Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
1348s -
max time network
1346s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/06/2024, 06:57
Static task
static1
Behavioral task
behavioral1
Sample
Serc_Menu_V6.1.dll
Resource
win11-20240508-en
General
-
Target
Serc_Menu_V6.1.dll
-
Size
147KB
-
MD5
4b53870b412dafca64f79c5f26cf072d
-
SHA1
aa1e0f737442742398db936bd078e2632dae6fa3
-
SHA256
d4cfd7d94634f3f47edfa00376fdff23f97524de353fb44548adf095e712b9f6
-
SHA512
7214f14d312d36e8134abc2d6e4f5c1721ba2afac774b509123ed70be859f07cc189374688ebae12d85f859f8fcf99218bd6d86975cef0c859d492dcd84ba907
-
SSDEEP
3072:RNCSLeGY0nu57Arx8BFGQLIZrOMnK15Y:RNR0bAYHWrOn7
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\126.0.2592.68\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cd57e4c171d6e8f5ea8b8f824a6a7316.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 2892 RobloxPlayerInstaller.exe 396 MicrosoftEdgeWebview2Setup.exe 4952 MicrosoftEdgeUpdate.exe 2264 MicrosoftEdgeUpdate.exe 4724 MicrosoftEdgeUpdate.exe 3472 MicrosoftEdgeUpdateComRegisterShell64.exe 1448 MicrosoftEdgeUpdateComRegisterShell64.exe 2576 MicrosoftEdgeUpdateComRegisterShell64.exe 4088 MicrosoftEdgeUpdate.exe 1648 MicrosoftEdgeUpdate.exe 2532 MicrosoftEdgeUpdate.exe 1860 MicrosoftEdgeUpdate.exe 1388 MicrosoftEdge_X64_126.0.2592.81.exe 2556 setup.exe 2364 setup.exe 2980 MicrosoftEdgeUpdate.exe 2852 RobloxPlayerBeta.exe 948 vc_redist.x64.exe 4992 vc_redist.x64.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2392 msedgewebview2.exe 4696 msedgewebview2.exe 2032 msedgewebview2.exe 1828 msedgewebview2.exe 3620 msedgewebview2.exe 4012 msedgewebview2.exe 3556 RobloxPlayerBeta.exe 1468 msedgewebview2.exe 4748 RobloxPlayerBeta.exe 5496 msedgewebview2.exe 1576 msedgewebview2.exe 5840 msedgewebview2.exe 6960 msedgewebview2.exe 2808 msedgewebview2.exe 6100 msedgewebview2.exe 6204 msedgewebview2.exe 5896 msedgewebview2.exe 1544 msedgewebview2.exe 6744 MicrosoftEdgeUpdate.exe 6492 MicrosoftEdgeUpdate.exe 6172 MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe 2740 MicrosoftEdgeUpdate.exe 1176 MicrosoftEdgeUpdate.exe 6600 MicrosoftEdgeUpdate.exe 6652 MicrosoftEdgeUpdate.exe 6764 MicrosoftEdgeUpdateComRegisterShell64.exe 1576 MicrosoftEdgeUpdateComRegisterShell64.exe 632 MicrosoftEdgeUpdateComRegisterShell64.exe 4320 MicrosoftEdgeUpdate.exe 5168 MicrosoftEdgeUpdate.exe 3216 MicrosoftEdgeUpdate.exe 5008 MicrosoftEdgeUpdate.exe 6664 BGAUpdate.exe 3672 MicrosoftEdgeUpdate.exe 4804 MicrosoftEdgeUpdate.exe 2232 MicrosoftEdge_X64_126.0.2592.68.exe 4740 setup.exe 6132 setup.exe 6536 setup.exe 6208 setup.exe 6712 setup.exe 5960 setup.exe 1572 MicrosoftEdgeUpdate.exe 6092 elevation_service.exe -
Loads dropped DLL 64 IoCs
pid Process 4952 MicrosoftEdgeUpdate.exe 2264 MicrosoftEdgeUpdate.exe 4724 MicrosoftEdgeUpdate.exe 3472 MicrosoftEdgeUpdateComRegisterShell64.exe 4724 MicrosoftEdgeUpdate.exe 1448 MicrosoftEdgeUpdateComRegisterShell64.exe 4724 MicrosoftEdgeUpdate.exe 2576 MicrosoftEdgeUpdateComRegisterShell64.exe 4724 MicrosoftEdgeUpdate.exe 4088 MicrosoftEdgeUpdate.exe 1648 MicrosoftEdgeUpdate.exe 2532 MicrosoftEdgeUpdate.exe 2532 MicrosoftEdgeUpdate.exe 1648 MicrosoftEdgeUpdate.exe 1860 MicrosoftEdgeUpdate.exe 1060 MsiExec.exe 1060 MsiExec.exe 1780 MsiExec.exe 1780 MsiExec.exe 1780 MsiExec.exe 1780 MsiExec.exe 1780 MsiExec.exe 3760 MsiExec.exe 3760 MsiExec.exe 3760 MsiExec.exe 1060 MsiExec.exe 2980 MicrosoftEdgeUpdate.exe 2852 RobloxPlayerBeta.exe 4992 vc_redist.x64.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 2392 msedgewebview2.exe 4696 msedgewebview2.exe 2392 msedgewebview2.exe 2392 msedgewebview2.exe 2392 msedgewebview2.exe 2032 msedgewebview2.exe 3620 msedgewebview2.exe 3620 msedgewebview2.exe 1828 msedgewebview2.exe 4012 msedgewebview2.exe 2032 msedgewebview2.exe 4012 msedgewebview2.exe 1828 msedgewebview2.exe 4012 msedgewebview2.exe 2032 msedgewebview2.exe 2032 msedgewebview2.exe 2032 msedgewebview2.exe 2032 msedgewebview2.exe 2392 msedgewebview2.exe 3556 RobloxPlayerBeta.exe 1468 msedgewebview2.exe 1468 msedgewebview2.exe 4748 RobloxPlayerBeta.exe 5496 msedgewebview2.exe 5496 msedgewebview2.exe 1576 msedgewebview2.exe 1576 msedgewebview2.exe 1576 msedgewebview2.exe 5840 msedgewebview2.exe -
resource yara_rule behavioral1/memory/4612-5558-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral1/memory/4612-5757-0x0000000180000000-0x0000000180B0D000-memory.dmp themida behavioral1/memory/4612-7647-0x0000000180000000-0x0000000180B0D000-memory.dmp themida -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\!BCILauncher = "\"C:\\Windows\\Temp\\MUBSTemp\\BCILauncher.EXE\" bgaupmi=A816FD3FF74C4718A46B0BB4FC34E621" BGAUpdate.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 149 5112 msiexec.exe 150 5112 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cd57e4c171d6e8f5ea8b8f824a6a7316.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 19 IoCs
flow ioc 476 raw.githubusercontent.com 550 discord.com 2 pastebin.com 191 raw.githubusercontent.com 134 raw.githubusercontent.com 158 raw.githubusercontent.com 2 raw.githubusercontent.com 58 discord.com 59 discord.com 162 raw.githubusercontent.com 224 pastebin.com 612 discord.com 37 discord.com 37 raw.githubusercontent.com 190 raw.githubusercontent.com 223 pastebin.com 386 camo.githubusercontent.com 164 raw.githubusercontent.com 189 raw.githubusercontent.com -
Checks system information in the registry 2 TTPs 30 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
pid Process 2852 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\AvatarEditorImages\Sliders\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.68\Locales\ru.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Locales\ta.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\models\AssetImporter\bonePreviewMesh.mesh RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\Emotes\Small\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.81\copilot_provider_msix\copilot_provider_neutral.msix setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\TixIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\Settings\Help\XButtonLight.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\readable-stream\CONTRIBUTING.md msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\TerrainTools\sliderbar_blue.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\ExtraContent\textures\ui\LuaApp\graphic\gr-avatar [email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.81\Trust Protection Lists\Sigma\Content setup.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\readable-stream\lib\_stream_transform.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\StudioSharedUI\spawn_withoutbg_24.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\lib\util\array.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\safe-buffer\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-explain.1 msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.68\Trust Protection Lists\Mu\Entities setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\LegacyRbxGui\configIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU3B35.tmp\msedgeupdateres_bg.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\process\browser.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\AudioDiscovery\done.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.81\VisualElements\LogoCanary.png setup.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\lib\extract_description.js msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.68\Locales\ru.pak setup.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\sigstore\__generated__\sigstore_common.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-help-search.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\sigstore\__generated__\sigstore_verification.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\isexe\LICENSE msiexec.exe File created C:\Program Files (x86)\Microsoft\Temp\EU3B35.tmp\msedgeupdateres_hu.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\using-npm\dependency-selectors.html msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Edge.dat setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\StudioUIEditor\icon_resize1.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\Settings\Radial\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\Locales\nl.pak setup.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\easy_xml_test.py msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\AnimationEditor\icon_keyIndicator.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\set.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\node_modules\brace-expansion\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\minipass-fetch\lib\blob.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\man-target.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\PathEditor\Control_Point.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\Controls\XboxController\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.81\Locales\mk.pak setup.exe File created C:\Program Files\nodejs\corepack.cmd msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\signature.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\common\robux_color.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\InspectMenu\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\lib\remove.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\events\tests\method-names.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\ExtraContent\textures\ui\LuaChat\graphic\ic-checkbox-on.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\Controls\PlayStationController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\TopBar\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\place-dep.js msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\dialog_blue.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\ui\icon_admin-16.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.81\identity_proxy\beta.identity_helper.exe.manifest setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\Locales\ru.pak setup.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\prefix.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks\package.json msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\models\AvatarCompatibilityPreviewer\bodyPreview.rbxm RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\example\basic.png msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\content\textures\AssetImport\btn_light_filepicker_28x28.png RobloxPlayerInstaller.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_516885562\adblock_snippet.js msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1868632120\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Mu\Advertising msedgewebview2.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\Installer\MSI3F59.tmp msiexec.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Sigma\Entities msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-en-us.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-de-ch-1901.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-eu.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-tk.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\SystemTemp\~DF76D57786CD140D79.TMP msiexec.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1868632120\crs.pb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Mu\Analytics msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_12944055\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-gu.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-sl.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_516885562\Part-DE msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1655200798\manifest.json msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-cu.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-nn.hyb msedgewebview2.exe File opened for modification C:\Windows\Installer\MSI6362.tmp msiexec.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Sigma\Advertising msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Sigma\LICENSE msedgewebview2.exe File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_516885562\Filtering Rules-CA msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Mu\TransparentAdvertisers msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1868632120\ct_config.pb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Mu\Other msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Sigma\Cryptomining msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-ga.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-hu.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\Installer\MSI47E9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI64FA.tmp msiexec.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\Mu\Fingerprinting msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\manifest.fingerprint msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\Installer\e5b3c98.msi msiexec.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_516885562\LICENSE msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1370776447\keys.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_2091905291\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\_metadata\verified_contents.json msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1526618268\Microsoft.CognitiveServices.Speech.core.dll msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1370776447\_metadata\verified_contents.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-fr.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2392_1125756432\hyph-hi.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 17 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\126.0.2592.68\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\126.0.2592.68\\BHO" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E\@%systemroot%\system32\FirewallControlPanel.dll,-12122 = "Windows Defender Firewall" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b\52C64B7E MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher\CLSID\ = "{08D832B9-D2FD-481F-98CF-904D00DF63CC}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\ProgID\ = "MicrosoftEdgeUpdate.ProcessLauncher.1.0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0DD41A78-E3D4-44A8-9EAE-697BCF1781A3}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ = "ICurrentState" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ = "IApp" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ = "IAppVersion" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\ProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassSvc.1.0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{1FCBE96C-1697-43AF-9140-2897C7C69767} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\ = "PSFactoryBuffer" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LocalServer32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\.xht setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods\ = "8" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{0DD41A78-E3D4-44A8-9EAE-697BCF1781A3}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\VersionIndependentProgID\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine\CLSID\ = "{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LocalServer32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\ = "Google Update Policy Status Class" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3433428765-2473475212-4279855560-1000\{E1883127-2252-484E-9579-4C42F06FE49D} chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\MicrosoftEdgeUpdate.exe\AppID = "{CECDDD22-2E72-4832-9606-A9B0E5E344B2}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-player\DefaultIcon RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreClass\CLSID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\ProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachine.1.0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\Application\ApplicationCompany = "Microsoft Corporation" setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\LOCALSERVER32 MicrosoftEdgeUpdate.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\DDoS-Ripper Pro.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\LOIC-1.0.8-binary.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier chrome.exe File opened for modification C:\Users\Admin\Downloads\SolaraB2.zip:Zone.Identifier chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5088 chrome.exe 5088 chrome.exe 5020 chrome.exe 5020 chrome.exe 2892 RobloxPlayerInstaller.exe 2892 RobloxPlayerInstaller.exe 4952 MicrosoftEdgeUpdate.exe 4952 MicrosoftEdgeUpdate.exe 3100 SolaraBootstrapper.exe 3100 SolaraBootstrapper.exe 5112 msiexec.exe 5112 msiexec.exe 4952 MicrosoftEdgeUpdate.exe 4952 MicrosoftEdgeUpdate.exe 4952 MicrosoftEdgeUpdate.exe 4952 MicrosoftEdgeUpdate.exe 2852 RobloxPlayerBeta.exe 2852 RobloxPlayerBeta.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 3556 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 4864 msedge.exe 4864 msedge.exe 4548 msedge.exe 4548 msedge.exe 5636 msedge.exe 5636 msedge.exe 5588 msedge.exe 5588 msedge.exe 5256 identity_helper.exe 5256 identity_helper.exe 4748 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe 1576 msedgewebview2.exe 1576 msedgewebview2.exe 6744 MicrosoftEdgeUpdate.exe 6744 MicrosoftEdgeUpdate.exe 6744 MicrosoftEdgeUpdate.exe 6744 MicrosoftEdgeUpdate.exe 6492 MicrosoftEdgeUpdate.exe 6492 MicrosoftEdgeUpdate.exe 1176 MicrosoftEdgeUpdate.exe 1176 MicrosoftEdgeUpdate.exe 6412 msedge.exe 6412 msedge.exe 5636 msedge.exe 5636 msedge.exe 4180 msedge.exe 4180 msedge.exe 6408 identity_helper.exe 6408 identity_helper.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 4612 cd57e4c171d6e8f5ea8b8f824a6a7316.exe 6776 msedge.exe 6776 msedge.exe 5376 msedge.exe 5376 msedge.exe 5376 msedge.exe 5376 msedge.exe 5804 msedge.exe 5804 msedge.exe 6472 msedge.exe 6472 msedge.exe 3388 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5888 LOIC.exe 6408 LOIC.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 2392 msedgewebview2.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe Token: SeShutdownPrivilege 5088 chrome.exe Token: SeCreatePagefilePrivilege 5088 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 5088 chrome.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 4548 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 6412 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe 3388 msedge.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 1772 MiniSearchHost.exe 948 vc_redist.x64.exe 4992 vc_redist.x64.exe 6152 OpenWith.exe 5836 OpenWith.exe 5888 LOIC.exe 5888 LOIC.exe 6408 LOIC.exe 6408 LOIC.exe -
Suspicious use of UnmapMainImage 3 IoCs
pid Process 2852 RobloxPlayerBeta.exe 3556 RobloxPlayerBeta.exe 4748 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5088 wrote to memory of 1624 5088 chrome.exe 82 PID 5088 wrote to memory of 1624 5088 chrome.exe 82 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 3188 5088 chrome.exe 83 PID 5088 wrote to memory of 1848 5088 chrome.exe 84 PID 5088 wrote to memory of 1848 5088 chrome.exe 84 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 PID 5088 wrote to memory of 3900 5088 chrome.exe 85 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\Serc_Menu_V6.1.dll,#11⤵PID:1796
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1772
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd9f8aab58,0x7ffd9f8aab68,0x7ffd9f8aab782⤵PID:1624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1652 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:22⤵PID:3188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:1848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2200 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:3900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3076 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:4732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3184 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:2860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4136 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:3856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4352 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:2980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4492 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:1880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4424 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:3620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4676 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:3628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4852 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:3656
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --reenable-autoupdates --system-level2⤵PID:3104
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x250,0x254,0x258,0x22c,0x25c,0x7ff71e31ae48,0x7ff71e31ae58,0x7ff71e31ae683⤵PID:2620
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4920 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:4484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3436 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4040 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:3360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5128 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3184 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:1192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3340 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:2364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5236 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:2244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5196 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=2656 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:1672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=2444 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:2944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5032 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:2904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:3952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5448 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵
- NTFS ADS
PID:1508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5688 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:1060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5712 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵
- Modifies registry class
PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5828 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵PID:2100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=5712 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:2640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5824 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=4852 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:12⤵PID:1744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 --field-trial-handle=1800,i,18140945046136356917,14980828463978905513,131072 /prefetch:82⤵
- NTFS ADS
PID:2692
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4780
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x00000000000004AC1⤵PID:1856
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:920
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2892 -
C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:396 -
C:\Program Files (x86)\Microsoft\Temp\EU3B35.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU3B35.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
PID:4952 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2264
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4724 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3472
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1448
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2576
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0JFNzMxMDktMUY1QS00NzZGLUI4NzctNEMxNTlENkE4N0NGfSIgdXNlcmlkPSJ7QzczNTZCRkMtMTlBQi00NjZFLUE4MUYtMDI0Rjc3QUU1NUM5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyQzQ3MTYzQy00MThCLTRBNkEtQTdBOC03NTI0MTA3RjU1RkN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYzNjg0MzUyODAiIGluc3RhbGxfdGltZV9tcz0iNTM0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:4088
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{7BE73109-1F5A-476F-B877-4C159D6A87CF}" /silent4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1648
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.exe" -app -isInstallerLaunch2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2852
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:2532 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0JFNzMxMDktMUY1QS00NzZGLUI4NzctNEMxNTlENkE4N0NGfSIgdXNlcmlkPSJ7QzczNTZCRkMtMTlBQi00NjZFLUE4MUYtMDI0Rjc3QUU1NUM5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxMzVCQ0FDOS01NTFBLTQzREItOUE4NC0xNjQ5MjZFRkNGNUZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYzNzE4OTUzMDYiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:1860
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0506076F-3640-4F79-9512-6AAA6E289520}\MicrosoftEdge_X64_126.0.2592.81.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0506076F-3640-4F79-9512-6AAA6E289520}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:1388 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0506076F-3640-4F79-9512-6AAA6E289520}\EDGEMITMP_CAF00.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0506076F-3640-4F79-9512-6AAA6E289520}\EDGEMITMP_CAF00.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0506076F-3640-4F79-9512-6AAA6E289520}\MicrosoftEdge_X64_126.0.2592.81.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:2556 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0506076F-3640-4F79-9512-6AAA6E289520}\EDGEMITMP_CAF00.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0506076F-3640-4F79-9512-6AAA6E289520}\EDGEMITMP_CAF00.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0506076F-3640-4F79-9512-6AAA6E289520}\EDGEMITMP_CAF00.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.81 --initial-client-data=0x244,0x248,0x24c,0x228,0x250,0x7ff6d20baa40,0x7ff6d20baa4c,0x7ff6d20baa584⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2364
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0JFNzMxMDktMUY1QS00NzZGLUI4NzctNEMxNTlENkE4N0NGfSIgdXNlcmlkPSJ7QzczNTZCRkMtMTlBQi00NjZFLUE4MUYtMDI0Rjc3QUU1NUM5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntCM0U4QkRBQy0yODU1LTRFNkEtOTdBRC1CMUU0RTcwRTAzNTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMjYuMC4yNTkyLjgxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2Mzc3MzU1MjYzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjM3NzQwNTI3MSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjY3MjUzODgwNzAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5mLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzExMTBiZjYzLWM2Y2UtNDcxNC05NjliLWIzMDI4YjQ0MWM0Nz9QMT0xNzIwMjQ5Mjc2JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PUFPQXRsa1lHUHp1d2pOY0g1V1dpTnNnSjBKV0JJNSUyYldDSHZQRldidFpzcExlWnRNWUNsU2lDaXZaNWtCcUlUa2dpaWZaSmg4RG8xa3VNTkFwcjclMmIxQSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjE3MzA4MjE2OCIgdG90YWw9IjE3MzA4MjE2OCIgZG93bmxvYWRfdGltZV9tcz0iMjgyMzMiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2NzI1NDk4MjI5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjczOTYwODA5NCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5Njc1NyIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzE3Njc5NTg4OSIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjIxNCIgZG93bmxvYWRfdGltZV9tcz0iMzQ4MDAiIGRvd25sb2FkZWQ9IjE3MzA4MjE2OCIgdG90YWw9IjE3MzA4MjE2OCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNDM3MTEiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:2980
-
-
C:\Users\Admin\Downloads\SolaraB2\SolaraB2\Solara\SolaraBootstrapper.exe"C:\Users\Admin\Downloads\SolaraB2\SolaraB2\Solara\SolaraBootstrapper.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:3100 -
C:\Windows\SysWOW64\msiexec.exe"msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn2⤵PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:948 -
C:\Windows\Temp\{0624EAAB-C27C-41F6-8CD4-DBF4E942FD1C}\.cr\vc_redist.x64.exe"C:\Windows\Temp\{0624EAAB-C27C-41F6-8CD4-DBF4E942FD1C}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=592 -burn.filehandle.self=600 /install /quiet /norestart3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4992
-
-
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4612 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=4612.4296.24292942222893211003⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:2392 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=126.0.2592.81 --initial-client-data=0x17c,0x180,0x184,0x48,0x190,0x7ffd82610148,0x7ffd82610154,0x7ffd826101604⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4696
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1776,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=1772 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2032
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1820,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2028 /prefetch:114⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1828
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2184,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:134⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3620
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3472,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3488 /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4012
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4168,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4664 /prefetch:144⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1468
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4712,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4736 /prefetch:144⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5496
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4836,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4748 /prefetch:104⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1576
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1032,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:144⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5840
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4600,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4248 /prefetch:144⤵
- Executes dropped EXE
PID:6960
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4780,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=3836 /prefetch:144⤵
- Executes dropped EXE
PID:2808
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4244,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4748 /prefetch:144⤵
- Executes dropped EXE
PID:6100
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=3836,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4896 /prefetch:144⤵
- Executes dropped EXE
PID:6204
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4912,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=4820 /prefetch:144⤵
- Executes dropped EXE
PID:5896
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.81\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView" --webview-exe-name=cd57e4c171d6e8f5ea8b8f824a6a7316.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4800,i,11358775648555775313,16147269500395933791,262144 --enable-features=MojoIpcz --variations-seed-version --mojo-platform-channel-handle=788 /prefetch:144⤵
- Executes dropped EXE
PID:1544
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:5112 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding E0928901F44B9F406EB9DAC845A415792⤵
- Loads dropped DLL
PID:1060
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3C4CAC2147B076A43EB9F780B36639782⤵
- Loads dropped DLL
PID:1780
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0A298C3CA84F69A92C27F9F1F4451E80 E Global\MSI00002⤵
- Loads dropped DLL
PID:3760 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵PID:404
-
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:2308
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4548 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd80b63cb8,0x7ffd80b63cc8,0x7ffd80b63cd82⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2004 /prefetch:22⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2572 /prefetch:82⤵PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:12⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:5444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:12⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3424 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3728 /prefetch:12⤵PID:5800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3844 /prefetch:12⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3296 /prefetch:82⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5116 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:5508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:12⤵PID:5976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:12⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6088 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4324 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:12⤵PID:5552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6092 /prefetch:12⤵PID:5192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:12⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6372 /prefetch:12⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:12⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6772 /prefetch:12⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7052 /prefetch:12⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7316 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7588 /prefetch:12⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6892 /prefetch:12⤵PID:6188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6344 /prefetch:12⤵PID:6196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6524 /prefetch:12⤵PID:6324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8216 /prefetch:12⤵PID:6332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8188 /prefetch:12⤵PID:6460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8460 /prefetch:12⤵PID:6468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7972 /prefetch:12⤵PID:7156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:12⤵PID:7164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8696 /prefetch:12⤵PID:6196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,3778430916854707536,167978190303783590,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8604 /prefetch:12⤵PID:6400
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2440
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5164
-
C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:4748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\PopClear.cmd" "1⤵PID:6816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:6716
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:6952
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:6432
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6744
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:6492 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB7D824D-A1A2-4D9F-A436-FAF5C8931A99}\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB7D824D-A1A2-4D9F-A436-FAF5C8931A99}\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe" /update /sessionid "{4053B033-217B-41B3-B593-D199CBCB1721}"2⤵
- Executes dropped EXE
PID:6172 -
C:\Program Files (x86)\Microsoft\Temp\EUEB39.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUEB39.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{4053B033-217B-41B3-B593-D199CBCB1721}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
PID:1176 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Modifies registry class
PID:6600
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Modifies registry class
PID:6652 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:6764
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:1576
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:632
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDA1M0IwMzMtMjE3Qi00MUIzLUI1OTMtRDE5OUNCQ0IxNzIxfSIgdXNlcmlkPSJ7QzczNTZCRkMtMTlBQi00NjZFLUE4MUYtMDI0Rjc3QUU1NUM5fSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7QUQ1MDM4NUQtMkI4Mi00Q0Q4LTlDRTQtRUVGRUMyOEM4MTg0fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-4⤵
- Executes dropped EXE
- Checks system information in the registry
PID:4320
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDA1M0IwMzMtMjE3Qi00MUIzLUI1OTMtRDE5OUNCQ0IxNzIxfSIgdXNlcmlkPSJ7QzczNTZCRkMtMTlBQi00NjZFLUE4MUYtMDI0Rjc3QUU1NUM5fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntCNzdEODNGMS0xQkQ0LTRFOTctQjc5NC0yODZDODFDRDUyODZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4Ny40MSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk0MzAyMDczNDAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48cGluZyByPSItMSIgcmQ9Ii0xIi8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkwLjAuODE4LjY2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzY0MTE4MjM2Mzk1MzU3MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTI2LjAuMjU5Mi44MSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiB1cGRhdGVfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzY0MTE4MTgxMDA0ODU3MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7QkZDNkU2Q0EtMTIyNi00QTNGLUJDMjAtQkVGQTBFQUExOTBDfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:6412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ffd80b63cb8,0x7ffd80b63cc8,0x7ffd80b63cd82⤵PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2052 /prefetch:22⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2568 /prefetch:82⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:2496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:12⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:12⤵PID:6544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4356 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4312 /prefetch:12⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:5528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:12⤵PID:6644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:12⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:12⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:6484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:12⤵PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1680 /prefetch:82⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1732 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:6388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:5428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4088 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:12⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,7659261663609021755,6865381126071124710,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3452 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5804
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4984
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5800
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:6152
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\DDoS-Ripper Pro\DDoS-Ripper Pro\headers.txt1⤵PID:3532
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5836
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:3388 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd80b63cb8,0x7ffd80b63cc8,0x7ffd80b63cd82⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1876 /prefetch:22⤵PID:6444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:6472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2576 /prefetch:82⤵PID:5176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2428 /prefetch:12⤵PID:7064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:12⤵PID:6268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3936 /prefetch:82⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:82⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:6752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4216 /prefetch:12⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:12⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5664 /prefetch:82⤵PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4888 /prefetch:82⤵PID:7112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:12⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:12⤵PID:484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:12⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5328 /prefetch:22⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1976 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:12⤵PID:1360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:12⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:12⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6976 /prefetch:12⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:12⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6832 /prefetch:12⤵PID:4144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7420 /prefetch:82⤵
- NTFS ADS
PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6512 /prefetch:82⤵PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6696 /prefetch:12⤵PID:5624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7720 /prefetch:12⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:12⤵PID:276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:12⤵PID:5224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6748 /prefetch:12⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6552 /prefetch:12⤵PID:6996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:12⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7864 /prefetch:12⤵PID:3260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6516 /prefetch:12⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:12⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7936 /prefetch:12⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:12⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7412 /prefetch:12⤵PID:6928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7712 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7928 /prefetch:12⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7884 /prefetch:12⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,4651589028236257267,11231472285081170053,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8128 /prefetch:12⤵PID:936
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:7140
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3964
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
PID:5168
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:3216 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7aFZmRGpNZEZHNkZnS3MwTno2ZW1yWUNTZzZUUXZEUG9tb2xSYXlRWEJLND0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjUxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MTUxODEyNDQiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM1OTY1MzkxNDQ3OTE5NTEiIGZpcnN0X2ZyZV9zZWVuX3RpbWU9IjEzMzY0MTE4NDIwNDgwNTI0MCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIzMTExODkiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNDQwMjk5ODMyIi8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
PID:5008
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1E936C26-DA3D-454D-985C-C7B38892E8C1}\BGAUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1E936C26-DA3D-454D-985C-C7B38892E8C1}\BGAUpdate.exe" --edgeupdate-client --system-level2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:6664
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTZGMTcxNDctMjVCRC00RjI5LTk2NDYtM0FFMkFGMUNCNURGfSIgdXNlcmlkPSJ7QzczNTZCRkMtMTlBQi00NjZFLUE4MUYtMDI0Rjc3QUU1NUM5fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsxRkE1MjgwNi0yNDZGLTQ0QzgtQkNGRi0xNTU0NDYxQTI3OTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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-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_UDE9MTcyMDI0OTg4MyZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1YTmElMmJ6SUVNJTJiJTJiZUkxdzRhbWZCcGdaeGxjdkpYMGolMmZ1VnolMmJzUVpFdUpLd0QxUGM0dkNmd040cUxKS25kQmo3aE9sWTlBSWNOZEFJdWJ5R2lkamx1bWclM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIwIiB0b3RhbD0iMCIgZG93bmxvYWRfdGltZV9tcz0iMyIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNzkzMDIxNTgyIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy81ZjE5NTYxMi0zODRhLTQ4ZWEtODQwOC1iNGVkZTlkYzU2YmI_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-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⤵
- Executes dropped EXE
- Checks system information in the registry
PID:3672
-
-
C:\Users\Admin\Downloads\LOIC-1.0.8-binary\LOIC.exe"C:\Users\Admin\Downloads\LOIC-1.0.8-binary\LOIC.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5888
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:4804 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\MicrosoftEdge_X64_126.0.2592.68.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\MicrosoftEdge_X64_126.0.2592.68.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:2232 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\MicrosoftEdge_X64_126.0.2592.68.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- System policy modification
PID:4740 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.114 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.68 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7dbd1aa40,0x7ff7dbd1aa4c,0x7ff7dbd1aa584⤵
- Executes dropped EXE
PID:6132
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:6536 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.114 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4310F26-BDE3-40A8-896B-45DF030B9FC3}\EDGEMITMP_0894D.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.68 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff7dbd1aa40,0x7ff7dbd1aa4c,0x7ff7dbd1aa585⤵
- Executes dropped EXE
PID:6208
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6712 -
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.114 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.68 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6e36daa40,0x7ff6e36daa4c,0x7ff6e36daa585⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5960
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjU0RDNCNDAtNjI4MS00NUU1LTlEQTktRjkwMTRGMjJCQTNDfSIgdXNlcmlkPSJ7QzczNTZCRkMtMTlBQi00NjZFLUE4MUYtMDI0Rjc3QUU1NUM5fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBRThFODREMC1ERjk2LTQyOTQtOUVFQS1CREUzODA3RjUwNkJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtoVmZEak1kRkc2RmdLczBOejZlbXJZQ1NnNlRRdkRQb21vbFJheVFYQks0PSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTg3LjQxIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IklzT25JbnRlcnZhbENvbW1hbmRzQWxsb3dlZD0tdGFyZ2V0X2RldjtQcm9kdWN0c1RvUmVnaXN0ZXI9JTdCMUZBQjhDRkUtOTg2MC00MTVDLUE2Q0EtQUE3RDEyMDIxOTQwJTdEIiBpbnN0YWxsYWdlPSIwIiBjb2hvcnQ9InJyZkAwLjMxIj48dXBkYXRlY2hlY2svPjxwaW5nIHJkPSI2Mzg5IiBwaW5nX2ZyZXNobmVzcz0ie0NDRDdBMzIyLUFDQzItNEU5Qi1CRTJCLUExMzM2MzNGMDA4RH0iLz48L2FwcD48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iOTAuMC44MTguNjYiIG5leHR2ZXJzaW9uPSIxMjYuMC4yNTkyLjY4IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGlzX3Bpbm5lZF9zeXN0ZW09InRydWUiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM2NDExODU5NDQ5MzQ0ODAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzMzQwNjgyMjM2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzMzQwNjgyMjM2IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PHBpbmcgYWN0aXZlPSIxIiBhZD0iNjM4OSIgcmQ9IjYzODkiIHBpbmdfZnJlc2huZXNzPSJ7NjgyRjEwODItMDA4Ny00NUQ3LTlCMjAtMTI2RjIyN0I0MThCfSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMjYuMC4yNTkyLjgxIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGNvaG9ydD0icnJmQDAuODEiIHVwZGF0ZV9jb3VudD0iMSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzY0MTE4MTgxMDA0ODU3MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjAiIHJkPSI2Mzg5IiBwaW5nX2ZyZXNobmVzcz0iezM4NzUzQ0M3LTdCNTEtNDJFNy04MjAyLTU2NjU0NUE0Rjk1Nn0iLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Checks system information in the registry
PID:1572
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x00000000000004AC1⤵PID:4036
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\a1f4e74b359b497389638ce93d8feaeb /t 4968 /p 58881⤵PID:4532
-
C:\Users\Admin\Downloads\LOIC-1.0.8-binary\LOIC.exe"C:\Users\Admin\Downloads\LOIC-1.0.8-binary\LOIC.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6408
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\5435e9416b89464188f6b9a33eb875f3 /t 5428 /p 64081⤵PID:6660
-
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\elevation_service.exe"1⤵
- Executes dropped EXE
PID:6092 -
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable2⤵PID:7080
-
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.114 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.68 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6e36daa40,0x7ff6e36daa4c,0x7ff6e36daa583⤵
- Drops file in Windows directory
PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging3⤵
- Drops file in Windows directory
PID:7052 -
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.114 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.68 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6e36daa40,0x7ff6e36daa4c,0x7ff6e36daa584⤵
- Drops file in Windows directory
PID:5804
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level3⤵
- Drops file in Windows directory
PID:1880 -
C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.114 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\126.0.2592.68\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.68 --initial-client-data=0x24c,0x250,0x254,0x230,0x258,0x7ff6e36daa40,0x7ff6e36daa4c,0x7ff6e36daa584⤵
- Drops file in Windows directory
PID:6168
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness1⤵PID:7028
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD58cc4ae5b752c83fc4e08f71e973aa32f
SHA1944ce32ef647a8f8efa2f1db9853429ec43feb56
SHA2565f247fa9ec2ce6e97dde0b23fa39965e56b70d950b57e1740c704738f02709d5
SHA5126aab565ae12be1308f25f8e58f0ee4ea3d5fe64592b063454a7b36b51255ac72f16df14e0c59fa7a45794babfd9757b61d8b711bedf7831d936e1605e92f2a4e
-
Filesize
6.5MB
MD505e320ae544022adea3f8c441646765d
SHA13c6266b8a8c0132a97b2785bcb9ae7546ac02cc9
SHA256e1618f31f476932871871ebc6e63d57aad643b74ea892d3d305e4125df1e6f10
SHA512c1cf5c001ddd6b3b3c68b697f8ec9f1cbd48b5881f9fc805d74eb14a13eedcdf71e958ca1b790353a4edc64008558295741cfb785e0a3824a8f3a62bc985d387
-
Filesize
6.5MB
MD57c44a5cba89f38d967b1f4e11225da0f
SHA144837f2ff9b3ebc7c371ee5f9e0cd5dcaad508dd
SHA256a10c3e0b2ec1286bfe6b3fe9005a9132fad01be9afc4bdd5adb29f174b8fb706
SHA51225b4cae7fc6d200dab70e94461b7f2e7899813975cab498fb367a32aa2e187fb7b1330545b60f6340d53fe5e04a1ecfb5d6b8bf004ac26ecaa7a8f6e387dfe99
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.34\BGAUpdate.exe
Filesize17.2MB
MD53f208f4e0dacb8661d7659d2a030f36e
SHA107fe69fd12637b63f6ae44e60fdf80e5e3e933ff
SHA256d3c12e642d4b032e2592c2ba6e0ed703a7e43fb424b7c3ab5b2e51b53d1d433b
SHA5126c8fce43d04dd7e7f5c8bf275ba01e24a76531e89cc02f4b2f23ab2086f7cf70f485c4240c5ea41bf61cb7ceee471df7e7bdc1b17dfdd54c22e4b02ff4e14740
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.187.41\MicrosoftEdgeUpdateSetup_X86_1.3.187.41.exe
Filesize1.6MB
MD5a9ad77a4111f44c157a1a37bb29fd2b9
SHA1f1348bcbc950532ac2b48b18acd91533f3ac0be2
SHA256200a59abdeb32cc4d2cec4079be205f18b5f45bae42acb7940151f9780569889
SHA51268f58a15ef5ba5d49d8476bee4a488e9a721f703a645ddd29148915d555ca2eb451635c3b762e5a0f786d69bb5cba9bffac3eeee196f1ec7ad669e2d729fe898
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
5.4MB
MD54fa63f4ccb9b1fca93ab82e51c6d4750
SHA11f26018c15ed5e14140ed44c28cf52a7b892fc86
SHA256685f8b14eb645f892a666cf61cf691d086fe0d3e344a245323f1fe75034869fb
SHA512a25031fb2afe1baebe9b46266192574c6c73b7fcd8e3e2897873d97b3f6232c5228fa4f633b1df98b9410808d5afe1dd470cd8f3f6dbc0c52526311b769554ab
-
C:\Program Files (x86)\Roblox\Versions\version-1088f3c8e4a44cc7\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
14KB
MD5dc55aa4d4e7c448de2dd3d7e10e4e0f7
SHA1f302e346202d17898bfc52d97c22a3c58c846315
SHA256b4979c0926d6631c7ddae8ef71b618f03b880238b6a01c57981a9b693c9975ce
SHA512867687d6594c59357ebde8a305c3080d96ce6d48705144ba8195a08546b827fcf80d6d5d74bd577fddf853ccca9cea33d085801a3ee73091fb360f4ca414b059
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
Filesize
278KB
MD5ea418b261e24a56105a6d328b60e9cc7
SHA14f89568a40fff23b381eb1009a764cc7eaf6580c
SHA256da9098d4713d46c44b95758bdf17e3d2fa1633b3130c7be47b7111132dc051ff
SHA51295a04802ae713e00940b6ddb55bc75ea7d3450cf31b5fb9d55f0b44aa3629bbf2695d979e1cdef244b4df987db89475cb7185f648cdaffbaa8189e3187dcc8de
-
Filesize
3KB
MD5864c836865b98a98e0450e3da160d715
SHA147173f30e2a95da19569e89a255e179b576b46d4
SHA2562be65f5ce2c2ec498ffd09f7c766b2558ab24b7cdbaca99d3003186b4cbf9756
SHA512100f711c0c0c0c76dd3c4dd19e1c2d08cb940eac7369e7c2bdf86919a9b9193168547472a5707cd6d57e3fbeffdbbaab4dc47a8c22d2e664444e1f05556983fe
-
Filesize
4KB
MD5c371a7413ecd467f90a398fb747e249e
SHA1451c55a52cce8ed87d65a5ca5345b24fdc0db0b8
SHA2564de5f8ad45843474e0fce8d4b0c15f71bc5ad440a6c0552c07c3018c5a3c0d0b
SHA512639e9204dfe04067b27baf12c2eba4be60dc2a315a02c0b8135e8555c0c22146e681e1c6fcca9840cdce4432b277546d8c90bcad0d8ab975dd1b9ee1c7b28401
-
Filesize
6KB
MD504d5f7060d31bbee3527c4767d9284d5
SHA141ae7b766f145b1c85f0c11548a8c994788ab566
SHA256345fc742910d9120e965f41e2fc440a512a6faf95e8e76e3d103f36757c0370b
SHA5122e1e2242d68cbaecccfb77d6a0e389d8680ba1467bf4d15e2f00b494a5d0c04402638d8cb5afd3c30efa2d194ef4262bd82b0d55ac77df22718d78de9440a886
-
Filesize
4KB
MD50fd0b64a1480dafe29b0cd0cd55dd944
SHA18a52d8f96a94b29b5ec34078262c7b4fdd22a38b
SHA256b65a11a316dc11e0a0f0e47bc250cc915f73023e9f3289a998401cc79e13f7ff
SHA512c5893458d9f6704cae4adbf6409e6eff119e1cf6c17c5e77b73581988fa63a4a4bfd30366cd6230b64d234ca81940d205ca6beea8fa7dec0dbb66564eb720318
-
Filesize
4KB
MD5da4c64dc278ca4981abc34190d9515a3
SHA168b5121b4efd74d94f862e49904c7b7b0b6ec525
SHA256dff3a7dbdba7ccf4048d30c4c1ed7b3cf3b48ece6070ce96772f7f2ebc8a1c0d
SHA5127a4996ef6ce9cc3a635cd63ec2f7308950c63c2bb35b057cf76963ec4e8b27f3d29c036686624f3fd41dcb231e1dd9e8a1540452a89da9933b27b0c8c3f25cee
-
Filesize
8KB
MD5fa7515c53885f0ac2e93548b96729cd0
SHA12381b867f85ac3c17869c662df3a74a136e061d4
SHA25665410a4fe7c6f7567bd0f8ac57420007fd31c59b779afd27f4792313c894e787
SHA51238f5cb372df0e2a46d0e96626f34200d1d08b8d0bb7ab8f4a717f05e5fa9ca94e87c37cfddcfce1ccbee3f128b583b4f80fcd8a63c16a4303423b6d168f845f8
-
Filesize
7KB
MD59910ccac12e79783eafe587013eeb621
SHA1c94da1e39bb49a072d5ac1b71e77abc0155a155f
SHA25641d1c0f09cd5b1c76aabe003123148ef41c5a447b2556e53143d4b80a38e3f88
SHA5120099884492aa122c010c6a0b81c69678d50834214b1729a5146624fe89c4774c513f6e95903fc72645c2495b195166578ef4f485bd9776934a157d6583e2411a
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5da0c8f7790a49d9324e5cbf151b7eb63
SHA1e45a11a11c5fb476870b0faf20ef810071cd1480
SHA25677f8b13e5fcf0b9486d0aa8d3f76a07fcb96c9ae228ad1ae82186ba9214f2bcf
SHA51223e0c989d198bf42ca3f0697fb5c34c1c3110747c2cec76649eb136d0ad4eeabd2d672726060fc215b8b236bc84e32cb9118200c5d8236fbb0181343330fa359
-
Filesize
1KB
MD504d0942e8baca933ef2ebd63fa5e1f39
SHA105c4b385dd5f4bfbf34e74d7efbea4a086f292a3
SHA256707e39f53f26baebb838726df78ce775eb8fa982883b974b734e577db62f43e0
SHA512eda5286afcc9aa4a97c5eade9d42dc5d55d623e97150484401632f9590bf38350ccf6de2f2dc2c53c75cb14dd98a7768b76fb6a870309851eb956395aea6ed36
-
Filesize
2KB
MD56ab530b140a7707625870f388943e92e
SHA133132f71c6b1c3195005c50d1fa1d242ba5e206d
SHA256bdf323fddc9bcdae6ab49cd1ffb75a1a434407568f6ff9b56238e41463ec1a29
SHA512c65dd7479c94a8fb80b896241b65645e54960bdc7fbb3a31acd2882ea7e86b6f66226c141996a4b297f515e3544c07f31f526f927b423e9b37a1ccdae6604e50
-
Filesize
2KB
MD5aaae5aa005aed8efd097d5cf0a21ddb9
SHA1d8d5cf64e22589ef1f198ed0f4fd174d9c89c4f0
SHA25620d935ebf070fe641c2eeaa59dfc8af3e9aaeef61bc72fe10fed82934a0deaee
SHA51230f95401f56a2143f56c123c9395662aabc519ed4b489000dbf3340e193d2630d27b215a1acff934bf7033acbea6d2460108759d0a211254e407645110631eb8
-
Filesize
3KB
MD5ea559cf765c8329fb664e9d32006d2d6
SHA183460a4ac15649eb887736176006f82ee1049b48
SHA256f0ad45eacb1a7f782ad0365a7bacb35d23dbcf976737b8e7775c636b23738edd
SHA512227ae680284468eabb87f09f3e07651bb3bfe8d24cef9c5d264d6d5385f1e0cd5a1572f1c6d92f9c3f47f438c4d496d18242da4482b2585e47314f19ba569b10
-
Filesize
4KB
MD59765a69ca625f3dbfb49a56ccc1e0403
SHA1c1219e84881562d9a3a61bb13989ecd781c0efc4
SHA25619626e50e88ca640b97a21933e2115fffe841381284bc4ecf792bbd68194d9de
SHA512b1ebf3e9972fbfad94302e35d8c460129825fc771579a9e6b9224da249510a201b6df480a91bd8cc00b5003b73d7c9714a6bdf270146c40773ce19d8ed518492
-
Filesize
1KB
MD5fa31eee1d1a4ca68bdf2d817748c0535
SHA190b6e34d722870aeb26842b1a0e2faf06bffa233
SHA256c8e8559e00943c4897e3d396efb187432806cd9f85ef4e62617380d69cee70f3
SHA512814bb48b232071b94e095e55df35a31f3d88bca161cbe011b495076daeeb244b94cb156ee24d1c37c9c5b86dbf59607c38661737315b5c1e7e8bb7ea19df62d6
-
Filesize
3KB
MD518e5574b43432d60b89205e4afca8d72
SHA1f05a907cd57ecb7f41378e40d9c0046847704d35
SHA256eb53cf26b089740563632a1e2de4938319896cc9a77cc7fb7c9b360e49e244d4
SHA5128c10e621e6214bc251d88b085a8b8f50add8f226f72b3711231488af1ae588b4eb87edf11460e640fb088107146207fa06f07b60f7f3504984cc3aa9949ee4ef
-
Filesize
4KB
MD5687005000cc1b57857c09e5b7eed2ef9
SHA1d819a7440f559f6097aa275ee2abdce99f3d21f2
SHA2564f40b77f7e35e1b4d65949fba987b1dfa62fd6d27330f8ac67814a3d4111676d
SHA512b292feafb1a70ed006f376b87f401ffe7097fa6d0d7da8780ca2302977f34b59e9b57bd70cc8105d9716fd28a1af031fe32f9902a13e6615d41bb52d50a8805f
-
Filesize
4KB
MD522bca06ccfdfdf6964dbd9fdc7240ddb
SHA1e83d33d0dd331c1e47ff1fa9b27840ac602c6f9a
SHA2564dbf4e9c45114488081ab0ca9a330c837ffc0c1329a8dfa39fd96e699c4c261c
SHA512bafb39cdb24cf027460234fdf3171689e71149ec8d69541b557ab54f44c5faf113b556b4a83b311bbe661dee3915f2b54e39d6cdc65b829ca88385cdf98fe804
-
Filesize
356B
MD5157e430c4860060230087e14c31e72ea
SHA1309b27dd6e9fe0f0ef7ab5c2bfa49c3e5c885918
SHA25632a71a003312e5ceb963a32cab05810dd8ecc91557c98e5e984c85f0b9d04fbb
SHA512b679be48e68ebb5959b3dae3237c3ffc0a2e8d0f514f2a88194db1974f653165880e40b77f003aae559ce77ff3284daac0df77b2c680bbbc800a92a4d8badf1c
-
Filesize
1KB
MD5a2181ae3d4d8faa733335f943ab7cc86
SHA14732a567e6a6b7051cf296f9d295abef052eca5b
SHA25693eab8b7a4c08b4228af0646efc1869067e211c549e1197266139e96a94c7481
SHA512b2e15b6e91feb0bd4cf59215e1c7a129b9c15941d1130e7e001b4f4e50d138928a54b321b18e35da4275cc3acfc0b5793998d2a83d1ecf1d4dff0ccd7830d01d
-
Filesize
7KB
MD53064503911e8dd132814b00c20edf412
SHA140d3aaa476587487f519cd89600fcc46ec1dc5c7
SHA2565c023322b1dab5c3be2656bac74195ab4326d5f0d7d8ff6ddaf7bf6b11bece71
SHA51212b65dca364f09a83f0f0657df16d0d650da1c9f9d7c67d65b26da898aed042372267b085cb4c90af184c823561849d86af2cc4b201badfb35d05ea72abafe26
-
Filesize
8KB
MD505948e73673b95a16fea4fa85951ae05
SHA144a3d3e4c10c10aff404890a44567117da87dc4b
SHA2565955ca55996a405a9e81384c2a116c35ae3dee40187609a1c187914659fa05e0
SHA512f2037815092456155c347a4ebde11b7c91450db043ce165cbcdadc542283ed3b360b25fd344b6bbcbeec4531b89d99910431cfc3ce411cb1065e7634bf3527ef
-
Filesize
8KB
MD577eee30cac8fe82bbe78d45b9324933d
SHA116d6eac5d4d9c36a85281ce888ab550eb1bf8e32
SHA256685cdace99051c703cbaf2957b638cf2b1e41f35eec436cee8b029c84bf4aeaf
SHA51244322d3db9904a7cff9e0b009d1891104d7f55a5bd6eb9d0203d0004d0e3955a56b33e6a2b61b464b7a4eab8d1e079ee3723ae0129e67087560d6207a015ac60
-
Filesize
8KB
MD55b7d1a0820b06d27843d158b0821e431
SHA1597c772c435073c7a9484e9e104374f8590e794e
SHA2563928b4e54877ae69390f1334622ca87e0541d1cc0bfd51e57c75cf8367a96ad8
SHA5123e3a6875db40b6ab449c493a81d8e85974c58a7818c54cb71210cb5d5f44a1a99c8e6c958ff171679acaf335adb528e68064c7973c28cbe7aafff9e7c5ee190f
-
Filesize
8KB
MD5217ba3aae9518c3704852bcabbcef023
SHA1fbb709767ff77936231f2a3801ac90d4197384ad
SHA256efdc92f322673118e8bea0f7ae1ac7ffabf88844adbc56da13b027b69ff68d5a
SHA5123781725a66b64dbee09a816e45f69307d0217f3eff15631be152c3a4ac7caa77ce29b037058d75ce2292926cd3de98890d1e88af55e393ef6ee93ccee3ca1c14
-
Filesize
7KB
MD5cd46532ea61a081622508c24d12dc0d3
SHA11143cd174ef2f715513938970198329e5b612e00
SHA256230a2cc1ee2b0cf24f883ebccc5f7538e9eeee0df875a304783cad7b3391c69d
SHA512d47ea02f7aa580b910d78a59d007cefd28f31241aa5b93d833c8a68e6aefb51beafea04a90bf175cf5daa32f621197b5b7ebcf8f8b9c78883cec6f154708104b
-
Filesize
16KB
MD5d9187012293ae24a5a3f38cb4576b16c
SHA173ce75ec03ee1391f90b80fc793a13f4d33e6eac
SHA25687c03600eaac753432e1bd5a2559b50b70b625f1f54e0ca9fc5fd29f78a80695
SHA512453243bdbc3e9a2035fa4b577c8809623db71301bc4cc3430c162b6e35c338ccfd903cfe34ae376aaf207d438a190a6b1ad99bd7675e0eb284a3154fa42abf55
-
Filesize
272KB
MD54b6d2a1e0f2ff4caa68cf0a44de7ff9d
SHA152269a5379f362c36157f1834aa09ede1a6ffc79
SHA25620de7e558875fb725a248d68e8e2f2e040821d148628bc1592c0cdf4c8733e9e
SHA51282fa14f2f01ab71cd9472904ea94b4679d8c5c361bb6cb107baddc16ac84bf9de42932f0dc6f9a5931f675be0147f5929616c5cffb6ee90e8be5002e20fc5a2b
-
Filesize
272KB
MD50f1a984d5bd8abbfa0856d79ac584686
SHA1342812127408e12f9af9961b56b9edd53dd8c724
SHA2561bea338c83aca081fbaa036e2ce49e88c9f44887d13d3deb5cf8a74909e68b91
SHA512c0984d2b2b255d93fea2d6cfec24c0d083cbdc4723fff481a79040d149853bf0823b18288f4babc159ec32beaa8fa786c14274e80428269a71ae1dae5e364b10
-
Filesize
272KB
MD56f0008be1aec7d5fcf71e4e90a420734
SHA147240f043f9513adad43bcc96e8e1f92c36fc97b
SHA25636ecc82bc1bc8f5d9f911bb048ed9a47fb69d3028269d5cf294c85e8c67bb195
SHA512c2f46f017a62851ee43e30f8ab2840bd6444fac1b5e7f51cd3018bd151bc90a7f8ad656f741731d82189c1037d95de226302b5f1a7cf7ad3313214dee2355c40
-
Filesize
272KB
MD56722c9e4cbeb5ab7619c9f6700e18b4b
SHA12f4f73aaa1e44053043145c471e8a399bc2fda72
SHA2566917ccf92c202c9f4569bef9bf5f976124051a00e8a10d2df0ca1c00ee508697
SHA5121b6de2b04193572a97297d81a7eb0b0510d844663693648cd058d361e14177bd876386dcff78f0061e218318013b7a0ae8ece311ae6888b657b623b190f5be12
-
Filesize
89KB
MD5665598325c70bbd0aec0384367cc451b
SHA173aeffa3ba75e5ecd5c627df9dc9260475ca5f0e
SHA2568db62c819e26676bb72b21d46981c58269133ce00869ba95b3406ef55321f2b0
SHA5124b361e2bcb046d029778e31dc330da77f460528429d614e6f6fb9023dbfe2b827c8a5ce0a9a92ec5f726b2ac683a20eb7ddead4ed60c31bfc542ffc8ff111d81
-
Filesize
88KB
MD5ff6bbcd30bb75fbd710a4b7ca9974def
SHA12cc6c2b8c05b9f20efec3821a9facbb0a0e918aa
SHA256388dfc612ff75281082318a1464c32d049bb54ae916caa9ff23b1dabd90b9202
SHA512d5f274a68de1452da4e789d19bb475ea92a6917b72459ec5acf890dc936e2c65ac3e033b5f5ccb33ad663df38a8fe98077e757980f9f170156eb252caea5b9da
-
Filesize
83KB
MD58dba84f839e1531889d83b542248620d
SHA176cb9404293327bb48f7ff5714dc0a8e36df4828
SHA256cba473bc685f209ae58592cf73746039ee62887506bcaa65c90bb0ed76ba2935
SHA51249861de2c6469e4e272a16e26a1a802a22c10040177334df06da9d8d3ae5173cd7a2003d23f8ca63987181aefe0966eff56aebe4f01a084c9861c6b2ecc67bf1
-
Filesize
264KB
MD56e9af3703337c8e107ae1772fc2460a6
SHA1e76d11696d52895564db9a8b24cddd669c11ca0a
SHA256e8c735ac81b0ef685a075dd1efb8f76e869f687db35a42df46631dda9d62abba
SHA512aaa93f1d9a4e536601033e0f670ca47789de5a5bb90f73f3923bfae643f8c83ca545b689b861a1b162b47fb6784d8fda2254ddcf5f2b98d15a397577edf5fec1
-
Filesize
152B
MD523da8c216a7633c78c347cc80603cd99
SHA1a378873c9d3484e0c57c1cb6c6895f34fee0ea61
SHA25603dbdb03799f9e37c38f6d9d498ad09f7f0f9901430ff69d95aa26cae87504d3
SHA512d34ae684e8462e3f2aba2260f2649dee01b4e2138b50283513c8c19c47faf039701854e1a9cbf21d7a20c28a6306f953b58ffb9144ead067f5f73650a759ff17
-
Filesize
152B
MD5a8e4bf11ed97b6b312e938ca216cf30e
SHA1ff6b0b475e552dc08a2c81c9eb9230821d3c8290
SHA256296db8c9361efb62e23be1935fd172cfe9fbcd89a424f34f347ec3cc5ca5afad
SHA512ce1a05df2619af419ed3058dcbd7254c7159d333356d9f1d5e2591c19e17ab0ac9b6d3e625e36246ad187256bee75b7011370220ef127c4f1171879014d0dd76
-
Filesize
152B
MD594ee7ccac0db929b2228cd2a3867b53a
SHA17872b1de90d225089df551b61e51095535b10a10
SHA256b86ea02ea70b3e70d730e911843a2a3cb5df99a0c955eb34300f83fbb36056e0
SHA512e03b9e66afc54b53f6cb578faea04e0f634d53eee2019d8ca05920cf3eb693f64d794efde35c7e65c6b5a6178823210e5c2c504b459a26a810b24c1c9f29d130
-
Filesize
152B
MD5f14bf1b699e51af3ee82668187d8bd94
SHA155783e44583dad4db08946e45652c8d2764426e7
SHA256412c7fe8d8f80ba45729c188afddc1c90e9a68f2c0f3eff6892327e0dfb19e0b
SHA512dd4d16f3bdb8f498bbb58cd986e60992426dfaf34e709019db4a40c3e2b920d94bf09ebf91fb2ac1cd709d194f132380d5fd294e1e9691d5878fd03ddd0112f1
-
Filesize
152B
MD5d78d8bea5a10f2f0d21a40e2fd4d1643
SHA170a89a4645b8881c941bae09135e707f32711680
SHA2566de218724cdf39dbcc836344366f18c05b9700be95f5f048259495e0faf548a0
SHA51220b927e561d37fb06938d038649be814725ec5ed8d17c11e56baee0c3e4b63010d3787a9b838846d2e7a32a64f8e2a494278e3f7ce0c2d6e95114eb5301ba2e5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\180b8ea4-a1d2-4514-8e83-e44e49408977.tmp
Filesize7KB
MD5ee495b8430d346e1ca07c1691fb2f12f
SHA159e9d7228767bc0c74b70293b9f34171c0d5ffc2
SHA25667ea2ffa61c6eea43749f0be7f03b4d8f3558e52c94226a12d1688e05f5035e6
SHA512176eb3821bcc44266dd296903b1fb6a5e53832be9623105da9b1b80cc14783117251cc792e5c7ee25650b58427c3d0e18912d632cdd88bc4db442984a099ab28
-
Filesize
40KB
MD53051c1e179d84292d3f84a1a0a112c80
SHA1c11a63236373abfe574f2935a0e7024688b71ccb
SHA256992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3
SHA512df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff
-
Filesize
53KB
MD568f0a51fa86985999964ee43de12cdd5
SHA1bbfc7666be00c560b7394fa0b82b864237a99d8c
SHA256f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f
SHA5123049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7
-
Filesize
19KB
MD53be2e9c4c58e18766801ef703a9161cc
SHA1cbdc61e9fa2bd8c4293ea298a8aab94745e57f2d
SHA2561c3f11c5ba6d3d5e0e1e88a3de6c27a16df13833470a19c03b04fb2f99dd5d57
SHA5122f1a71f1fc17e79ddc1c0ba0be697fdc1641ee38604bd0c424b6ab702f008f9fd3c57f22ca959cea1f1de368016b258027190c279637ae8838787be366e40ec0
-
Filesize
63KB
MD5a91c8acf084daefe905c538075d9e3ff
SHA1398a0d67e3e87fb1f01a644a5b9820ab5d5d69b6
SHA2569901aba2e46fcf181f9b641590df7bba839243151e8747c1e6798703798bf4af
SHA5122c0aaa2bd478af9cd3424bb483260dfe174f1c02ee1638565c6dfe43f7181e12e0788dfcd19316c6a884dbb02144ffb35fb886caedcf29f8a2c65ba70079fc0e
-
Filesize
100KB
MD5c615da1584cf050cf81a08d40309d735
SHA1ff00f68b03f7bbc785284abd95a54d5b98f7db9b
SHA256b6d6e0d1dce867836a684a0af278e46ed4a50be49a784ab7bfcb3ed59841c9d0
SHA512127429a243595b572a3bc9153243f39e4bdb088b72ca5b9d3962fb36c031bd42ae7a8a326aaae76e11bb33df56925e3591a4c07a7cbe2459b336a1074b8e9113
-
Filesize
384KB
MD542f412df900070aa33513ba8236a742f
SHA1c8971b4e19aa196dfaf8a46a794ea30736b761f8
SHA2565ec0c513cb2753cf4f48cb318cd675c88699f41f86dc82f48ab63b953244881e
SHA5120aa693fa5f45b22a64f76ffca799f8d4a7ffb6281ad4c5eeaa3a001e57b97059855786e9ff7d5da356bdbf4c62764a456ee5b6f9c6a304f45721f633a73903a3
-
Filesize
714KB
MD5f9977c0305c88de16a99ed0f3c18c5ca
SHA143678b2a064b88d8028299c28d27f3da6504da41
SHA25658f5da651b27cfa8a29562aa9761fe586ffb4267ede19d8be930092693397f7f
SHA512041785d0a024c44bb1bb90a99df56a1d1e7155e1c3d7c61679d96381636f5643c9581897c30b9c21e837e30325707271660d15d4be3a54fa6b9d3bf1c1809a0f
-
Filesize
18KB
MD536c2e75f58c200a7dec79542f939dbe5
SHA12c67df388aac51de69e42f9165a62f4314c9a084
SHA25668e7243f95d7a86a625ac972027a4f5b95f48add301fb9c24a092dec3908fb0b
SHA5122da197919f18af14605ff2bba0abacf556b3eb7e718338b1cfec12fe32e313f17d6b762120be4b24dd2fa6ef84584dca025e3dde30171acc95229dc8f86b9994
-
Filesize
17KB
MD5839e4a68d708247d760cf730a70d7e3b
SHA1a0582f86a12e3a9dd1546b7b8ed0d1d4c70d23d8
SHA256bf736bd5fea736c9910a65015e5692f4d249429437fcc56acc55338b2c7286e5
SHA5127f4bfe8be34fbee0d9f4fe92ff6066042c8b48949e5c849e3519703bde4c422c20a95f8bbd1c8e669dc5977d33ab33ba7a0d399efe71f84fafca44a8ed0685c6
-
Filesize
100KB
MD5f134fda98a277b1c8f20ab8fbe2fbd58
SHA1a922796190a1f5bbb3c410c6ec591502050df04e
SHA25627bce9e85eaf3567a4695ba2b612e32615394d80d0a3a2dcb07b1fbfdfababc7
SHA5122b2e8338afb9b0ca9b5fa3d452dfd80368b5d17566120ae6351b6d03572e5a69cedb97f165fbc31ffb3addcc00506a3fc0761cf2404a5d9826a8448a7c4d9f17
-
Filesize
3KB
MD5a0dafb3f275effec703e8b8279f25975
SHA1831141770d32a8810d352f6b98d13b9aa1b1290b
SHA2568a6ad520c902b69966904164e6f264092af508dae93c75ae60d546e7d6aded92
SHA512df9f771038f90f06c4094c24673b679b461f966eb973f489d9d1c1e2ae853b65993d6b4a5a3f3167eaa762dedce640cc9a06e2eefa075bbf6c0582b2b5d1e053
-
Filesize
33KB
MD51b19728d714ba309a2383cbdbb4491b8
SHA13f651b67260fdfc35d257b7daa3b78f6eba7acc4
SHA25631eb009ac89eb42f0f52a9091a3425230ebed03ead85ef2f995a949fbc665b12
SHA512066252c6a7c38d865b8eeaed74baa6f7a13109bd843ffcfc5dd54f99499a51437094f4783e73843c877f90b187ae1c75ac5b6451e476bf0207393d67a89ae9a3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5ea49c46fd04a0450c0971508018a747f
SHA15fe9cccc902396053fd2f4c2824c32285331536b
SHA256b6f156a49f2a56cf996e3241f6a51707b2f0d0a6c9d5ed4cddb1d9a55d90179b
SHA512739422eee328ce20ab9891a799fc34b97c809232553f7dd61d444c7aea271bb0372829554d64adb8e45442ebdcaa48ef4ea90ab5d9b300f072c6bc7c4fb9c7a9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5fbca3ad32c35073cd5df3d42b26c9ebf
SHA102824f667add242e8dd0ac1db728eaf4f6d47038
SHA2569bb52841705cb6a04dd2e4419e8e1aa4757213fbfad9adb52a34c59eba14d618
SHA512af1ff8e958b316c9d871e234940f938e73521817394b42822e8b5205fdef39ff6ee90cf5055c3b60404c0ddc16828b1ffea274fbfe1796254bcfd53274d5a1d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD51f0118dfb9f82721bba80f68509c5075
SHA1e60a895e215547a007ed736905dde1a16fe44e20
SHA256a5a5499d85ec155751a878ccf7931768885700cc63391977cb5e21fced51da95
SHA5126066a13e9410d9e8192bf3e3a4f865aa72e840e967ee54d8c37ab1258abc7c44327cbb1e8d7230297ab020cee9f667e9e93f7f944ddbe4ccc2f4822935951211
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD503f83537196b7b56dbdf95cb0abe5890
SHA16cf7e84777351837e9ee7a674b7205085db9afe0
SHA25699a6a30b045a104a6d69a2ad2ad41494e190e2c2cce4ed095b811b8952f21d4a
SHA5127d1ab893a858c1d238ae8b8cf26fa6eaf4c875ce107306a69a11d3175c41a5677333b71ee01f77124342e504769cabfe55a31a32d08c9f11b53b31c8854d2185
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5337626ea9c5e5347e8087be6facaf983
SHA135d99e2c9a3e74fdbdc4b1f3226759f4e68dc021
SHA25661e5e0e5d11cc153232543d9fa1236ed84e9bd390661027d99438eef266dcc6a
SHA5127de470e6c1e6d6ed0106428c45c6b4d5c547fada4e57f77ef90d9399933cafcbae0784e6eb1421500ac037f13918d957b3eacca13d62fdba9a9c328231675fd6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD551989c08c5fdf8ebfbe207152801ec30
SHA16fa0598ee40799f1e1bf855974c32e90b0383d20
SHA25619d3d6a10ae9722be1c70f1d7df154051901181f0f700e6d9187894c513d725f
SHA51271a15582d0531e0632e1b92ec62d7631bb67db679765ccf52ba60bbbad613b3288d7d4d029b2d9a3fb242a129ef1815b9461aaa71678a79b8162f0162a0d72de
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD598d1a1403adc9ea89f23c27561e34056
SHA19c43d408f40226e0e3ef11b90662f7387ba448a5
SHA25681d545acb3bd7a2b6ab6625ddb8a30d2d12c0d58b50d161448eb3126a9549b24
SHA512f18e556b8bfd26cd996b16dcb5272cb7e5f3ba1aa87a03022ed4c48728032c8a714950872963e819a71c7d350f054e932588857643d1d11dfafdd81141930bf7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5c594f70710ccc074c1371fac6b1dd714
SHA1547cf11304c21ed407ea6d58449e0e1d188071d4
SHA256823ed5bf16230112c831c2933602183df143693bdb17cf60676c1cc918a941ef
SHA51246d6d5c67ed129cdbbace9c1f8b4548e5d35442646b76e5eda312250023ac06ba423c77c65f4e06c327ce2326f3e81f622f65ab9f75f21311620f224c651e7e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5300c83ff108d3327bbe289a265a3a137
SHA1daa2c961483b1ed44945a2c7666faa38ab2b3501
SHA2569262582b8eb758d9be4082af0cb3f5742ca7f7aecb955b113804b7c166cfd513
SHA512b76efd611b901511ad859c96dd0374f58b56980fdb02eeb4db43b7acdc34518b9bc7bcc35ca2f5b4e1218f9085c4d3923c9598f6be0e8f28b78ca24b7d9c6567
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD5d75343d85138ae0a8cfb2e63a471f927
SHA1c9d382112aae094511d0c05732df9b7fc3d06ee7
SHA2564f6053b836d27b4f51072fd47f94b0df59b9b077958b5b88e654532504ed3d2a
SHA512a4060e9af6c9525d2c7adf6d2a31469afa8457ae56ca08bc7ccc5c5b219d45659946bb3584ed9f36505fec9808b259c368f82a528adc166cba21988e9956a675
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD561e6cb576845c88acbbc22d5e9b710ff
SHA16c9bb6b62b569b2863c6fb0e6eb85e97d0c18733
SHA2566d34d5bf397b8cc870fbf07a990bcf51afdbaaf10a8b5de52a07409fb0619285
SHA512f707b07d4daf9ddb8991c1b63b375c7539a170f60637a330810d05e55bbff389654bb884c95d7c474ac71177637cdd55b036b66337f510e33c9795ffebbdb41d
-
Filesize
11KB
MD50f6a2edfe8ee07eedfe3e8fd06edc1ce
SHA126b5329bc2b87f41023cffb157094f61e6b6d195
SHA2569c925691f3c04c311b6891095231486711501dd9fd474eb2861d11d6394295b0
SHA5125f257211bb3107de59177c66de511b9ebdefbc20bdf4fc0d5f4daecd21aefbadda03a4b28492f6aaf7b22ad994bf47737bad83f8e254751542e4abaa1dfc6ede
-
Filesize
13KB
MD5879f172ad6354996d87edbbe23344bf0
SHA1faf7fe57e3bb5fc4d140889f99143ecbfc3e0a42
SHA256d8fc0f6d534bab1f19fc685bc9f8cc813322c8c1dfbf2d1b2398f3ab9d434d21
SHA512e4a159b60785187867a5c16b252884459ff494ffe93e0885aefdfbec45b9c6ebb9dc114bfd32b4554c718b5b8f92ea3f720392dd31198a54d194e404ea273764
-
Filesize
14KB
MD52f5d168d31aaedfe38aae9d738b41cff
SHA11e9a8d7b8887461738567c4cb1a28476b33ab23e
SHA2566df07c6cb9af9f2d3e654dfb03f097e8c3fd97ba9d93aa9d203fb7050075cfc3
SHA512ada5b8846ba4c71f55f6ed590246d8ab57834f34b53019c7368a09770c9e119a3fe345ee2549eb73dabf61db2131cfa16b6ab305c69161b2e7ce17a7b2edc288
-
Filesize
9KB
MD5d48b5fe3a7c3cb5b6b2b50e7f71d8e69
SHA1a0ab7d3dff299ff26a0e5f8c40c57028b8e43789
SHA256499047d8bbc6e6a76e25811d88dcbd5534eab449c353fdfd84406901dfafcf02
SHA5122be14f210de00a4a134de1a661b763031e28a70faf4a02e25ca8f97a9e96bab25794c19c7aab6973eee1aa12796640aa73f915005b19d1adefe6a55dabd0447a
-
Filesize
6KB
MD54f0f11565d142d3568ee0d0b8f4f4511
SHA116f4f2b76fc3a852309a7c779c07e215bbe76524
SHA2568ec867d671c21c18f9fd4ba4ecf31dc7217b111801aa675d211e61cb61d518d6
SHA512800e3db07c2e4b74d03888f66dd7ea2c517e11abb70aa0d0d859eac51c3571b3ba36ce745154e5f711c33b15950576c1a61759d52910ddbc621a0c46a2ea4b8e
-
Filesize
7KB
MD53eaab55e1a96d192b992f572885303bd
SHA1541f39f81e9f45de2c9a5cd08dd927361cf6d500
SHA25687e37be80cf3c7e9b2a6ce522408c8cbd6c9032399eb2e35d4e4ca2b360836fb
SHA51207d18ab472b283fbfc064ec0d17584cc5e4263a277f38b1a4ed3a6b1bbd91dbbb19c0e277f668af6ba3e87b0e1db910873b1ba069dadb887d489c4659e6bd6fe
-
Filesize
13KB
MD5220a0866ebeb8899332e2b02d15224b6
SHA1840e7600d168642e45e9afdfb192ef67003dd8be
SHA256481ad0b2f2def15b39eb9031c478f3a3e584196af42fe359b965b750c0f8f5c7
SHA51271d3ac20ce2e3a4670570f7374f7fd948e3b982dc9941992eabfff9eeeb4f96b1ceef6110d6075f184b49bb5e0993b64dd0a10be5df6e21396d77e03e71e2827
-
Filesize
14KB
MD51c1c94454704e50f5c796841a7b96bfc
SHA146b5a8a196f93833d39771c59d06f4d30e2bd488
SHA25690b36931a7ffba2ba228f3afad331752ccb8b1100ca7ed25bf4e852370eed439
SHA512e20a74dcb8fc0300416ff614b8331d3bebc0d3e12fe01790fbf7c0690ea52f72310ce3efe2791b9f9fff3f3c0c97250faa7ab691bc10b145a8c0bebd249fe114
-
Filesize
14KB
MD5b390c88cca7dd5aac8f4165fc8b82a3a
SHA1b92b8ff71825e4a0c8bfe8df96cf90202f0458d6
SHA2560bc1260f21592a9e5e458057e96d8e113e7f891c74147f39808c4be718c8b3c4
SHA512a92bccbe52221383d3f531ab2dc79e6236d64deba08bcfbd86300d5a26d29add3a96002f249a1577ba14a8769a4bb66e43d7582b3265b49a5c8d426f1d53723b
-
Filesize
16KB
MD5f28a211c0d3dc3e808b29cb42dc59434
SHA1734cf20071e8f9b00e8ae78d6d98d9f2ce995f47
SHA256bc10a21b06f0469ab7ac60a847beb864ab41ed79e5a829fc8d347edc908a06fc
SHA5128023bea08a6ac4fa56173e8847c6b2f0dca6cf36ad30e3ef5f04a6abcfa71422e8e3f70ebbe97bb40ad42f93589084af97834115508079f571e96e2107d5d011
-
Filesize
12KB
MD58d7e087a4a9744f65ff46919e64fb3c1
SHA1f2ed8678e46e18b422ced780e673ad45915c82ea
SHA256ab948248ddc70bb2151d63acf6643f3000afdb3bd4776ae30dfaf85561a45865
SHA512471dd5219dd84f76576e5712b39c2c130ed86b4c33ae985e23fc01f00129f4fef1294a5c8033a5cce16a1d8065f5fb3c63e8b290cd5a08902324103f24097e6f
-
Filesize
12KB
MD5fe8eec0e83d0c2b69e889345952263a9
SHA111b937c3b29a2661950dfd6a92b93df25a6c738b
SHA256a8fba6c1817c26904300fcfeeae2ef81592e8705d00be3baeefc57bf3ce71e66
SHA5124d3d98c79ee284ab77c88b7ee9a8589d9a41d9315ea7c6aa3eca5235fce1bf69b12ea10809937cb2c4e5888bd1486a9723dd548ef283dcb4ed46485a3c6b8cae
-
Filesize
15KB
MD5c6fb4d62265960ef539b7d0b0fdd6a61
SHA120a3511a8b8d04234447a1747e4b14a229fe0a5b
SHA2566f67d3aff16cf99f633948b1aca7903f9527d598e2e27cf8bb109acba9b7dc53
SHA51293fecd7d66f81773661dc1188b492ce424e8b38eaef70d021e985da4e127f79feba9d522862bd80843d159f4ba59c255c7b90e0624f7c0aec03b834d46a46af2
-
Filesize
15KB
MD55b16ef86a26f92f9881a26cedafed88f
SHA1d912806ef951981c7f04ca3bb032b86b4adf66c4
SHA2562e851a09524051ca058ccec1dcd7bba3d51df7c1b4697d507a771486e7740d6d
SHA51250bce78c0a3e49257ffa06a2703e00b6af556ab7765adfbe5f1f1afc29b5a62faf60c1ee51c2c1cd4b285b24d6404d28b37f0b8dc89a877bd38356635d898767
-
Filesize
5KB
MD5163623165ecaad3bc887965dce60ec8b
SHA1ad3ff7e85eee4947a6c2951126d825d9f17ec8d6
SHA2562c7eef9446c2391f7648a2c1391602681775081336789cf6912c573862df8c64
SHA5122acad99a8798b425c91ec6069c5936e86904d57b0096244d15e2c670a0d78d59dbb15539319c57c8e45862388c47b297437902c4297c8f6f185ecea527928cfb
-
Filesize
12KB
MD568d0be9c86d10ce183027caa142b634d
SHA1bd6be7da514790cd6a5e25c53b5101503b4c5a3d
SHA2568b5215850b2c44dee973e1ae5ad29c41eb8ea96b8249f71c2abc8f1b114636af
SHA5126103f82481613749c1662a1eedff3cd6ead4c9eee94a347f42560ea4429aa195c74960dc503b9fffa7c15afeed8acef2718bf9d3e07eda2ec71e25c795131e3e
-
Filesize
13KB
MD56f1e42ef1aa4a8f73715a7e0751d6ebc
SHA16a07ad78dd5e545e184a0484baf0c3bebceb0e0c
SHA2561c535c31853168ee57c74072619fefa1c64422f359bdbc132f8e1915aac49c0c
SHA5127c4ea2a847e1de51a318505e4c0cc8eb6af5b5052060b4a28e3494fb33e4a5f1aa7b0fd036738a200ece7816c3bcc4a8b6c9b26355ce95640442bf254b096bd8
-
Filesize
14KB
MD5f11377537c2ae0b7e037e8c024f95956
SHA16a3e63da7a0861a1b9eeff5115076a9fa6f1b241
SHA256981bf0f01a5bfdb6452b0096b4fff0b3c684deb12dca8de833eefd4f8d50de55
SHA512b8e0c6b7d7c2fbe39fe819fbb69bbe9f27d6d216df7b451364ff614a4ddc69f79ae6d5dd14aed738d4c2a5e612feacf350a407f0591a7a795b615725102f2997
-
Filesize
13KB
MD553870fe762e974170fe653591ecffff0
SHA172544929673399ac6a35ad2742b8a4a4428ea83e
SHA2566345e7b05f965bea243f76f779674398c5e5afbd1d6bfb7849d27887f533e6e6
SHA512cc4e8aab540acf9ddb34d1a0c0e1c2743c56f93b86d7b86bf71dc5e27360741ab899960a9dfdf261a5edabb8a7fb04a0ed2f34af2a87c93d782615e4ee988b20
-
Filesize
14KB
MD5881727ad9ce0f7edfad808aea32a66d9
SHA185d93a0fbcd343ce7f82f86c715414711368f83d
SHA256af2129b83be9baa7012a60827d53dfef6beedf5446142ddad0c683c214fb2975
SHA51244ffad0e29167e567eea286c8363c6afde6c95c258bc05a53498b67ec53168549a4757ddced833990b2bbe7e62c84ff96fa9ad31bb23eb270835fd6c1ef4a1a6
-
Filesize
14KB
MD531c2180cfce587c552b814e5a83eb9a7
SHA12b27fac03273ef7282c7d29821cc5a4de8d6f551
SHA25644ee655d42e9f8d0b856c5e4542af41554cdb005ac4cc5124aa50816cb671fc2
SHA5129c02ac4a3ddb487fae1d9d30d099c9de90dcc117d49ac290ca01747e72cfc9a58f4e93b6aee287f8552957863345d3e0a4ef92be13039017a6b97ab7e256247e
-
Filesize
14KB
MD5c3372f14cccae02b0a07747b863a1a98
SHA128d757b762bef1854c2ea7cd7b45b4fe1760d5db
SHA25689ff67dae21bfb9743b628727bb5631e4d5c973ed7f6d2e3291ba782bd538d38
SHA512f82263f53752929ffd94ff17724aa4f5d532ce24aa0b54bcbb04951df4598ef3281b4b6eccb143f192c0e183b28452221c1c4a00c75807cc73b5a7b5723896db
-
Filesize
13KB
MD585fbaf0cd76e12c5255044d7a5487a77
SHA186342a0272f75352b1b3cc8a8204e27a8009c5cb
SHA256314f953e2ab0d2518a68359b004ef08ecf4158296e7ca0f037404cad2c11f37a
SHA512b066a119362126a46c1b546619a6acc3dc52bc8f404b4a46788cf5a14d9ede752094523a7e1053543d79f59f76219d3a699803f17c1891a1bfa6109d1a245991
-
Filesize
13KB
MD56218cb4f6e1fa8b5bf7ee4029c47f640
SHA14150657cb4acac0911e99b8fda4422f5c3c10d62
SHA25640f453cca5bf9b06b34d7f9d571191f29b07856c30da038ec07cf327ea756836
SHA5125ea430b580b02b26648e66e7bfb8310549e3771c4d7ba88e2f90ae8503ca673aaf81ba8d504b53315884ecf7847d621359633de3a0eb6d1971c239d878561ba9
-
Filesize
16KB
MD5e15e8ef317efc25f80a66bf198a95e23
SHA1245c0bda37d13c5a3864066f55234289827e6a60
SHA2569415231a3108c707630d7d77a995fa56fe7a049146efd9f27b692dd3f6fe13b3
SHA5121e48db4480486d9d73be95ee27c2177a78e63c28cf4d2c2f38e74f6efe3355d30e037a8a6e5c054b08bf2536e131ed9342c7b14d52b0eae656ae47ad062568cd
-
Filesize
16KB
MD510332e7f661fc27e64e0cf7a9995f19c
SHA159e3f740e2ebd7bb48fb4a70733ac54e9c0da666
SHA25657ade0df02ec817297e27d859aa8ff87b5cd282c8fe995f7f5885f0dbd54161a
SHA512c3fe9ff0afc68e208185fefaac06dbcae32643acb0f229d5d0b1b3588d61937baa57b7d841e2660818b194ce92bf0f96ffa934c285296b82874bd71ca5e2379f
-
Filesize
16KB
MD537b9bba827e52c69dddff40018b5c7f2
SHA1cadad3312d532007f68eaf30456c4b1dfa7afdb4
SHA2569ab08aae3532dd8ff24e91774c7174977441a6605e5221aac3f265a5ff220930
SHA512ed60c19195e9515185b57b3554f812200bdd34e9cc0095820483d43b3c09a7e5f0498eda0449a6395396a368217f022cd6d077a8f2480d0a882fc26fe1804058
-
Filesize
14KB
MD51e39ba30c0c3c790a9e55ebd6c37eb0b
SHA1e87ef563ea2825a330ab17fb2dff487ab07c99a1
SHA25675832940ff770c792de40339022f89cc8e08bde408900d2bc80bb7757d7783d9
SHA512b6f4fecedf5ece25fd61459ad60675801605601491ef3b81c8bad9679c33cdd3b3405fa77bc8b7bfc9c866851d19a3bc676e63dbc178a3de234eb6fee780b061
-
Filesize
14KB
MD52ced1098b3f08557240726f3cafd50b2
SHA1cc3919ce4977047d60eb6ed9b9e17f722e189cb8
SHA256df887d832c6bfc9b2342adfd9ef81256f8d45b33e67b5c4b88b300869c7665a5
SHA5128c9489825df5ef2dc38011a08a16719e2a33788014fe1a88abecc489d17eaa249edc00270e09986387f20ad450ef34d69dfb7c3e7f44a0d4cf35a740ddae15cf
-
Filesize
16KB
MD53b322dce6e2caa4f866c0fac77482a24
SHA1101990854f458047fdee8c36ccf5cc724b1df49a
SHA2569383245ca8331391bd140e70b457422b96f876b5f8a8ab4576a513ecc81b8502
SHA5120e58bc94d69a3fe14135b33c1ae97993f30a3ed55ed7cfd3eef3e2239d830f12edaccbf27efd695437ce85da04716d1811cc2a682ec8bf5cc480881f0d72b5bf
-
Filesize
16KB
MD5c975ee990a66975acffbf4cc91463391
SHA1336aa83a0859b07c543495ab6a7a129e8b3b8de9
SHA25620cabd255d6b363221124ecc7e5fb912ad4760bbc305f13cbc09d88e463e508d
SHA5125fab0f2db1a43c97345539c3e773a77f1520b3f26eec7b0ce02ae7a504933aec8e99b466aee81c997d9de535855e7f9e86d8e6fd12f8abee9afdfa0e6a68af8d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD58f37b8083e4237c4f27ef24d7fda4cf4
SHA19df35ec5f795c286fcf539424766c2fba1e52c75
SHA256bc5f1cb5dbb6de79bf64a666a47c2f70baed0907a90cb5cf6c7428f9a0a47c2e
SHA512d23e966fe6abf53037bb4338d2e5497beef18b30db7f069e50950b053a6ca7e31def811c4e979db9c287471b96c5dae4c71065fdcc867ca3ddb3e26b8b1f2da5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5fd356.TMP
Filesize48B
MD54ffefb1de616aec3b4ebbf41443d023c
SHA1618bec8073bdba926a48ca0d32b950e477c242db
SHA256232768d864525a40057ccf491cbce11db16034f3cfdb39f931ef12841db76c54
SHA512c0ea2e4568a9d7a5d9656be1c16986b5262516c1b4cd4f2efb55facd6034122a36e7d45f92f5bc54329bae06ae8667a1336fcb23da3cc2d55a67bfa034c820b9
-
Filesize
4KB
MD55ce46d38ee11f7a200895c4c57792b9e
SHA1ac27bad4cc870ff1b3b9cf2d20c71a2ab2d94eac
SHA25658e966ce8968d1c063525417de3277d5a9db66ef1892272cffdbe8fd183b224b
SHA51225a482e686d236434269c569d4ab080fa7bf4a442ace4594c8bc88079f868dc3d5a9665d763b43a2e4c1d84e8143945ec1fee0f2b77eee7b70d4843cf943e4b2
-
Filesize
4KB
MD5cdef2f41908e78a85fcb3fc2eda80f3c
SHA1d2cbc63b7d93672c27302f614c21b599edf3c91b
SHA256f9d88af15d158b0b3a16690f411e7594f21578e61c34931e2794f8a222aabca2
SHA512f639c43344dfe211251c576a6e8ef28f99878039ec544ca309984fcc256890140ce918a5cabcab9d64579f8e699e40c7f533814fb34289f0b457a9c996110b1f
-
Filesize
4KB
MD572ebd4bfa0720a41143f4b3ce5b616b5
SHA199f0e20c4d42d41cb8f04f71ecfc6583f062cfda
SHA256bdf8b73b0260588bf01c3643fc20109db416f5ed53b078abeeec2cc88385aed0
SHA5129cc4e50730e371dfbd318ab08ee0479318f0094e38c2d033867d2d59a2d7540c0553d0cb855fa7126797dd7cf2829ca3935b50046209e739a91d632c5386d992
-
Filesize
6KB
MD504d94c0940c16d2a63ac350f9446f56f
SHA1a0cbf8e04190f1e11c308efe4c83ba2decf2603b
SHA2562db19ee88a506082c2750eb2b483c9967abeeb5dba1bf863da289cd2b6d23bd0
SHA51205183fbbde41a002c2178fe63a8cb536dcf5d787ccdbf2378a7f67cbf88e6e5b566fa070f13c9f324b9312f8b1ecd4663c577ade9a227ab7612db5959794c945
-
Filesize
6KB
MD566ddc83e1463df82daa1cc434a5ea50f
SHA11b583055a2ea39980e865ac2ce613812c056268e
SHA2566864326f020d792e18c8df1d5b63370e7214d728ccd97da5b0cc623900136509
SHA512d41521983a25c55b8b5f79131841b9f33f931163eaa50d2a4cbd75fb28b66f86f58f175f58fa4a12338d207d94ce449fc644907c04054af1618b01dcd671acff
-
Filesize
2KB
MD509fd746d8fbcbb608a54abd1bee7942a
SHA1f958ef186e51773a704e4395563daeac7e583d31
SHA256e50337b6362546aa1a2daf34f6b273c2fc5d955f2aa14d79ffc76f5747b12061
SHA512261b500ac8091bb32bff4ec8ccab5dac52ff5ffcc5a8b6d5d1495c8ea2211c15b88880156863922f6c47f62dcc559109dddd382c06c85b21695ddb53f045ae49
-
Filesize
2KB
MD5d68f0ed2fb2bf96e3f4c9b2a10209ae1
SHA175382a4bdcbf9e5ad80f7b67bf949c77fb19cec8
SHA256ab79c3147a011464f4e94230c1c2d53d3dbca57b77ca7ce1b26e8113dc3d60a1
SHA51268311dee7fe29572a5413e2ab76b0e8f36479f18673581665cf4f96081e0d633bfd82cd513215eb2fa36056b17ab514281078a89a29c8ccfd971fd4f1d151858
-
Filesize
3KB
MD5b8363bd0a06eb117c430bec7a11a8816
SHA1abb3fc97c9fb839c47031aac9e019d43f8e2f9e8
SHA256af28d95023cbe26429e8d46b342c3a66100518b99db2b21b532f695adb176c77
SHA512ec35135936d631830d5504d08da16cd43c8130d5bd9cf24834e643e4dadc307c7d4499eb12a7f233e81ce1d08edb074759c538e52aedd9145ba1bdf1cbf97ea1
-
Filesize
3KB
MD5e309feb58cad3fdd2eb68a9d2c6fa40f
SHA18f4a08deef82bea910d681701483b40e03c6822e
SHA256405f7fa2b9346ca74bffa101075bc8a193fbc944847ef7e20f8823d1a1525b92
SHA5123fbb0cb09912402a2d8e30a82279e3daf4d793d0c2c62951943836facb403482eaf7bfcd84eb667b3193a31afbe352557610dcd032582ac28d18968680150359
-
Filesize
4KB
MD5bab262c6006e3c65107a04cc098b78ff
SHA1799c18815b59b680c1ad6b5ed671606a4fd31183
SHA256bcb8d42b104cedf4998e4f66d4ad4583ee0ca43fe21c843695aee684bf9a4761
SHA51275bb296681406b4b5a30db1b73a78ad205e3c2cf5a31bcdc936427f7e72129cb216a391f472aeb4a18850e9b7d78fde56b3c96d2f1213f412a63a9ead7b320dd
-
Filesize
4KB
MD50a758fc5085ac87f5d39992a2e5f4e91
SHA107ad5c8be8516d7739d2e994c68648a8616ff87e
SHA256781833c307a01d65b59ff8fea6675c549056d71dfd5fef8887a5ce38eb5cf0d4
SHA5129f2bc1d9c00cade57945dcb8af1a905fef7a43373dbfbdbeeb42debe90cabb1f15111763ae2ee3b3869ba854970874c380e68a4293ebcb6f6b7eb7a4060cb141
-
Filesize
5KB
MD5994ec150876de9a0e20556e1b0926bca
SHA136c6f725192e1d0f653ce6eef76101087b0a6a31
SHA256f86a8229d507903118429969183ca02e0530f3c73cacd4ac70f67d7b26146885
SHA5128fad4fe29f75708245051dea78801c31064659a6c3637d48c8336bc8f075069237d617e543783ae9bacad830e78b920d383111247bc78bdd1500fe40f39b6069
-
Filesize
6KB
MD5e9d684ebcb0848f9900a82d1b70da8b2
SHA1751b20129c8f3197eaf1c5522bf8b5afc408c349
SHA256c2cec7dfe0d98ba231628e8ef2d8f86889782900c326839bed24caec733d97a1
SHA512cc0c179c7c040f878377bbb023e2a0eebe6b834611ace1a98f1ed9989d0fb0f5874d3920999eaf39eccf3c85ca33f4f026b1f263d101c4038f6c9ac3128864fa
-
Filesize
5KB
MD5995b5ea342f74a9225da86c89022f070
SHA1539a80ad9acaf92fa0ca9ceb5f7e1caa3d837226
SHA256268e5a8b54502704f8a5df018aa6412aa0e425878502cd1195812129f39b9306
SHA512926ce01956e9f1d0a506f20c6d7be72a9f82d81b16c5b708035d87add4927139c334cf1b9830e6cb83a1931e5eb4284f6f745ecccc90dd4a7358d1b147a80f97
-
Filesize
6KB
MD5c4e451e42fae0255001522e12b7397a3
SHA1710440d285ead07ae8baf34822d1dfdf871e9076
SHA2567ccd1ab0adffacaecc233e8515c83ab591f04a7769e2971368c5ecbba2b00426
SHA5122c9ec1aeff2fb0f6b304f7e015b362423a34240680282eaa45ca74d1f46c62f757c81d03997fcdba1daf05f553e5e6d3816785575512dcea82d47ba53ab4cc36
-
Filesize
3KB
MD5373550df1810c225542bacb439444eaf
SHA1bdcb7cb3b32cdc9e469a28079b879f43fee11833
SHA25682fda63638d61c5a6f2aa4abd5339a737a6cd0197cc21c37a0a31c63ca33a0b4
SHA512b64c4726de5d90cf85b2a81f857c71305da5a0ae8bb0045fdc3187dac5e294e7790be0b415e4409dfbc6bad0c7ee5370430de385e613076adfb8386f233521b0
-
Filesize
6KB
MD5ca91e0fa3e5b8c4090537dd5549c5add
SHA10569e8f79920258413c927c7852d0e4efb432743
SHA256d256485557c6e4746dabbcb4cbd2b8c3758a240cda0c7c6848e95db2b68d47ef
SHA5121dd9f8d6c0a022218c623ec86c7e26030b0c66346828458abd569b1b1457971c0f7417f3da79bf44023e6cbf9e76d36dfac7ee274f90e8368af4db4aa3b2a4b7
-
Filesize
4KB
MD57bcdb0869a2a0f5cab3aed8261f06c11
SHA104693df4f5e9c9faf0eee6cbd9f44464ca67c388
SHA2561e0db9b15f86eeef1929a4b67468bf1646083d3c0502415270e2352f0abaab0f
SHA5127b3010c9d579a1840c11a20adb1c4e358cd8fac3613c66ea249808803dc7c76bd223a362e11bedb122767acab31b9c5045e8f3dd01ba326f30358eb50a449896
-
Filesize
6KB
MD54410c1aa89b6056f85071ee24cded66b
SHA1d991acc6ea80e45b497fa366b68208a7740e29d4
SHA256f89b503bcbecd95718231cc7ec16df46a913635500ab78fba29486d3a7a86891
SHA512b728c6b90d0fdddb439ff046015edbab8665be8e32debbd770cd4a2350991dd4977ef8cbd713db370dc96203da97b56b255f25c653e2886799d3da6494dda61c
-
Filesize
6KB
MD5d26d0265f3e1510cf88b6a7700d2456d
SHA149a079541866c091181f0d5a2bbd6ab939ec8ad2
SHA256ba47fbf1af6804ae4332e885cfe2f363ee44804ab372af1ab2e3dacb6f20c9c6
SHA5129f656b34cffe6f8b5d1a177efba4d9f134e21644336f7c7225f839808bb5b0a4b7b6517749021a9c8d491fcfe6a51c0e3ba877aea0453ea27fe02f5ae7ca001f
-
Filesize
4KB
MD54ff48f06afe728585014954371831393
SHA1353b332142980f6fb028c9f9b68947d833a17ba9
SHA25688375a4d16baf44de80cda6cd4ea1e0ef62341a1ede811339f64bb38f8b868a6
SHA5127f648af754896d27bdc8d9d1fcbb1504880d883c46b9b2452a191a71110923eb8070d8b6d1f18c3bea213965d51cb88ec668da8e8761b3b590f391813f8f96f0
-
Filesize
6KB
MD55a989c589cad83bec01f9d2978ca6648
SHA138bb294c75e24d01fbabd817e5c73a7d444bcd2e
SHA25677ebc1cfeff4be157b64894e89f4e58d463cb3f6cc6ce048965425e9427d4c99
SHA5125a2de1d52073c540a80027dfab45706abbe83d3d5776fbf4b933631e056412fb9529fb7007c8b8f0309371fdb71f7e4c3f88e2f11e81e45778688d18101fe001
-
Filesize
4KB
MD5b4d69bae7b3ca13a227eac2b6ee2eb69
SHA15c25169d646b52e7e5fa551f5c7d67bc0fc2b79b
SHA256071ef1fc967e967cabb722c5652ae50e227ba4e63ebf77bbbf0f589246a797b1
SHA512c3992177148b001de04f119f0b034fe87e923474824deea12739382234211a44bb3c7fd5e86475c82a8877379dc58d49540bb712580af485da2fa28d5590c355
-
Filesize
6KB
MD5e873192f7b1814d41d51d6214827482b
SHA12246ba9aad67741569971cf278b3ba01b5d80a25
SHA256d420afb674c1849a2705c56ec1c6c0e35cb6b2d0098bc512f095e1a5a6377ac0
SHA5122cb21f0b8c1e1b479361c8227fa3df31aefc20a522bb48cf50c5a87be7f17477fa26e976bc08b6e178386803519e800d165ac299aaa1cca1d2e459be31fba47b
-
Filesize
6KB
MD5fc3db3027cb82972ed8d8843b081496e
SHA1ed9284498aca0263398f34b57ea2fc59dc8c5423
SHA25646d82b7e67e40768d552ebc2e5afad7112bcbd3d7869bf0c5dda62231eb422d6
SHA5121d6313acf3cbeb17ec31ec81cc686de6762ea49ecbbc3f197a940604f6318dce7555d979852e8aac37dbb0947bba8d0a23067933e34aafd7743e1253727ec6fc
-
Filesize
534B
MD5b1895acd97f6c1f93caa1ef039369b8d
SHA19a6bc4f6a91aa3d3bfe341ffea4368c69a5c2c5d
SHA256a7329d1848b92a697899b31d5be8646d986ef85163b15ce878c47d7608edc6d3
SHA512b096c7861ca8e47f70d338a391976fd7b4315c10b01887351488cfd2bd17bcdda7e051d97a21981bd2bc54227ded087be74784225dcf2106feffac26a8e3d6d9
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD5589c49f8a8e18ec6998a7a30b4958ebc
SHA1cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e
SHA25626d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8
SHA512e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f8ab8ec5-d0d0-45ca-a457-aae5983fe419.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
11KB
MD5516a494a65118384f08b342594a9d3ca
SHA1b1ebb97856914b78b7261376e64de1df0b5c0e03
SHA256e0006eba2e022fb280b91641b238efb82af08b3b145e1858b2c838120e630eb8
SHA512cf32a57a5bfa332575bac16d082a92d6b1a14d0292df5aaeaa5b52b65737781c11f6df6f6c69c02655f08c2910e469386bd9b7e44c174ef009b0efb38a8d83ab
-
Filesize
11KB
MD51c6e4bde3473ab2466c17793ae45ea85
SHA1a88c6de276a76c61b47c61f942f405aea1fbb414
SHA256873a81a96f1598aae700e57b2f50214d2c5d79fb966f3ab62e24bc585b0adce7
SHA5128274dbf3d685f5338d9c9424576b9de4a8215e404543de6c4edd1e5c8d5b553045426e7d24c1e6aa2c4db899b3c64b1ebeebc0f0092e50a62679d0419b887da1
-
Filesize
11KB
MD50ad8e09023c2cd322b42ca593d276731
SHA1287cb3ccccdfc5ceb94ca6abead3ec4ded6b1d74
SHA2563bd780aa851169fd4c2730e4684318ea31b8e760e8cb99a0d74621af954e4e9f
SHA5123b652a5291808e992942d090dd76060a1142245d521c48c27db4266c19c2d8d70f4f1ecf08af0dc8ea9dafde4166001d20fe9b7921376f2868402a7fce0a3b9e
-
Filesize
11KB
MD5d5ee687aad525b1680ab3ccc5db6a5be
SHA1ab86db87ea47b7401b223f3ee8579ba4c525ca3f
SHA256e88de464eef9059d2295f081ecc11053c9aed0591aa74375902f895857bb7d14
SHA51234258bba5ba9522cbc5eb6b92ae35bb824f33af16c3a7329d8a56344de660d3343241692edf71214248a67505c8dce3ff602ca324a9edde4946993778370087d
-
Filesize
11KB
MD5089a4e3b4427bd24aba2015223e4374d
SHA1379018e0c5e296b1df4a9d48c705727946a3d942
SHA2564ab06fb8e6cff3787c4e69e315f159895567e29f36d7c13d5baf1e07e8e0e7dd
SHA512bb4d25ae5cccf2f062bcf74d686143717a40d077cd4051cac182930b78b91f9e4ce0fcf94afb38d0bc7f88080d7a6984fdd3376d45dcad3b760de6967e6ddd59
-
Filesize
11KB
MD540e8ce011d611d8592760ac10b31477c
SHA1318694f8a9eba17ca87401a89649a5d23e5dea2d
SHA256c07aecab954f0c3efebe982d5a0fbe9d841124d5fe873f9ac1da8c934877a691
SHA5129add593de009979e639b582effa6c129f9684d7995fbea851b45caf15cb04c8e9fbf6cb180fd05e380ea06e83de5dcf69e44976f1b3fc1fb4a023180d061889d
-
Filesize
11KB
MD52c2762ab4799f1a70af5742b193509bb
SHA11ec0eca52cd74ceb6daffa30aacf51a04ed6a977
SHA25684c7d558a3f654e57b133e2d2af8e4ea449cfb6fdfb223a0792c5aa890878f37
SHA512a8bdee5b6be5de724b43896006903fb7bae996c1a0e7ab9e69eef0fe8f6e40591b1bdd95552aa9e15e690da4c16aa549204dc4a60ce75f198ece3937b048cda1
-
Filesize
11KB
MD531a0c1f90775a5ceead384fa12ec0e90
SHA10093660ac2669780a9408f3710cb352b84083ac0
SHA25651915337578e564969f389caddf09a05061a77dc1ed8552c4cfcfc53b63e2b57
SHA5123ff78b433758bc9ec711f59b076bee86cfdebb1e3cf979fa21cd88ce26fd1c0f6ce8d8189fadb760e717478cca5a3d86def017722973abaa8eccad5de07d3021
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize11KB
MD5a8b005f57742946004ee9d9338643c9c
SHA1e8d56cf52e286f55fa306198f9b0d316533550d0
SHA256e673819b0300774886784760c52399817a6bf5761266ea4055b43e91df82ac8a
SHA51250c28de0c2c583379c0cc734f6ea0fe2299f991b68587a4c94e961435468e2f1f94fbae47b1ea35446e120236f789279f40a3fb244f83fb1b55c9c6436ac704b
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\~earchHoverUnifiedTileModelCache.tmp
Filesize10KB
MD5df46eb1fe5d54a0521d9965203a4a9da
SHA1e977aae1bb82f3d57267ead3b91df3d82d6d50c6
SHA2566076a9ea8f52f5ad109fbe29f955ee052f626b22ee45366bfa83f70706744b1d
SHA5125bc5f8d247ba164f1af6f4ae902906568a4e9baf05c9782d999e537730d8cfe443daac6f44aa246f27e9678237a4b57a7e8411e3c4fbe88e943525cdb2ae239e
-
Filesize
5.8MB
MD5b022682dd39d113f2d5a65a172dbd28f
SHA1aa874df3d3d0a9539c53a8a0c96c4c119bae2c52
SHA25647a2e8bbef18d5491be3c449d9a5464a8804d9d1a85bc7e24ff80876e85104a3
SHA512d6746ca7c1e10b1ed7fb48d857210ce5cd0f0542c81fdbf00a6afaf4607f30020ccc09f4c41ef9f50bc2562bf6e4380e7abaef1d5a5b1e91773281bcd9e58525
-
Filesize
139B
MD5d0104f79f0b4f03bbcd3b287fa04cf8c
SHA154f9d7adf8943cb07f821435bb269eb4ba40ccc2
SHA256997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a
SHA512daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6
-
Filesize
43B
MD5c28b0fe9be6e306cc2ad30fe00e3db10
SHA1af79c81bd61c9a937fca18425dd84cdf8317c8b9
SHA2560694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641
SHA512e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9
-
Filesize
216B
MD5c2ab942102236f987048d0d84d73d960
SHA195462172699187ac02eaec6074024b26e6d71cff
SHA256948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a
SHA512e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479
-
Filesize
1KB
MD513babc4f212ce635d68da544339c962b
SHA14881ad2ec8eb2470a7049421047c6d076f48f1de
SHA256bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400
SHA51240e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182
-
Filesize
90KB
MD5d84e7f79f4f0d7074802d2d6e6f3579e
SHA1494937256229ef022ff05855c3d410ac3e7df721
SHA256dcfc2b4fa3185df415855ec54395d9c36612f68100d046d8c69659da01f7d227
SHA512ed7b0ac098c8184b611b83158eaa86619001e74dba079d398b34ac694ce404ba133c2baf43051840132d6a3a089a375550072543b9fab2549d57320d13502260
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
Filesize3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\CertificateRevocation\6498.2023.8.1\crl-set
Filesize21KB
MD5d246e8dc614619ad838c649e09969503
SHA170b7cf937136e17d8cf325b7212f58cba5975b53
SHA2569dd9fba7c78050b841643e8d12e58ba9cca9084c98039f1ebff13245655652e1
SHA512736933316ee05520e7839db46da466ef94e5624ba61b414452b818b47d18dcd80d3404b750269da04912dde8f23118f6dfc9752c7bdf1afc5e07016d9c055fdb
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize280B
MD5acca00afbcf86b831dcdd2bd6fa9f225
SHA100a335f77f291e78576aaf09882c7d2ce272479d
SHA2564e06a2abcf4bf72e70b4451ac63480f19e47bc1451fa865d16d9d7eed5fa4f19
SHA512ea20b16b8d37dc1aa52fdea9ef7ec26f67c768325f1e0e17f3141e542d2698ea9528f2368e70c18efdf65b80e7de10371159de3be76fd78848bf282903f674fe
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\55ff7956-63b6-4d16-9d07-e56ce8ad867b.tmp
Filesize6KB
MD52578e086e854d22b70f89e6a9ac04200
SHA11fc9ce30fe3b2c4ba8e11192e8d4d7404fe1c403
SHA2568167b80bb705170cb39531715b03803859143eb19e0e04172ec781996e15947a
SHA512ece3bac1c127cff4771b3f1f36a99f704de2c9ac50b2f16ffd886d4278f11b29bc2bf838b18545f04e7b9a57b9c0a1228d16e5a53b24918a8984d5673c0f76fb
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension Scripts\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD542fb0f4a78ef5eaaa6a90ece01236646
SHA12b2712703705e72aa10d26a6564a1e2cf20a076b
SHA256360e3e8fd2e9f7f1f75d1d7e8b24b7668733d3512b86fabce8433ae3595ae8c1
SHA512f0e2476c54d1268443decb70a97ea888ea26ea00434d57dc206c50f53e2c6b5d03f9a1dcd9d512226f58aa96adaf86b561b70964af0d12c4a47ff87d3213d4c8
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe5cf0a1.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences
Filesize6KB
MD566deaea5f302fc37b16c83ceeb1c790b
SHA118bcdd9b801fb4c4071b2b9a6a5569bf986272ec
SHA256a9b17416e73b7c3593e9819a464d60719024147f0270c39f934afac250e6c66c
SHA512079be9c0c3a0c27a520ed90ca8adf9ee51fbfa5fbe0f7cf606bd6a08822e032222bfb848320a746b5d2981007f84a21829d0f6c63283bdf86c94eaa21fc8ed85
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Preferences
Filesize6KB
MD5621a223b004cd1c3483a7468cc2285dc
SHA1bd65d84a85ba5696d86770e55cb1c20d19458169
SHA25625044905d35f50b93d2cac37c8c46a725896b25f9186eba09f375a923cde795f
SHA512bf437e2af4b56d4505bdc5fff0b019d8044c5fe3e7690b9b1845ba683169fdcbb761d7c68697e4bc21fb076ff867dc3d065dd7760a4674c2db3198046ab4d50d
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GrShaderCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
Filesize1KB
MD5bd7e46c4f6aa9fc49ffc0a76c98d9949
SHA167025fd98b4cc7bcab5be82c80dbd5178a3bc009
SHA25619e23e62a4e518e4bd40512e0367dc1c8d33a1c5768dca9a085b239417f3ea21
SHA51224e410c9d616f4e3f558f5549b6352232c9c6d8dc579d97f1efed460898bc5026d08ef1a259cec33d66973250c8e849f23e9c725b788b4d84054319db55ae4e9
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
Filesize2KB
MD559c98a252f3a1e9cc65a3f0d63bd4d5a
SHA13d5ac1ad270983b0cb18e69551df648cb45c234a
SHA2560c48f11ccfdd2b87d0f1f0441de3345fe1cfea31c101d324adb6c78433328c26
SHA51210f6a24e8c32a39e20d8ddcc5839f30f7ebb310b66a7d96a0fb6a4cb577197f1bcb28986747b8ea47af07e60cb2c1f64d768dd537dfacec3238384be430e1407
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
Filesize3KB
MD55d6a44fdaa36c495e976b6f8e4e33bf3
SHA1c34c5f7856caaff9a78c88ad240410602813e1ef
SHA25634e8671ea831a4c0ca448e2dae06ff7ac6e26f58acab6652d8abfff0e7be1499
SHA512db7dd34f83f6f5fd73c98fd0778366cfc14f0491670f7c264f2bb38bd5bf5526cd820e6e107159c2b2352122f64e948c152a74fabb464555730c204f007764e7
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
Filesize16KB
MD5d515a495a577bb115a051deb98cf89bb
SHA13214ff01c4bd207393d85adb9141e84b60289aad
SHA256c9826133be4e5938780bf923fb8971ca0bfe843f657fefd01e617b76b0703b7f
SHA51283649fcff0e53b75499b069a11fa92e0e6811b6a96336ca11c199a6e5692f00fde5fb076cdecaafe6901eda19c9aa6d1dba6983f9bd95553ed18d1f96b194540
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State
Filesize17KB
MD5979859492f72636c853d0fcf086dcd6d
SHA1765b7b8276ef6f1cff7b046977d5d91ec8f5305d
SHA2567a9de9fcb5e48506edcad6f778be820658b47632e249b1adced8a50d8bfc57b5
SHA512862c9b3ac89cf1d01a2652303d78fd0ab41825ef2b883578b2c6d2a8a89a65628e80259864e3e86c0bb522588a125474fe00c33f7284d334045faa94682cd10a
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Local State~RFe5bddaa.TMP
Filesize1KB
MD5c97de5e4bb0ba11d30a1f83ea67c0cbc
SHA1c7e87031ca5d8406f3910e100d0b7ff096dead7d
SHA2561e1aa7688fb35292842ea011631a4a7b6c6d95aac522eb2ff00fd40fb3445da7
SHA5126a276407e40a71e087456b75ac698884ae2a21d2f6258563fc4dbc94365516177d1b957ecb848a5eabf8fdc8c39df750cfed5c64a33906381a838fd4db5edbd9
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.54\Filtering Rules
Filesize1.8MB
MD5a97ea939d1b6d363d1a41c4ab55b9ecb
SHA13669e6477eddf2521e874269769b69b042620332
SHA25697115a369f33b66a7ffcfb3d67c935c1e7a24fc723bb8380ad01971c447cfa9f
SHA512399cb37e5790effcd4d62b9b09f706c4fb19eb2ab220f1089698f1e1c6f1efdd2f55d9f4c6d58ddbcc64d7a7cf689ab0dbbfae52ce96d5baa53c43775e018279
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.54\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\Local\Temp\Solara.Dir\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\TrustTokenKeyCommitments\2024.6.20.1\keys.json
Filesize6KB
MD5595a80c921652ccf09afd0b196fe3a94
SHA1e4ae3f8b880e57b64c6e899505a4ad1ec99d6d6b
SHA2567d9965e3d4c47a32fa6d7b290704f22382b70b80e414ce091eb0b0964dc509a3
SHA5120dec0a48f2d13100e07a114dd288370a4449cc347162d6febc8b9b1dc66dccacec6bee79b7d42123c12c7500881e31f30cab5ef3f77029493546cf262de583cb
-
Filesize
24.1MB
MD5e091e9e5ede4161b45b880ccd6e140b0
SHA11a18b960482c2a242df0e891de9e3a125e439122
SHA256cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b
SHA512fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2a2e0412b8ad04a2.customDestinations-ms
Filesize4KB
MD5c54c286d7815c0f95a70e7d422372529
SHA1a44cb0d49201b52e2409cb529d213341abb7a396
SHA256df1be7556c0adce132b563a8c6ca58afc2cbb7a3a2ad2362dce426d481be92c5
SHA5126cd1c67e226aa1b02b0d6b14f65b85e25524db09fe2bfdf99bb0e21ebbd1fc192dc0445a7d9a4d8315faf0399850c7da11cf0d34254b236b2dd87da36ed0918e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2a2e0412b8ad04a2.customDestinations-ms
Filesize4KB
MD571fe5697ceb25decbb63e1e32457e797
SHA1d8548a1dde4bf93ae801abdd0541cbc5ef920b55
SHA256f440d6b15ef5fe10f9103f6c6844ec47f1f92938588b029497e99117a9b0ffd9
SHA512a497dc5f2d9e71d5881bf8c0fcffb09fa117d2f39f191f767655e6c1d3a43f167170374a20a7c24cb80a3844161a9de36fb6dee9351bff7de02900faf09ad74a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize11KB
MD5f7196c97666e42416209fb58fd904244
SHA11e5e845378a9dcc38d04a3b1b0de276721f47868
SHA256f25e57aec81693975d41579c29a4bdeb404b916480706c4e04cacc601820c72a
SHA51242828337e0643fd19673ca2c438c1e5cda524ed948858b8f340758b7b97b09e6b033205b04e523dd71f91893de348e0fec2bc1804c760d5e57e625223ef26fdc
-
Filesize
407KB
MD5e5620544131156d9bc88eff166162c0e
SHA179595e1b12fef86bef02a1d1c46224790b9797a3
SHA256ce27061cd0f707eed21d820be9d086fe0b313e6d93f735d4600126e3fb73dcf7
SHA51250b06435c1c0f2a2675510b532d307a4ac715175b7707919197ef23ff3833d9c4560af2c97345d28a8b2aa873d93da7f674f0c5469417401cb3ca46221f31b7a
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
5.5MB
MD594740510822524d579f869a81e02f5ea
SHA10e87d714e9eec2eee7c3af028e8e66e7478a107f
SHA256ad927962330c2d2cf2bf7c33c1a5395df5ccd4ceabfb10c72db240041d773dda
SHA5127cb3e72b0f1bdcbd53096fdec470fec9a6aa56d56b5f4bfa86b6afaa3ddbd2be6878f7874feb2c15647a627cea34a1fee7be35f6d1dffbf6a5a9c0bf8efa1d24
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
280B
MD55c16eaf0c3e7ebf3f7f1de8fa5d94cfa
SHA140431fc3b4359cbf505c23d9ebfde48b127a1111
SHA256742e132aa4e85896928e51cc5ce90e4bdc90b2ff313646f72dc03076b78562b6
SHA512837961a4d849c7d5a88ebf04102b5b8e15126de619c4991ee1bc2b98e33e9bbeebd0effc7e3f541fed295e0f0443edf5835c80665beb84328cf1c393bf9dcc3a
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
179B
MD5273755bb7d5cc315c91f47cab6d88db9
SHA1c933c95cc07b91294c65016d76b5fa0fa25b323b
SHA2560e22719a850c49b3fba3f23f69c8ff785ce3dee233030ed1ad6e6563c75a9902
SHA5120e375846a5b10cc29b7846b20a5a9193ea55ff802f668336519ff275fb3d179d8d6654fe1d410764992b85a309a3e001cede2f4acdec697957eb71bdeb234bd8
-
Filesize
113B
MD5b6911958067e8d96526537faed1bb9ef
SHA1a47b5be4fe5bc13948f891d8f92917e3a11ebb6e
SHA256341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648
SHA51262802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062
-
Filesize
79B
MD57a74e28cea0b1a8f1969ff4ef4430047
SHA111cbf0dd7060e36283dea377fdfb1105068eddda
SHA2568fd032d30c7b9340e45428cfef8aa409a5df1f5a89be46ec0ab92e7ac53cc2ca
SHA512f5cb2e55c0ef4e56fa12bfffe78829109214aa213c193da2e75a51d6bbf5bcaef1e74bb40e091abfded7bdb076b2c266212abeb05aaa87f4cfda804f581c2b0f
-
Filesize
66B
MD55bbd09242392aacbb5fac763f9e3bd4e
SHA114bb7b23b459ce30193742ed1901a17b4dcf9645
SHA25622b55f5d9b1bafb80e00c1304cf5e0d6057a304a2e8757b4f021b416f4397297
SHA512541e4c7998e91a5113f627c2c44e32b54878fe225b3b9476572f025f51f2b4ec4a44b102498adcc22b8fe388970645bacfafb6e7fc8a216df4d7bbfc8b0ff670
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
43B
MD555cf847309615667a4165f3796268958
SHA1097d7d123cb0658c6de187e42c653ad7d5bbf527
SHA25654f5c87c918f69861d93ed21544aac7d38645d10a890fc5b903730eb16d9a877
SHA51253c71b860711561015c09c5000804f3713651ba2db57ccf434aebee07c56e5a162bdf317ce8de55926e34899812b42c994c3ce50870487bfa1803033db9452b7
-
Filesize
116B
MD51b8cb66d14eda680a0916ab039676df7
SHA1128affd74315d1efd26563efbfbaca2ac1c18143
SHA256348c0228163b6c9137b2d3f77f9d302bb790241e1216e44d0f8a1cd46d44863c
SHA512ab2250a93b8ec1110bcb7f45009d5715c5a3a39459d6deead2fbc7d1477e03e2383c37741772e4a6f8c6133f8a79fbabc5759ff9f44585af6659f9bb46fbe5d6
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b