 MicrosoftEdgeUpdate.exe 684 MicrosoftEdgeUpdate.exe 2472 MicrosoftEdgeUpdate.exe 3580 MicrosoftEdgeUpdate.exe 1328 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 484 MicrosoftEdgeUpdate.exe 1848 MicrosoftEdgeUpdate.exe 1848 MicrosoftEdgeUpdate.exe 484 MicrosoftEdgeUpdate.exe 4840 MicrosoftEdgeUpdate.exe 1728 MicrosoftEdgeUpdate.exe 1576 MicrosoftEdgeUpdate.exe 972 MicrosoftEdgeUpdate.exe 1800 MicrosoftEdgeUpdateComRegisterShell64.exe 972 MicrosoftEdgeUpdate.exe 1620 MicrosoftEdgeUpdateComRegisterShell64.exe 972 MicrosoftEdgeUpdate.exe 2268 MicrosoftEdgeUpdateComRegisterShell64.exe 972 MicrosoftEdgeUpdate.exe 736 MicrosoftEdgeUpdate.exe 4624 MicrosoftEdgeUpdate.exe 2604 MicrosoftEdgeUpdate.exe 2604 MicrosoftEdgeUpdate.exe 4624 MicrosoftEdgeUpdate.exe 2184 MicrosoftEdgeUpdate.exe 2216 MicrosoftEdgeUpdate.exe 3048 MicrosoftEdgeUpdate.exe 3048 MicrosoftEdgeUpdate.exe -
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B54934CD-71A6-4698-BDC2-AFEA5B86504C}\InprocServer32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\125.0.2535.51\\BHO\\ie_to_edge_bho_64.dll" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\125.0.2535.51\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\125.0.2535.51\\notification_helper.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\125.0.2535.51\\notification_click_helper.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B54934CD-71A6-4698-BDC2-AFEA5B86504C}\InprocServer32\ThreadingModel = "Apartment" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ThreadingModel = "Apartment" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\!BCILauncher = "\"C:\\Windows\\Temp\\MUBSTemp\\BCILauncher.EXE\" bgaupmi=5E912A7E2F2540EDBBE27CAAD80EA17D" BGAUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe -
Checks system information in the registry 2 TTPs 26 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
pid Process 1328 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 63 IoCs
pid Process 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\GameSettings\edit.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\PlayerList\NewAvatarBackground.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\VoiceChat\SpeakerLight\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\avatar\compositing\CompositPantsTemplate.mesh RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\fonts\HWYGOTH.ttf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\AnimationEditor\RoundedBorder.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\DeveloperInspector\Record.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\ExtraContent\textures\ui\Gamepad\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\Controls\XboxController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\NetworkPause\no connection.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\vulkan-1.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\AvatarImporter\button_close.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\AvatarToolsShared\Preview Undock.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ManageCollaborators\closeWidget_light.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\125.0.2535.51\Locales\ms.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\StudioSharedUI\radio_selected_disabled_dot_dark.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\ScreenshotHud\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\VoiceChat\SpeakerNew\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ViewSelector\top_zh_cn.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\ExtraContent\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\Controls\DefaultController\ButtonA.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\AppImageAtlas\img_set_2x_18.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\Emotes\Editor\Large\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\MenuBar\icon_leaderboard.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\ExtraContent\textures\ui\LuaApp\icons\ic-blue-dot.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\lv.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\mi.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Trust Protection Lists\Mu\Content setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\HingeCursor.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\DeveloperFramework\Votes\rating_up_yellow_darker.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\GameSettings\refresh_dark_theme.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\StudioToolbox\AssetConfig\pending.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\ExtraContent\textures\ui\LuaApp\ExternalSite\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\en-GB.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\WidevineCdm\manifest.json setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\StudioToolbox\AssetConfig\inventory.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUA575.tmp\msedgeupdateres_nl.dll MicrosoftEdgeUpdateSetup_X86_1.3.187.37.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\Settings\Players\FriendIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\VoiceChat\SpeakerDark\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\en-US.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\StudioToolbox\AssetConfig\listview.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\VoiceChat\MicLight\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\ExtraContent\textures\ui\LuaApp\graphic\player.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\Locales\tr.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\ErrorPrompt\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\PlayerList\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\ExtraContent\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\ExtraContent\textures\ui\Controls\DesignSystem\ButtonR3.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\dxil.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\elevation_service.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\125.0.2535.51\prefs_enclave_x64.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\TerrainTools\mtrl_water_2022.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\DeveloperFramework\Favorites\star_stroke.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\particles\explosion01_shockwave_main.dds RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\StudioSharedUI\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\StudioToolbox\AssetConfig\readyforsale.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\StudioToolbox\Banners\MonsterCat.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\TerrainTools\icon_regions_copy.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\PlayerList\TileShadowMissingTop.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\VirtualCursor\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\content\textures\ui\VoiceChat\[email protected] RobloxPlayerInstaller.exe -
Drops file in Windows directory 24 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\125.0.2535.51\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\125.0.2535.51\\BHO" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback.1.0 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreClass\CurVer MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods\ = "41" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ThreadingModel = "Apartment" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\MicrosoftEdgeUpdate.exe\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Implemented Categories setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\ProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachine.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\AppId = "{628ACE20-B77A-456F-A88D-547DB6CEEDD5}" setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback.1.0\ = "Google Update Policy Status Class" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1D3747B6-FED9-4795-BB56-E077C582FB69}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ = "IGoogleUpdate3Web" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\APPID\{A6B716CB-028B-404D-B72C-50E153DD68DA} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine.1.0 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.187.37\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ = "IAppVersion" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher.1.0\CLSID\ = "{08D832B9-D2FD-481F-98CF-904D00DF63CC}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-player\shell\open\command\ = "\"C:\\Program Files (x86)\\Roblox\\Versions\\version-d8aa63d3654646d0\\RobloxPlayerBeta.exe\" %1" RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{4E50ED6A-8A46-4CB9-9E77-B99CBFED1E68}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.xml\OpenWithProgids setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1D3747B6-FED9-4795-BB56-E077C582FB69}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\CurVer\ = "ie_to_edge_bho.IEToEdgeBHO.1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreClass.1\CLSID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA} MicrosoftEdgeUpdate.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 227933.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 4628 msedge.exe 4628 msedge.exe 3132 msedge.exe 3132 msedge.exe 2336 msedge.exe 2336 msedge.exe 1832 identity_helper.exe 1832 identity_helper.exe 4228 msedge.exe 4228 msedge.exe 4228 msedge.exe 4228 msedge.exe 1320 msedge.exe 3704 msedge.exe 3704 msedge.exe 2052 msedge.exe 2052 msedge.exe 344 RobloxPlayerInstaller.exe 344 RobloxPlayerInstaller.exe 1128 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 1328 RobloxPlayerBeta.exe 1328 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe 484 MicrosoftEdgeUpdate.exe 484 MicrosoftEdgeUpdate.exe 484 MicrosoftEdgeUpdate.exe 484 MicrosoftEdgeUpdate.exe 1848 MicrosoftEdgeUpdate.exe 1848 MicrosoftEdgeUpdate.exe 1728 MicrosoftEdgeUpdate.exe 1728 MicrosoftEdgeUpdate.exe 4624 MicrosoftEdgeUpdate.exe 4624 MicrosoftEdgeUpdate.exe 4624 MicrosoftEdgeUpdate.exe 4624 MicrosoftEdgeUpdate.exe 3300 setup.exe 3300 setup.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3132 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 31 IoCs
pid Process 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: 33 1576 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1576 AUDIODG.EXE Token: SeDebugPrivilege 1128 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1128 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 484 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1848 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1728 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4624 MicrosoftEdgeUpdate.exe Token: 33 3300 setup.exe Token: SeIncBasePriorityPrivilege 3300 setup.exe Token: SeDebugPrivilege 3300 setup.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe 3132 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3876 MiniSearchHost.exe -
Suspicious use of UnmapMainImage 3 IoCs
pid Process 1328 RobloxPlayerBeta.exe 4504 RobloxPlayerBeta.exe 1312 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3132 wrote to memory of 4692 3132 msedge.exe 80 PID 3132 wrote to memory of 4692 3132 msedge.exe 80 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4696 3132 msedge.exe 81 PID 3132 wrote to memory of 4628 3132 msedge.exe 82 PID 3132 wrote to memory of 4628 3132 msedge.exe 82 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 PID 3132 wrote to memory of 992 3132 msedge.exe 83 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://youtube.com1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9c2973cb8,0x7ff9c2973cc8,0x7ff9c2973cd82⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:22⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:82⤵PID:992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3104 /prefetch:12⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3120 /prefetch:12⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:12⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:12⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5072 /prefetch:82⤵PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5252 /prefetch:82⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5604 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:12⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:12⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:12⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:12⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:12⤵PID:2980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6036 /prefetch:12⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:12⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:12⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6040 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6716 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7060 /prefetch:12⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:12⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1528 /prefetch:12⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7476 /prefetch:82⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7244 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2052
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:344 -
C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
PID:2324 -
C:\Program Files (x86)\Microsoft\Temp\EU5B4.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU5B4.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1260
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2036 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3756
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2204
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3116
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NEFFMzZFQTItQUJFRS00MzYwLTk5NTItQjVDRkRBQURFNTREfSIgdXNlcmlkPSJ7NjZEMTA0NTctNjgyOC00MzA3LTg4MzgtQTdDRURGN0U1MDBGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntDRjlDOEM3NC0zMEU3LTQ4QUYtQjM2QS0xNTQ1QjYwQUM0NER9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc2MTkxNjY2NjQiIGluc3RhbGxfdGltZV9tcz0iMzkxIi8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:720
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{4AE36EA2-ABEE-4360-9952-B5CFDAADE54D}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:684
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe" -app -isInstallerLaunch3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:1328
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3336 /prefetch:82⤵PID:2280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:5024
-
-
C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:l9pt_I1L8cEAIg1FA1CRruFLFpZmSft7PVNYblAwPVjiVaik7PaisEtbSlKGJoLTLJiUcTVZkt8VuKIK50UYOuNdu_JkgjS9Suu7vCXQseebeM4svnltUXclD2ucDx-TW1qnnulqs7f6741JHqZhcKNj-ijxpgMW7SJO7KXn8lw7uAJLOZjAu7TaPqgJhSsBcbMqScp03D-39eqekRdBBeb7OpUaD7_jvYcSPigFWaM+launchtime:1716498084359+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1716497977230006%26placeId%3D12037478139%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D7baf6fc6-5a2d-48e0-9601-1438c7c6704c%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1716497977230006+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6356 /prefetch:12⤵PID:2876
-
-
C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:wgtLgppA53yytkS9hHRbdbThRhP3JkPjqJJy8CHVd6NbcY4Vg9-O2lwd0KqZp3OnuCRZ7vdeUBrers_TPbGclZN62knGsab0ZDg-81_2RMqGS2sKCHKd6N8a2XDRh-D3WGJ85aVOutEY7NvTCGEKG9SagtO8ZxaaufKX6K0zX931P2HSg7EAobuKLGQ_2xufkB91E7bJtgaOg4f2RISbUsAX9if_1RZL5DxYR4UmLLQ+launchtime:1716498254287+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1716497977230006%26placeId%3D12037478139%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Df3fdb5c6-bc2e-413f-8332-5909a810b7f7%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1716497977230006+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:1312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7400 /prefetch:12⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:12⤵PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7752 /prefetch:12⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:12⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7776 /prefetch:12⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7084 /prefetch:12⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:12⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2652 /prefetch:12⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,1711002244134079470,7989707164744884771,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:1020
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1788
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:768
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004EC 0x00000000000004F01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:2964
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:4608
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:1848
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:5060
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4992
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:2024 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NEFFMzZFQTItQUJFRS00MzYwLTk5NTItQjVDRkRBQURFNTREfSIgdXNlcmlkPSJ7NjZEMTA0NTctNjgyOC00MzA3LTg4MzgtQTdDRURGN0U1MDBGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxQUJEMDU4Qi0yNTc3LTRBQUEtOUU5NS1FNjhDM0QzRDE0MzJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc2MjI5NjY4NDYiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:2472
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C19C4916-1E1D-4C70-89CA-245F4A988E10}\MicrosoftEdge_X64_125.0.2535.51.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C19C4916-1E1D-4C70-89CA-245F4A988E10}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:832 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C19C4916-1E1D-4C70-89CA-245F4A988E10}\EDGEMITMP_44D35.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C19C4916-1E1D-4C70-89CA-245F4A988E10}\EDGEMITMP_44D35.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C19C4916-1E1D-4C70-89CA-245F4A988E10}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:1544 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C19C4916-1E1D-4C70-89CA-245F4A988E10}\EDGEMITMP_44D35.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C19C4916-1E1D-4C70-89CA-245F4A988E10}\EDGEMITMP_44D35.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C19C4916-1E1D-4C70-89CA-245F4A988E10}\EDGEMITMP_44D35.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff78dc74b18,0x7ff78dc74b24,0x7ff78dc74b304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1608
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NEFFMzZFQTItQUJFRS00MzYwLTk5NTItQjVDRkRBQURFNTREfSIgdXNlcmlkPSJ7NjZEMTA0NTctNjgyOC00MzA3LTg4MzgtQTdDRURGN0U1MDBGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0N0EzNzRBMi0zNTBBLTQzMDItOUJGMS02REM1QjM1RDM1RTd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjUuMC4yNTM1LjUxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NjQwNDY3Njg4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzY0MDYzMTQ5NiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc4NTI5OTkyNzMiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5mLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzRiZTA1OWQ2LWE4YWItNDVkNC1hMTA1LTUxMTUwNDVjYThkMD9QMT0xNzE3MTAyOTI3JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PWNXaUV1Rk9aZ1FGNzdwSjBQdFA3cW1Pc3VpV3I0cUhEODBKOU1BV3c2JTJiMFcwVFdESmRBczkwaVloUDVmWkdkQXlPc0ZjM2pBRVBadWFSVTdWM2l4MnclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNzM2NDIyODgiIHRvdGFsPSIxNzM2NDIyODgiIGRvd25sb2FkX3RpbWVfbXM9IjE0ODIxIi8-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⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:3580
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3876
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3704
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A14BD8C1-9FBD-42EF-92A9-24B2E8305056}\MicrosoftEdgeUpdateSetup_X86_1.3.187.37.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A14BD8C1-9FBD-42EF-92A9-24B2E8305056}\MicrosoftEdgeUpdateSetup_X86_1.3.187.37.exe" /update /sessionid "{D644E06D-3354-4DF9-8A44-D293F9187169}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3564 -
C:\Program Files (x86)\Microsoft\Temp\EUA575.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUA575.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{D644E06D-3354-4DF9-8A44-D293F9187169}"3⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1576
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:972 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:1800
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:1620
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.37\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2268
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE3MS4zOSIgbmV4dHZlcnNpb249IjEuMy4xODcuMzciIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MTY0OTgxMjMiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE1OTMxMTY5OTY3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:736
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDY0NEUwNkQtMzM1NC00REY5LThBNDQtRDI5M0Y5MTg3MTY5fSIgdXNlcmlkPSJ7NjZEMTA0NTctNjgyOC00MzA3LTg4MzgtQTdDRURGN0U1MDBGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InszQUI2MEZCMy05MUZDLTRBQzQtOTExQS0yMjk4REY4Q0I4Nzh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4Ny4zNyIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNjcyMDMxMTI5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNjcyMzMxMjEwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkwLjAuODE4LjY2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzYwOTcxNDE1ODAyOTAzMCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTI1LjAuMjUzNS41MSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIHVwZGF0ZV9jb3VudD0iMSI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezY0NzZERjM5LUI5OEEtNENEQi04OEY4LUQxQ0E4NDRGNzc4NH0iLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:4840
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:2604 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RDZqeFBlVW1LZmg4eXR5NkYwN1l4TTFlWkRIL1RWNkZRVDJmZkRpWnl3dz0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjI3IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MTQxNDUwMDkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM1ODY0MjkzMDg2OTA1MzciIGZpcnN0X2ZyZV9zZWVuX3RpbWU9IjEzMzYwOTcxNDE3NzU5NTg0NyI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIzMTA2NzYiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE4OTE1Mjc1OTk4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:2184
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BD0E8BCC-903C-40E2-A6CB-E5D9E689F28D}\BGAUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BD0E8BCC-903C-40E2-A6CB-E5D9E689F28D}\BGAUpdate.exe" --edgeupdate-client --system-level2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1204
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuMzciIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzE3RTkzNjQtQUI4MS00MjkzLUI0QjQtMEQ3REY4QUUxRDVFfSIgdXNlcmlkPSJ7NjZEMTA0NTctNjgyOC00MzA3LTg4MzgtQTdDRURGN0U1MDBGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins4QzYxQUE2My0wOTlGLTRGRUYtOEZFRi1FNzg3MTBFNUQ4MDh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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-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_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-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:2216
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:3048 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\MicrosoftEdge_X64_125.0.2535.51.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:2940 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\MicrosoftEdge_X64_125.0.2535.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
- Registers COM server for autorun
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3300 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff653ed4b18,0x7ff653ed4b24,0x7ff653ed4b304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3820
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4108 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.51 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff653ed4b18,0x7ff653ed4b24,0x7ff653ed4b305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3564
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.9MB
MD50e2485bb7949cd48315238d8b4e0b26e
SHA1afa46533ba37cef46189ed676db4bf586e187fb4
SHA2561a3d50530e998787561309b08a797f10fe97833e5a6c1f5b35a26b9068d8c3e8
SHA512e40fcfb989e370606469cb4ca4519ce1b98704d38dbfa044bf1ad4b49dbcaf39e05e76822e7dc34cb1bb8f52e8d556c3cbf3adb4646869aba0181c6212806b96
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.34\BGAUpdate.exe
Filesize17.2MB
MD53f208f4e0dacb8661d7659d2a030f36e
SHA107fe69fd12637b63f6ae44e60fdf80e5e3e933ff
SHA256d3c12e642d4b032e2592c2ba6e0ed703a7e43fb424b7c3ab5b2e51b53d1d433b
SHA5126c8fce43d04dd7e7f5c8bf275ba01e24a76531e89cc02f4b2f23ab2086f7cf70f485c4240c5ea41bf61cb7ceee471df7e7bdc1b17dfdd54c22e4b02ff4e14740
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.187.37\MicrosoftEdgeUpdateSetup_X86_1.3.187.37.exe
Filesize1.5MB
MD5160e6276e0672426a912797869c7ae17
SHA178ff24e7ba4271f2e00fab0cf6839afcc427f582
SHA256503088d22461fee5d7b6b011609d73ffd5869d3ace1dbb0f00f8f3b9d122c514
SHA51217907c756df5083341f71ec9393a7153f355536306fd991de84f51b3a9cdf510912f150df1cbe981dbf3670bfa99c4cb66d46bc3016755d25da729d01b2e63b4
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8DAEFF43-1D28-4838-B692-F42A921C0BF5}\EDGEMITMP_7FBAE.tmp\SETUP.EX_
Filesize2.8MB
MD5faedccf679a8d88c91909018d1b30a6d
SHA1d50c43ae0441a8526e52d6bb04cce233e54d3a86
SHA25617a00157a757420a5cbeef48ffc3585bc7794823cd607c640256d67079a982f5
SHA512f3dfff27cb7883302486e1ce65d495612b43f61bb9dad985c6149a97f25b5fcd090d8b4ec4e14aad246ff223a70072534338f3bbe647ac2b0f2825428d2ad44d
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
5.3MB
MD50469bb703f1233c733ba4e8cb45afda2
SHA1a07afd7ecf1d0b740b0e2eddfcde79dcf6e1767f
SHA25600314da401908da37ebfe9b642506cab81a4467c092719fcf007be045bc4a9e0
SHA512342c9629e705eb78c7bd52b3efe4a92b6a8bece9933956390450600635e4c0511ca96ccaa25e6920e9d25ccdf444dabfea7b09f8fbcba2f371655f87633b6d67
-
C:\Program Files (x86)\Roblox\Versions\version-d8aa63d3654646d0\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
14KB
MD58a3c533d2c99adaf759bfa3106554c1f
SHA1cdff752d18e4a036ec5466071d0c4ce0f0aebae9
SHA256f840b8d1c494155820244e5b46f1efb3df4f8d5f78baa0f9391cf746bd6f4c67
SHA51210a87b1d472e8767c9cc66b54ff06e3fbc67cb26743ca227b9d6ea4b599bdb3df48c775ae8114fdfbd93ad312829e00df850246c7426e615730749e4dbcfc385
-
Filesize
152B
MD59faad3e004614b187287bed750e56acc
SHA1eeea3627a208df5a8cf627b0d39561167d272ac5
SHA25664a60300c46447926ce44b48ce179d01eff3dba906b83b17e48db0c738ca38a9
SHA512a7470fe359229c2932aa39417e1cd0dc47f351963cbb39f4026f3a2954e05e3238f3605e13c870c9fe24ae56a0d07e1a6943df0e891bdcd46fd9ae4b7a48ab90
-
Filesize
152B
MD57915c5c12c884cc2fa03af40f3d2e49d
SHA1d48085f85761cde9c287b0b70a918c7ce8008629
SHA256e79d4b86d8cabd981d719da7f55e0540831df7fa0f8df5b19c0671137406c3da
SHA5124c71eb6836546d4cfdb39cd84b6c44687b2c2dee31e2e658d12f809225cbd495f20ce69030bff1d80468605a3523d23b6dea166975cedae25b02a75479c3f217
-
Filesize
86KB
MD521b99db6353764fcff850ed4de1489ee
SHA1e1771dc14a7d394e89c3a222993ce56c86f44236
SHA2560791bfd5c9dad4b28433efe5937084a816644a47560926dae6831452468c718b
SHA512c92d27c11455e82d60302a0c206e711400f1a74f91473ff1a710453d4a23aa7e4f5632e349c12e4d6b3572a03f0171495bf4782c4ec67101c705b570ed76de4e
-
Filesize
49KB
MD520980bab135f476d48a3f69148762f28
SHA175394cf4059ccf01a554278c554a5610dcb9b73e
SHA256e4219e58333dbb133997b1fa9b51e906b464190beb8d206f0f39f1db909f95f4
SHA512ab291427fb1da8b8e6b47018d18de6b9267bceec59fea507cae5c43203e4099530e3a17a12d6840a231f9f5b3539dcf5a480573d61ddea14450dd48ba4caaf6d
-
Filesize
51KB
MD5588ee33c26fe83cb97ca65e3c66b2e87
SHA1842429b803132c3e7827af42fe4dc7a66e736b37
SHA256bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760
SHA5126f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD51f3213497f0cf3b7582f441694843fa3
SHA141c64b80fee636f2cdc7256d45a442cc90de17df
SHA256a8547551abe6dfa6a3b533cac45df722f4b741aa8cdd533a35c9cd688b9bb5b0
SHA512b214876826dc340c195ebacaeb650dc5e053d1fc10ac0ce124316e8cb5b6c8aa35ca3c0efbcd48c6ebc3d9320e2faeeebfff59cb6cadcc1ac11b3199198b3a68
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5286ca91a33542b875f0d014df7295f67
SHA196baa14c36ef9bf088193da2a4cf27f9fd3c7a2e
SHA256b88f859c93f7d89c6e9273e64464db5defc963ff34f582d0fb7e4c2e9509bbb7
SHA51228ecaeb06e2c741ec0bd1aed1f03117f06d50a8dfcc604e5e8ade25f0215965fc53aeb0d2a45eb62b7e272712994c3ddc92ef73eed62b1e875a7953fbff74a99
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize888B
MD564bca9923c893c83a7b4f505d796f2f3
SHA1bf8b6bb4280931220e13f5ec229647618f6ebef8
SHA256a967f107080c90aae758efcc2291156c8f6a3f82a9a0d423d676adb73d6e72a5
SHA5125e244c13548bd4abd89dfe7728c92e9f4725307250d38bab0c9c2251736c7d9b23c3d58a563f71003681f36b2b91838e0c37ba0b1c22f09ece4ac0a88e80ae26
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize816B
MD5a80789dca0e81ec6c627661caab91337
SHA13a4d820db27e20c1a5ca08ad6b56dc74ef0d965a
SHA25637d6be0abd85817bcdd3ad8e3f90a89ba57fb1a2101212f1c0a490304343e3cb
SHA512730b702e0808fb656faec99bb2027bcbd480275ec328060da7d7f133fc8bd7622ad0cdf5f572b9cb3a7cc2b9d769f2c0871de85a6b2a5397f9c1e81eb76437e0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5cfb009b94bea58352294f7f55de7af64
SHA131f8705e7340c2c0a752e7561931261ce354e51e
SHA256002a79c6b146e1eadeb9d19fe18c022ed23d21c3f303f9fe305d4a30d5b33250
SHA512e780c86f8f409cefd41290f9374fa827da6855543b7887044ac55e0c42f0424b3d6daea0c1a803f4ab957c944343b1d3f65f0520a1dc1dc3f0c2a763ce4098e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000005.ldb
Filesize1KB
MD577f0c4f2a8f5f794c80dadc5ac0c5e8b
SHA1111febf7c9fc66823417505f406115190f240747
SHA256faaee8d8daf86e5970c11c44d4e3c1b417441381d6684231411a7008ee58da14
SHA512002332fb519827141a53dc20fbb040fa40316bf9507b04a7424904cce0236cdb523a3323aca7c497bf4e5b055fac61e7b07f08b568a4d9b248c009f79af1e279
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize748B
MD5a65da9db0bb6fa947014791567fdf102
SHA17450e558536dbf90f28c0560a002fe2a67c9d90d
SHA25634682a52a5a53351760ddfa1aa3f88c86c578941799cd5be36a64e6a63849762
SHA51216fe32de63df304ef60752a966f9e019553c054c96ca14cf0884271cb0e6c3403e23e8b846645ca68849f1407766809fe67ebf4428c6a7c4d4b6b0bca2c9dfa8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize748B
MD53378e4ae97a6a3d6340a9e359999caa3
SHA18060d1a785dc6f32e50058e541a394b9238e9f2a
SHA256fcdefe23047f7295d1599185fe0c21e0c1bc061e7f92da588643a8b76818763e
SHA512012e7054eb3eb989d246c2a6ba4d495d4576ae457abc0e7ea9852696c028fb1d654da957ce39214e8f47c818e5c7c3a9041c669fb10b191bae04ea088e98283f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize747B
MD5ae6007ece8c1545c1711e3ff08aebf7a
SHA1c47c3de1b8563f67a99964bbb270675a850c704d
SHA256c00d5f9b382a6ba496ee4f688a421b6b324ed900d91c7161d685edb53cbe172f
SHA512e92b2265af1b74df87f7cf04ffb217d18619025c9e78b7e5492b0ef59d8c878dfcb23eca27f0b5164cd7eb3fd8d01550242f881c755c76b5303939e68ec1db21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5b6483.TMP
Filesize609B
MD57f724072dd74919931e2671cc3fd8958
SHA11dd3e303a5d5747aa60385540ee19ad3ea4a0032
SHA256d9e2441c38e91e52657db40c5de6195d5c18d920af174dd0ca3253fd3273388f
SHA512ca1ec4db0759136cfa30f137cd421d0d82c27a5cfd3df9b1f28d397492abbf14667b708df47245ee8ddfcea1cdd63e54f862f33df14600a604441143519d293c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube-nocookie.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
4KB
MD51598b2024352aca25215b07c72945766
SHA15b2f2607e2d9ec435285ae4ef552163e51eacf49
SHA256ac62d804fa00713e007ae1beba46667e826a7e809971808c39460cedc3ceea74
SHA512e9c7d4c45bff0b0c93681b1bf90a15d825c15ccb33c732d89c92ae13a3f35593ef06ca302afbba02261b5f1e7f43860de7229108eb034dcb7d735e8ee078b7f3
-
Filesize
11KB
MD5c7379f83e9286bb393a4ff0561c38f20
SHA1760490d22a1d869b863cbbe98085fad334f444ff
SHA2568ced2c81df78a8d3593db9cb5dadd391307af7872d5ebace7cae84815ffec022
SHA512d3b9c6bcd2388109dbbb4b97b43b971be15cc960f4410c294e08db9332c0cf98c524e87366af7633e47d5bc8ab68f2297ab73df44c244219ef339f28b7249334
-
Filesize
12KB
MD5894316d2518519b6c62a96ecd2fd5383
SHA124d23dd5d3be0881cf128704b51d8afb8d0f4e12
SHA256da13076c9cefd0566b3f5d7b503246631350f5df6aecf57f1734b6423ca1cd73
SHA512211fe77e362ac7e8585c74c6247004094b7ea041f7897adddb051624b8db209ae91071040b83e3a0d6c10f688888921c701856550351fd8269321de58ff70d39
-
Filesize
15KB
MD599acf7ca5693c8ff1c32a83a8175abf3
SHA1dbe56621253cc18e9e511062ece0dce2dcd9a037
SHA256f58d42784416330c11421cd7858145c748e16aafd68f40570ff4f1feec5fe194
SHA51219564ec91f7d9605ba2c623b62ee23bea06215abe3756c5ac6f01203729f2e8d807df429fcb48187a8fcd0f9c4fe35134b3bcab18be0a3ebe91f7af017108bb9
-
Filesize
2KB
MD52e662154df2709b647d3d5dcbb8e376f
SHA10baf094ebcad67f5186a297dd1626b52db90b422
SHA2563608711e7ef8b61593ca00ab33fecd426a1f4fc62cb19ee96af54093951d061c
SHA51264c1b30dca3118d074ae2c66a8391d8df50adc0e61ae1a72441fdc47207762a1674a5b85b3bd04ec2034e57b48bbf27b7a1f03ffe603c770e8829270df5bd046
-
Filesize
2KB
MD55005826ad2ae734514c566eb7ec1fe38
SHA1945cdca02ef066b240189db5d580d1588c9e995c
SHA256bd763174025bee9957bab7a4f511cfbc9bc1e743323f8a9cb81a4ab3ae4be06c
SHA51261403d5004e214ff26aaabd8aecc60313b48caed6e9dee28e9ade020369280b423954514f99a9c1fde5f4bf1edd2a523b12147e3d92ccd52e14c1037b91cdc8f
-
Filesize
11KB
MD5e55515455f4be96a9d648d0ed29bba96
SHA1213da373c946d4a9f04b6bfb6644ef766fcffb20
SHA256a1d0bcfc7133c260a80ec58a620c45e948af98df6edfc8e70f99e90ca8baa764
SHA512ce5d8b117877e1b1fd3f478248f71a98064402868c9bf48841fc7d0fbc6c32f35a3e1e0e03da0aec52e4d63fbf81bac309ff030c7e711b7cf76cd4d047eaead4
-
Filesize
12KB
MD5406e3f9253b34c08979c9410e502f418
SHA13072cf4096365ea217c5f944dbfd6cf45d14478d
SHA256376faa7fd2f6c8978615daa78d603c83fe14c88a0f969f5ca3c5d40a92eab4ff
SHA512edd870a88611b2a8974b819e9d61fe08e2f90fa5caff9068d69ea8b385ed44944a2206aaf97b6da5942f68939a7d633189fc4ea225190ae684def0c51411e551
-
Filesize
12KB
MD589c5e5c52609bfd42316d803d6674fb9
SHA1721c94fa4d9f062af8af655feab38ba20b6296da
SHA256e3512d04ede48dc60ec1267c66abd5ddc5d5d0ea66126097cb81dcbd78c5b8d0
SHA51204f94933db0c022e1fd849d87042b215564d818403329fdf2ca69476056ccd61e71c8434af344e2e168c1acc4566e4647052a4217aa7cfeadb404c5a9ef33c6b
-
Filesize
11KB
MD5ee2cfc4eb3e1f3ac442b53127d28164e
SHA1d78232def0e1acde6db4c39a0f3b9c71f9949b5f
SHA2562efe4a7bd7c11054ce53f3cf7bf7a2ce0535e2ab7f3c5e04ef2aae9468e54249
SHA512e25131008799b43c3d4abbd57ad22fa90fc2b72aa8f7d3b479352c4b4056b1536ca218cfe8724f04b12b8fe01f796ce1f0d2f8acf1a48827198c4017f965cf05
-
Filesize
11KB
MD54e28057d036f220b0f5de68e71227795
SHA10f5b0cb3b721baed68b38e5cfb2cdd843e8de2df
SHA25696744286303a17162e020fafcf1a5085ce7f2149971eddd6743be021b6d33bc1
SHA512e3415424c7d647e8d33957ebb7dc982886791f30d28667e30ae23d9d5be44f9d6dbda27e4aa8cf351cad87ecb8e06fdc1f34251680014f460ba91ad549f790ca
-
Filesize
5KB
MD5f24623b330b86b44eb3f0ab251e3adbf
SHA1e2f2871f223f88376f1dc97d8070f0318b4f8420
SHA2563adbf862809d4694700dcaba0509ea9377688ebf613390e3f482825809612f72
SHA5123db173342c810e434c3867c6bf9516e9a30dd940aee627fe6336f6ec05f6839f291e76a0539f2b18592ce921ded87b4b33b49c0ddb3b1981f485cf4fd73ecef6
-
Filesize
7KB
MD5e29425db946bdcd9adaeed7ab1f5f0fe
SHA1966f994e7f77e1d2e50f2c6f0166597b5d06ca31
SHA256775d44f195af54efc8c1e895aec1d2fd7e0245af5396f86cf208788ef52bd47c
SHA51251c55acf4e4d40762a198730886c2cdcadf460bed3bb0706c30a542f3cb88b67f987d3ebe15ab7409ddf64afaaa25aca589933b24609fc7ddc78e080bd55e6be
-
Filesize
7KB
MD5567529735da696696fe8ff739b23872e
SHA10f93f295a1b088135732a66000c9cd5428cbe3c1
SHA25642f04b85e8ee6026991a42b7c7d4b6f99c48ad270ee3eeb4ee768f4d4e00401d
SHA512972b711a3494f6fdcd7e7680b8279f70026de568bbb5497f8bb6a14a6c0c5b3e320704ccddb66f2461d37030480f18fdcea600f802af238e8833b709e2c14b11
-
Filesize
7KB
MD5dfa2249ffd3dc366d5f31d2a424cac8d
SHA154bde79609f71aca9005e53214375d1722d753a8
SHA256e35772e0521c11f1c944b2285fecb62b19a8261fe6551d7e3fbbc5c47c7a567d
SHA512efc186354eeefdfe0d606939750ff5e1a8f027c7da26ad303ebba5d9cf60646808b711d848b9e65f0219ab2ca1cd8a8626a1b1c8a3cfd3b2385a33fa76ebf3e2
-
Filesize
6KB
MD57dfc38255485208f7454899e5edc02cf
SHA1be13c289507e882e1fdafb67a1f20213255025ca
SHA256118baa8802ffd1792b2a7447c8ecf9b0087f8dd839d36a0f8af794e96bc5f87d
SHA5120e04469bbbd9f15651807ca42a27356a08e114808a0fa716d12e2f03fa18bcc5375cf580bf4ff55fcf3e6ab2d919b92fd8dd42382e3d0a7b76b48ef1bf0fb1c4
-
Filesize
7KB
MD502bd6ed3c48cb277c94f88c323e112cb
SHA1964ae40b4ee42a2b2945ffd0a0edbaf85c458fca
SHA256fb2c65b64124e9cf47e3ebfcf1d14afb98c044a1d33a05c70c80c188cc5b5216
SHA51267c1ffdb7d4ccfaa24e8d3a008920cd6725675bf127bacdbad478b59b7711f5220a5acc67ada1d82bb3be81206ae65e102bde09810580c26ba50fbcaed7024b5
-
Filesize
7KB
MD5cc6d5c0f5a59e70cdd93bbd3cf77e9cf
SHA16877a35d464e01fef98e34b02711d2ae4f59573e
SHA2563da6b79cebe9a982f2a63316dc088a8088c424fb6b047c6f9b2a24f51ecf3628
SHA51220612bd0b3bf8aea4f39fd54f62dde937e9b657e9f55926b5341c98877bb80f30f60428ce63b06acfdd2c63825d8ecbea1900c190933aefbfb481306d895f886
-
Filesize
7KB
MD5bb1d57372024265ac93a40522229b3ae
SHA18698adbc949247ccaa0434e20dd998449a4bfccf
SHA25685b9122d2a918093bc17cc9f4695d43928ebd63be27cb83acb80bb58127f2c0d
SHA5126d9d8bdf12f928623e86ad5f062e3617b68e620101dc12ab54984d850c251df7086150f2c9396d91d7feb658349b448d3e0b80eb96c96fb9828e89582a809d4f
-
Filesize
8KB
MD5767a04a2adcd64c107dd9db81af4868d
SHA1607ef5490a5a8e6535cfe33102f1af787381eae2
SHA256894c83f27423c0c2e1fda7cc583dc64d6b8fedd5710cbbf35e234821a74b8d57
SHA512dc30807524d5b5d17f58348d1d29f18ed9ad430d35bb5470e2db51c1f690b2c3f9bf7f6798b320ddbcce5d834f14dce735b7537b839efede5af70eb9524ae044
-
Filesize
6KB
MD59fac49a36337b310a7d72da6d4df2384
SHA14576cd0c87d35f4342e45753441d4f02d33dad55
SHA25609e00aba4ab7efbe65a93c9ef6984a3dd0d8d9e1628e3ff3fd0bccdfc0556c41
SHA512a50331f0b5ba88e0964a48a62d6fb1ad7b00b978a77d87e3390e1de15dcc6a7e709c480f6867fb20e4a8cb7692eb0cc88196b23d84d98962d68790e5c1dfe390
-
Filesize
6KB
MD536c3ddaab80ff25ae859add117067a6f
SHA1fd07837a94c7f12634ff899b34f185fc9cc89dcf
SHA2562f04939a49c3c679e5e44a36170d47bda5a8e1d58eded2192b84a212fc8fcf05
SHA5126148c4cec4c32dcdda718ae3a4f6cd3887c10ef6b535a5cb3107442c548f69c35070e0ce585039e5b8df9ceac335c8270a8bea521f2be4e10645ceb20b4ac372
-
Filesize
8KB
MD51d6b30b16b8a55de23f20e2cd94206f3
SHA12c8b71f88e030687a8bff565e065d78e11889627
SHA2569020113ad281aa614fabc0ba39938e1ec75bb6737569edb773ce8bfd3d92712b
SHA5121ea1ae1d2dd71cbd4dba02b950b3c3108dc4a74fe627a98f240db38ecb18cb8b61915c6a5bc69356e9cc08a72c0f825ba513afb81b8fddaf22e3eed492f20d01
-
Filesize
7KB
MD535b35b31d750bba3354d931d87d6c00e
SHA1e802df4ace162fb98061e4cdf59db6ef999b7bf7
SHA256508b2333b830517082c3b9be2216d8a722a52a2db939a22ff3aa8cc92796eb2e
SHA5120b0f4cd1b0a9a5ddec0cc9b9a5ebe3a1c3b9a558059f33b4d6812bb7bf2dd310e50d2793325918a81f07b4f3c70fb8f2f265bad3b608b5bde319ed20fbdb64b1
-
Filesize
7KB
MD5617cfa8bc073374cf062be0bf3c0f7f0
SHA1c3fb1e6c87565f75451d753651941b1de26aa1ac
SHA25679cca371bdfa33460962959a3a394e234c98a8bb8295a22bd49480600c8c7cd3
SHA512c8f4448ef695c01a158ed63bf33a2b1f56bcd5adcd3262f9a45cbea46f8aac1cbd0ffcfe57db41ddcf7066fcd40bd505d7299316309a0bf8682e493b4b980443
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
Filesize35B
MD5343859b4ad03856a60d076c8cd8f22c3
SHA17954a27de3329b4c5eefd4bdcb8450823881aad6
SHA2568c79b653c087618aa7395d5e75198da7d3b04c08654c39e56b1027f9ef269c2f
SHA51258014a4e7f2b4b0d446fae3570196b8fb95d0d1b70bdab0dd34a74d6c62cd8d7ca494a486f19c1a829988a3af83a08d401f18d1769ce1799a02ee09807234254
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt~RFe5f4e58.TMP
Filesize99B
MD54207bb7f6e5dc7201d59ff02fb46be26
SHA1bace9cae065d9f930dbcc881f4fafce70f50d5af
SHA256e0ff6659940d98745f5d5f0f7e606f85e3750efc38177f2292174e41cb5a745a
SHA512951a7ea6cc001d99d39d7dfd2d02323a1a1bad071fbb3981710d7277ef483f01a5330bed91039d6179d4b0dcc5781c669e2ebb21a6436167d54d1c26eb0b574b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\a09f6a4f-6b97-4ab5-ba53-8cad7ac9921a\index-dir\the-real-index
Filesize2KB
MD5fcdc5eeb261992968fc8347affd57f5b
SHA12d0bd9bc98adacc34c4cd31fa7b5291efe7be075
SHA256323df9578bfca557164860dfbff91d4f5fa4b805a14585585db2455638f4a340
SHA51283ca40305b907b2317b86e7be100d57048810f3fd782a7bbfd9275428765d8fab2c5aa14224662261cce8ee4b646e22dc870d18e67b1cab6f922c3e9ed2e98ee
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\a09f6a4f-6b97-4ab5-ba53-8cad7ac9921a\index-dir\the-real-index~RFe57a19f.TMP
Filesize48B
MD5642fbaf04a645fa9590801d8ef9cf163
SHA19579fde1cc869c044089817e5d97d80f83c11796
SHA256b221cf72801f09a25999d79260abdcbedb08fc683a8d6a30e0aa1e1a33b70031
SHA512bebbd369c2338a27a6c241477ed34f8b24249ef5a4565145e1c53b09b7ced720830d0c73f5257a0eceb872442f26b0f2598376cb039f4474e9f7212e7f5f4719
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD5be675a2c069a1d004d6b37255d43ef69
SHA135473dfc040dee26b69d4c4b2e5ca30a18a803ad
SHA2568545f0a70576dcd4f1bb01142e1fbb26e71e50b91bc199cb375a5557ef378fd9
SHA51280510b52dd5b9fb25fd23d75af8aaebf5f41747b8bd77223734ec5930f5e9093fcb2c7976e7e13764e21fdc83d799dd79a2c72684e5de7873d5089473d5306c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD5a35543322a05bd6eee97b8722c90aa90
SHA14c05b47b3c73feac29847374885ec6a9a5cf73f7
SHA25693027d9c6b103272a7f35289b5579862ea33ddb2ceac3f2174f120829f6f194f
SHA512ee981e95a47fda436c42f448931d2eab18d8b900f0d4f6c9e6b8e72fb7b6286ff1429d49bae7c355cc2b4f29f612768e5aa52e7a9643411f439b8d6ceb151d69
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5cc47aa1d5173c5cb1adb30738542408d
SHA179035f98676a635244b310c3e2c4b9f2994f3587
SHA25654e4dc47a5eb616d683fcbfcedd7a3198397bed980f0466add43c2e376caa5b6
SHA5127f0af92f995ad34b3b9fc3ed0033c0215e3983ce7d886de72020ebb9ffb86012e8c2162e4dcbab2d4cf5430130208060e4d1764254efa3966819bab2e8ecd88f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD52d2d9a749574809ce38071c075504c14
SHA1fb8b7cbf6cd937379cd029b91af5b21cdd82c2d9
SHA256839636bb5aebc46fce30a856cd49ace7445089d5d40d2719120684b8552af9c7
SHA51224d8f8fa4860a29a409b90a07551a62de142cddbbd80c20e425c9c469970507709e0cb2d60945d3221354761e4c00d37dc4a9446a4fcf35f9e98777982320bee
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize48B
MD5963816bea797b586f1ed7c87ccbdc33d
SHA1e53dd1fb50236ee8946b1a38a441a46730df3c99
SHA256fac96c5528cc7400312c30b8987f985691a64a2c427e6e8b0193640dc4fd96e3
SHA51273e9da0c7a49b9515586d15ade13eec08f34760d627ff6f5cf2be598d83a5a709c926fa3e8d28f689bffa3b1183fb8ee0541c9012f42e57496a38419189fc9f4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57efbf.TMP
Filesize48B
MD585fae52dfde4551e93f8c847cc704b5c
SHA1f04dc4ff1217194d62391547daf2eb352ed235f6
SHA256898d782f407dafa56961bc0ef42799dfddd45ddc6a0db3a19aaf8be369672bf6
SHA512587222c531e35b66c28ece0430ad2b13da46569ccffbfbf76508e73e289f6146367aa3162f41be5333e5d91bb78bf72ff48c0abc95d0c601315a09b52fc63b55
-
Filesize
706B
MD518cbd1f8b337c088d1c0ecd271c64805
SHA15a60337c596788118cb154554d62f076c0d1fb04
SHA2561821dce6adc361304a8fda7247ea2f40ebc0b27a35a974174916bc7b4352ddce
SHA5126087ae46cbb4d6aa21a14a6c2ace8938e8a4cc65fe41481ec7f285833938c0e9f9c9070dfaf1685dab6a16b36e77dac81ce95a7b567c07879f3b631a2b72473a
-
Filesize
2KB
MD5c1265ac84f22f6a73108549e94600c57
SHA18c0f0c2f7ee15f7b177fc9707eec69d7f70b7d65
SHA25680a6b7867b6574e4b2bb1d351c10ab16cb630f62440efc5b60bace1caabdd11c
SHA51232533361dfb7f67e82b99d6e8fd06566e2d5f39dc4d06c3f6c68116a3d3a1a54d93ad8243e8e8a5198f67c16a00b88176df7eb7c07778c1128683a775ac967ca
-
Filesize
2KB
MD5f5cd533a23069a3d7de7eb88a6a99503
SHA102968b8719465a64cda2a9c8300cf287747b23ac
SHA25694eb8c907e5e3898bc48dbff61e5c035da2715bf5d5c6e2bd6e9f151f2edaa0b
SHA51207c997196d9cbea7d179e165034eb36a687254ece6f6cbc74a191096c3f16310f2b966b07568f90372caffd7b6de3c5367c9ba5630718a8f38e801715fd921ad
-
Filesize
4KB
MD5324e70a86f21fc0ca077937e8f2c10a6
SHA1d79ac459a357826c7864aec153c2ad89065e23e5
SHA2563364b31acc80a4813bc1efeb7cd5be51df2a614c73fc16ac86712015ff58a697
SHA512ad4d2d65bd5a4dd2766947e6451ff79f45f547f8feeb128213a8748f435c6546823e15741b3abdb786ac7c9315c2f0ad5b19f2ffb6608942a636d8309742152e
-
Filesize
5KB
MD59ac74b7063dc768ca00b71e9fbffb661
SHA14557572c405036dc3703b1d38a1349b48ecf8302
SHA2565e66eefaa16226de3655d7a5614f6093cf3795f43b7bb099021356aa4ac03a1d
SHA5128353c701324900e7b1ba863b0fe01880bfa63b938f51cac602bd27b44e9a284031655ad23debbba4d3c6e5e2f1ca6ba615371ef785b09a888dce5ae5d4a6cfe9
-
Filesize
5KB
MD52d83c9c49a1423762cc9b5df900d3bff
SHA131d51291d533585d452cee41ad2d18527bdba588
SHA256e16258caf33a5c416232cadcb3cbb084d0429f1d8302a502b8871dd041faec23
SHA512d0acd4aaa7722d5234b63cab6c47cc889233facbda16da73c7a0173e543bac7ab39bae00a494e9eabe2f00acecc0586cde656cb14ac659d389b8dfd893566fef
-
Filesize
5KB
MD51121401f255ecf968cd4b5889409aa45
SHA1768616f37addd04a220f5f4c50b0d6ae0e87284b
SHA256135d8eb106f12cd08bde1024ab6b40da9ad1fee759712fc2d169c1948c4a3186
SHA512f016dc71c548e4e80a5c78c957e1636c6f607256710d6a2537f8ea4c29c36294e60858194aa00c8d51860dab99bc28d17a6eb8784f68c43fed3b610fac6e9773
-
Filesize
5KB
MD5105ca2f61a3982bcab6da38012283cad
SHA1b02afac4c8543e3706740b40b51159bbf2d577c6
SHA256a4306a9d7ceb6387c2af286062656e53e91bcc2700b823a5edb184a67512198d
SHA51213db92eeacb63c41a8320da81d332cb3cf7b27e4c6a446acc46a4462c5a03f3b147facbd4841cbc17d49e6507b86d20a68edee6e455d0e5d68c2e838028bcf9d
-
Filesize
5KB
MD57eb9a464de0fa3037cced484f26712df
SHA1ceb4c27b80e64d3ff52081d685d0ca8f82c0d164
SHA256ae101d029d9d90824e09495443f76c3540c73c3936882c5c15cb0086fdfc14e0
SHA512df13a51b54e3cb8d83ccf985a620a81f718914307ab105245fb295fd1daf5c1b0994934012bbef7e885720483601e43e0bb816058fdca2bc3998c87935167b9c
-
Filesize
5KB
MD52ad082a9cdac3001b66e83efc333215f
SHA1a9a2488379fd0149294fdfa6333f2509c956b50c
SHA2566d379fd57f01009ba4bf820670329b017260d38680e2ed946611e90020db97e0
SHA51292c28e49ba5f08ec4d0055406d827b677f09a50bdcf9cd4c5493d9f1999d8f9b3b6bb0d5bde889176eab094b5e0062b25d1dd9766f668dacb32c92b91b1f90a1
-
Filesize
5KB
MD597174d19d12881f72075e935482cddd7
SHA10cad9c8a6bb93504aac04e8667d3e56d62f0b5a1
SHA2567ca05183c594e3369ba564c9a7ecf2a1f8e4550219c0b025418008ceee364bd0
SHA51217f0394a0323f0aa48d57a5f1439e2d9e8ee5f1da5f314dec02755f7f70a00261c4ca89ffc2278c0cb45b459f07bf37ab08c5e1dc9ae9a10023906854c041ad0
-
Filesize
706B
MD592815788ae2444b21b2f0c015077d4d0
SHA1a8b8b4e9d412f4f23a2077cde08cb51900725eec
SHA2564d9157e33f363b31e4bd7add9752289465a95d18ead1e4d7437a9ef00a6b7105
SHA5123a62480dd07d42717482ce35e6728747ddfa67437af35187be2af303c2ae2bc0bb931d0f8ab151404aa8e49246f63c1b197ee0a466207fc0bd4116d5c9face96
-
Filesize
706B
MD5ee18e96c9cc7dff0e7ba5aab23d3448c
SHA1d849cc3a92a029360dd501cb8c54b961809b69dd
SHA256281c16147b150f7efaca50d3d9c13b600cd18cbcda295c3dc8662195ea5d38a4
SHA5123e9ef4618713736841f6c8cb4867cb61e284c8f4cf0c1b9d16fec7374d0614eff140a54a5678870e4964266633058701c0f61a75efdac671e9dfdb5e1d5788c9
-
Filesize
5KB
MD5becdbf53f9626dbd066df64b3b4fd6b5
SHA1e1d02c0881701417befa7335aea8a3a52a38f3a5
SHA256e85bb6a1020564ce75e3349768178ae87c2e526f67f62b21b32622e9985da8ad
SHA51275da41c9c7fbe78aa09a7e9d5b2bd4a602f914f5b9d097c93b5bdf6f3fceb4f3d59c295e1a8ee9221560ae50372aa53dcf7d4e5aa0ef64feba00ebe0a0fe3415
-
Filesize
5KB
MD58ea5673b285b01622fdf706e057d74fc
SHA1be60c43b2cd4aeb83b076e4199b80dab46f131b3
SHA256b65fb888c264d205730aac104d488d7968f41c04208e95771f132ae591f2c7e4
SHA51294858e8dc33f5be902cd9db5cc0807c295e63ded03a34dd5b453448b64b13faf6496f8434d73a12faaf23ad05ecb2ebb65c819a76765069831b1218227fb6828
-
Filesize
5KB
MD5083637d8ef34236f0de761c3ccf858c3
SHA122001961b6a44c9f465f420d2735e8f1279cf4c4
SHA2561ab627ba0290983ab8be7c30b81a05dcb9783112de5a75769166cb7c7cec2b85
SHA5121556cf61d98a5bd595cde90aafece7545d81352aa5df530b1044f24fcb7da707af9638b1dd7374b57ee465b67be3cdc59eec4bf3cd659dd08356922579aeeaea
-
Filesize
5KB
MD53e80fd1e7f68b5ef6fb5c881b5d683d9
SHA1059bf1bca65a3612e0efff949404d7c1a2c44d24
SHA2564567a26fd222fb9321097f43c93bddfc8ff4513185e9e150b7bee6c54e64f5f6
SHA512aea7abef2b621473382de8261d9d07087b5307e20731aa1688435fc99a37cda80f346f6c876033aad91a3f716077001590fa9495dd60ffc556bd22579e1c7863
-
Filesize
5KB
MD58ac135b86bc0a3fae4cffe2b093fa407
SHA10f3959586b99498df54f254ae765261f29b8234d
SHA2563280ebf5cdd3efa85d05509e937b2600de5d5e436384dacca4c0f9a47fc5e17d
SHA5124ea60d0f17b36143f6e6f07ff25499a943074b634043dc4dd085f54e2560fde6e134e2c4a60051ae7307d2e3c46c6e62d3528cef08039d49d82b2174e9d43d37
-
Filesize
706B
MD59f0161dc3ef580472eebf03fa9a9bdf7
SHA1ea2ca577d14b2109f8ddda96b14a03b733f219fa
SHA2568633a5a6daa11033b4d7aa448b1b0561e6e38bcdc3fbf6a758a75b3e6e741d5d
SHA51225663e26b4595fb2d5523538cc402934a451b0dbda2051312b07e2b87c7b4a93124e358e06b8a9f23bfcd3f68e004a43708b61b0e1f5e44753ac6a005bd02f1a
-
Filesize
2KB
MD5b23f33c999be3f093351d6ff76139b8d
SHA17e5a720198a2e1b2eba78fee0edb275c37033131
SHA2567fce935b2913bb20835d51b7bc67c251014cf27595e8914cec414edc97dc66ed
SHA512846d8501946c1c2c46856421c56c2e8be096b974d068264d3cb05712accf532fcd451d5bbc5246a1405e674c2ca895bc424a2e0ad96fc8cf1f65cb2d99cf65b3
-
Filesize
5KB
MD54cf4138330479d52ce65c2983c871afb
SHA112ce0ba20506f8d498368193f367c31eca869b5b
SHA256247782f5198658acd092ee1c4e2b3fe02549b74e240d3fcc784fbd4e85333ad3
SHA5120f5ee71a91f2b6fa7411f45c24a657dac6d1b8540d2670a8e37bb110501481acead4f16e44c71dd6b5031af068de0ca39ed6235cd0c048d61c6e6d362faad4f9
-
Filesize
5KB
MD538bdeba3a4105ae605bea5b0367518aa
SHA1e127dedba0983723e455b3926f818b8bdf00e6fb
SHA256060ba1caff3644f6c0e5f725db87ff2a3682912e797c8a1cba3448962e904b5c
SHA5127b519689e3bcba628622bf08c7126d02b26f8ee9736a7f2d91c632c0e09f19d25919c893727d91b4f664687c003b44c8ad6c8e51f381b7f9896a588dd5f25f59
-
Filesize
5KB
MD564f783e14fd651a31c23bf6722ae9b6f
SHA1f80f7e58c5896d766a85d1d19012913f3928d678
SHA2561f5c0067a6812ad75e58f7c62a46b9249de7d068b6d20599a263430546107b84
SHA5125c294706f8cda95b04b0052177edca8716aec604ece56ccebb7fa56934d92998fce0f4dd19cdbc4844c3d754a95aa6c364f6c01fe0077a494d3321c025283573
-
Filesize
6KB
MD5e558e373d966ad2177783638cd066a9f
SHA1937764c3c6c59c26b5351659cd1e0914afeedaa4
SHA2561014399c9d4e82e0cc44f2e28ae65c19f4adf0ba439024619bffeac2cdbb6170
SHA51270ce56f5b425a3e2b7e98e82691178de0f7a8c79764a2b7d7dae55eaacf49f6debeb005a3ae2f3cee563a1458fae1da6e00649465b2ed263dc9f119540f67192
-
Filesize
6KB
MD598f7604dd68a82dce8f25fe079c213af
SHA1360c9e01e4d0374858edbc1f3761f5a7ca7552c1
SHA25699c94fbe4ef936cba4816972802578c0b0a99898f2d9a730441a49649457b549
SHA5122096e5d6cb84a959911bd4281c65332d58ba805d1756f7fa3585d82b4d0c1908d710a63298a21b6fd8e1b8226214e65097c42747b3f215da40e6863f8770d068
-
Filesize
706B
MD5cdc58fbf622007ef5570b51681057629
SHA1abb3e17866ff20d625c35a7e242b7ddf1ab5f22f
SHA2560be1f23c845cf9c80d91ae8c0548de253dab88bdd191f367eecaf905f7f29aab
SHA5128b7817fae7821ec9c657a545c5654c5deaeb3423ec908bca384368796e76cf52f8cbe828ee7e30bf8b0cd16d6c12272e5e7a95a4fbbf51d0db7d5481b94fc90a
-
Filesize
5KB
MD50a72bb0431bc653bd42f70a3a74dccde
SHA1ab5d0cb62d095e4a8ca5d358887d1fcaeda44932
SHA2565aa0f90ec157508457d8a9e6e6636b93b276fb600d4a230f7835993e9e7365df
SHA51241d25ac1ebfb4b3ffe589cd3d4cde801eded27e9b1f2c7de80441e256dc0870dd38a99bd5b8c5dee318d2c1ca55146a7b3b3b5421a8e9c3331a55150434f0ae5
-
Filesize
7KB
MD5765b36842dd8b5829b7a6612a08d855a
SHA170445e8c70bb033852c5b14c18f09ad0ba29fcec
SHA256e654769b58336e445530a29e60358afa62d86582c3e6e653e2aac2e49ebd97a7
SHA512d75378ccad15e00a51b94fc404d567598cdc3ae412c050b4404cf5cd97f2d4ff0be143e9449e9c1c634b9a34343788da8f1f67bc4672c1bdf3978b096d637c06
-
Filesize
5KB
MD5bf608bea00a525577ec0cb119d82df48
SHA11f9c0600373b0af49c609ea6227ab815fa513768
SHA25675edf5d130cf6c3d75361d1e57f5b526621df15a16a21c90f6cdc4f7a15d01fe
SHA51280d566beca6d45293c5b14b7f36bdefba89f46a6276cd5620b0a6205e31e83335817a92fbe227bc6637de7cc1e800847c75f5c68857d7fcd18c30f89557586fd
-
Filesize
7KB
MD568d3a710b85bf86c4a300f8e15db6a5b
SHA176d2b8626e89257b6e2e184d5116644b8d04eed4
SHA2567ec98ba15bf7d961fcfa35b9ef8ce02021286d5bec7652162e366bf752890740
SHA5125a9a3e1e84481e89ac3368ab3dbe945804684cc354a87613a02cb50e9fcc7b89fffd3e5a8fd8f982dadf975a28b6559ea2dc13fdce8371426d8e150dcd9cbf2e
-
Filesize
5KB
MD5f5bfa0b1fb0d0dd5c97266bc0bcafc38
SHA1091d2aaf07ea58461a294697b56b94718baaa30c
SHA256a102cd278be453fefa199e53f022b483aa9703e4bbdff542aa1a09dd6aa526c8
SHA512641c22a1fd93ea3e55418df585ae41acfc8d2a8d05b4620d1c61f46f3b78a3777cded4eb08151bff6fe4f1375307fe5026fb3c462fb136b9562d779ca17c8784
-
Filesize
5KB
MD5b7523ecddd68546a18f4cf4f8b85d7f7
SHA125cf14bd254d561c5f004ff5438b89737394eac6
SHA256984a2c491bf740e70c4ba50917695f72e02a02b21b64646506d6d909f1f05a22
SHA51281b16d9bb6344908937e64982482d94aed1c6e7ce6d61cacd612f9b9ff50e0cf1849c18e24fa9b74877cfba1e1fb8a539de60d333e281132cfd08626156f0c1b
-
Filesize
7KB
MD54ef39e775cd63d1d9e3a7cb1883c779f
SHA1c8801b152b27de3f7f9759b53a13f667f7afb584
SHA2565b98a198bf80e170f402653bc7bea8e50d58b453dd35234e7d81ac3383f7dc42
SHA512e31fbe160d485ee7d045938ae5202be7f73348018fb926ac1f1bd89fe9acb7c0eee97fa5f042c3c621b3a91ac290ba648f01567a70fcb8d3db86a9167167cff9
-
Filesize
2KB
MD5228052199032a8e126fd356c0c7fa428
SHA1b9645d0a30c729204ecce2c2d9d869f137b6dee1
SHA2561f94bf5ecc2d9c3402963145e22143a0632d449b0e8f1b8318feeb8b02de7c77
SHA512000542b9d595289af78c5fd62dad7ea41dc0c24c7a8d4ca7d67644c3e88aedda7bfe6b3f9e57d16cdc926f35d65c0b2b73ead865c19cb26d554aa7c2b024e6fe
-
Filesize
7KB
MD5a70ba655b702aaf50f5686214b2017b1
SHA1a60f64f08577050bcb3ba9daed4550d894f03fce
SHA2560a4dcab1d4d6f5af823eeefbec7886477066dd901f8dfc3482f95a0b54947994
SHA512fcc7065e9a5b56c6e375c78a4ce58e2aaa35963d6df2dc4f4a5355896cd6ea942086f7e56c879a462c8e88c42c2c4c3edfd5f7f257d4d0d1567bb002f8dd7570
-
Filesize
7KB
MD51d9114b4d1336048e084ea5133feb7d0
SHA1d5e27cd0e3ed8ec0ddddb2b159d4c6ddabd8b462
SHA2560f209722500143cd5f4faaea13d0d72b93f4d27f042f759be1358b00b3131425
SHA5128ed31eb65c15a0f6ae99a45190b820cd64490cabf87ea1af00508b15abd473dd07c021d91d71929e5f340df967131a81a1bebc08e12d8ef4cab6c61449ee0822
-
Filesize
7KB
MD597a1628695e81974d833db1152372570
SHA13f2d2ba0423aa489f7d5cb767cb7e08a032c805b
SHA2568f2edf2e26656e496c3264d81d7497f7cfac7b69334c78f40d3147e9b4042d7a
SHA51205ffc97aec365160c7c6261601d7a2ce596f8cea7aef0acc03498fe96de2aa56c538a9104d93af405677bea3b5b9edc8eed5e226e36ed10d126f64eaab48ee74
-
Filesize
6KB
MD53afcfc09a0a5bfbd82ee7c3ef75ef759
SHA14ed0aa1e84292789631fb84b8c9d886d00313fcd
SHA2567a7876d0c0cbed262b5cea0f82db92567ff65cbecc2a65ca4992785674a35810
SHA51286acb62bad6df6bab9491f88a4d7d22b7d0d17e8200017d0ca4791072e6545ffbd1a3d9ee1b51e669beab7cd4e73a8053a6c08f347004967340f7510d9e6bce2
-
Filesize
7KB
MD56f9c5b591c169d6d9b6c46e77a4ad979
SHA10f715a97d937781ecc44c43f41881c75389a2c36
SHA2561711606de06e93073a463a71e1c818738116981d23cb71f13c05adcb8562d17e
SHA5126e2b7a15f2312547edc62c5a258b22f3f2111002ef88458c85709b05c372b0ec6ec06fbe5ebb3d7b700d53f65ba91097f48c2b78b670ad44fceeeff025261ba8
-
Filesize
7KB
MD5a2939c88622d48256c9ca01f92254fc5
SHA1e259648718f54a7d701b329c86cde4ff7d1106f3
SHA25684a4fa933b3ea6cd8713cb6805ff485495a2e6bd8f011695b29d1d836f25b5de
SHA512745a8071a02633f2714419dfd4860630f5a040caf1bbf82d2e55a02f8040d7c64a444e966f00d7e65d5aadc57930faf4e586a990fdff1828288b467a48b42ff5
-
Filesize
7KB
MD5ffbb881fdd545bb61254dc7f0f453346
SHA13301f06664b60122c2a6729935509bf6969b53ef
SHA256d3a5dd91a44869cb411e179db4e514a3900b15e14a798aca99cc24c1dedb79b2
SHA512a6479ca245266cbd2e9f97737b332c1c705f33c921ba2d3f9a1d935b7bd0153c2eba8a7cc3ad8427078d6bf0631ebaea7b991f4128e387afe903535922709cd0
-
Filesize
7KB
MD5fc96a92de0a997ea589f8fa80a031e05
SHA19ce47ad936a3c6706c2ae80f79a50ff00267b31e
SHA256f47d3144b513c46326c12dd518ac7557b4ec416490e0a7fc2d5ccb250a970a8f
SHA512b096243c76390f4460d39f25645077b9c8cb94e796ea6cf0996457663f9bbbb8b4414d9c3df83a597e30d88cdfa49b2b64cfbf51429a3253dc3af9b054e9347b
-
Filesize
7KB
MD500aa1ea5956109423ea8257e9362794a
SHA1fdd8c7a0980929315d0cab535db4c5f3c4575efb
SHA2569a08e34dadcb0fdb3bde0f25d2e34a9d39a03c1069588c3237fde8de7ade1269
SHA512350d89f4b45c10d2613a1092e2902af229f800e45900c41084e8a28162d7704e07db423bb4adc49033b2f2909ad196b44f01ec8be7f0cf8d4e473bbdacaaebfa
-
Filesize
7KB
MD5503e017dfb443cf5bffaeacd1ff54bec
SHA19db4e2ee87a2f01e2f24550d87e5fa05ed018127
SHA25632c3dca6e64dc1989d89903b6c51fcd29cbc63f509dff17ea3c50c9d5b5278e1
SHA5124163ddff30520c3f71eec3f81a59282f4527bf8030551d13adf08214c3486ad4026a166e2ae632beb7c7debb2c6cb4746457b102c3a34693e57733e64f8c97f7
-
Filesize
7KB
MD567e9cd36bae2c596b04b4f19749b4e09
SHA163ee2d506bb9a4e1dfeb199ce1a1ec09faf5c299
SHA256b65276b9115c053302115e51f1fadf928b18b6b6651ca03dbe1704260bc82ea7
SHA512db26eaef58cf73e782d0478fb12594b90f62298be0ea8d0b42518746e0aadf87a0f69da7d302da1f8c245b8aa74c7f3e20b52a7bdd7bbd79fbc56bec64f84da9
-
Filesize
2KB
MD5200539e7eb87f2455abceab709e74845
SHA158a92d3ad5c133f847eb1576fb923fa61c70e862
SHA256c77d8ff02ea57e97b368853a9e1d1fbc2b6863f0a8c18db504c7ccd0c1896fad
SHA512761d026b8da71f5364c92b3a5e772906bbd9f3434b414468c4c31f81d656f4644caa3c421545160bfee66a40d40e81808ca1380fb3c912cd4883a40483f2f707
-
Filesize
7KB
MD55d36537e60f6275e71f9e4426c7151a5
SHA104f10dc4cf3f6bff28201c6d11808c8933b57048
SHA2560470116975acea9f8cb4b98b68ad80697d99884e3f2fd4f73b6c731ba7b4dadf
SHA5123b80165fdbad826e73e3f97ce4ba1b8366a363a3232b4162a41ba65439c9b51f0716a5620e3d710692a1f2d6d4bbfa83ad43b36abdcd94e740dd4175b7a0ebbf
-
Filesize
7KB
MD562e32f0faa7248aea49876d4ccfba663
SHA19ff57d2b0d25c607b2303a898cb0fd910c97f9d0
SHA256fb9b5442147c5b8456047cfc389e3bfed7c1d4092b4f296b734e02c9ff223234
SHA512f2c55ce26b4ccdff2a73ee0ed38f01f69826a87d4a3b149c93bad23dd88c0975b8ba611cd8806d743098520b32c5e4bf835cb4e16f368015fa1f230a56b671a7
-
Filesize
7KB
MD5c69e8bb69db0fcf320d19dcd4656fd0b
SHA17e225494e62bf36208c48c2b2a680a64a15a5170
SHA256aabdb340e638b608be8f3f800b0d0ac3df4b9bd925d447f0aa4f32e6c48b42af
SHA512fa3dfe0ce00324924a3e5bd1bc7b73034addedce9c2e8ca00110cc6300668b0b3205c3e4b52f22c69310ef85cea7a2b94f9ecbddb702d5c9707259e0f21c6add
-
Filesize
2KB
MD5cef6b4b91c6d45db358a2500c7312d47
SHA179c36dcf02a5249815914011c82920f1b9c1ef84
SHA256ab74cfb5b678fa60317b42112ed3b6810c6f392e7eb3a4d7307368d67d28e46a
SHA5125eb9f07df8cab32b8d246502016879fb52333c013ad1e12d3fdc4cf63bf176cac1b97d5552a90e845f2817167fda1dfce7609316b816445b6c3fa480590e9c49
-
Filesize
7KB
MD5f396a3e33e1d5c7243819c75e9ce1d75
SHA1469f67865fc55ed9af2e85a8bfea54300c1c9bc8
SHA256dc79829f0b1220c4f97527c8e4bf8ad2eaa6885dfccab031ce213912050c31ac
SHA512922e296580711d94bad08eab334b27bfdb51944d6263f56e85ae3a00f04e420c68f9bf8cb2c3559853b48e9b2b1fac33b2525dd5f0575c284a30b91d4f5bcbac
-
Filesize
7KB
MD59abc9cb7a6a9f9536b9e17c67c486de2
SHA179efa1a0e671e1e42c20b05d86163a7408daf774
SHA2566fd3ecb525103b9b3d461abf6db89b5e0645f9a0c4bb5c8dad62c6fb035244da
SHA5120ddd1d11aed754cfb04fb317f1393d096866ea49a31abe71ccbb62ed12939985d7713a10bdfbac9901faa3c25671ef04a012e5269f39bab3128f8cc2e6703a8a
-
Filesize
7KB
MD55a801cfef586b575c327c1e15b2198b5
SHA143db697838b1ff903bdffbe95efce92cd4bf8a39
SHA25670cdd4bcacf9709a4e1a01aea054a81cf6f1661ac4d1ead56d6a1555981f7540
SHA512d8b515d7e9380a27c7e230ca9212623d1c986da8a746edc15ae0c1c22ae6ec47a4b2c6ff975eb862c0d8cf64466a585e6246ab93ddfed5f45b4b4df7d8b179a9
-
Filesize
7KB
MD50453cd7335fe48de173832aefd49d1c5
SHA1af2ecc10d7dab508ba902552f1c770f7cfdc4a7f
SHA256e51b6e5b3708bbfc8db2f6c665185815260f50835be92f57cbb00a314d56466a
SHA512d0bbc654e8cc5483b612220220dba655477f706eebbc652ad415adb014c36a53a1e8c9bee856de92c6d943045ab38914fa8d131051e57e34af7e88826e9eac41
-
Filesize
7KB
MD5e45301b04283bde46e02165bc06320ee
SHA1eb8de0554449fa563821808c6af98fdce9a6bc64
SHA256538d396b5349f3344f53e441d74c5a85507de018640632ed00b3fa7e626437b5
SHA512812c7c5d14db24a3204ccd9d8de5ac6517c343c808a05d15c3033476e5badc40215edccddb0445bb1755956586af542482f9d1887aaacb53503f2844f4c2dad1
-
Filesize
4KB
MD5bf44ee4c6c594bce96343de47f21c30d
SHA16aa05838003c23f55b6fef02dd9c8fb1d6c80d03
SHA256b0be1b2256d773039de91ece75c637e0b16a7b3df60e83b2197a1aef48338d72
SHA5121f825fb036cc7d3a047ed668c82428201ba480dff6750cc2983bf47f7def7a19aa75263d817c41f7758009864757a72d8f33ee3839b5935e92bdccdbf78cbd69
-
Filesize
7KB
MD538482c618f9e431278ca1f61baa8fdcf
SHA11c00a496a71559ccf1922b0f266a5ba64471c5ce
SHA256f8f630c2ad8faf06e1ae81e36026b373c6aa14c0602f1471e49e1797ed2e67f9
SHA5120b92874b7df825a3959ef47040813cc3e2f91efb784f651e8587b83a382f1619a0b56b27d425693b25e3f7dcc5c2236afbc9991559e82528a48ea6f7080099cc
-
Filesize
7KB
MD5bed6816ad92bb74d4f72b6169392dea7
SHA15f93e0d90af536b2e3921bfb4499d0368edec31a
SHA2566b8c8c852074b072770144b70c4ef81b6abd77483878d0c1c4bd08759150dd9a
SHA5128b0bb84c3c586ba218e719e68f44db8d29cdf3852f5292efd2353f226169df8cc320da5163b15d0d977b4c0ef534e69970b8cae2c319feef834af3ff8b675b8f
-
Filesize
7KB
MD5c5f1fc759652487a32252be567c0f558
SHA14c5a4dccc98285cdec16aa4479e4d9f4998004b8
SHA256265fb323a5f1e48590febec57f6e3ad7dbf48908da44254c97cc32565e55b1a7
SHA512ae36ae53e7c215da3454a25f3fa792d30b47ade7f878c0d4fdd5676543a018a1fd7d1e1e273ce91126be4f10f6daac8bda447898e57fdcdefcd78cc1d4cfbfa4
-
Filesize
7KB
MD5f7b6679122ef3da96c05c9febb782501
SHA1519f0c707a032d1eb225aab55b888d877b93d69c
SHA256b5a18e4691f61f024d988ea9a30a0fa1c02dfbaaba6b4184e1a1bcfe80494389
SHA512f858290083c72088c10de3ba9c9aa77fd0d65a0ebfb705c284015eb2989df10e8f7a489f0ad8c119e5065030d71f88e20fbdf5388455327fde2ff301e31a2b6f
-
Filesize
7KB
MD58fe688b0620c920b87c0bdc24612266d
SHA1ed7ce3642195053a92f2e2c7123eec62360184bd
SHA2566d2d44f17731a17b4eb96c36c51d279294e07995252bcdd65df0481dd6f8fb61
SHA51287ee4246e742fcf5bb949634340a9b1b33673115432c6b829c909098c15241515a91b4e19e12873cd66f98b7bb9e21d30c9ceaa6598ee784d3208704af40b771
-
Filesize
7KB
MD5ae1a949c951f25216e1c0dbb67b08355
SHA1a0bb6099ab424180ebb74126821a92f14239df7f
SHA25658cd78637b63be8fdb2b827ba5158ec8b67decc787f5b48fcf3110e18e93c854
SHA512f8667b5c737b033fe1817ca4c6d4f23e455547e6f7da89fed684a345849b2a591dce102494347fc97e55a2802f1f519b2a5b63d24276c8d88e50a049dda825a4
-
Filesize
7KB
MD5e94375fb75db0e048fed921bc13b1af3
SHA122e0eec53d0d0554c564f33a0bd29ef79817161d
SHA25603c0deeab108bfa5a063bcc4668d03cd2f34b8d2e7920df993760fcb3a85d83e
SHA512c4e4faac3d9dcdcd3cbc4d720f1acf76156e822ea887efd1034ac00bff294a6b2e970dc52d46e64becaa2a41d5e83b6b5d8b3baa8132f89392f6b6a64256cfe5
-
Filesize
7KB
MD521bbdfd0dcf905bb35d60260aef6eb3c
SHA11bdcacc2151cb0bda83451c6565c647351d0adc0
SHA25635bd1e02e8fbeb6044eb17a23d34f349f4aaf9d407dc99e1c3ae6bdce607603e
SHA512ded38b221ae8c53095fbd558427d7483293b6e22b81e5746387285b1d5b18432f8b9d30bfbac89d0ff36871748ce8a0fdba7c01ff4b7ec8cdce90108a05a4237
-
Filesize
7KB
MD513a3eb0d0213fe4315c484151c53aec6
SHA1d6a17c0eab662b7aae9060cb7adb07dad4b78aeb
SHA256751d647bf2981f7e71669d23605d30feb28cf7e0a1e1f678b255a8a036bfe58c
SHA5124510d4ce835b9c328dea90107e1947932ce9706bc8b48f1797ae89c789a745d840dfcc9bb5435da5e3ab9465b58992dbb51316c0319f94aabdaf0ef0ec731d4d
-
Filesize
706B
MD56428000890a1491f336c8b6ca17a8c9a
SHA117a59ecbb73aa558701787e29d98388ed04f29f0
SHA25643eea5d1641ac19c6aebd40ba76ec287221f0898473e513cdb57c1376ef896b1
SHA512504f46898ccc7e8b8908c6e545240ca79a0a7819d5f9bd6f258994359f4d6a6f7e7a6baf5690d973e944db94b4ec806c3dcaf93f2b006116633b037797b806ae
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5a5db7a0232c2f3cfdc65e59961562d88
SHA196c2fd2d82251f2d0c633cf460333bf113b6ccee
SHA256472b75c5fd9ac67fc9e0fb40db87fd8be3fa15783dd8f945043d89488e9d8346
SHA51280b92f84d28421f1471e518969d53b4c62a49d69a051f1d1866ad8698f26892e6beb05d955a8f5154833715f99e65fb52baf3f7da242bb4a79321a88b369bc67
-
Filesize
12KB
MD58d763c247c00afd6f9f1ac4e446090f1
SHA1168bada99c994ce58021102cd4f6623da730c7f9
SHA2567359261cd1435a747e0d6752ff02bef14ceb0555a4beff28ade937290b3800f3
SHA5120e49e1ed66c0634896628baf9de984ec0affd555015ca44cfcbc94af4e049fab6df5f60af66e4252f92a126a6df2d076e91202ac78b2fcde598eaa29904a3608
-
Filesize
12KB
MD53c99a1e7dc45e3abfd6f78bc5af99bdc
SHA1a9fe2b892158c14a2c0c5ab91bc015015c6a603d
SHA25619021627c15bb3935d00732ccd7825c4415732040280b7c15628f571c2b3e4c2
SHA512be83592d2675601c682fc4ffd05da4d97d35ecfee05eee014e0d35fbdea2d66e1f302dbf57cbf260f053e1c3c0b5a321708fd24336bfaaab94b7ed36a2bd68bc
-
Filesize
12KB
MD5664f123291a2f60490c2266899025826
SHA1d53e7c691e0ec9f4f888b21fd481125696b35c35
SHA25670450b6aecf0de347843c123f72f69aae2c63c50d85d0282d9ceb1655bf6db1b
SHA512139d22b27dfbe96deaa65cc668bd765b754a8321f70c40a45f56546b1ba860270d72d225c4c11124c76632aaf46115516c4f3030b22c0d1e3814900c0b77b1da
-
Filesize
12KB
MD586b5e563755f4c73f329d854f329318c
SHA16eb031c56764acafcaa319c395133a8435df66b8
SHA256721fd4b62c6098b024470c3f37937890537179fdc1e4d13d0ac62c8d7e19189d
SHA51241b3303334f2436c4b00c716972f17a3467498f8ac27bd574108049f8f634a7a527a6fab62d7d8d0575e4c3f56372139562f1f2236a7208d1f8978d926805de2
-
Filesize
706B
MD564277ad1782ca7a2c5cf20765a17d00f
SHA1ebde9c67783b04b793a09656b702a57ba5c982d5
SHA256960026947661db1a17ef19e0622452ce95180e9be4680ff2186eb3208a516f3e
SHA512a8f2273957a67ceff7cbc6cb4fa9966430a0f44ad30ca01cee19735d378d39cbd34283e41681576beb32456344a02c4522ab462c2152a87af5f250da16b99f8f
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5f14661bb27581d1bf5e232e670347c3e
SHA11d1560710a03b0be54307b0eb7516c7b0a76a878
SHA256d52c18b0d5283acad2e80fff2196533bee233a7ceb679fcbd73c186886dbc749
SHA5127cf38d999b2615f58bf4efe37fae6e8f1874f2bba3d5b39c70b8e6178a17958fb9641c7e9b642d9f2183295d6b3bd81f291239dda33747770dbac3d78521aeb4
-
Filesize
5.7MB
MD5de55b55ef62fb1b17eb3c103f4fc0cef
SHA137dd8656942325f787227b65fc829508d48723a8
SHA25662f90bf759c32cd1d916627a4456b547a90641e7e94e3cbb2be6ff2033275f0b
SHA5127c312975a4825ddaaea32ffd48a80a5216a2a385c4556811a16accceee743122c396a41fd5a5b442689603ddbd4a3d0806c29f4e1b251fa824b9fb69abcf81b6
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
5.4MB
MD51f1ae0eb12231c472e7ab91a6df69b75
SHA13c0b44b3b18df2b9be602b551828b27604ef51fe
SHA2564f62cee70845d868afed5b5ad66d7fdc582e6f9b6b69e6d5e9c52a1e24105b60
SHA512470162197814bcefa52a24e1e88264827e4a6aaa0a110a41f35cd9c392bdcf6bd7deb25bf5c9ccbb994ba01b8a7851d7f5025ed5b9ad9f4ba94eabcf7f103abd
-
Filesize
280B
MD5438ba4ec78e8d913ee1b8df29400c9f2
SHA190d797ca329cd8ffb8e9ac9613ea10bf30e42b51
SHA25677c116ecd1df449aec08581a73365da824d77500b689752c2046a58a4d241774
SHA512f78b1030d79671e0a16fa1172fe23fcd9aa986dcd3ac81997ea2871d6ac7655c9bc234968d7b49868345a7bb27922a66ecd85ff95aa4469d7187668e8427aee3