Analysis
-
max time kernel
858s -
max time network
844s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 04:21
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://nezur.io/Nezur_Executor.zip
Resource
win10v2004-20241007-en
General
-
Target
https://nezur.io/Nezur_Executor.zip
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: =@L
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: currency-file@1
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: detect-gpu@latest
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: lottie-player@latest
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation VC_redist.x64.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 60 IoCs
pid Process 3548 RobloxPlayerInstaller.exe 232 MicrosoftEdgeWebview2Setup.exe 868 MicrosoftEdgeUpdate.exe 2924 MicrosoftEdgeUpdate.exe 3716 MicrosoftEdgeUpdate.exe 416 MicrosoftEdgeUpdateComRegisterShell64.exe 3280 MicrosoftEdgeUpdateComRegisterShell64.exe 3276 MicrosoftEdgeUpdateComRegisterShell64.exe 4884 MicrosoftEdgeUpdate.exe 5100 MicrosoftEdgeUpdate.exe 2024 MicrosoftEdgeUpdate.exe 4256 MicrosoftEdgeUpdate.exe 4300 MicrosoftEdge_X64_130.0.2849.80.exe 4668 setup.exe 3320 setup.exe 4164 MicrosoftEdgeUpdate.exe 4892 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 7140 MicrosoftEdgeUpdate.exe 7052 MicrosoftEdgeUpdate.exe 1572 MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe 5860 MicrosoftEdgeUpdate.exe 6520 MicrosoftEdgeUpdate.exe 6568 MicrosoftEdgeUpdate.exe 6972 MicrosoftEdgeUpdate.exe 6556 MicrosoftEdgeUpdateComRegisterShell64.exe 536 MicrosoftEdgeUpdateComRegisterShell64.exe 3248 MicrosoftEdgeUpdateComRegisterShell64.exe 1744 MicrosoftEdgeUpdate.exe 4856 MicrosoftEdgeUpdate.exe 6868 VC_redist.x64.exe 6160 VC_redist.x64.exe 1484 VC_redist.x64.exe 2748 MicrosoftEdgeUpdate.exe 3004 MicrosoftEdgeUpdate.exe 3372 msedgewebview2.exe 1452 msedgewebview2.exe 992 msedgewebview2.exe 7068 msedgewebview2.exe 3888 msedgewebview2.exe 5576 msedgewebview2.exe 5460 MicrosoftEdge_X64_130.0.2849.80.exe 2516 setup.exe 4928 setup.exe 2692 setup.exe 2212 setup.exe 736 setup.exe 6404 setup.exe 4980 setup.exe 6908 setup.exe 3052 elevation_service.exe 5332 setup.exe 4436 setup.exe 6568 setup.exe 832 setup.exe 7140 setup.exe 3300 setup.exe 5812 RobloxPlayerBeta.exe -
Loads dropped DLL 64 IoCs
pid Process 868 MicrosoftEdgeUpdate.exe 2924 MicrosoftEdgeUpdate.exe 3716 MicrosoftEdgeUpdate.exe 416 MicrosoftEdgeUpdateComRegisterShell64.exe 3716 MicrosoftEdgeUpdate.exe 3280 MicrosoftEdgeUpdateComRegisterShell64.exe 3716 MicrosoftEdgeUpdate.exe 3276 MicrosoftEdgeUpdateComRegisterShell64.exe 3716 MicrosoftEdgeUpdate.exe 4884 MicrosoftEdgeUpdate.exe 5100 MicrosoftEdgeUpdate.exe 2024 MicrosoftEdgeUpdate.exe 2024 MicrosoftEdgeUpdate.exe 5100 MicrosoftEdgeUpdate.exe 4256 MicrosoftEdgeUpdate.exe 4164 MicrosoftEdgeUpdate.exe 4892 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 7140 MicrosoftEdgeUpdate.exe 7052 MicrosoftEdgeUpdate.exe 7052 MicrosoftEdgeUpdate.exe 7140 MicrosoftEdgeUpdate.exe 5860 MicrosoftEdgeUpdate.exe 6520 MicrosoftEdgeUpdate.exe 6568 MicrosoftEdgeUpdate.exe 6972 MicrosoftEdgeUpdate.exe 6556 MicrosoftEdgeUpdateComRegisterShell64.exe 6972 MicrosoftEdgeUpdate.exe 536 MicrosoftEdgeUpdateComRegisterShell64.exe 6972 MicrosoftEdgeUpdate.exe 3248 MicrosoftEdgeUpdateComRegisterShell64.exe 6972 MicrosoftEdgeUpdate.exe 1744 MicrosoftEdgeUpdate.exe 4856 MicrosoftEdgeUpdate.exe 6160 VC_redist.x64.exe 6136 VC_redist.x64.exe 2748 MicrosoftEdgeUpdate.exe 2748 MicrosoftEdgeUpdate.exe 4856 MicrosoftEdgeUpdate.exe 3004 MicrosoftEdgeUpdate.exe 4212 Nezur_Interface.exe 4212 Nezur_Interface.exe 4212 Nezur_Interface.exe 4212 Nezur_Interface.exe 3372 msedgewebview2.exe 3372 msedgewebview2.exe 1452 msedgewebview2.exe 3372 msedgewebview2.exe 3372 msedgewebview2.exe 992 msedgewebview2.exe 992 msedgewebview2.exe 7068 msedgewebview2.exe 7068 msedgewebview2.exe 7068 msedgewebview2.exe 7068 msedgewebview2.exe 7068 msedgewebview2.exe 7068 msedgewebview2.exe 3888 msedgewebview2.exe 3888 msedgewebview2.exe 5576 msedgewebview2.exe 5576 msedgewebview2.exe 5576 msedgewebview2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{804e7d66-ccc2-4c12-84ba-476da31d103d} = "\"C:\\ProgramData\\Package Cache\\{804e7d66-ccc2-4c12-84ba-476da31d103d}\\VC_redist.x64.exe\" /burn.runonce" VC_redist.x64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 314 pastebin.com 315 pastebin.com 811 discord.com 817 discord.com 256 discord.com 257 discord.com -
Checks system information in the registry 2 TTPs 26 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 52 IoCs
description ioc Process File opened for modification C:\Windows\system32\concrt140.dll msiexec.exe File created C:\Windows\system32\concrt140.dll msiexec.exe File created C:\Windows\system32\mfc140fra.dll msiexec.exe File created C:\Windows\system32\mfcm140.dll msiexec.exe File created C:\Windows\system32\msvcp140_1.dll msiexec.exe File created C:\Windows\system32\vcruntime140.dll msiexec.exe File created C:\Windows\system32\mfc140chs.dll msiexec.exe File created C:\Windows\system32\mfc140jpn.dll msiexec.exe File created C:\Windows\system32\mfc140esn.dll msiexec.exe File created C:\Windows\system32\mfc140ita.dll msiexec.exe File created C:\Windows\system32\mfc140kor.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_1.dll msiexec.exe File created C:\Windows\system32\msvcp140.dll msiexec.exe File created C:\Windows\system32\mfc140deu.dll msiexec.exe File created C:\Windows\system32\mfc140enu.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140rus.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_2.dll msiexec.exe File created C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File created C:\Windows\system32\vcomp140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140u.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140ita.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\system32\vccorlib140.dll msiexec.exe File created C:\Windows\system32\vcruntime140_1.dll msiexec.exe File created C:\Windows\system32\vcruntime140_threads.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140kor.dll msiexec.exe File created C:\Windows\system32\mfc140rus.dll msiexec.exe File created C:\Windows\system32\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140.dll msiexec.exe File opened for modification C:\Windows\system32\vcamp140.dll msiexec.exe File created C:\Windows\system32\vcamp140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140fra.dll msiexec.exe File created C:\Windows\system32\vccorlib140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140enu.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140esn.dll msiexec.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe File opened for modification C:\Windows\system32\vcruntime140_1.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File opened for modification C:\Windows\system32\vcomp140.dll msiexec.exe File created C:\Windows\system32\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140cht.dll msiexec.exe File created C:\Windows\system32\mfc140.dll msiexec.exe File created C:\Windows\system32\mfc140cht.dll msiexec.exe File created C:\Windows\system32\mfc140u.dll msiexec.exe File opened for modification C:\Windows\system32\vcruntime140.dll msiexec.exe File created C:\Windows\system32\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140.dll msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
pid Process 4892 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 5812 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 4892 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Temp\EU67A9.tmp\msedgeupdateres_ru.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\vk_swiftshader_icd.json setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\AvatarEditorImages\Stretch\bar-full-mid.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\TagEditor\VisibilityOffLightTheme.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\DefaultController\DPadDown.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\VoiceChat\SpeakerNew\Muted.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Locales\is.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\ffmpeg.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\AnimationEditor\button_search.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU67A9.tmp\msedgeupdateres_lo.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Locales\fr-CA.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Installer\msedge_7z.data setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\TagEditor\VisibilityOnLightTheme.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\icon_localization-16.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\TopBar\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaApp\ExternalSite\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Locales\fa.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Locales\pa.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\TopBar\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Locales\sk.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\Locales\id.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Settings\Players\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaApp\icons\ic-more-builders-club.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Settings\Slider\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaChat\graphic\gr-indicator-online-6x6.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\msedge_proxy.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\resources.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\StudioToolbox\AssetPreview\preview.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\WarningIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU67A9.tmp\msedgeupdateres_ro.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Locales\pl.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU3D1.tmp\msedgeupdateres_uk.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaChat\graphic\gr-overlay-shadow.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\vcruntime140_1.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Trust Protection Lists\Mu\TransparentAdvertisers setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\sky\cloudAdvection.dds RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\AvatarExperience\CircleCutoutLargeNoBorder.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Locales\hu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Locales\ar.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\DeveloperInspector\Close.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Settings\LeaveGame\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU67A9.tmp\msedgeupdateres_ml.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\StudioToolbox\Voting\thumbup.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\SelectionBox.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\LegacyRbxGui\brickSide.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\PlayerList\Clear.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\fonts\PressStart2P-Regular.ttf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\9SliceEditor\VerticalDragger.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\AnimationEditor\eventMarker_border.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Emotes\EmotesIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\DeveloperFramework\checkbox_indeterminate_dark.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\LayeredClothingEditor\Default_Preview_Avatars.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Camera\CameraToast9Slice.png RobloxPlayerInstaller.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\Installer\e64067c.msi msiexec.exe File opened for modification C:\Windows\Installer\e64067c.msi msiexec.exe File created C:\Windows\Installer\e640691.msi msiexec.exe File opened for modification C:\Windows\Installer\e640669.msi msiexec.exe File created C:\Windows\Installer\SourceHash{382F1166-A409-4C5B-9B1E-85ED538B8291} msiexec.exe File opened for modification C:\Windows\Installer\MSI134C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI16A8.tmp msiexec.exe File created C:\Windows\Installer\e640669.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSICA4.tmp msiexec.exe File created C:\Windows\Installer\e64067b.msi msiexec.exe File created C:\Windows\Installer\SourceHash{E1902FC6-C423-4719-AB8A-AC7B2694B367} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI938.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5860 MicrosoftEdgeUpdate.exe 1744 MicrosoftEdgeUpdate.exe 3004 MicrosoftEdgeUpdate.exe 4884 MicrosoftEdgeUpdate.exe 4256 MicrosoftEdgeUpdate.exe 4164 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000f59c2d6185d8bf0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000f59c2d610000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900f59c2d61000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1df59c2d61000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000f59c2d6100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 23 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = f0e6d7c7c23c9e0c9e6470b669814c4906705add399244b9cf0caa4d4459b6b3 setup.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = 16a965a449475a6743cd2e5b2bca63908e2f6a9b3169296e523392189288090e setup.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Owner = a819000094a2fa8c8535db01 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ = "ICurrentState" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.shtml\OpenWithProgids\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ = "IGoogleUpdate3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ = "IGoogleUpdateCore" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ = "IGoogleUpdate3Web" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ = "ICoCreateAsyncStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachine\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.html\OpenWithProgIds\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ = "IGoogleUpdate3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT\shell\runas setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\shell\open\command\ = "\"C:\\Program Files (x86)\\Roblox\\Versions\\RobloxStudioInstaller.exe\" %1" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ = "IAppBundleWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine\CLSID\ = "{B5977F34-9264-4AC3-9B31-1224827FF6E8}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ = "IAppCommandWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine\CurVer\ = "MicrosoftEdgeUpdate.PolicyStatusMachine.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods\ = "41" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8800A266DCF6DD54E97A86760485EA5D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6611F283904AB5C4B9E158DE35B82819\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{382F1166-A409-4C5B-9B1E-85ED538B8291}v14.42.34433\\packages\\vcRuntimeMinimum_amd64\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\open\command\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe\" --single-argument %1" setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\AppID = "{6d2b5079-2f0b-48dd-ab7f-97cec514d30b}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods\ = "6" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6CF2091E324C9174BAA8CAB762493B76\Servicing_Key msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ = "IApp" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 361595.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4496 chrome.exe 4496 chrome.exe 3548 RobloxPlayerInstaller.exe 3548 RobloxPlayerInstaller.exe 868 MicrosoftEdgeUpdate.exe 868 MicrosoftEdgeUpdate.exe 868 MicrosoftEdgeUpdate.exe 868 MicrosoftEdgeUpdate.exe 868 MicrosoftEdgeUpdate.exe 868 MicrosoftEdgeUpdate.exe 4892 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 4924 RobloxPlayerBeta.exe 5176 msedge.exe 5176 msedge.exe 5160 msedge.exe 5160 msedge.exe 5292 msedge.exe 5292 msedge.exe 2460 msedge.exe 2460 msedge.exe 7044 identity_helper.exe 7044 identity_helper.exe 7140 MicrosoftEdgeUpdate.exe 7140 MicrosoftEdgeUpdate.exe 7140 MicrosoftEdgeUpdate.exe 7140 MicrosoftEdgeUpdate.exe 2716 chrome.exe 2716 chrome.exe 7052 MicrosoftEdgeUpdate.exe 7052 MicrosoftEdgeUpdate.exe 6520 MicrosoftEdgeUpdate.exe 6520 MicrosoftEdgeUpdate.exe 6048 chrome.exe 6048 chrome.exe 6048 chrome.exe 6048 chrome.exe 3028 Nezur_Interface.exe 3028 Nezur_Interface.exe 3028 Nezur_Interface.exe 3028 Nezur_Interface.exe 3028 Nezur_Interface.exe 3028 Nezur_Interface.exe 3028 Nezur_Interface.exe 3028 Nezur_Interface.exe 4888 msedge.exe 4888 msedge.exe 3584 msedge.exe 3584 msedge.exe 4960 msedge.exe 4960 msedge.exe 7132 msedge.exe 7132 msedge.exe 5344 identity_helper.exe 5344 identity_helper.exe 1040 msedge.exe 1040 msedge.exe 4088 Nezur_Interface.exe 4088 Nezur_Interface.exe 4088 Nezur_Interface.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe 2716 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe Token: SeShutdownPrivilege 4496 chrome.exe Token: SeCreatePagefilePrivilege 4496 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 4496 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe 2460 msedge.exe -
Suspicious use of UnmapMainImage 5 IoCs
pid Process 4892 RobloxPlayerBeta.exe 2820 RobloxPlayerBeta.exe 2776 RobloxPlayerBeta.exe 4924 RobloxPlayerBeta.exe 5812 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 1968 4496 chrome.exe 83 PID 4496 wrote to memory of 1968 4496 chrome.exe 83 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 4196 4496 chrome.exe 84 PID 4496 wrote to memory of 2136 4496 chrome.exe 85 PID 4496 wrote to memory of 2136 4496 chrome.exe 85 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 PID 4496 wrote to memory of 1348 4496 chrome.exe 86 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://nezur.io/Nezur_Executor.zip1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8bb53cc40,0x7ff8bb53cc4c,0x7ff8bb53cc582⤵PID:1968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:4196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2148,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2156 /prefetch:32⤵PID:2136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2220 /prefetch:82⤵PID:1348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3152 /prefetch:12⤵PID:4888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3136,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:3024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3688 /prefetch:12⤵PID:992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4500,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4372 /prefetch:12⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4652,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:4796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3688,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4368 /prefetch:82⤵PID:1452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4528,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:4272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4932,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3244 /prefetch:82⤵PID:636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3236,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:1344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4520,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5524 /prefetch:82⤵PID:3184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5564,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5504 /prefetch:82⤵PID:1268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5552,i,8009352176245074539,12926322303477595749,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=728 /prefetch:82⤵PID:3300
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3548 -
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:232 -
C:\Program Files (x86)\Microsoft\Temp\EU67A9.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU67A9.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:868 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3716 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:416
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3280
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3276
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjA4REU3RDMtRTdGMy00Rjg0LUFBMTAtQ0ZDMkJDMTUxRTQ1fSIgdXNlcmlkPSJ7MjBFMTAzREYtRDA3Ni00OEU5LUEyNDUtQUI1QjZBMjI1NDNFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4NUI3MDk1MC0zRTIwLTQ4MDgtODQzRS1FMzY0QURCQUY5ODV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1OTY0OTI2MjQ0IiBpbnN0YWxsX3RpbWVfbXM9IjcxNCIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4884
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{608DE7D3-E7F3-4F84-AA10-CFC2BC151E45}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5100
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 35483⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:4892
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1360
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2024 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjA4REU3RDMtRTdGMy00Rjg0LUFBMTAtQ0ZDMkJDMTUxRTQ1fSIgdXNlcmlkPSJ7MjBFMTAzREYtRDA3Ni00OEU5LUEyNDUtQUI1QjZBMjI1NDNFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3MEZCMzFBNy01RjY0LTRCQUQtODA0MS0zNEE2QjI4QzVFQ0N9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1OTcwNTQ1NjU4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4256
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3BF0EA14-5866-40A8-9EA8-8AE21EE1B36D}\MicrosoftEdge_X64_130.0.2849.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3BF0EA14-5866-40A8-9EA8-8AE21EE1B36D}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:4300 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3BF0EA14-5866-40A8-9EA8-8AE21EE1B36D}\EDGEMITMP_16924.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3BF0EA14-5866-40A8-9EA8-8AE21EE1B36D}\EDGEMITMP_16924.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3BF0EA14-5866-40A8-9EA8-8AE21EE1B36D}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
PID:4668 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3BF0EA14-5866-40A8-9EA8-8AE21EE1B36D}\EDGEMITMP_16924.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3BF0EA14-5866-40A8-9EA8-8AE21EE1B36D}\EDGEMITMP_16924.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{3BF0EA14-5866-40A8-9EA8-8AE21EE1B36D}\EDGEMITMP_16924.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff6cf39d730,0x7ff6cf39d73c,0x7ff6cf39d7484⤵
- Executes dropped EXE
PID:3320
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjA4REU3RDMtRTdGMy00Rjg0LUFBMTAtQ0ZDMkJDMTUxRTQ1fSIgdXNlcmlkPSJ7MjBFMTAzREYtRDA3Ni00OEU5LUEyNDUtQUI1QjZBMjI1NDNFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGMjYwNzQ3OC04QTY0LTRCRDMtOUUxQS1DRTgxQUM5OEY4RjB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMwLjAuMjg0OS44MCIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2ODQyNjU1OTEzIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMTA0OCIgZG93bmxvYWRfdGltZV9tcz0iMjE4MjIiIGRvd25sb2FkZWQ9IjE3NTA3NjkyMCIgdG90YWw9IjE3NTA3NjkyMCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNjIwMzgiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4164
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2736
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2820
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2776
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:2248 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0x11c,0x120,0xf4,0x124,0x7ff8bb53cc40,0x7ff8bb53cc4c,0x7ff8bb53cc582⤵PID:804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1896,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:3796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2068,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2080 /prefetch:32⤵PID:2164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2288,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:82⤵PID:4916
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:3548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4544,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4604 /prefetch:12⤵PID:3120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3176,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4748 /prefetch:82⤵PID:3204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4848,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4752 /prefetch:82⤵PID:3912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4932,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5012,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5024 /prefetch:82⤵PID:220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5096,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4596 /prefetch:82⤵PID:4100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5124,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5136 /prefetch:82⤵PID:1476
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4984,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4592 /prefetch:82⤵PID:3372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4988,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5160 /prefetch:82⤵PID:2044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5352,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5312 /prefetch:22⤵PID:3692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5388,i,10752088636585722013,9282744902297335808,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4784 /prefetch:12⤵PID:1944
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4536
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:4924
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe"C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:3028 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://execkey.nezur.io/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:2460 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:23⤵PID:5284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:83⤵PID:5376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:13⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:13⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:13⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3740 /prefetch:13⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:13⤵PID:6392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:13⤵PID:6496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:13⤵PID:6716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6064 /prefetch:83⤵PID:6868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6064 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:7044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:13⤵PID:7052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4436 /prefetch:13⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:13⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4356 /prefetch:13⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,1481120543137634611,12379647484002847456,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:13⤵PID:5696
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/nezur2⤵PID:2908
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,14718831424082419621,13360126956807423440,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:23⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,14718831424082419621,13360126956807423440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5176
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://1cheats.com/store/category/69-nezur-executor/2⤵PID:4896
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,15627328042896114116,10012952566130265044,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:23⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,15627328042896114116,10012952566130265044,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5160
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5720
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6012
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7140
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:7052 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{978FE1D5-0FE5-4502-BAC5-50E6AFEA240F}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{978FE1D5-0FE5-4502-BAC5-50E6AFEA240F}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{C591D143-FB93-4808-855F-5C76FE6BF330}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:1572 -
C:\Program Files (x86)\Microsoft\Temp\EU3D1.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU3D1.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{C591D143-FB93-4808-855F-5C76FE6BF330}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6520 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6568
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6972 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:6556
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:536
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3248
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzU5MUQxNDMtRkI5My00ODA4LTg1NUYtNUM3NkZFNkJGMzMwfSIgdXNlcmlkPSJ7MjBFMTAzREYtRDA3Ni00OEU5LUEyNDUtQUI1QjZBMjI1NDNFfSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7Njk5NzAzREMtRUNDRi00RTk5LUEyMDgtNDI5M0NBQkY1NjI0fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzMxNDcxODI1Ij48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5NjM4MDQzOTQxIi8-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1744
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzU5MUQxNDMtRkI5My00ODA4LTg1NUYtNUM3NkZFNkJGMzMwfSIgdXNlcmlkPSJ7MjBFMTAzREYtRDA3Ni00OEU5LUEyNDUtQUI1QjZBMjI1NDNFfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntDMzlFNDEzOC05NjY4LTQ4OTAtQTAwQi04MkYzQUY0REFGRDR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE3MS4zOSIgbmV4dHZlcnNpb249IjEuMy4xOTUuMzUiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjEyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5MTgzMzU2MTcwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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_UDE9MTczMjA3Njk0OCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1OR2dackNHNFU2bDdDeDIwSWRHcE05ZU9URFptVmpQbjFpMVluT0dJTVRsdUpmciUyZk82Y2JvV01JYURlcW84M2VMcnVQZHhacnNZdGhMQW9mcWFkbTdBJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMCIgdG90YWw9IjAiIGRvd25sb2FkX3RpbWVfbXM9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTYxOTkxODgxMSIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwOi8vbXNlZGdlLmIudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvNjhkNTc3YTAtMWY0YS00MzRmLWJkY2UtMTQ4ZWRjMWU0YTQwP1AxPTE3MzIwNzY5NDgmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9TkdnWnJDRzRVNmw3Q3gyMElkR3BNOWVPVERabVZqUG4xaTFZbk9HSU1UbHVKZnIlMmZPNmNib1dNSWFEZXFvODNlTHJ1UGR4WnJzWXRoTEFvZnFhZG03QSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjE2MzU5MjAiIHRvdGFsPSIxNjM1OTIwIiBkb3dubG9hZF90aW1lX21zPSIzOTIwNCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5NjIwMDc1MTU0IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk2MjUyMzIyMDQiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48cGluZyByPSIzNyIgcmQ9IjY0ODkiIHBpbmdfZnJlc2huZXNzPSJ7QUUyMkI4REQtQjM1Qi00RTVGLTgwRkEtQTU2M0MwODgzOTBGfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM3NTk0NTY3NjU3MDU3MjAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSIzNyIgcj0iMzciIGFkPSI2NDg5IiByZD0iNjQ4OSIgcGluZ19mcmVzaG5lc3M9InszNjZCMDE0MS03NDBCLTQ1OEYtQTdDMS1BQTAzNDEzMzQxOEN9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMC4wLjI4NDkuODAiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjUyNCI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezI2NUE3RDQ1LURGMzgtNDU0My05OTAxLTYyNkYxRjVDOUFFOX0iLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2716 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xd4,0x110,0x7ff8bb53cc40,0x7ff8bb53cc4c,0x7ff8bb53cc582⤵PID:6180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1944,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=1940 /prefetch:22⤵PID:6288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1912,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=2140 /prefetch:32⤵PID:6360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=2332 /prefetch:82⤵PID:636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3140,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3152 /prefetch:12⤵PID:6072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:4448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4560,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=4524 /prefetch:12⤵PID:5400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3796,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3684 /prefetch:82⤵PID:5504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4708,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3792 /prefetch:82⤵PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4936,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=5096 /prefetch:82⤵PID:5808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4752,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:5340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4928,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=4904 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5184,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=4004 /prefetch:12⤵PID:6996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3868,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:5572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4896,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=5148 /prefetch:12⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=3304,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:6648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3392,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:7140
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4576,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:6412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5416,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=5428 /prefetch:12⤵PID:3152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=5240,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=3368,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5888,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:6236
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=3404,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=4664 /prefetch:12⤵PID:6132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=4564,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:1160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=5424,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=5480 /prefetch:12⤵PID:1808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=3148,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:6068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=5400,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=5236,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=4744 /prefetch:12⤵PID:7060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=6216,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6180 /prefetch:12⤵PID:2996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=3284,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6320 /prefetch:12⤵PID:6464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --field-trial-handle=6328,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6452 /prefetch:12⤵PID:5168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --field-trial-handle=6644,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6656 /prefetch:12⤵PID:2592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --field-trial-handle=6692,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6588 /prefetch:12⤵PID:5836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=6808,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6908 /prefetch:12⤵PID:3284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=6940,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6932 /prefetch:12⤵PID:5296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --field-trial-handle=7160,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7176 /prefetch:12⤵PID:1516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --field-trial-handle=7296,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7308 /prefetch:12⤵PID:3684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --field-trial-handle=6600,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7552 /prefetch:12⤵PID:5380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --field-trial-handle=7068,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7436 /prefetch:12⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --field-trial-handle=7840,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7804 /prefetch:12⤵PID:4980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --field-trial-handle=7964,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7940 /prefetch:12⤵PID:6112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --field-trial-handle=8124,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7448 /prefetch:12⤵PID:2124
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --field-trial-handle=8132,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=8292 /prefetch:12⤵PID:5612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --field-trial-handle=8268,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=8300 /prefetch:12⤵PID:720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --field-trial-handle=8092,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7312 /prefetch:12⤵PID:6396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --field-trial-handle=3380,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=6852 /prefetch:12⤵PID:4696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --field-trial-handle=8120,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7404 /prefetch:12⤵PID:6900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --field-trial-handle=8324,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7564 /prefetch:12⤵PID:1096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --field-trial-handle=7336,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=8000 /prefetch:12⤵PID:6648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --field-trial-handle=7960,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7908 /prefetch:12⤵PID:6024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --field-trial-handle=6952,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7004 /prefetch:12⤵PID:6872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --field-trial-handle=6516,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7360 /prefetch:12⤵PID:3628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --field-trial-handle=6544,i,9804651494313037691,11066628818722133118,262144 --variations-seed-version=20241112-050116.977000 --mojo-platform-channel-handle=7088 /prefetch:12⤵PID:4516
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3372
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe"C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:4088 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://execkey.nezur.io/2⤵PID:5508
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,15364181313270509837,1389660494891136476,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:23⤵PID:6236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,15364181313270509837,1389660494891136476,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4960
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/nezur2⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:7132 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0x44,0x104,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:23⤵PID:6920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:83⤵PID:6440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:13⤵PID:5164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:13⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4300 /prefetch:13⤵PID:5632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4224 /prefetch:13⤵PID:6256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:13⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:13⤵PID:4820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4304 /prefetch:13⤵PID:4004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:13⤵PID:6152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3516 /prefetch:83⤵PID:6668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3516 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5868 /prefetch:83⤵PID:5844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6192 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:13⤵PID:6800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:13⤵PID:6700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4308 /prefetch:13⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:13⤵PID:6060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:13⤵PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:13⤵PID:6728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6232 /prefetch:13⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:13⤵PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:13⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6392 /prefetch:13⤵PID:6116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:13⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:13⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:13⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4092 /prefetch:83⤵PID:7040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:13⤵PID:6204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:13⤵PID:6580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7424 /prefetch:83⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1824 /prefetch:83⤵PID:4192
-
-
C:\Users\Admin\Downloads\VC_redist.x64.exe"C:\Users\Admin\Downloads\VC_redist.x64.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6868 -
C:\Windows\Temp\{817C3A1B-50F3-45C3-856E-6177E037731B}\.cr\VC_redist.x64.exe"C:\Windows\Temp\{817C3A1B-50F3-45C3-856E-6177E037731B}\.cr\VC_redist.x64.exe" -burn.clean.room="C:\Users\Admin\Downloads\VC_redist.x64.exe" -burn.filehandle.attached=556 -burn.filehandle.self=6924⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6160 -
C:\Windows\Temp\{B7800544-1164-4041-963A-F5523C1B7DE5}\.be\VC_redist.x64.exe"C:\Windows\Temp\{B7800544-1164-4041-963A-F5523C1B7DE5}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{CAD34C99-4761-4583-B0F7-012B10134725} {516192D5-356E-45ED-B462-DC6B5732BA07} 61605⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1484 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={804e7d66-ccc2-4c12-84ba-476da31d103d} -burn.filehandle.self=1068 -burn.embedded BurnPipe.{BA1384F2-C77F-4032-BA99-2C8B31174ECA} {8CBD449C-2DBE-45BA-BB59-53A4306FD01B} 14846⤵
- System Location Discovery: System Language Discovery
PID:5644 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={804e7d66-ccc2-4c12-84ba-476da31d103d} -burn.filehandle.self=1068 -burn.embedded BurnPipe.{BA1384F2-C77F-4032-BA99-2C8B31174ECA} {8CBD449C-2DBE-45BA-BB59-53A4306FD01B} 14847⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6136 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{E58452C7-696D-4812-A0DC-7675069252C9} {E33BD68C-00D6-4A99-8C5B-AF621852FB9A} 61368⤵
- System Location Discovery: System Language Discovery
PID:4056
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,13929206558844525801,17664862911793182976,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7516 /prefetch:23⤵PID:6924
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://1cheats.com/store/category/69-nezur-executor/2⤵PID:5364
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,6358531664690202300,15407452027787769544,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:23⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,6358531664690202300,15407452027787769544,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3584
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2624
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5524
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4856
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:3096
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:6952
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
PID:3548
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe"C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe"1⤵
- Loads dropped DLL
PID:4212 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://execkey.nezur.io/2⤵PID:6532
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:7144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2012,7103147612805679949,10484122849301512955,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2072 /prefetch:23⤵PID:7032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2012,7103147612805679949,10484122849301512955,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:33⤵PID:4848
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/nezur2⤵
- Enumerates system info in registry
PID:376 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:6152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:23⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:33⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:83⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:13⤵PID:32
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:13⤵PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:13⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4440 /prefetch:13⤵PID:6692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:13⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:13⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:83⤵PID:7020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:83⤵PID:6520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5928 /prefetch:83⤵PID:6380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5916 /prefetch:83⤵PID:4792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:13⤵PID:6456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:13⤵PID:5552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:13⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,6013893081604175929,8733732854837996852,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6616 /prefetch:13⤵PID:3324
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://1cheats.com/store/category/69-nezur-executor/2⤵PID:6572
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8a8a546f8,0x7ff8a8a54708,0x7ff8a8a547183⤵PID:8
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,2868402759129089022,7352070452693211089,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:23⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,2868402759129089022,7352070452693211089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:33⤵PID:2924
-
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Nezur_Interface.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=4212.6744.86061973139158182402⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- System policy modification
PID:3372 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=130.0.2849.80 --initial-client-data=0x15c,0x160,0x164,0x138,0x194,0x7ff8a1204dc0,0x7ff8a1204dcc,0x7ff8a1204dd83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1452
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView" --webview-exe-name=Nezur_Interface.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1796,i,14139487083987584026,8218905203497441261,262144 --variations-seed-version --mojo-platform-channel-handle=1764 /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7068
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView" --webview-exe-name=Nezur_Interface.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1776,i,14139487083987584026,8218905203497441261,262144 --variations-seed-version --mojo-platform-channel-handle=1972 /prefetch:33⤵
- Executes dropped EXE
- Loads dropped DLL
PID:992
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView" --webview-exe-name=Nezur_Interface.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=1856,i,14139487083987584026,8218905203497441261,262144 --variations-seed-version --mojo-platform-channel-handle=2000 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3888
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView" --webview-exe-name=Nezur_Interface.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3476,i,14139487083987584026,8218905203497441261,262144 --variations-seed-version --mojo-platform-channel-handle=3496 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5576
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3136
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2000
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2748 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzNiIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkzNTczIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjYxMzQ3NDUwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTMxNDQ1NjUzMDkiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Modifies data under HKEY_USERS
PID:3004
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\MicrosoftEdge_X64_130.0.2849.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:5460 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:2516 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff75338d730,0x7ff75338d73c,0x7ff75338d7484⤵
- Executes dropped EXE
PID:4928
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2692 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff75338d730,0x7ff75338d73c,0x7ff75338d7485⤵
- Executes dropped EXE
PID:2212
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:736 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff68702d730,0x7ff68702d73c,0x7ff68702d7485⤵
- Executes dropped EXE
PID:4980
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:6404 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff68702d730,0x7ff68702d73c,0x7ff68702d7485⤵
- Executes dropped EXE
PID:6908
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3052 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable2⤵
- Executes dropped EXE
PID:5332 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff68702d730,0x7ff68702d73c,0x7ff68702d7483⤵
- Executes dropped EXE
PID:4436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:6568 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff68702d730,0x7ff68702d73c,0x7ff68702d7484⤵
- Executes dropped EXE
PID:7140
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level3⤵
- Executes dropped EXE
PID:832 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff68702d730,0x7ff68702d73c,0x7ff68702d7484⤵
- Executes dropped EXE
PID:3300
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:5812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Discovery
Browser Information Discovery
1Network Share Discovery
1Peripheral Device Discovery
2Query Registry
7System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5a38b5e37c54edc45eef5b14310fe1795
SHA194725b219b90d8bab4a29314e8f3402230d69e14
SHA2563e4bf73cc0caaf2e9cf2b4f07b3a67cd5b9c4cab70c4c12a7a55ac5f19a7d38f
SHA5124ade5542451088bb122964f3d8241504fbc0e413ee5d9e49c39190520cbd00e2b564a31ebc272471567d240d2b2c9a9889fb9628214c967d5ade4d914fac4710
-
Filesize
19KB
MD5452f837653b34025d2d46df591b74d4f
SHA1a6f941bebf486517997032ba9ff684b22581fc07
SHA2566af5775666d408a17d11729230c1fb69751075b7b5624c38fe8e1ecdc2fa2bdb
SHA51291df33d926a8fccc7de097117b9bcb0a912ee15f96852d443f2d90e12d5bb352d341bc40683323871a1c7dd508d0b0beb3b2ad735c9157fefca9dde6b4d398ea
-
Filesize
21KB
MD5ea0b4961100b440e61f5ea77f75aa66a
SHA18d3a0af2c02f5e07b9bc37252d209541c585cfe3
SHA256edca8c03f62e301e30fc822994b285e8e401ea66bacc484b59d79507e8b7736c
SHA51204ff40487d15c3abd2c52454332f2fe967386aaea65e02d990f92c522aba51fb7f208cfe776530581bbedb5e1262da457bf847fe28c749921894a898d4a362bf
-
Filesize
21KB
MD5ea419687b7cdc784a9c2f75cf90fb168
SHA176c4d6ac03b45ade499a14b6117b1c4a2b36861c
SHA256a55268c2e8883a03359e639b9f2356c0a1f860102d456b9e36cab53bb2a6004e
SHA512dc491b468faf69cafefc591c088d0287c12e3115d0e2503c6930f1ac8170a2a26a435b6a3d1cf156758571adef2295f55292f73c48dbec4c834967b94ff195f3
-
Filesize
6.5MB
MD5b621cf9d3506d2cd18dc516d9570cd9c
SHA1f90ed12727015e78f07692cbcd9e3c0999a03c3a
SHA25664050839b4a6f27d896e1194e902a2f7a3c1cab0ef864b558ab77f1be25145d6
SHA512167c73cf457689f8ba031015c1e411545550f602919c35aff6fd4d602bd591d34e8c12887a946902b798bf4cf98aadfce3c2de810bf16c7c24a216bfd8abec19
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
Filesize1.6MB
MD5dc1543edd0dcd56536304bdf56ef93f1
SHA11a8b2c7791f2faa1eb0a98478edee1c45847075c
SHA256ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772
SHA5122a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{F97AF22F-5109-4211-8AA2-28FAD8D759BD}\EDGEMITMP_3EE76.tmp\SETUP.EX_
Filesize2.6MB
MD5958befee6afc25fa51e4bf538d0894c7
SHA170a2f157988f6cef27048bc2b3c81e8ab4b41552
SHA2565422f0b35bac6fc926c6f537d42cfa4aaa7985e89e4e680acc467d804071a006
SHA5127ecf452f007d849268b4cc2644ecb239b2a4309a80f4350dfb215f6fc34950cabf1bb233f43bc6678547931af7b427517ed8c88cd214aa0358122777a5a8cce2
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
27KB
MD5cbe3454843ce2f36201460e316af1404
SHA10883394c28cb60be8276cb690496318fcabea424
SHA256c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59
SHA512f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73
-
Filesize
28KB
MD5d45f2d476ed78fa3e30f16e11c1c61ea
SHA18c8c5d5f77cd8764c4ca0c389daee89e658dfd5e
SHA256acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2
SHA5122a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b
-
Filesize
29KB
MD57c66526dc65de144f3444556c3dba7b8
SHA16721a1f45ac779e82eecc9a584bcf4bcee365940
SHA256e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d
SHA512dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f
-
Filesize
30KB
MD5b534e068001e8729faf212ad3c0da16c
SHA1999fa33c5ea856d305cc359c18ea8e994a83f7a9
SHA256445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511
SHA512e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb
-
Filesize
30KB
MD564c47a66830992f0bdfd05036a290498
SHA188b1b8faa511ee9f4a0e944a0289db48a8680640
SHA256a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961
SHA512426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5
-
Filesize
28KB
MD53b8a5301c4cf21b439953c97bd3c441c
SHA18a7b48bb3d75279de5f5eb88b5a83437c9a2014a
SHA256abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0
SHA512068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a
-
Filesize
30KB
MD5c90f33303c5bd706776e90c12aefabee
SHA11965550fe34b68ea37a24c8708eef1a0d561fb11
SHA256e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c
SHA512b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a
-
Filesize
28KB
MD584a1cea9a31be831155aa1e12518e446
SHA1670f4edd4dc8df97af8925f56241375757afb3da
SHA256e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57
SHA5125f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51
-
Filesize
28KB
MD5f9646357cf6ce93d7ba9cfb3fa362928
SHA1a072cc350ea8ea6d8a01af335691057132b04025
SHA256838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150
SHA512654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528
-
Filesize
28KB
MD534cbaeb5ec7984362a3dabe5c14a08ec
SHA1d88ec7ac1997b7355e81226444ec4740b69670d7
SHA256024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9
SHA512008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8
-
Filesize
29KB
MD50b475965c311203bf3a592be2f5d5e00
SHA1b5ff1957c0903a93737666dee0920b1043ddaf70
SHA25665915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0
SHA512bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007
-
Filesize
29KB
MD5f4976c580ba37fc9079693ebf5234fea
SHA17326d2aa8f6109084728323d44a7fb975fc1ed3f
SHA256b16755fdbcc796ef4eb937759fe2c3518c694f5d186970d55a5a5e5d906cb791
SHA512e43636d8c947e981258e649712ad43f37c1aab01916539b93c082959fb5c6764c9c44979650092202839e812e6f252c6c3eaf66d3d195c1efd39c74c81ad1981
-
Filesize
27KB
MD503d4c35b188204f62fc1c46320e80802
SHA107efb737c8b072f71b3892b807df8c895b20868c
SHA256192585d7f4a8a0cd95e338863c14233cdd8150f9f6f7dd8a405da0670110ee95
SHA5127e67ea953ea58ff43e049ce519ae077eec631325604896479526627d688f2fa3bfc855a55ac23a76b1c9ef8cd75274265b8238423b95a2437be7250db0db31b1
-
Filesize
28KB
MD55664c7a059ceb096d4cdaae6e2b96b8f
SHA1bf0095cd7470bf4d7c9566ba0fd3b75c8b9e57ec
SHA256a3a2947064267d17474c168d3189b0d372e36e53bf0efb9c228d314fc802d98e
SHA512015dcb17b297a0aaad41c7b0b2199187e435855fd3977d16402be774622cc4f6b55d04ba9159a89e26e350c5602928c76dd9386be3974437b41888a0cfdddfa8
-
Filesize
30KB
MD5497ca0a8950ae5c8c31c46eb91819f58
SHA101e7e61c04de64d2df73322c22208a87d6331fc8
SHA256abe2360a585b6671ec3a69d14077b43ae8f9e92b6077b80a147dfe36792bb1b7
SHA512070398af980f193ff90b4afaecb3822534ef3171eca7228bce395af11ca38364bc47cab7df1e71187ef291f90978bdc37a8611d2992b1800cd1de6aa7fda09d9
-
Filesize
25KB
MD545e971cdc476b8ea951613dbd96e8943
SHA18d87b4edfce31dfa4eebdcc319268e81c1e01356
SHA256fd5ba39c8b319c6ba2febf896c6947a0a7bae6aa0b4957bd124d55589f41849d
SHA512f1c9fccf742fa450be249dbbf7e551a426c050ae4af3d2e909f9750068a2bdc801f618eb77a6a82d13421d27949c9f2a9681a44bcb410ccdeec66b24a70f6a9a
-
Filesize
6.7MB
MD5b68e7f7ae52ef8e962723c7ddda4f75d
SHA1686bdf2057cdd7b16877fb5eec0aff150fa074d0
SHA256d779b2acc52b4b3e72c1461dbc7e950f0b650e924b3799db425942f64624e94d
SHA512cb0ecf531c95d657019b0188e648520b36b8386516d2e640239d99972ae44439d21ec6fcbe7902fc59c6f65db3571db0944e48f2207a442f3be5d10c9655bbb1
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
280B
MD521b906f50c9f5d539703bbf7df98b3f7
SHA13f9a82b05c1145b8385a1b7ce7c2bf3cb1840170
SHA25609aca8a851c214aad8c009d5eee0d9614cb588a6bee1258ff6bd8b260630cc74
SHA512f02181d139e95e617c5888e7a85623d929bd9e5cb361cb7b8c97ccb9e431ae76c5e9e7fe426e6ee65a6fcfd6863ebc76ba0a0449133e2859ca0584bdf270cc26
-
Filesize
89KB
MD52a91c33051c655294ef11db2e18c08ee
SHA1843ab8eba4b1d3ea0bd57f53ba1060103381d753
SHA256e97f6ef1468ddb0f3e29f910bd7e0faf65de51f5af48c86df665be943026a174
SHA51259bc0ecadf5da6943a4732457b27745396d91d8f463e864f3e658e2018904d9e2c6180dcd2c8d6cab5971d08817b44606f272cd44abfd24eac6a3f33a66ee4b4
-
Filesize
40B
MD51fd21a5228803360e7498b21377bd349
SHA1c028d9a423b995bb2f9d9b56ef09e5a4f9535b38
SHA256920270c469d0fdd572881597d30bae6f24faec32c8a1e7e689186947ac7958d3
SHA512c2324e1b0a32c3d4abdac5ee1c2e663d1e49c24c17f0b5a5dac56cc867f67d2665f29148de2773f2e048292b189d136876b557ae9837517f612155633cbb09b2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\0634c78d-5b87-4893-a0ab-0571abd16bfd.tmp
Filesize11KB
MD578fe11a584d67fe5b85c73591e0d2da4
SHA192dcd8bea99335bb61017a5a17e98bcc514d4f2b
SHA256b0e5c0dbedbb77f32b55e568a22309f3faa7719597f1ba5b2de094751eaf7d24
SHA5129c3a8abd89cffcd20ec0dfcb15cb879663c604213cb543b82ee0e5033b23121f05c907d624b60c18d9d82e5dc24ada17fc501d53e9f24c093bd519bb099032ed
-
Filesize
649B
MD5e8a8e60c7baeeb8520c7970c7b364c93
SHA1e1cbb42bf7db4eef90cdb6be3448e0223ec7ffc3
SHA256f4ec6ee50c2c070ee62eef6af0802b35e8618890efd281aa7796589556a76a4c
SHA5126c1ff1db6d3446eecde314d8490cbdf1f23f496567c85e2e764908abfcdc1111fd0c81a4801672d1dab02fc5ffe057eb770c67c429d39bca4c23fa64b7a07041
-
Filesize
22KB
MD547edefe61b20751d8a4627be8bc0497a
SHA1eea6ffd2e1f1b6e87fbbab83f5b2fd5cc81b79ba
SHA2566bcaa27876393730459362c0f92a79075ee80c40d33d6353eca96aa63f5ebfef
SHA512f011bed709b4be284a21ffbb4f9e294aa394492176d06c5d1cd95a67e9e43e88dc35382148dce01814a73cf295af54ddc647dde2d566f2aad675a4a4e8fb2cf0
-
Filesize
23KB
MD5e569b5f6f14852ff50ff8b6020799f68
SHA117cdeb1d710c8011cfe932c31bfe0913373f39ff
SHA2569ffec84a0d845309dd4c4b19fc797375f97ecf0773729cd12c7eaafae877e384
SHA5122a41d1f2af7c1fd30e9370f37d1807bece58d11d3e33b9325e13062f9a3bc3b73ff47729a0a09936d40fc91f8af09f37447a20cffb3ff4b144eb7b42f63cd820
-
Filesize
101KB
MD5cffd3ef2033e5a5c2df8fab4c003a5b3
SHA12de3042ee57d9400ea458b55f0f5364293c87125
SHA256b9397629bd6c844a1cea9db8f0bbd2a0c0d179f8714f7472a31370b0bfe60047
SHA5128b5624c4042e78f49132f338c55a23361bb26a0ee33b36cb9fe0f3e6276e16b42c074a9c081e09a64fc2a086840080fc57f125c9f084ccc579284b437d0e0240
-
Filesize
16KB
MD59c6b5ce6b3452e98573e6409c34dd73c
SHA1de607fadef62e36945a409a838eb8fc36d819b42
SHA256cd729039a1b314b25ea94b5c45c8d575d3387f7df83f98c233614bf09484a1fc
SHA5124cfd6cc6e7af1e1c300a363a9be2c973d1797d2cd9b9009d9e1389b418dde76f5f976a6b4c2bf7ad075d784b5459f46420677370d72a0aaacd0bd477b251b8d7
-
Filesize
2KB
MD5e94f68b154fe3903678a84efa624a745
SHA1a99eff47c0994ee6cc3443f87cc7d4434edaf3fa
SHA256d682f6bdff0171cebbc17de82153a3ba24e55a26669e4394f91cea94a34bc5a4
SHA512a32254e0919aa0f5f9398872f162c67643b687c381ef776cdf6a0172650b56c2e1d9076aca16af7a76358276dc472f8e4a076077bdc7af45d1305334337b5d04
-
Filesize
168B
MD5b03b5f1219c2441b3a93b432d5b2f3a1
SHA1d2477e85a170ea0cdd330d5e48d838e24b5b312f
SHA256ecab94cdb22ae86f17b3e1e2774d73e18339bd58b5e33d59d6916476a25a4e14
SHA5123fa895ed2f8d543e2561f26c947627aa51e74ab3c06e66712d2e11636e7b69c54565fd56b717f134674b60a5bcd1d99bb632e8bb0d9e46759488d6121cf7b666
-
Filesize
2KB
MD5d44f6fe6107e0f57a657c93b6c485e37
SHA115d534d8c6c0cc939ace8fff9201c39d45f39910
SHA256f81549c866012cb0bf7c8ca5fab785c45b56e78143f5b736bc93e8d3b9300eb0
SHA512f02a8c19345e916708f68152d7bda7fff0c5b25a8d471fcc5b1e73dcfb466ef1d78ab0cb08c4bc60f69dbfadaada974bdd22615fa167bd3ee63e8c563eef44d4
-
Filesize
192B
MD5dc86a2685e51407cc064a332d23cdae4
SHA14dd1edb37e0a0167946955570b637c9e65aabe84
SHA25659dc4b66f735fe67c6c7238009deff0db5a6dd550dca91802b0541323e1bb0b3
SHA512e3cc28fa01ff263bfb71bd8978b080c9ef94c62f28a4d8dd638c2afca5181ef2715f9834a2dbf70c55d4c81cf428d96fd296c5a4b1f5e8ae4a14f61c9ed53b7d
-
Filesize
3KB
MD5c62d51e43aaf402196d13d919f89d2d1
SHA1edc12a7e401afb4baf4feebfaebbaeeb7bfc1716
SHA2568737bf79aa74dbca27c763cec170dcef10d6581a71e60c9d018ba4b8363e6621
SHA512d332daa1b1f689a5374d2d55686cc830c8d2994be21079f26fc8c1263c3e0b8a6cb779ce6e4836f4ce1854c672c516f582e2c5bcc4d02cd95da63bd64f439c29
-
Filesize
264KB
MD5b7547e54c2408e3b06dc2f2c7dc14998
SHA1874d3d53b908513caa57ff5ee1c14dacafe10de9
SHA256fc7406d8765961b41caf4ca1cf9d9c4500f36b7dffe66c50a16164a866127cb8
SHA512f62ddc5b87b13c0d2af126a4c6b1e333a7cc3c9e33818f293bef38d6b94946a6b0082861b1caeb93060b3ac7518cae14bb4e41ada8a5b410912ed5d828d2526a
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\_locales\en_CA\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.83.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
7KB
MD59ace822516f7177cbd7a4d200630df16
SHA1f3def5a0c4b181dbe876e80d2641fa1241410328
SHA256d87b96e306fc31d4ef993b85a3a107673b7148a5cdce508aec53737c13cc140e
SHA51299c78cfc7527c445a6e90d71140e72f919faab6699551a2ac8c1d88f01b8a21e6950600729377f9684eafc71f223290e5b869d3a6d9c1df3fe45c794db6fe88c
-
Filesize
29KB
MD55d5411c3dba3be73d04f29bee1046117
SHA1436acf46338403341d5a089755bb6e83b8387240
SHA2566152bee49882020653443c32efd01a38f48094fb74ff17c5d5877afa5216888f
SHA512c625b6361c49e61ed21f32602e0f4bbccb6fdea95cfb4b031dcafeecfef49c47e5446f5dcfe3118fb864a752475a6c9233fbf34f17c54b7f4ab292e65bcbadb6
-
Filesize
5KB
MD5bca71bbbb2bcafd65aebc196c20bfe41
SHA1cc6eeecc09f3d7dc8a36aa06b72d960903545499
SHA256c3dc963d2a4b73fcefeccb83aaf1539dc5b899331f8b2b74a935ae900b92c120
SHA5122373a8c84af518afc509852938ad19ea2a06fd13491dd5f5e14a66964c86e6d0764bfb7becbdb317a12e49bb19578993bd8af4044d0c3097337f1b24cb837fc9
-
Filesize
5KB
MD577f330e0f14d93d300904f6c97fd2db2
SHA158b3af72bd19f6c2b1e0b194390051c7aaa5733e
SHA2566d1674cfd7347e9922f06b2b1eee928810e9bd96a103c950cbf30eed12f50c5c
SHA51278491a66c5649b83ab749fde9e2f9dd65482deeb65c40dc29e32d1f88e471977451ec8375487864574b79190a8c6de86404e7909c00a94a1c28f4fad438c1305
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD59eb7f5e99b42128d51708600d3fbd62f
SHA161442b85afee02a70b9405d6120687a4dc502e63
SHA256b68a5030c6d02e709278eeef2c0f7f53909d77bb823f0c781f3e8ee7cd2a469b
SHA512cb412860d515e2769006dc9b15fec976ee69c9a23427149ad2da8639e4f9db3b4e23ff6e05dcd8c219e02bb7ed20911e64bf77073b1066de2bb8b846da461410
-
Filesize
1KB
MD5fe5581870dfd9b2375cfc94cb1ad5ee6
SHA19fdd232fe2652a035ab92708e3dc390281707d7f
SHA2561433f12a421530778ff00f139347d03da9b1c8f6d2ff57ca8bbd3846b68a9e06
SHA51211d4ce5d8dd8bc8e059b16de7d3d96fd845863ca7263dcd6fdbe92f65f31fb60e69eae3f1db931fc9f0e7c7c00d63d851ae153982442e1cf00a13c3d3af18499
-
Filesize
3KB
MD5539531795172359eb263cbe6cb7b53e4
SHA12cb63a08e9189f0b5400af59debd18cdf2cd4734
SHA256bfc1fee0d9d2c1bde9e36663988c979da4167b142604f690967b198fa2aed502
SHA5122a6b0c21ac1a2c1511475cb57d3ba0a7a5a2edc7e00ee5e59ae6df8719b3add8dfc588e557a0c1366d4beb65ceb73a36e5098a85b259828cb8ce38f3501e6ebb
-
Filesize
1KB
MD5ead2141e738b91bf4a9cb8e7670a257f
SHA1db3417d9fa5e9545c418dcbd60083140265bdff8
SHA256fc86c37c01a12f626d266c7fc44250b405262a5ad83b2c987d908643f6e15e4b
SHA512597c4cb91115fb7b12626853e9425d9f43dc327de0103f86f0050acde23eafdd419149b55f528342f68f7913c1e1f64723c43a71101b4f8a789de4a44cd9356f
-
Filesize
1KB
MD59affb529951b796eba70ace4139bb282
SHA1314f3cbb87448004e2c7c74b7aeaffb41584d550
SHA256a5b7db369687887f6e4975b5f314b493c17d3687d9aba851a6d75b73978ba5dd
SHA512aec63c4cfd3773fbf73b23e35b947e6f517541d0f781bf60a6b3fdf4c6bbf890e2dc12803b5978c5c7fa3a184699206ac1b94dba69d94d70c9984ab7de6ac43e
-
Filesize
356B
MD5ac40f2b3c0ac27c177cc7f09b095ca53
SHA14febedfec6452e6518188e11bf17698ac0acf3ac
SHA256afb6e0c43afe69d8ac8e942c75d07b41f03ec118a704f414477632226dff5588
SHA51252717226ee8f3daa5f374a3f2341787f81f7ab52efd21c37a689265b646848f90f3ed54786a0d0e916aa73b932c12c4161f18b428e9c1ede306d2f5bfcaf375d
-
Filesize
6KB
MD54b0a1d9efa4f98448034d79719b3d3bd
SHA1d9f113113d795a5914eee43a3167d93e5c4fabe1
SHA25657be54d1065f34a9c1b1395333f1c4664a74ec1f65b55795ae661d99645946a3
SHA51237cb66c7b79aba01d3865eaad929081e88185988b782ca609b009a7b484c8bb6cbb4264a23306bacff26d494eb2e4df60ebe9301ca582abb2e5183b2ebe6f4fb
-
Filesize
1KB
MD5a6fcc9eb20fa223f6bd07d3014358a81
SHA1ca66fe84a74c5a8afc7b36a4c86101064ec8c796
SHA2563a5b66c9320496b00258a24eeb27b3614a7b77a0123e6ab4748a0f346a6d0f40
SHA512f9d51b2c88fa5a97ea220597f2c8545991596c2d1cbaa2515b480a12573fc23f8bef3ad27a553c08fc76ef9c05077cca3c3cf77d096c68c840b0b0b27ca1cca2
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\b353c280-48fd-4f57-8fc0-727995a2d37a.tmp
Filesize1KB
MD5a871bd63c423d3d7cec642c55263b30b
SHA1cf6781f1f8300959c4e4bc564d3a9881fd300b7d
SHA2567506f309f00bd932f025e688d8408ac7ec6a2ef7fc9135aea402e584fb950984
SHA51207543a3d21b6421a3053b021ab928c48f76baea7575f3021bff738a932f734a04e805a913edeb548c97970c6dfa0af98a4cd2c65b69a70982eb25ad07b0a3a31
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
10KB
MD5af3a5905ac37595ea150b9d94475db6a
SHA17970dbb5e01b8e8b8f58a667bb75f0113af111c7
SHA256a3a39eb539110d5f39d00a3dc0fff75923998d81cd4eb498ff9c3b7df7cb1897
SHA51293e565bf17742519305453acd8d9da4cea2c6ecf227b146bd9ab8b32a01767e4cad6469d356fcf938905571aef4405f2094f06e7bebc39966f6fbad49b53cf2d
-
Filesize
11KB
MD5d209662a07e3bab85d9e832cc542d473
SHA1837c9f863377b79c59fadb7bf59c3f8714645b25
SHA256ad06c5842dd2030255ab0da4f4d6f43851b6757eadea7355f1f0184a1135531c
SHA5129fae9f7b4618853f24e8a31c27fcca745accb8e909beef2785050a1209ae8cb0393400f39e04d78bcf7cf60fef2f2280cece1518c7c3be9f0ed473d53d03f2a1
-
Filesize
11KB
MD5e7bc778ab8a9ab3b27c97d7b176a7f18
SHA17748ede9dee68a3e487160ee2c19b5546b878fa8
SHA2569adca0b7639347f0e99893e4830b64db9bbd890a3612f2e725058b7e45ac142a
SHA5125db4d2a78007446eb7a941ee435f6f1fadd18feb97360677ba0e37101b0da638ef05418103b731bbc3f6da5c1894067a520a5fe1874dd7ed96067f63f3317ca3
-
Filesize
10KB
MD59202abc2b79c666ced0f4d520746cbbe
SHA10141500ef93dca0e4e4c0557fe5192dd7cd42cb2
SHA256218060ad291899b9c3ffa5d1acdfdcb6714bb57b1788bff9124e186cd574f144
SHA512e5bb22c6044bfc577b08e5b8a7a6451243c96d8b4d5897de1c7b2213a95708a5101078f29f5b4d25a29a24e276c621ada668f333dc8a5427942b7d8544e25dd9
-
Filesize
11KB
MD5ac75cbb5ac03edc3442eab569f9b918e
SHA11ed8dcb1b8cfa8eff5deb51e2fc0b4d743421c2b
SHA2566b13a5e0f6966588e9b91d07c776a1a6f1309da9776eef79207de7b097b59606
SHA512ec40fa6d2123a684b02e7f7253538fe74ed4ecb635dd6e1eda090cd6889a19870ccaa851b55372b84b2bf592a60776af6a37c137579758676316530811ceca1a
-
Filesize
11KB
MD52b7287994e8e907d95d1f6ee5f879c84
SHA1501a94f5efdb6fba2227ff8545cc46decefd5608
SHA256a2e411ea441493eca9d53af82fd8ec1ee7ec021dbb29c56a603599d31df0039c
SHA51296c5a2aaf0d6f04e925fbc6ebb5f21e6c1df8a11841798be16550979a7a06db38905a0d76a6a85ace9e32c7ad5433d07ea6f775a2c23abfc4ad67c8302225431
-
Filesize
11KB
MD55dafd4b387ba4a273b3181bb89638d0c
SHA11340a348b7ffa8ca621ef41d442ecf7cfb84c327
SHA25683151cd3fbee435564b5a7b52fa663687b8bc2e70364859d0270355896b2ca58
SHA5128cea027f0e2126ae55ec2c17dc90d8690ee034cce0e597e033d018d374093295f29d78085b26aa9525be07f1f97c9519c5e6ce132d1b6b510a13d88eaa303470
-
Filesize
11KB
MD5ce21bbc1589366277c0751f08a254262
SHA1d8add1e6476d0cc724bfb6b3bd61eae7856308f6
SHA2564189eaafee696af2103e7739c250c468f0a3d89d562186ffef67f74dc73ff2c1
SHA512fa642912b0de7dc7afb860f726c8e5ee51a3a02547e94f45546efecb13b60d32d57e3c37d4fac6340ea34bebf2b5b08b2afe814d4cd3373ac06b4a6debdc5ac6
-
Filesize
11KB
MD51677535ffa0ba07279007b7356e051dc
SHA16ba0a92db3c1ec8d3a07612939673332ed000b61
SHA2562742259d049db1c8f385e45bf7db6bd897613acce909ae17e9d37199492f2dbd
SHA512c25ef2d29b7529124d8fa9272dee9ba9e11947dd99f909130e2709b94c06124951f789e18d1c49868fa2d00ca3a22b49d70be747bbffd85e97387b564afa69ab
-
Filesize
11KB
MD592efeedd3f3cc04ceb5e73b32a823101
SHA1b3c873342b85951f217f6fefe93efab909c855e0
SHA256d22cfe469dfa911ae0254ec88391003eece975d2a9e56bf83ecef7faa9a0612b
SHA5126d8b8e25d42da8e43c4c1255725b8c70d3b0d44d4aaed48cb6cda9a2d598f6cffdebbe37fabac6cae296c19c909c14bb8c29aab13f285bce2cff4d606587f990
-
Filesize
11KB
MD544c2166663430f028c4bf028a5d0cf33
SHA18402713392fa609df2e8a8c9ab11daaa7aa44559
SHA256dc9915410693b7842921c15f7d8e06aa7f6c4e43b861995d7e7cd1122861c603
SHA512ae9a0ed577f271d8c4214c480374dc375f9b3523302890882e8fe13ea403e943ef950d2450a95855562ad9cd7a202322b4b1fa30fe391e49462776ddd0e8086c
-
Filesize
11KB
MD5f108663ed91803c2ec7d00f46e45d8eb
SHA170bfa97a9b1d0e5b9f7d86140c2ac040604d57f3
SHA256ea583f150d636aab7256d8f338e6f7db1a2b08b31a483b1e3754189f78bbce17
SHA512153aebaa07088ca5b73d5d73b2ff7007a81c30f4c09a9205014fce8204159f48286b00254af0caac10d92131d991688f3903a5ec8b4b91873db8143a0b6105df
-
Filesize
11KB
MD5407cb035ccf08e99c518a133697497e3
SHA151d9e21ea2015d943651800334066d58f6a8d1f6
SHA2569b6bd75db81e872516e5bcc976590854d30e36c94775eecd1d1dfb806b43175b
SHA51208ccbcfb4cd0ba521c43922c287c267278e08379316f2d0086e9b3a786d0f96f0e089c603d622d681c668a39bef669cfab867a1885edf77ae3087f1322cb9f2e
-
Filesize
9KB
MD5ba05b6b0deca946cc7178cefc0654da6
SHA1b3d6e5fbe1b9826e2fd469b48159c505506b2493
SHA256ab3ff2a866f7d5d5e2ed2525f409913bc0ae16fd949fcd090d8e26d99366e03d
SHA512ce23f9e027f6e8000e50d5b19a82baaf3bb2addb83bb023cbb6958e9cc53ce34657542cbe124f5b724459b2ed83b1f0ba0d1ca685ca53f0ea0ede8a67ef2c703
-
Filesize
10KB
MD5c262f59d5309e583f31eaf377da66725
SHA1e219f621e115c076dfaa0218c82a19aa0c80e8af
SHA2564eb72f087eb9ba14da478c326b7b546686810b556965083612b0a51dda04c0f4
SHA5128c1a5c4892032007dc34cb60dac3b4e7743528b4519d85cc36cc24166054d889f0684bb7bebb3251536a95e7e16cdfcc0bdd2fc2ff5d08950e308d61adcfe87c
-
Filesize
11KB
MD56738a72af02b9997202017d52853b1a4
SHA1b9d2a810b83b81b69db19bc12a8f8619eecccc50
SHA25602c0777b440ab47571bb2dce726002940796d4ddc24e277d29d7f867350436ac
SHA5120366adaf40a94d6d722b84f3c3200a736292c13db5cd9f24f129c16bc3e9646bd5d64b616e274383b4e58af59d5d1d11c92cd87c595a323faa8f49aa8e7c6a90
-
Filesize
11KB
MD52099397fe3ca9c7008c6dd9c5a6798bd
SHA1a5c03355acbb6c96f91a4619671d0e51ad004643
SHA256982d8482d65777ea1ed5e00947ac59af52ac001b9a2d82e59cfedb1476fef4fd
SHA512dc91048887bffa3f90be59aedacdeaeaca0eae232e720381c581e0ad472e7ae5d3308c9c5218bc2fc975135d43b2d9464856649d9794781e2beea9a6307e50fd
-
Filesize
11KB
MD56a7fb0ef2d6afed784e0b7a46a43e9eb
SHA1ea9208094de9bad68e4b399caf84b11f4d8b782b
SHA256162dc840735483456ec4feeff85814188b9084f1d6eb0feb69e0caee31879347
SHA512c82f5e3badfb8a55fbf9bf240d9541857e7f423168e80bae53ce3f89fa5cb354a81c54bfb3cd694d98229501c19b93e4aecdc4cf9856a35cacb4ccd84bd61bdd
-
Filesize
11KB
MD553f4a159919b4218153ea710f9e0ddd6
SHA187311ff65ce2f6ea7e4512af039f2d0fe7d54f7d
SHA2568051229959ea39d5b000147876f45b62740de383324b18d25f0f224ff432261a
SHA51211cf07f2ba341c32e16daa07542fbcc08b695d6ab7e8d6abb40d8b096ebe1d690ee01b1025e60933d071769acd11b179b4ef841a7cc7514028f72f4674ff0117
-
Filesize
11KB
MD59cf1c282f6d4d63cbcb38f092e6e6eb8
SHA1fcfd5a7d0f2969c53da72396ea7b437744ec3e7b
SHA256185db2611f00c602f48afb23bc4863c27a4226af7ac6145bf6dbe213e01692c4
SHA512dd2fa7de280f440dcb509a7de28fd2f39311cfaab6d3a8d99e7ebd4d54325ddbc6a404f9c5e019af86a67b621894b7602385eabf1d8a874c721d9e257eeb6a32
-
Filesize
11KB
MD5d60315dc97c89d34dc46146926e066c7
SHA107efc64f7db62b4482ffa1da18c4ce914ad7fcb2
SHA256842b1df810081716368e358377814baa58de728bb51988442f99460584f8af2e
SHA512a3e2228fc48484ebd0cc3220574d870bd1099b8d3df614a3bbb2867130f4601a6d2d80da1311038e0c0882bb20f094421a562f4924d8d764304be608706a4e8c
-
Filesize
12KB
MD5f531620ceeddc749b7ee7ea1a3101d1c
SHA1c0756ee0e44aac7c201fcbc65a4c7bfc76b9879c
SHA256831546b17e832fd2cd789e402e7c9325e17e25c9af5c45bf7bfc796cc6cde530
SHA512ec3da04657e00e3f6338080b9e38a3046f9e7bf35d4b093c1d2fcfb2c8d7b68b947a7db57b5e46b148216a0b88c89fc95acea9dea2fdebf4aff09dba4db67ac8
-
Filesize
11KB
MD54a55bfbc319efb36f69712b1b9cc168e
SHA1a5377752eb2b99c57883e389207311fb494315d0
SHA2567b5be721e89939acb7485231055774b64c37a6644a249be7954ea6213a9a02fc
SHA512e0f34b240443ff9701cc55ffddb830a2c098a6d261813f0985d35f99cbb03af6565c8800db825b882fb0f5e7cebdbb277f65dc14f75900c19925309d0cb669d4
-
Filesize
9KB
MD5abc49be47d813797cd9743e4eec40451
SHA14588bf2e99b38960dd43b33a8ec1e50825d1e5cd
SHA25657b719c78877dace77780b7e73f905ac0c8beab22378be36a7f8506009ecc3be
SHA5124ce4aff2571c77436f50b00fe71319a02ba211a46dc920520553adca7bf02d88eff81702fe2f8b281141e0856927cda16ba579459704bdd4bd4257d48f949312
-
Filesize
15KB
MD5a3c332cbe02424b4780c9e2beb35357f
SHA1449945cfa299315f590a2d754eab2308f8f9079f
SHA256ab35e6996da37030f8bdefeeef3e090d38c6b96e14544ed5df9e013ade299d61
SHA512dbf18acb1205d37abd4d686cca57b59c9d261a17fd767c4604bcb2b21e631431b887c9fe488e3b8d83648307a68c69d41c174d9cd1684d48c4cd345cac2000fe
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD59caac22ffcebf70ef5161b1c06653a2f
SHA1f38f4df9f6c6760d6d167f5e37519a109590f255
SHA2562a29c8b5be9692b758ef99d6a2def94b40331893f71ae84fcb50fd7574ca91b1
SHA512907cc4f772e23f6848d5e5ea972d893a7b68030488af8a044451c3d2fd475d561973f00d19c055d68a368bf66c21e27dc6def8ccd35a43d84de397b3d4f563ca
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d32359ab-c2f4-449e-903c-17abcaf3badc.tmp
Filesize11KB
MD599393a2ec52bac288d26c9f3423c36bc
SHA1bd3a3b53b70c223963394733defc8fe526c6a29c
SHA25612b9ec354d5f014fa980923e8916e39eb992a808720a0d2c2958cd74569eab10
SHA512d5983cbdd79e996972612b3a20c1829bd6f7f0d475356f533f2c0abd47bb62af56bb0cac900703017bb62beababd15047ee66cdea678ec53a4965b4486a4022c
-
Filesize
232KB
MD5ba80f0f8c65b3e280a2b845ea8ebc481
SHA1fa86e2739e0c88e2246656e997a2dde81b1f6cac
SHA25628289d92d02a2a105e02d70233f66d16114f6e150de4875056226ae59f9b6941
SHA5128300e1202a73d42a01f30661460ccda6052303627308adf17f14489f392a4b82dbca149375521feb6a91f0eaad0b2a2c43673f9d17e578935d87b36823e557bd
-
Filesize
120KB
MD5f33f276ccbc4aa44a0f360a5d78e3829
SHA137ff5b769bd8b1cfc6b9c47e283e54f2698db3f5
SHA256f21d64ef89f8ae7532c3dda6f3b2e41d5da9d08fba660027d05a5de7b671b913
SHA51244269da020599fcb03fea89f5d96854fcdf9c69541bdec21759fc81c3b240b19cb90ae38a3193fcb46edf343adce911aeef72b4e6b9bd65d9c99b0688cd95d05
-
Filesize
232KB
MD5a05361fde5222c099463fd077f477765
SHA11a9d1661374c7012e4e276c20a09bb98758ea868
SHA2566da096d3a65971d3375a1e69e0696129cd69c89984fbc71ce1511f7f480fc9db
SHA512e48f7bcbb08c2007af37e2631da2b7b74f9f9cdf698914a887ba60b5282b82444db6ee79472374ea06ecd73efa86cb8819066c6bf41990e94180c2f9f089775c
-
Filesize
116KB
MD5a7190985d4f73e1e065b26fbd35ae1e6
SHA1ffea4e20ac7b3e6e1aace2ee56e252080124a6c9
SHA2567338c7e5d606e560b683c324edd6a487c6866cd17b9ed11ed3db0ef7c077c177
SHA5125a0e5b5f7de5cf0cf34861f56cb551aeb062a6f5cd3de93ec156a1da40678fca2822cf5b55038fa6e0a14bc417936f53c880775c1e6e1310e3fbf0537e55032d
-
Filesize
116KB
MD525a0fbc99ae06d1a4644f557b2d00b3b
SHA1b2c592cb1ce1a4e4ee3eba08604f1ee04463eedf
SHA2560452e071d230baae55c7340e47220f26d9216776000dcc1e542e7e467fbd63b3
SHA5126e91e0b3057c9662d045b35a5b0fd53b7e1730619f2e66c6c86d111ec8d02f8e398e25c74a70edc79b5f58016bdd97d3a1c1b2330dcdb762152aaf5eda29187f
-
Filesize
120KB
MD5cf17e289d67ea36d091e197694d08b7d
SHA1f4998faab82b5d74cc8588ea53f5a073811538c2
SHA256ce3586e9d0eb1454bf65845fce81e39436dba918261e0e883c35ec8fead07e64
SHA512c86e4a42841d39cd15afe4d5c5410bc951ef581668948e747305e034bea2d2ed530162ff66edbe2d991f2e23280e5d8a83d9a603615ed6504044ff32513f063f
-
Filesize
116KB
MD53c14bece1a096b59622fda6a1e2bdd55
SHA1eda9a74a08cb537c4556ec30dd8517622a7c1d16
SHA256bce9286f0451ebad51b6f4f028f96326139b170bb50561a3fa0955e7892514fb
SHA512c4ca9c550a4385d3cc813e53a63a737ad9da429d59e7b9b2ddebe21d7b48b1e0845522f6d90de48820f8cb994c313e2f4c33d4e1fd2b09dca1aeca90e42bf6e8
-
Filesize
8KB
MD500f187d72dd5f218036c27b28377560a
SHA149156201db9c5fca49d9929bfebb8098392c4865
SHA256022c1a30e44955e2ce1b506ad16c63666aae2af0e2210ece14922d74b5e62d92
SHA512b14b426a31006d80b6247c8f70917ce5f1398416b423717e1c8293a0032953eabf4f178161d757b666cdf1372cbc3c0fe6927306022d5d9abf215cdbd1e58528
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5311cf6edb71cc2358054f0d3497e99ad
SHA129c385e7be7b73221b1326b5fc37df298869bd8c
SHA256a3865ec0575be3883a1cea9d041ccb78fe7cccc9cae2711f2016a438030cf50f
SHA512fa5ef698d1b3eee17c74ce7f00ad90f36ea50362e40926c6c4f6ca1719585cd6d77bbe5347f1f47150b3c8ee4348f9711cf52cc54337ea534a4df016331629a3
-
Filesize
152B
MD54ad0590f28cead0eec1a579bb9bfae93
SHA1a567c1bc58e9c81a1715afe776acb6b366659b96
SHA25627d39d9553a2693f8c96a03fb446b22dcf527df7abf518548aff36258caf0f06
SHA512e03b9e7e4b74337370b2f90d75d6e31bbc01c88d7e9cf92fab042c8add66c0b63f2a613f67f37e044ecbb521785e3fe30814b6e2264d93caa397744b6fcc4f14
-
Filesize
152B
MD5df41dd3d56c37c73a2535c5409c688a0
SHA1a6e8c1e38c72cd52d2796a9ab024727fcbf2df2b
SHA25637ed792ed0101eb6ecea6da5a8f4c3521ee8281f3d1f3e71aab577cd9db6879f
SHA51257344eeb669dd44f4790cefdccb02c55205d0f3ebe837c1b59d189e5e971311194c18c3d24c8b5f702bf791b17d02269c9457c1d176c781c811c574ace04f20b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5b09ea17a7feba7f92a403b0d50493617
SHA16db6297da5e1058d20be491ee4456dc74187a19b
SHA256b6a9c472a794a37df53848fb6fbfa8d6ec7731762c3a2eb5c4a887b8785ef223
SHA512d399c2ea511ef0a7111249f29791dae9a837e36c191058ac72a937c76e580990c9af1e895149ca37f3c7dc1da0f6b243bd2ac7bf1d1f11eb08d011b478ce6ef1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD59978035287644fbaff02c521403466f3
SHA1c987258633b5c09d611a248ae9ca1ca88550b88f
SHA256ce3601f6ca1caf0f55521b324a82161f96bd9d29056a8d858b2cec2da34c1b6c
SHA512c7af225f7b0bde5a9915f29a2eab45d1aef54d588ad59d96ad3eb0c41270346ad5437c05515f80a2e62acc5a10924b2ac514cd193732800caa5e14330b692265
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5190ba711634dbfc9613b472fecbd17fa
SHA1878f17b99624dc5c7737e50edad9cf8ccb9bb9ba
SHA256a4363334133bf1affc17d551ab6767148a2047ab49e5c9aa933fd846a0418da5
SHA5124123003591086932aba53aff032f1c55935914946d79cb7b95c01e147a4ba49ba90d9871c8e3d9123024a0c88c39dbeba145995ea287373d616388e35af40b6a
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
1KB
MD5ee9be37608e18081e545412e437feb27
SHA1f9db0c05317ef53943d5f2b7f5ea07518f875af2
SHA25667adcc115cf15c22db8750349c4dc1a7b40ab21ac202a55d78c28b14d8798429
SHA512094b6646cee86fefe7b33d4401b158c1551f3bfea0f72639bed5a56432a226046d4c4face6c27582ac7a02c9ddb8f351921e3fe816068b4a1eb8aa0bb61da03c
-
Filesize
8KB
MD5e7942a0ea0c146dfa1e9b8d9545f0f22
SHA1bccf5ea3a9e45addff0bd0aa97e60cb001519e1e
SHA2567df0cec7f1304726cadfa48d3d7c00b2ba46d0294e85048ec96af761b1b6757b
SHA512e3ca32cb0f78e2ad39583330af368bf45addc538fbc498b652cda630923294d9524b7edfe97a1a00fd0b9854c72ae9f48b80b198a8ca9485cc97df00942c0fed
-
Filesize
6KB
MD5f7a95a9cbc79114f00ceddec34c78268
SHA13e8cebd5488f2ab9f44c3a554ffcaf44ba6bbee9
SHA25623603b99421820775bbee10a0dd04df537e9e56930820d3a1254a226645b7e26
SHA51229b720bf936b10bf134f52779c916da9139fe0c14f345d42cb021fa233a69e260b8f4747e4e1c3abd9996f99319edae3972894c40803e32c6f21da31f3ec5b51
-
Filesize
6KB
MD58d918f797c27da32fa9cd8455a9121a8
SHA1a461ab60888ca9c79af02c3303f7e3c371219e35
SHA256b70bd9d7ec9f049fa5ec16535f6a183f958702344029fe72da3cbd7f8aebb4d6
SHA51294853f6102f80b1553abb30ee3f9d27f5067c0bb5ff568a0acb1cf1de12abe207db4226f6853ef900feaca35fb905d36a9b6eb6117c86f8e52017160aad1bd16
-
Filesize
6KB
MD5bee6ca8d098fd0ec6d43d102d75af0f8
SHA1414b62ce8abeb828b27e06ed19fdc327e178a9a6
SHA256659de5c7d6e3ae1ff4a510113655e310f9a58be5febf675b1a11a50e00c9ee5d
SHA51262c16cc896848c24714c3c0c03cbab9439beaa802e430f72387f6ad11b9049f62b0142ca7fe55db8e0cd6f99360e8eea4d43bb78c2a2547025246c82b78bdba1
-
Filesize
9KB
MD5cb78668e34e502e8d949e2907a2a07ad
SHA16829e54c4df2c04a062481ab09709dbbb31d2067
SHA256bc75352ddedfa7a0bf622abc401bb3486dfad507374179cc1059927b53b4ef5d
SHA5129b5086c663e8d40a49ad4b4e99f30b9996c9bc9e0a5cbe494053d19785da3fc603ad256c231d56a45bb5ccc9e3fe6c35b1ba1e9253419909f3c9e29be987b226
-
Filesize
7KB
MD5d05d862c7dcab3bd050862324a340455
SHA18cf2058136ae5102ab55932e7b41d67edc610501
SHA256db0c9a2d996359750d59a37147c594c6f87f6d6b939e3bdf8b72ef63a1927e80
SHA512013aabfc01aebe6581db7c85e861e256fb95cbf891a9ba1757808f04b457e623532f09dfdbbeeb70b483fe75002ba96a2340c6959139e27d7e39813ebe7f2a72
-
Filesize
7KB
MD5ff56c4d836035ca4a30e7316ed337538
SHA125a1bc34194070df92e60b7ffa668bd2d117aab1
SHA256b11460bca579918a204615328dc4ab306f4215d53cdc2f250b1ee679906bae0d
SHA5123cf54edccda19f47a4c33a843e6f11220df0ce5c45532b4e65b34296d25fb5d38ff881d46ab09422035f102b5be457acf6d7c57f50727ceedd46765fff6f0eb4
-
Filesize
8KB
MD51e14f41860a4e8739cfe9bcc6d6748b6
SHA19a1d3cd1b70fcecbad243e8c2ee74147325e2efd
SHA256a54646f6def8b4850463c1b86252e4dcf10ea6f24a0e04264aa6f4955644bfe4
SHA5127f31f434fe9f8df8aaaa7a87539c1476a881610369a48f303e1b8014594a64d5c2ebabbdcaa14702ddab18b85f169968564af8c8bd87514d7fcd00abf5921c9d
-
Filesize
9KB
MD5e5b4854cb474cae0e2d3d8061e6d5e20
SHA186e795ee0ffe95e060ca8f4dfc02328e0b1560df
SHA256fecdf2d18dc7c322a2e7139551169099950666fc4d400e5a919e8b1050ddd36d
SHA51249b853a1ca3a89e40692c7085297293eaad94131cc4799b85eb7d196df5cf8413a13bbb0d40810f4b2d67195d3fd5e703b23e53869a21ed30151c513b649bc2b
-
Filesize
8KB
MD52058c104bcf7ed6318a8d274db4a377c
SHA11f18d2c9444161cb29dddb30cfa6345dfe49374d
SHA256ec19790ba7eddf8559e070763b958cd71f0dda8754538132c67527edb4c8abdf
SHA512fc3e26eca64ce86073f3fb95359c0d8d7dc95052b365165112597c91e218272dc67e66bc5445dba444bd1fae32f08c985cd0a97eb070105b9ee3a6101c45bb50
-
Filesize
9KB
MD560a0e2e7e9abfa9e24436da7123068ac
SHA1abf064deb33c54572ed49fa15d6af2dd650d4ece
SHA256f87e030b97b54ba759f8f4a6426eaef1ee4118cfd1b2be74aa7901c3eeb94237
SHA5126d59fd0672109117d0792982708e77cc11c03d7c3a97d24d2dd5e0d628557c872e94e5f8b3d98df873ec8737059101554a92998e2994c693a3d84d97b4f956b4
-
Filesize
8KB
MD540d04e868b3ab70ac6fb12eb5328248f
SHA108fcf13948b0b0821d2f9ac3dfab888454cc30f5
SHA256bd3f637b0c0bcece693dad136bae002c890a5746fe7775a46f9a073714bced56
SHA512de718dc79c3a1e500495e9a604a9ffd4822b85455096f8ea48307cd748e6dc6160710869529b7590cbd21227354979036af7f75d51a7d65e985577c86c8479e5
-
Filesize
8KB
MD553b7254b211b9d964ef9e5b263a29185
SHA148360733bce5e7a3ec70ba33737b92618c7f803e
SHA2567b161758543efee57a1eed0ab2b95d7da7c29b450d8dba173c89682306c6a46a
SHA51288d30ee5ac92075ed919a89fc1fc3acfff0f33c75200902380345dedb5c82067ae9441a4414d05aeae7017a42832b67ad40c9afab094e2243469594f7e09cf85
-
Filesize
9KB
MD5b6f2380129f82086141ff63f7027d911
SHA1d79ee4cc761ec1f37496334a0210134431daed1e
SHA256215215e9e57581e18a1a3dfe9507d884799648cabb29fef86cc3fdc565116fe1
SHA512d095506f8320de564a5f4bf3ce31ab6ef30a70a178f17dd00adc022c26ca6b7a0c43b9f33ab022876fcc3bc60520daf69d259697e3ed7ae1d4027b5f90de0619
-
Filesize
9KB
MD5dcc512e0945a67e896466e41af1ccac0
SHA1db3faa47d9ace6b561199653d929ae555cb69eb0
SHA2566ba6d912ebdf8e7754daaf8893d791a5a74702bff1db5436155150dd26043837
SHA51236b3c4dd8aa42ee939bb744d878e8cf25c2c54dd35d2f63f1e393a2febc0ddb8035c09fb4e3b2ff362331b4b3d19017ab93274a7a34b63334087e3e91d3f9061
-
Filesize
7KB
MD5a048586148691f74083e63060fd9a8d1
SHA1926639dec416e1bd31bfa9d0976260f7186d8fd3
SHA256d3de119f94023ddb4c6076ca6f9eb9437d6931ec0c371b3f5fbb622fce1c14ea
SHA5120e8d2f0cf7ddca9b09e47132b1089be312b65049c7208b8c978721119224b51b9d566527f8f8fd9bab7c69ae76ce103d8bc59a14a71805ec09c754aab12279bc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\de63ff4275d236d5c1b83225b76d1c14d40b38a6\03ad5d24-9ff3-4421-9a91-b7fededeb3a5\index-dir\the-real-index
Filesize72B
MD50c577ca53ad103c705cbe2752d54046b
SHA1df7b090c36e681ea0d0a1bfe134249f35ef1879d
SHA25648bdba9861f5ba02de2c928f6724d7e9e0452409777fc1580395d30c5596fbd9
SHA512d7ceed87de88a2bffa091a6f1755b6ed027113fd19fb15ee92d52b8624cc4d142376b0b5d679f84507f4e3ab900e737c7f3391b9aa8770ff03eb3b9fa47d6260
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\de63ff4275d236d5c1b83225b76d1c14d40b38a6\03ad5d24-9ff3-4421-9a91-b7fededeb3a5\index-dir\the-real-index~RFe62ad80.TMP
Filesize48B
MD5cda47f22e3459e69998a466a272b0bbc
SHA1af077e3f4ba6593dbbc380925382b02bfd8fbd51
SHA256ca7e569ccd715aae44c88703e68273c42f06b2fa6b78b557b0fe1c587d351ea7
SHA5124345e66692d9b6d828e482feb2e49927d4f11dff1e47f8ccf29f8ec9440097dfd0209408a8080e4309ec246ccf884533dbb43a673d71ea7d379c00b538947585
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\de63ff4275d236d5c1b83225b76d1c14d40b38a6\index.txt
Filesize116B
MD5197521b423ce73d4baab5ccf8ab5e984
SHA191579243425607e8093b35660b523c904b93575b
SHA2563c04fdeb033d55d908fbbca4b4e384cc8b87f19328ed4762aa5c362a0338b8dc
SHA512e8a38c541a2e21d27d68f9efcb959027312a191da140f8e512e8ed45b5d2f09b5894b6ff46f5b0846342d79729f3b491b5a4699ca207c88c939b1263f59326b9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\de63ff4275d236d5c1b83225b76d1c14d40b38a6\index.txt
Filesize110B
MD5deee4c15eadb7dbeb1b682698ad15bdf
SHA1089164f6507c8e21d2c01374743b703343d33ff7
SHA256ad20a718dc4ed83725b68b2703890a72268bc76cf28a35e86858803cd2a705af
SHA512e6924acce0897f157409945799ef39ac8d24c17a7e583e0b5334e2f398b511c05b4ec958088afb759c72f503f07df1a698b64ce12beb09b7e742bbed8fcc9c84
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD50fcb1e1b9383958956d9612e66657b3a
SHA19a5a1be45e6947114beef3704d9aed7a4899751a
SHA2562be46313c8f948d2bb27fc64613b0481bd906c8bef852847652b6c0e7ea82ec3
SHA5120db286774075a52f1dd03593fd0dbb2e02c09531ef6f3e6cbd470af5415ace3732ef20da7884505cc2139506eaaa9cd23f7828bb6f76b450ff93fa9bddeeaefd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe62ac48.TMP
Filesize48B
MD58f72acef7b367838e51406c82817572d
SHA19d65bd59088b091f2198681737f5c79449fe04a4
SHA256e94fb4d168712f6e7c66d9e0bfe4e6751a0246901fb0685a033347b97efb6678
SHA512e4bf7238c796f6dcb3dda99f6a2e90749d719345357d30a4795681d197dfe028eb19b7000acbce87e8104e0249197969b0c2ae705b48b3691c1d3ddd25ee2114
-
Filesize
2KB
MD54fe5cd1bf4986d3551d7c4ca260e6115
SHA190a09df4fbf23ddb16c7ff3fe601962779051f07
SHA25615c52909221da13f29b20a9cd8f62c461d44895b55ba9fa0ac909ebb43f27cf6
SHA512e887b54d9ff1a3f859dfd4d3aed6e0edca1bff9c9c8f58dbda8de4c429cad0a1535d4d04a6d23b94f93a00368f4a9568dac18ac44674ee45432dfcfbc3224667
-
Filesize
2KB
MD5435f84bc2e76fdd8252cd5a6dac15f3e
SHA1bbb4bb2547980e3dea72e98dc381c41c9c23a802
SHA25675ca0c4099851aa4f917c2f7ac6e2a157b7b1f717fba1e6e143cd1afe85db2a5
SHA512320886336613295435b2fb71322fcd9b5d9f97fbbf6071a88b90729fe2027a5f2b05b502358b8f18842a748fa92cd2d1cdbfca9b6fb7f8293170ddce653dcc24
-
Filesize
2KB
MD53d4d0611e9179d84b3220eb3c0337df4
SHA1f1323a44c30b8bb8ef8cd7d64d5eaf3b636c3b4b
SHA2561ab5473339bdba6276cd67433567ca9b0742d59731ba5d0ba1109e3d88053dc2
SHA512ba11db1de5749f945b9a8b8f27dee243fbf0e70c941e26edbfa117f1230701e169015182a5d777d7d0dfd8c3f6c23f67976d36d29daadf42f9719fbc97fe3dfc
-
Filesize
1KB
MD5530b5bc87baae90e1d7749e73dcb099e
SHA1e6bb59d8b3c3ad062bdfeac81f5933c3b951285f
SHA256a605f06d5037cbbcbd3874d7f59d6e56f7e980ed25f780fd39f05eb206a2cb94
SHA512d9bf19370ac2fe7153236e6eae595ab117efdcdf012b23680629d568dd71b764a0705aab8cdb78597c109f035386b4533f03892a598108917fece85ce5f948ce
-
Filesize
2KB
MD53219c7893d9e6d1cf742d9e4c27fac95
SHA1e206f06615daa080ba233a5cfef24d5622f6419b
SHA256ee8ccb467fa31e9a8a145a29fa486f8e61491713332b133396833141520aeb66
SHA5125bd5f99163627dbbaa795281dcd30e61a70e6423151dcc55213cf0b7d074333541aa17d65ebfdd348d160f9e1e05a9a1c48dfb6550e340d1a9ddf665363fb5f2
-
Filesize
1KB
MD59a6cdc2f47bdc047df9767fa4ab62064
SHA100a5ba46bfe653f2752bc61dcbe0a4d9dca2dbee
SHA2561c493112ee66ccc0e567de7d7168f4494480ea72c9dc9125aa57522266a55966
SHA5127556d62a94e69010cff780af23f108badb8be0d0faee43337f677e49b9bd00d8d46fe77e976658ed6cafffd34a2f6664a53d6cd34ea35f37ba559122429a6415
-
Filesize
1KB
MD5a4256cb35bfc0cc743bc53917c820a28
SHA13d6a47904bc916a566b09c6d1b01a0498cfd354e
SHA2566e7273aa4b81f323108ed5a6fe0571eac9c7ac6ce840c89d636d59c5b364a074
SHA5128df0bc00bc72d01854cf782f4d1ce0f49a1ea6fad679818416033229499ac4864d3e561580a0fe36bcb41da3bfaa240a2add526ccb98730cd69e7d24d9432809
-
Filesize
2KB
MD5d3ddcecae5107b2023e4f9d74f40d97d
SHA1d7c21cc3aee6b46c7ca05aa214c1bf1e179b3288
SHA25652a8214ba75efa0ce81c4dfee4175153500762fa945d048f5d311aec42aa3bd6
SHA5124299aec3929e349fcf41108c816a94f0667eb5988c5f14f0404d308f375241606ec2d09c8f3db0e95adc07e336c6bd766f6ab3024b140d12a641b26e8c77d1fb
-
Filesize
2KB
MD5b85e01731f6522e380641e8dcdea5d43
SHA1ad6d1b43b4a3267d58e4bff34bf2a822323e7404
SHA256107ff80d6665842a3fe246744709f8fb1b0a025fcd4280255e3ff05d5195e524
SHA512887b4adbd7573198db29d3292c414efb9bfa17285e3951d8a59fe7dbd55fce9d7c25e92826fdb767604e440eb3c0b56903f6a2b65d44f4d2fbccd568ebe18281
-
Filesize
2KB
MD5b9bdf6d258f8d927fee7d0dc81eeb914
SHA1e3b5b7d713f01bb91448f0efec59dc2d6bbfc193
SHA25673ad9373c318a0455c15de8c2289830fd6af7642d8bf1166589193225a9bc9b4
SHA5125f70b7c5896d32cf8256fbe272b16ffbcccd78f236b5210c1d69e03eedb1c2b24fb1f8664183ce1d763601bb9c714a4ab4a733f0f4125ab6802224534da006cb
-
Filesize
2KB
MD5efd2c30d0e893ca3b5f31e018634ef93
SHA194fc4c5327ba7df4026db19ae0a308a83c3d0044
SHA2560bfdb3716a8f766e6a28b02dda7bb889492a23c696a2940ddd0c2ccf4c0186cb
SHA5120b0075fb8c7ef72546f895901ca7cf6fd1ae5baa2a5833f7ebefb145ddfca944f0b602f7cd92c9dacda1695d62333282d9bd9800a5e049af7db69959d3ced694
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5cef6bb0d56f3cf6a2f4a58585999d1eb
SHA117fb3d47cc69b9f1e1753dbaa458a98a022b4c65
SHA256e02887fc683c4e1be5ce5aa6c739fa9c05d3cd109fb560f6a699384aa65d8b93
SHA51274097bcf8704bb3e634a5eef0e2599433690820ad89747cf076d8f756b262863f7069c6f98bb236c4e1e23cd9a40a80794f1eee09ee00ff9b740d616bb0662fd
-
Filesize
10KB
MD50789967327dd7c5b9811c34f759f0f90
SHA15e0b03a0bb6d7a2a139c7145ade73ee6d1cd26b9
SHA256da3b1b8ca061621c4db6e10cb5370a2be7c336333490cb20dc8dcbd8fde40a00
SHA512b97f41ae1ec30553b4596e8c101c277dcdd4b7174cbc1b91ce0a724c3c4458053d58b35670906f46bb04a5fe18a6e439d15091d4f60f3adfccf820878e8e4186
-
Filesize
12KB
MD56d7117fe147387c6917cc9ec81459051
SHA1e5c7f2ad921a8e55150ae492578f6cb7facd51c6
SHA256ffe290494342b8e4d2d9c427047a3804374fc726d1beb7534774edb126e94a38
SHA512f9abfb6f80141760d84fed9e27d493924a0aaeac53cf9e0127d2f5455c125a871705c6be099819c01adfd6815ff2584d7a5d9aa0e52395627c2255bb52f4a760
-
Filesize
12KB
MD549bc3f273a1f9ca279e867206200b6dd
SHA1ce2dafffed2071d154da2615aba012a9980a991b
SHA256933ae252a45b539dacf0116bcb8b0fdd704ef177e3489498d9c07e0d426ee07c
SHA512e993328cb8dcfb828fa613d3c254918f9eb4eaca24ed8e4c775c87064def563dafe82184509997598a93eb564a832204e195ba3f7241086b4259da82538a8b52
-
Filesize
12KB
MD5fba8a37a2af0ce64d995b555ee1bb92d
SHA1b97c43ac7beb855fa76a331c582e7b0cf3cc589f
SHA256e164ac880040d7e989b684551f60480996b1994b04d4ec9adf8e69fc2b120994
SHA512047d57e10a5b5bd3165b8c08dc4903787fe4ada56dc70594b38a66f08be2beac682a5776db9abdcafcb4615a9ce64f3808e75bf4eda55c38f63b1406d53da3d6
-
Filesize
12KB
MD5239db02ce9629f9fd2bd4ccccee485d9
SHA13412eebde747ec7b781255857eba90d28d04d65b
SHA2568affdafb5cc3b0d1453a7ca736d4e3624421ba697cb2d4cb189bef2e09157d64
SHA512f8ee3aa8a7bccd0f5e80a0616bf68ce393a7ade45f1ae2e256528d5bf5f4a97d50ee216dc049408e98b6ed6faff2dc719aad7f040ee2756610ef3d9aca69cfb7
-
Filesize
6.9MB
MD57f3632afdee7118812dd116069729b41
SHA1ed116033aff765c3eb24c3059aff6c6fb0be0c0c
SHA2566c98e86a6d732761ef8b8b2df2646f55190657e02201ec8ab8b9137345154c5a
SHA51244948874e9d243c234882ab1db269fd729f57ad5fb36a3b22428e0d78a9fe5a05366ed2eb97d0331caa0ef1b622528130344016e13f809b266dc1bdc10ebf9ed
-
Filesize
132KB
MD5da75bb05d10acc967eecaac040d3d733
SHA195c08e067df713af8992db113f7e9aec84f17181
SHA25633ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2
SHA51256533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
Filesize
18.6MB
MD5b464744ab9c9ebd75169f1c8639e432a
SHA1ce83cff14a367c1fc88fdf1b9aa3df2e64549d85
SHA25608975e2665243e02ad55dd53892d907554b297bc19ba2e4d11334eb67b45f3a6
SHA51237f4cd8560b480126ca38135cdac10d28e56f36ba42583b8cfbdaf6555bc656a2448c67fc715b2337e1db07d4d87ec9336e7f7ab5418bf2bb4f9a0206817beaf
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize280B
MD5b47e382da00408415b45b5ba0b98fced
SHA1daedf5699503d0656e0a2f772aa7271c5e3cf088
SHA2565bd92957256bbb83e39b55dc9d27d4b0a96c679d10d650fedc64d25794fc6ec0
SHA51244c5a6ed0eb0931127bb4e1fb5c7ed875ff02a56215288a56bd783cee7d3c12e2c25cbb5c88b2f0b9fa66ada5ec1a2951c74b64992f19d948c9a6cdfc47218d2
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize280B
MD5867132d3debf65db40a64af6d012cd16
SHA1e23d6cbbd34dca3e7e933273503a62829bc7371e
SHA2565066d9266a889c38d0e176f0cde3f53fce111516b301921f367a7cf25606b65b
SHA51272bee101702add1d3e5244066760f29f9ee4852e094c2f446f9dc3171b0436bd32eddd4f89dead222d130e91f0920b43216befe490676dead305c4b6a7501e50
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD547b6f1643afecd86b255b1d23a6549bd
SHA1907421c01c179aef31aa395ffec08405176de306
SHA256792efa189d488304e26b80fbe092ed821240814c4e0511a72a5a99c84b0d31e1
SHA51232e59197d91735c44c9e4511de84828ad17d7e9e46c9c0d3810a36edde6107aa026e857f3e75e44b57489d1c51af8ef8e3dbec7521c6a78fab8156bd185afc1a
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe64e177.TMP
Filesize48B
MD5acc052415fe7850127e9fb4ccc15a64b
SHA10fd8dc40f29b18a22509cf17e59479d4b754bfeb
SHA2566a725b21eee386fc1c7791ad5c284ab60c9c59c527b1a18d23393c74f50e915d
SHA512b08f422bddd809798f7572bedbf39051c76b1f87715c06eea03d20b9093e7a284812f074af965549a82f35f72da3753494b23000b8a5bf070d896e21c02c9daa
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Default\Code Cache\wasm\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Default\Network\Network Persistent State
Filesize260B
MD545e923cc627ee76a28beebd0e6fdaff9
SHA113e3288a1faa05fba6a36d94fc96a5e8f8dbfc4f
SHA25692d648aa140670a68f92a53ddf625eaa8e3a3bc22a9ef5ddb11e1dc7d4bbde9a
SHA512cd102554809b66495fc20ca8799c38e90a7bf47085c747d16a54f74a6763b576ec5f0ab243c460eea39df97f353d7160ad6a48414c3685cae59390c486bfa6e5
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe64fa20.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Default\ea53daaf-826f-47c0-ae12-5586310cc061.tmp
Filesize6KB
MD551f06c0c26343215f9062b9c9dbae9a9
SHA1a514927ed87f3eb351c1abd055a2910591869fdc
SHA256ef0d97ccf7818a2be5aa838885ccf481c2ce8d397686a66f426d754b2ec689d6
SHA512bef6303d3a537bc7d86ff6cee9fbd04284aa99b6ec851b5949e6b9377eb8dc58c33e13dad8894193de3e279d32191488b250715744af185500da350945644f60
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
16KB
MD5c2c13fc35a99dcbc4b77d4c67fa04a8f
SHA1fa609eee159823638b08c895a16d04521dd9bc38
SHA2566be4d8398ef9aeaee321acf2df57212a020241e73da7fd9b04ab6e24837d334f
SHA512d2e06ffb157f7252f6f152b3f39d546bcfe62ae2f2e73b8064ca2f7ab49417c1ce7cf58ec3b53f652e18cdf2b54c760efdd1c0037dc4683817fcd75514056fba
-
Filesize
2KB
MD547c21a8941ad385fa606fb6231e6a517
SHA15e7e26e313f7f86df43c00e7ffed5c6a1ce20a47
SHA256bc9b93adfc5126e22eb3d0a3cb54dc51947286520b90079ba897b464ba72c862
SHA51252624f8dcafe8b03b654122df16c7f83dce553e674bcbd08cd3808425aaf401a2cca389e1160240c5e18ae1834d4454dda4c34989daede6761ea59dd928ac9dc
-
Filesize
3KB
MD571ec5fe5f1269e084626a0c9cf5ea520
SHA13f25a7ae5cbf25cb0f06bd2438f495395aba76d9
SHA256b65944d52cbca9692fb3d3b0071e05cd9a2a850a37b766c325fced5648818ad0
SHA512a3862173081b147b5a9e974d3f1286bb91ca2d6b21274482bc0d8b0eceb6e6707e4cd27eff1b4b34c04c63dbe05e0d254b0a9b7680abbc75606790cc9dba07a3
-
Filesize
1KB
MD5a9f067bbf5569acb8eacbf2ff79145e9
SHA180691f1488d0c2d5fc19c9d7bd45e337b1379f26
SHA256c3fb875aa21aa14679cb368d18221695816da00be0479650abbace825309b3a6
SHA512a6e786ca26a621f38a6d36f30abbd5c1159621d1b499378153ed97a9b1833bf08c47f0274b6e673b3d0edf881b8b291cf74e3f3b2d4b234ff2722df45fcb6e56
-
C:\Users\Admin\Downloads\Nezur_Executor\Nezur_Interface.exe.WebView2\EBWebView\Local State~RFe64783e.TMP
Filesize1KB
MD5f03c728a724c476e0065a5d329c6bfe6
SHA190403714aa6d0a3e45683bbf8e5d92a68a5bf47e
SHA256dc713640a2aad427eeee77e1d998233d027d32669c0f844b9cadee4afce46c89
SHA51215c12bacf7b50a78698c6ad58494dda12fc36c35a108dccfe2de0c21fbc7f812d887cd8c507d5b4b7d35967e5338a6869c7cd6eff0e034c47b567067eee16d1c
-
Filesize
6.7MB
MD5da5705f4ae30d837139cb7380d941e1b
SHA108ae6cb9b2703df17b2bf554586a36f4b73502a6
SHA2569f205a55a45a2a45d2ebb98afb21499b191a4b2e26f4311568d0337b32faa1ca
SHA512f3042947d05222aff5facc14ac6123380d502435e98608dc6d053848997cdd0fb22b121a381e67df893c15ae14ed836a58fca5898540ea5dfb0a0da32ed8dbef
-
Filesize
24.5MB
MD5223a76cd5ab9e42a5c55731154b85627
SHA138b647d37b42378222856972a1e22fbd8cf4b404
SHA2561821577409c35b2b9505ac833e246376cc68a8262972100444010b57226f0940
SHA51220e2d7437367cb262ce45184eb4d809249fe654aa450d226e376d4057c00b58ecfd8834a8b5153eb148960ffc845bed1f0943d5ff9a6fc1355b1503138562d8d
-
Filesize
208KB
MD509042ba0af85f4873a68326ab0e704af
SHA1f08c8f9cb63f89a88f5915e6a889b170ce98f515
SHA25647cceb26dd7b78f0d3d09fddc419290907fe818979884b2192c834034180e83b
SHA5121c9552a8bf478f9edde8ed67a8f40584a757c66aaf297609b4f577283469287992c1f84ebe15df4df05b0135e4d67c958a912738f4814440f6fd77804a2cfa7d
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
670KB
MD53f32f1a9bd60ae065b89c2223676592e
SHA19d386d394db87f1ee41252cac863c80f1c8d6b8b
SHA256270fa05033b8b9455bd0d38924b1f1f3e4d3e32565da263209d1f9698effbc05
SHA512bddfeab33a03b0f37cff9008815e2900cc96bddaf763007e5f7fdffd80e56719b81341029431bd9d25c8e74123c1d9cda0f2aefafdc4937095d595093db823df