Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
283s -
max time network
288s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12/08/2024, 02:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://drive.google.com/file/d/1-Ouz1J6E9y9WYJJFFZ9w8a8gk1_Gg5EV/view?usp=sharing
Resource
win10v2004-20240802-en
General
-
Target
http://drive.google.com/file/d/1-Ouz1J6E9y9WYJJFFZ9w8a8gk1_Gg5EV/view?usp=sharing
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2040 LosslessScaling.exe -
Loads dropped DLL 1 IoCs
pid Process 2040 LosslessScaling.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 4 drive.google.com 22 drive.google.com 25 drive.google.com -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Aurascope.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Aurascope.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Colors LosslessScaling.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-523280732-2327480845-3730041215-1000\{7D664D75-4A05-40A2-9896-6B57383ABD42} msedge.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 704 msedge.exe 704 msedge.exe 3380 msedge.exe 3380 msedge.exe 2864 identity_helper.exe 2864 identity_helper.exe 1708 msedge.exe 1708 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 4572 msedge.exe 2040 LosslessScaling.exe 2040 LosslessScaling.exe 4756 msedge.exe 4756 msedge.exe 912 msedge.exe 912 msedge.exe 2040 LosslessScaling.exe 2040 LosslessScaling.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2040 LosslessScaling.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 35 IoCs
pid Process 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeRestorePrivilege 5804 7zG.exe Token: 35 5804 7zG.exe Token: SeSecurityPrivilege 5804 7zG.exe Token: SeSecurityPrivilege 5804 7zG.exe Token: SeDebugPrivilege 2040 LosslessScaling.exe Token: 33 4992 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4992 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2040 LosslessScaling.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 5804 7zG.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe -
Suspicious use of SendNotifyMessage 44 IoCs
pid Process 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe 3380 msedge.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 5444 OpenWith.exe 5444 OpenWith.exe 5444 OpenWith.exe 5844 OpenWith.exe 2040 LosslessScaling.exe 5208 Aurascope.exe 2040 LosslessScaling.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3380 wrote to memory of 4692 3380 msedge.exe 86 PID 3380 wrote to memory of 4692 3380 msedge.exe 86 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 224 3380 msedge.exe 87 PID 3380 wrote to memory of 704 3380 msedge.exe 88 PID 3380 wrote to memory of 704 3380 msedge.exe 88 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89 PID 3380 wrote to memory of 2028 3380 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://drive.google.com/file/d/1-Ouz1J6E9y9WYJJFFZ9w8a8gk1_Gg5EV/view?usp=sharing1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff904ef46f8,0x7ff904ef4708,0x7ff904ef47182⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2244 /prefetch:22⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:82⤵PID:2028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:4388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:12⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5628 /prefetch:82⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5628 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5844 /prefetch:82⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:12⤵PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:12⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6076 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1988 /prefetch:12⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1048 /prefetch:12⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6916 /prefetch:12⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:12⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5184 /prefetch:82⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1352 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1804 /prefetch:12⤵PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:12⤵PID:3260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:12⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:12⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:12⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:12⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1708 /prefetch:12⤵PID:5268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2124 /prefetch:12⤵PID:5312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7660 /prefetch:12⤵PID:4188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7084 /prefetch:12⤵PID:5380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7824 /prefetch:12⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7972 /prefetch:12⤵PID:5364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8140 /prefetch:12⤵PID:1836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:2196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7760 /prefetch:12⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7956 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:12⤵PID:368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7936 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,6366465775088755898,14923912993868773351,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7256 /prefetch:12⤵PID:5748
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1948
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2968
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5444
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5684
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Lossless Scaling 2.11 BETA\" -ad -an -ai#7zMap7245:114:7zEvent19701⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5804
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\Lossless Scaling\Crack Automatico.bat" "1⤵PID:2580
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Valve\Steam\Apps\993090" /f2⤵PID:5864
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Valve\Steam\Apps\993090" /ve /t REG_SZ /f2⤵PID:3888
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Valve\Steam\Apps\993090" /v Installed /t REG_DWORD /d 1 /f2⤵PID:1900
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Valve\Steam\Apps\993090" /v Name /t REG_SZ /d "Lossless Scaling" /f2⤵PID:4436
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Valve\Steam\Apps\993090" /v Running /t REG_DWORD /d 0 /f2⤵PID:2040
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Valve\Steam\Apps\993090" /v Updating /t REG_DWORD /d 0 /f2⤵PID:6056
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5844
-
C:\Users\Admin\Desktop\Lossless Scaling\Lossless Scaling 2.11 Beta\LosslessScaling.exe"C:\Users\Admin\Desktop\Lossless Scaling\Lossless Scaling 2.11 Beta\LosslessScaling.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2040
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2984
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Aurascope Public Beta v0.1.5.zip\Aurascope.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Aurascope Public Beta v0.1.5.zip\Aurascope.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2856
-
C:\Users\Admin\Downloads\Aurascope Public Beta v0.1.5\Aurascope.exe"C:\Users\Admin\Downloads\Aurascope Public Beta v0.1.5\Aurascope.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5208
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x50c 0x5101⤵
- Suspicious use of AdjustPrivilegeToken
PID:4992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ace795bd58a45d23bac1c6e60ec23df3
SHA188a78c643a5b10fc175886cc9cb12f45ef501492
SHA256c34328175332f4cab70206ba70faf4dbc483d6b0d38f7f6af7d6dba3da9242b0
SHA51211cde86b8ada81857036ebbd22cf6025a90f12d6048033fa43ffbb8fb30d0f6892a853c6521ee3719f031ba9b3906e374b86cd40568c536d1c2bf60027ef4985
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
Filesize
67KB
MD5a074f116c725add93a8a828fbdbbd56c
SHA188ca00a085140baeae0fd3072635afe3f841d88f
SHA2564cdcda7d8363be5bc824064259780779e7c046d56399c8a191106f55ce2ed8a6
SHA51243ed55cda35bde93fc93c408908ab126e512c45611a994d7f4e5c85d4f2d90d573066082cb7b8dffce6a24a1f96cd534586646719b214ac7874132163faa5f28
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
41KB
MD5a7ee007fb008c17e73216d0d69e254e8
SHA1160d970e6a8271b0907c50268146a28b5918c05e
SHA256414024b478738b35312a098bc7f911300b14396d34718f78886b5942d9afe346
SHA512669bec67d3fc1932a921dd683e6acfdf462b9063e1726770bae8740d83503a799c2e30030f2aca7ec96df0bfd6d8b7f999f8296ee156533302161eb7c9747602
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD59f8f80ca4d9435d66dd761fbb0753642
SHA15f187d02303fd9044b9e7c74e0c02fe8e6a646b7
SHA256ab481b8b19b3336deda1b9ad4680cce4958152c9f9daa60c7bd8eb6786887359
SHA5129c0de8e5bf16f096bf781189d813eeb52c3c8ec73fc791de10a8781e9942de06ed30ff5021ab7385c98686330049e3e610adc3e484e12ef807eec58607cfae63
-
Filesize
32KB
MD5bf3374aea277b1a2fd565411632b8be1
SHA1566810056bebd5e7c49dd0152172420df0da80d8
SHA256bc5cbcd9da009a0a01fccd07b48e82335ff362e2f189ea90e2ecdded5074297f
SHA512eb8fd2503731a747e4a2ed6382fa6045b3fe8e51c910ea78fc5ab192b1aadd34b3e39d7efcb01e8897a6080453606a010f39a49d49ad773e3a030188ee2cfbc2
-
Filesize
43KB
MD5790c81db9bf945fc2a3a3912c2a5b6ae
SHA1bcaeed70f5e969e369dd2303df53da089a81bb8b
SHA2565dd15e15b2c3f3537c06e593e5700225dd28f13678e9649866c7d3c477efaba4
SHA5127693db525ca06118bc1907e9962ba691f1973bf5639986cb303c03894440dfb9252a2e9633d5bfff58905f8b0fd9dd63d75b48991412ccc4f0277127a08365d9
-
Filesize
80KB
MD563cb33954457f26626588dee019f0628
SHA1e2b77e349e8f3486111a399ac12cc535f847d829
SHA25656fe192e0c1fd80583e6836ec062edfd106733faa53dce88d819bdff4f793ab0
SHA5128a10ee66a545a62c427dfde58c52cce1209ac0069cf43bbc9492a5a5f52530dbff1d3468ddf699f8341fe3b35d11f75912ed73bb7cbf682bf69b970a3b37d198
-
Filesize
93KB
MD5366c60342786bb7c0840c523e487acdb
SHA1e639806cc04b973712331547bf8de54198e571c4
SHA25606b9ae5f160194c99a82c28562bb6a4bd38666de5230819a475628ccf0f1863a
SHA512f47ed5eb9e83cdb7f00a37a38779492f99d346d6a317af9eb40e1d5125d264a223add7ebacf2f453b091c6d9b0a1e89acd89718cf543027e549e95e834a6780f
-
Filesize
22KB
MD5cae0a3bff6c55245d9c41f31ffb59d80
SHA1ebd40dab223720af9a3f7f6fd8a1d979a50ffa92
SHA2560373c3d6ccd255a22794c4d134d7072a5eec32cd132571889538389959075abe
SHA512f0fd812b0c5db1655a224729c1d2f8bca5dbd797f333ddeb4c8779a0c7db7e142f02bbbb209971ba324613bd6c467f2dde4f940c246236752cf47e9c53fc73e1
-
Filesize
22KB
MD58edeb5a220fe2ebde6e724ec46a47b01
SHA14cda11549a4866dda172d7e9eda415ce3f84fa3c
SHA25625426e5097ffb53fe93f88b9e6fd457aece2c01ae06c9cc02aa6d0f59e04b7a3
SHA512279187e4788378c7b27a7d606293622be31423a76a749d9ae03c2b359b91482f937c466b1288545f8d2251b8df306ada2c30ba5d1d186b63946aa42327000118
-
Filesize
21KB
MD5365139c81098a7d1a09be5ad35636cc9
SHA11ea3cc8cd2e4af315129ad24f4788e7b5ae48b74
SHA256a8afb3784cafc474c077c92a5e640ad01bb8b8ddfec1db4908e9291fa3d48ba1
SHA5121934dff330d81f0b576522350f655bfcfb10d4dea9b23b4a0c7581ade4044d7c8a81e62caf5c3ab1009fc1bf99d083ddfdd2c1a17f748a1566320868db1516eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5bffb3c18953b2a344381d30452a354bf
SHA19909b193b9ae2b1e61f9a57a18d016c7979b0be5
SHA256f43c69547435764cd7a3fe7dfc5d47ef1a83738a4f5050dcb7eba01b82d9f5de
SHA51276964dde2c3414d646e00c75cddbcfd0389c617499c5436635b8f8aff23dce625838f98e2d460b934b0625fa519b9d1311cb41bb097228c05093648671d7f9ce
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD54f91042585cb27d12b4de513edd44128
SHA12c6c17ad1aeada9bafedc3083f10c07e759442cd
SHA25676a6a9650c737ec80e2018755afdd12ea557824e8db92c667b8663b29543cb33
SHA5128d8be5f0dc77a3caeb8c7a7096b9ad305ae670e1fba2f8f80dba03a9087d7ab312048a778c308026622d28c2c7dc083061be7bdaca998901e8805a5d47a04496
-
Filesize
3KB
MD517cb2aeeb48c827e212c69a338f4c85d
SHA17ec9866e4e281840333e7cdfd1257292f1f9d590
SHA25639f520d5461c8e766636550615a6e950a9a71c20afd20c72884b7a7ff3adb65f
SHA512590aba3c05a83597f4c0edcf1abd5429b4c4438157ac659f62c5b9ff2c0c4897213b6e17be72c94f65ea833d31343d0182d52556ba971500ced3f8ec785d547e
-
Filesize
10KB
MD573192204eff153a4b5e2aa8cb1b0c931
SHA1cc893704abc51491d55ffaae2c4f18de6708c83d
SHA25620f79f2f28ab0565b6d1e7676b9a51ac98ad07b2d9e18f91574e7e807454832f
SHA51249300d611878f80c82b117953cb0d7cbe8687a91a881f49bbf670b0343091dbb1b205e253f67cb55b85a876d30a9aa9461ef56cd2d8ad89d77c8de25a8e6ad98
-
Filesize
3KB
MD55508116b4bcf6f62b17e3643abc004ff
SHA1fc0102ea8e0409e7e4c4ba1bb93a58d14ecba03b
SHA256e9673cacea76f5e241dfc40892ee43fc47cb0c8c16d4b3477526fe6915bf56e0
SHA512cc90943b148f5099248ce3242b207c78da3bda19a5e7e46e849ee8ba2288fe26c4775bccb036708dfe485096a38f22d4b8a73bda81d53802895961dac58daa7b
-
Filesize
3KB
MD5faf5f013877ccdc12d35393d6b1972d7
SHA11b397c74a92b731913034df307eadfe70f65c64e
SHA2567e7dde549f92f62e143af5eb64603c0becfe889f580ca315220bf451aa2b2c7a
SHA5125871cd5041ad2113684d244e312cd4ad4a1b34b32c74a5c5ef402f8d6f934039dabb10e0c087f9ce4ef851ea99468ae5d2acc8401d806fde46d9941a4c86a0ff
-
Filesize
6KB
MD5d4c24dac38e1f3067cc21b213de3d4b3
SHA169e497a2e053130067b551690133b86875f75b1f
SHA256ed07c5bf37770d92b6268f869176216e6b1d338381dd02553fc2e5d9c84c5014
SHA512ad7984b858f35f155c1ace65eaa2fb51c578e77def05be7cbb309a081bd637ebeca897c99fda8297bd8ba14ba90803b8a2c81543664ea4b0e6805886289feef8
-
Filesize
7KB
MD5bb1df6fe8d4b3b219388b0a48f766054
SHA1f2e8a4df4b6ebbbc7445f14dcf833fea75142b66
SHA256cc6251017192f07eb612e1d6c37f9e19e2ec24f182bff4f1f2032420d9ca301e
SHA5125f3c13c74c9b61dacda506d0166482b6c0eafadd78d36f18eff7a1b38b02abde3bdc9aa3297da2030b6beebb9376951fd601992b4ffbae14383500ecf37a3a0b
-
Filesize
7KB
MD53c300c976b8a420fac429e59a6d3ad53
SHA153779d31d63752a8d53beed2f00e7f3184348664
SHA256ad68e6194758ee5b7ae66236751b761ed1e44aacf755ac948c88ef98682dd2cf
SHA512fb898210ffb3becd8222d00a050d915e4fdcb4807a3a45284776250068f73599bde607219997a1f3db9688d1f8c73655357997a142c95d719bcc31bed0935e3b
-
Filesize
10KB
MD53f9e8a848e038ceb83354d3a21f37ee0
SHA1f768b017aa2c0557ded1242dec5e60a7ef1a3674
SHA2560bffb1b6a8956c1c49326cb33d1a3592b7fd008772ecb71aa3519c97b2c460af
SHA51272c51d8ffd8e94d8be11f103044e6ebf20a690203b241ff9445699587b207283889686c4384cec732799cc8e7500f9c3768c65d46455ba2e5f8ad35d211ef461
-
Filesize
6KB
MD5b513572cb83ba4951f11dc9c4442c8c5
SHA131d68d5f62d06bb714824ab832de49a85b48dee9
SHA2561b49f4135390820cf4f3952275310f64d0806fcf170c6c82438b003fe378bee2
SHA512d3a86c685dd4cf1054a03f657809a82db4aa8961f31729330cd8a555ef97cf142053fcce0cff6707cdc86915823f513e111634ffbf57248f75a8adf79aad80c8
-
Filesize
7KB
MD52cf0d9ec2a4175348ba31704e1440405
SHA156e0b7f63ae28bcaf95cf06bfc81fd31a74a662a
SHA2560d5483947fd5d7ba499ee4d63d67e8cbefe3432b7f52e47aa5326242e07b0eab
SHA512df78c7473322dd9bb29a8b5a3ec44af22b63a9c0810e056346b03fded14bf38e542c8a6733a273811a681e39b3ff762262db86cda9c50af34ecce34b93f9289b
-
Filesize
10KB
MD5015a3efe8e0ab0e6b3723a70d7be4eb4
SHA174c1c796c104c75b9bbb4b21e5132b76df61449e
SHA256f9d90773ac7dcd1ae3254f133dea0753b44bbca8eb7530b551fa989ec23b7232
SHA512e0c6bd78fe6cee9915b87c8f0df529ba669a31b10562b7e3046e7f483c7bc221672740e95d75880188a9d36d0f41924171797c15a86d472f2d4cc1ed57eff70d
-
Filesize
3KB
MD563589f1cdd93805790ee3e0db29709e6
SHA1b7b930cfcbf2dffb239dea64fc6040f0cade5c1e
SHA2568c1f9e8e5f869ef880c545843a0afea71e254bad611208c54d0242504072641f
SHA512228eec4bfa7d8657b0aecea627e86e75065141f45fc58db819f34f4a9926a1116f19c304fa8080307e5afc9d47cfaea095859e4c3950c6e8b7fb88baa3ed04d4
-
Filesize
4KB
MD5cc6afc3a44dfb9a09f72945bade30c12
SHA1a2c11e4282b4bb24008af5d374852adefee38216
SHA256a29a6deb549b6341844466715f6011367f0a6c2d281d37bcfccad0a6324cb059
SHA5120376733c632ba17b2d65d0fdb36a9555a321e316ecff5ea3abe9a2d2bb93192e4be6f5e69b585c11bc0615e7b713b0e8b71b954ffa93bc943c0fbdeaac267e8b
-
Filesize
2KB
MD58d5129b0d720c2246e9729662f5086b5
SHA1ca8ee355d1132c28be2371f1566f884e5f4ce527
SHA256d894a0c9d9b5264fa34d22be2425f8c6d2969c11de52efaef94939654650880e
SHA5124cc2e117b1caacb3486fa8abf50d27d586ee6209b996ffe3372904316718004ee0aa291b7998b0382d45b36219627d294e9b6095dbecb305eeac3ed75f991468
-
Filesize
4KB
MD5f120c10a23358f9a0c82860cc9e7dc9e
SHA154dcd3a630dcada92c38f877ac0fa953cf1ac5f1
SHA2560d4efddff740f2a9f0994dd2a6a068388473498d7caba7b6466dcd76b34e3c2f
SHA512aeffe4ee082f2291a2b4de02a3e9db5a0f19f71faf9879194042f2f963bfd8d080e6329706f58895aa3e9468dc8221c55c0f12573fb19beb1edc337eed5aa57f
-
Filesize
1KB
MD5539e3325b7a51ed36affc741b33fc1c5
SHA17f446ee6a6a2596a53635aa1cf73b96276e6ff6a
SHA25642712d3d533e6c2626fc1c96f950acfb89f50858f5009e6120fb8d051a618068
SHA5129b8ab019e734fab5f375566b76774e71ecbc3ce24ee7395ed2c5e8dcc01f74ca4f1ae1a729ac0035f5adb741bf878ac6d7aa7b7f84fef8f67246573c8b4026a2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
17KB
MD5aab2532f8363e63359dbf0c31981f57f
SHA1a21523eb85636a0455977ffe525260a1a8568043
SHA256a6abef5f074c67b1f9fbee679151a4c705b71f054c98f720dfabdc65786d5d13
SHA5127b3c4ce6574b36bf0d4e05bba1063798b525744fdb37b28ad6fc78456ef7d704677795ae4dd0d0eda0954d15b3776395fa931abf82dd4b64583c360dd9916f64
-
Filesize
11KB
MD551c40428faf1c3075301fd27608c7c8d
SHA170715ca694c2b6df327e0d124c7b9238ac80f9fc
SHA2565e3ca7217f880b60bce9bba26c47d2bc466d8259658820fad581935ec9ce8835
SHA5120578b994fdbb2dcf26ddf17b764580a77272bf5b56f63e8b85dae77865c0976fc90f852970d5335bc6c7eb44f29e7756a66a1689b1ff749174b5000dae695afc
-
Filesize
11KB
MD53c86f9b9456b9bf522570eada8d249be
SHA180a5280237611b580dba762c291d31d38e99eada
SHA2561bd2a9b7d79c5a8ca5a78b3ee314df44e19256781bebd12c67742ff65b15f2a8
SHA512107d333283496d50b718172a50fc6896dcd3d2be7ea823184f0939e9b9e5f0502cad56a6a41ed84a1febfcd16be9e7fe1023fb02e182045a3005a908f6d5340a
-
Filesize
12KB
MD5e7ac575f4f0f27b0564aff0e64cb360b
SHA13001dd9af0e7b923747b88ac0abce556a1cb4d80
SHA256c882a33b1fe8b8d0744ba49ef39561a11e74490bf342b6dfe71116d314f2b142
SHA512e444ecd014a4b8bc3a8ddb7cbc71dc091a2be125c3697651dd7721671f874bf8a4b457e60dd56a786cbec84e6831bf154c266644b956301314c60060502c9acc
-
Filesize
580B
MD511c675ca1b960841971c9ce1c4dccd7a
SHA1a16df0449b1085710f5561dca781f3d0bc5b7430
SHA256fb4bcf204baa27a105601d88a113d9c3365912c7222de822a941894ed36c0c69
SHA5126d74770e0ab65c4c301b148ee6f27741ee5547a467b9d7767db8776dcf738974f69be5a1c0104b22b9324f0e3fcbdbd6bc852e52cd8e1513c1f82c374a614e02
-
Filesize
279KB
MD57fbc0ab62cdb16cc5852a6d57590f2a1
SHA1c5c70f574c2a75deb8e830947cc8f85e85817195
SHA25644e8da2af39c6a8de828ee12ab53cbb38df210be59e6a99af0cedd031bcf4d3a
SHA512c308457f5f50ce7fc305515da6b11885e6e33297e972921c23cb13fcbbe058e3d6f34ad8e04aef2008d9cb6a783949da3f54097533994913051901b5dae3ae75
-
Filesize
964KB
MD59cfb9984a53f41ebdf00f8f0633fde26
SHA1a13985c15c6402d25c9e9c64f4e9947fd685635f
SHA2564b07ba9c32b61773cfb0e2d7b13689c26a13a6dc463b9294aeb1d5e8e4159e8d
SHA5122a768a77151353e693fb15abc4f72842c002043dece1920e8bddef04c2d620c7345650d369ccab463a72a55939ad7b3bf8fc8e9c3a6f55d8e7ab76ad331b5eea
-
Filesize
174B
MD52a2df45a07478a1c77d5834c21f3d7fd
SHA1f949e331f0d75ba38d33a072f74e2327c870d916
SHA256051099983b896673909e01a1f631b6652abb88da95c9f06f3efef4be033091fa
SHA5121a6dd48f92ea6b68ee23b86ba297cd1559f795946ecda17ade68aea3dda188869bba380e3ea3472e08993f4ae574c528b34c3e25503ee6119fd4f998835e09d7
-
Filesize
1KB
MD52297d96e65478b3fd4221b2731b132e1
SHA1c8dc3d742fb3f6df8f62a48aa60e39b1c233920d
SHA256f8fdce19dd6de617b72f5ea04111f09e69df1203bbf35824fde15481a73b7b52
SHA5124e38b7d3bc2cc5b9eeff0d0f2ac8d50828f3610dc1c8524ab1a1ebe4a33ac71fb494b3886a65b66dcb227e1d308c74e4702f74e8ae3a528af3847f592c5f27fc
-
Filesize
5KB
MD56f5b1872363849b643930f63b6912abf
SHA166f7c5f11f2fa45bcc4f4206ebf4558752b5ae18
SHA256d633300506dfcb62c9e84f1318d08742f1425e28006118483fd5646b931d1473
SHA51224ca4a8e4af776c0b4df71a12164e60cd6c8535de8111c4b6f85039e97d7c109424fdddd168438f847b52ead305f8766a591e88fb8b78a0433fe2338b844b656
-
Filesize
6KB
MD5c82cf5fa63e13cdd44efe56fd576daed
SHA1520f7f96ac81b215d06f3d94f1e21351786a5b38
SHA256ad3766aad226c3a6669afc75b86d2bd550a527465902fa5b8783ecfcc36f06f0
SHA512cf14751b45c7fd3dbbec7278e9e4f422ed286698474a6334f91c896197935dbc158a5b4c9c805cd5e91e8f864db6ac17030228d61887542788706020dd02f98b
-
Filesize
6KB
MD50cc2369093e6e6a56e7b67de34743022
SHA1393174abfafb15e2a0c9058d5aaa2086bbb59b0c
SHA256e1385c900e936584f3d265687ec9ac08658b084ee4b9ef8bbfc1112ca4c00d4a
SHA512d19bc66a10f47c9a8a4dbcdef7ecb5a7197442d0a8245db09301ce168da49d25bd16105894e5a90b614cc56a1c4d051c7ab929c8df254a5f863f646f26fe7e03
-
Filesize
9KB
MD54aa5b7bd58a325c67494da6b7cfa0c9c
SHA1fe7152a6322f56ee4501606b535ab9d5bb7a2772
SHA2562107cbd3d9d084a9937fdc35c66c69b7eedb6e7e1a8823f5e032df18365dd93f
SHA5124e663b13194d3ff2f71400120af940b1c43247bf4f8e966f4b893cbcf0330f52b4ea09742e496ffd6ee48652d37d40adc24e886b30c2c856722eb39879bfe463
-
Filesize
13KB
MD5d542b0afebea7c0cff15ec84a6e636cf
SHA19d894a57d77d86b198995b688021295fb6b65088
SHA2563f949296a37f727d8a30d5d1ba5250311fd4888bbc068b6545c0b8d4d7d32247
SHA5124b246ad39d2cae871ad82b9aec8877ae0fbfa2e4ed37dedc331d7f8771fad0f2385206b3c5f3847fe16c44fd1006bc6c55256308da80a33d61eed220d461ff47
-
Filesize
22KB
MD525cae24a8d2d2fc7751fb546b4231231
SHA185ee0aa6e9e0100daa05c67995cb4d58f0bf9651
SHA2566101169d97a2df16a9a9d4168220136d45091306c34f6b0f1b403824a591d65c
SHA5121de24b9acb9571371ed7bd10482279734bff3f08c89b7fdee5248f336be28dc4dbb3a0e47a006b1aa9c57e8633e2fe32d4e879695d0520130661412c44de7bb2
-
Filesize
31KB
MD516f7dfc8d1b7bd8fb6f4627a036c7e0b
SHA13927b55058781c96cd179c59d11f5667a33b27b7
SHA2562856bc3e6406afd390d033b2b13fcce2a9a5fa2b741947cfb02beb8098b3642c
SHA512900064102706da51b560963809b6f36a7771307ce1d41eedb85af7266b48aa2b3a79d9ca02ccd455a09c3335e86b158418ca96506581ead6f1876bed63f33470
-
Filesize
31KB
MD588b27c6ce570cab91d5cc6207a306480
SHA16cc11c9b2d0e6b2d6f8aca7ca64c695085737ef7
SHA256ecaf0489aeee6d6c8fe54723c60942123a8fcf249893b5e98cd374b16bbe6e5b
SHA51212dae772d3ed17b2c668c995396920f983147d1bc5f045ad1e760f77f29b7c664c0bf6de812715f3b5412b60b5daeae5f2732de09d7181fc9785ac551d200fdf
-
Filesize
31KB
MD53e8a149fc2dedc2a58c8d0e2aea89806
SHA158e0310a9974c356d3e785681b8f277097cd412d
SHA25604e3cee1e61165d5c52054c92470466228d3b5c95dd9e24a351cfee616e5b57c
SHA512fbe0a1b92982cd903437626c6d8ef8fe1eb00223858e673909520c124af8f0b2d0a72e305e486334c9fca596ddb9e305cff981d4be604edaddcb6a53ab399123
-
Filesize
31KB
MD50838ed421bda67db1ffa1b12487d9dbe
SHA1bcee3262494a55e03ec2f3160dbe37ad2ebb360c
SHA25670710a2d5a510ce36deef87b473a42c29cf58ab26fa8ee561a4274bc6825c71f
SHA5123e484031e32d39a4300c52f6773cc7b7c9b49e32e1a9b5c0393dda3ec248730d1477135649b6a84ca754a5430d6b5f0a525aa3c816930110e6e193c381181cec
-
Filesize
31KB
MD53ad7a28512ba619718ec240f4c4e25e0
SHA172087a9fc4c35bbcca002b0e1236933dbfdeff2e
SHA256713b0fac3d2c62b66967048c7d8dc57f71c0461661b238c165959d7ba651d832
SHA5124fd2d68e1e0061bcd0a0d0d3f8450b70d5f0f1425839afa24a637dd228a7bc3bd0cafb077945c2135445a66486dd8245763f1eb41a7581ea583b25d6a51da68a
-
Filesize
480B
MD5e9a23d932fb44baa40d136cb3fe78531
SHA179ca9ad0eb0888ef00f87c23e2d25b7e5fcd7ef0
SHA2562dd9b55f8858361f5062df4f8624199537a5c31c35fec047c39d6fb503913715
SHA5129a0b76ba7854c0831a22ee4cc7d6b9b472628a4154b21251c3623039ffad483b911c217440bc83d814ffc814c1c6cacbf1286f1b8cfe5b691fda7fbc594fbd88
-
Filesize
40.0MB
MD5941c954c496d7ea832398ecf0f081123
SHA11b2551de3724df96b045de3b34b80fcf64465dcc
SHA25632efe80ea4a6ec109654b6895faaeaff1c87de2962bd7811348e9bf8c61551fe
SHA512d349b7002d3d914eeef01eeb5912566ad4dd1fd5066a29bacbe02c578eeb42b888ca60853fffeca5fe43f32f850cb04999fe61462198c3a353a7af9b4ce9478d
-
Filesize
2.0MB
MD5360f6828afc8e0a72710ea8f1cbe8292
SHA1d86e6d00f011eadfdf5d3e87a0472c13fd382913
SHA256832803346fe74178525d2e42afdda22684818f073645387f274db9106439f4b9
SHA51249c2410b155520df9ad58f36f8f59d0e99f8c4a48d140fe45a97b3516f945dbb4209b3ff1d992a19cb908747db86d01f469aea50de6b12661681cf4bf5e89af4