Analysis
-
max time kernel
758s -
max time network
773s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-11-2024 03:02
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://bing.com
Resource
win11-20241007-en
General
-
Target
https://bing.com
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Manipulates Digital Signatures 1 TTPs 64 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
Processes:
regsvr32.exeregsvr32.exeregsvr32.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.15\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\2.16.840.1.113730.4.1\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.2\DefaultId = "{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.4.1.311.10.3.3\DefaultId = "{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\1.3.6.1.4.1.311.16.4\Dll = "cryptdlg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.4.1.311.10.3.3\DefaultId = "{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2009\FuncName = "WVTAsn1SpcLinkEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2003\FuncName = "WVTAsn1SpcIndirectDataContentDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubCheckCert" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.30\FuncName = "WVTAsn1SpcSigInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\2.16.840.1.113730.4.1\DefaultId = "{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.12.2.2\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2222\FuncName = "WVTAsn1CatMemberInfoDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2223\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.1\DefaultId = "{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.2.1.12\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Certificate\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "WintrustCertificateTrust" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\CertCheck\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A43-8E59-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllFormatObject\2.5.29.32\Dll = "cryptdlg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2002\FuncName = "WVTAsn1SpcFinancialCriteriaInfoEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{C6B2E8D0-E005-11CF-A134-00C04FD7BF43}\$Function = "SoftpubCleanup" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "SoftpubLoadMessage" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2003\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Initialization\{00AAC56B-CD44-11D0-8CC2-00C04FC295EE}\$Function = "SoftpubInitialize" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2004\FuncName = "WVTAsn1SpcPeImageDataEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\$Function = "DriverFinalPolicy" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllGetSignedDataMsg\{DE351A42-8E59-11D0-8C47-00C04FC295EE}\Dll = "WINTRUST.DLL" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\CRYPTOGRAPHY\OID\ENCODINGTYPE 0\CRYPTSIPDLLVERIFYINDIRECTDATA\{C689AAB9-8E78-11D0-8C47-00C04FC295EE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllRemoveSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\FuncName = "CryptSIPRemoveSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2223\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\1.3.6.1.5.5.7.3.2\CallbackFreeFunction = "SoftpubFreeDefUsageCallData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllVerifyIndirectData\{DE351A43-8E59-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPVerifyIndirectData" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$Function = "GenericChainFinalProv" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2007\FuncName = "WVTAsn1SpcSpOpusInfoEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{C689AABA-8E78-11D0-8C47-00C04FC295EE}\FuncName = "CryptSIPPutSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\FinalPolicy\{189A3842-3041-11D1-85E1-00C04FC295EE}\$Function = "SoftpubAuthenticode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2010\FuncName = "WVTAsn1IntentToSealAttributeEncode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2009\FuncName = "WVTAsn1SpcLinkDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Message\{189A3842-3041-11D1-85E1-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptSIPDllPutSignedDataMsg\{9BA61D3F-E73A-11D0-8CD2-00C04FC295EE}\FuncName = "CryptSIPPutSignedDataMsg" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\1.3.6.1.4.1.311.16.1.1\Dll = "cryptdlg.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\DiagnosticPolicy\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Cleanup\{FC451C16-AC75-11D1-B4B8-00C04FB66EA0}\$DLL = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllEncodeObject\#2221\Dll = "WINTRUST.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 1\CryptDllDecodeObject\#2011\FuncName = "WVTAsn1SealingSignatureAttributeDecode" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Signature\{573E31F8-DDBA-11D0-8CCB-00C04FC295EE}\$Function = "SoftpubLoadSignature" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\CRYPTOGRAPHY\OID\ENCODINGTYPE 0\CRYPTSIPDLLCREATEINDIRECTDATA\{C689AAB9-8E78-11D0-8C47-00C04FC295EE} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Providers\Trust\Usages\2.16.840.1.113730.4.1\CallbackAllocFunction = "SoftpubLoadDefUsageCallData" regsvr32.exe -
Possible privilege escalation attempt 6 IoCs
Processes:
takeown.exeicacls.exetakeown.exeicacls.exeicacls.exetakeown.exepid Process 5676 takeown.exe 2096 icacls.exe 6444 takeown.exe 6172 icacls.exe 7884 icacls.exe 8020 takeown.exe -
A potential corporate email address has been identified in the URL: currency-file@1
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
Processes:
RobloxPlayerInstaller.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeRobloxPlayerInstaller.exeMicrosoftEdge_X64_131.0.2903.70.exesetup.exesetup.exeMicrosoftEdgeUpdate.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxCrashHandler.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeLDPlayer9_ens_com.roblox.client_25567197_ld.exeMicrosoftEdgeUpdateSetup_X86_1.3.195.39.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeSetup (2).exenseF392.tmpLDPlayer.exePcAppStore.exeWatchdog.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exednrepairer.exedismhost.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exeLd9BoxSVC.exeSetupEngine.exedriverconfig.exeSetupEngine.exediskspd.exednplayer.exeFastSRV.exefast!.exeFast!.exeLd9BoxSVC.exepid Process 2804 RobloxPlayerInstaller.exe 3044 MicrosoftEdgeWebview2Setup.exe 5112 MicrosoftEdgeUpdate.exe 3412 MicrosoftEdgeUpdate.exe 1556 MicrosoftEdgeUpdate.exe 2040 MicrosoftEdgeUpdateComRegisterShell64.exe 1692 MicrosoftEdgeUpdateComRegisterShell64.exe 2308 MicrosoftEdgeUpdateComRegisterShell64.exe 4776 MicrosoftEdgeUpdate.exe 5032 MicrosoftEdgeUpdate.exe 3248 MicrosoftEdgeUpdate.exe 4124 MicrosoftEdgeUpdate.exe 3024 RobloxPlayerInstaller.exe 1996 MicrosoftEdge_X64_131.0.2903.70.exe 4448 setup.exe 4600 setup.exe 5096 MicrosoftEdgeUpdate.exe 196 RobloxPlayerBeta.exe 4872 RobloxPlayerBeta.exe 3472 RobloxCrashHandler.exe 2080 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 1468 RobloxPlayerBeta.exe 2804 RobloxPlayerBeta.exe 4196 MicrosoftEdgeUpdate.exe 5036 MicrosoftEdgeUpdate.exe 6292 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 2964 MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe 6200 MicrosoftEdgeUpdate.exe 6300 MicrosoftEdgeUpdate.exe 928 MicrosoftEdgeUpdate.exe 6224 MicrosoftEdgeUpdate.exe 5112 MicrosoftEdgeUpdateComRegisterShell64.exe 3300 MicrosoftEdgeUpdateComRegisterShell64.exe 3932 MicrosoftEdgeUpdateComRegisterShell64.exe 5628 MicrosoftEdgeUpdate.exe 6088 Setup (2).exe 6276 nseF392.tmp 1560 LDPlayer.exe 5504 PcAppStore.exe 4728 Watchdog.exe 4584 msedgewebview2.exe 5424 msedgewebview2.exe 5912 msedgewebview2.exe 1660 msedgewebview2.exe 3404 msedgewebview2.exe 6196 msedgewebview2.exe 2344 msedgewebview2.exe 6036 dnrepairer.exe 6276 dismhost.exe 3196 msedgewebview2.exe 6976 msedgewebview2.exe 7632 msedgewebview2.exe 7904 Ld9BoxSVC.exe 4372 SetupEngine.exe 8136 driverconfig.exe 8136 SetupEngine.exe 7420 diskspd.exe 7604 dnplayer.exe 1276 FastSRV.exe 8312 fast!.exe 8584 Fast!.exe 8892 Ld9BoxSVC.exe -
Loads dropped DLL 64 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeSetup (2).exenseF392.tmpPcAppStore.exemsedgewebview2.exemsedgewebview2.exepid Process 5112 MicrosoftEdgeUpdate.exe 3412 MicrosoftEdgeUpdate.exe 1556 MicrosoftEdgeUpdate.exe 2040 MicrosoftEdgeUpdateComRegisterShell64.exe 1556 MicrosoftEdgeUpdate.exe 1692 MicrosoftEdgeUpdateComRegisterShell64.exe 1556 MicrosoftEdgeUpdate.exe 2308 MicrosoftEdgeUpdateComRegisterShell64.exe 1556 MicrosoftEdgeUpdate.exe 4776 MicrosoftEdgeUpdate.exe 5032 MicrosoftEdgeUpdate.exe 3248 MicrosoftEdgeUpdate.exe 3248 MicrosoftEdgeUpdate.exe 5032 MicrosoftEdgeUpdate.exe 4124 MicrosoftEdgeUpdate.exe 5096 MicrosoftEdgeUpdate.exe 196 RobloxPlayerBeta.exe 4872 RobloxPlayerBeta.exe 4872 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 1468 RobloxPlayerBeta.exe 2804 RobloxPlayerBeta.exe 4196 MicrosoftEdgeUpdate.exe 5036 MicrosoftEdgeUpdate.exe 5036 MicrosoftEdgeUpdate.exe 4196 MicrosoftEdgeUpdate.exe 6200 MicrosoftEdgeUpdate.exe 6300 MicrosoftEdgeUpdate.exe 928 MicrosoftEdgeUpdate.exe 6224 MicrosoftEdgeUpdate.exe 5112 MicrosoftEdgeUpdateComRegisterShell64.exe 6224 MicrosoftEdgeUpdate.exe 3300 MicrosoftEdgeUpdateComRegisterShell64.exe 6224 MicrosoftEdgeUpdate.exe 3932 MicrosoftEdgeUpdateComRegisterShell64.exe 6224 MicrosoftEdgeUpdate.exe 5628 MicrosoftEdgeUpdate.exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 5504 PcAppStore.exe 4584 msedgewebview2.exe 4584 msedgewebview2.exe 5424 msedgewebview2.exe -
Modifies file permissions 1 TTPs 6 IoCs
Processes:
takeown.exeicacls.exeicacls.exetakeown.exetakeown.exeicacls.exepid Process 6444 takeown.exe 6172 icacls.exe 7884 icacls.exe 8020 takeown.exe 5676 takeown.exe 2096 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
nseF392.tmpdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\PCAppStore = "\"C:\\Users\\Admin\\PCAppStore\\PCAppStore.exe\" /init default" nseF392.tmp Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\PcAppStoreUpdater = "\"C:\\Users\\Admin\\PCAppStore\\AutoUpdater.exe\" /i" nseF392.tmp Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Windows\CurrentVersion\Run\Watchdog = "\"C:\\Users\\Admin\\PCAppStore\\Watchdog.exe\" /guid=EFDC4609-D947-4BE0-B0F4-E56701F439F5X /rid=20241128031301.749241217656 /ver=fa.2001g" nseF392.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
RobloxPlayerInstaller.exePcAppStore.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PcAppStore.exe -
Enumerates connected drives 3 TTPs 28 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
LDPlayer.exefast!.exetakeown.exeLDPlayer9_ens_com.roblox.client_25567197_ld.exetakeown.exetakeown.exedescription ioc Process File opened (read-only) \??\F: LDPlayer.exe File opened (read-only) \??\K: fast!.exe File opened (read-only) \??\V: fast!.exe File opened (read-only) \??\E: fast!.exe File opened (read-only) \??\J: fast!.exe File opened (read-only) \??\O: fast!.exe File opened (read-only) \??\Q: fast!.exe File opened (read-only) \??\Y: fast!.exe File opened (read-only) \??\F: takeown.exe File opened (read-only) \??\T: fast!.exe File opened (read-only) \??\Z: fast!.exe File opened (read-only) \??\F: LDPlayer9_ens_com.roblox.client_25567197_ld.exe File opened (read-only) \??\G: fast!.exe File opened (read-only) \??\I: fast!.exe File opened (read-only) \??\N: fast!.exe File opened (read-only) \??\R: fast!.exe File opened (read-only) \??\F: takeown.exe File opened (read-only) \??\B: fast!.exe File opened (read-only) \??\X: fast!.exe File opened (read-only) \??\F: takeown.exe File opened (read-only) \??\A: fast!.exe File opened (read-only) \??\M: fast!.exe File opened (read-only) \??\P: fast!.exe File opened (read-only) \??\H: fast!.exe File opened (read-only) \??\L: fast!.exe File opened (read-only) \??\S: fast!.exe File opened (read-only) \??\U: fast!.exe File opened (read-only) \??\W: fast!.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
Processes:
flow ioc 886 discord.com 911 discord.com 912 discord.com 915 discord.com 929 discord.com 913 discord.com 916 discord.com 930 discord.com 980 discord.com -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
Processes:
flow ioc 358 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Processes:
GameBarPresenceWriter.exepid Process 4828 GameBarPresenceWriter.exe -
Checks system information in the registry 2 TTPs 22 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exenw.exemsedgewebview2.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer nw.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName nw.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 6 IoCs
Processes:
RobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exepid Process 196 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 1468 RobloxPlayerBeta.exe 2804 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
Processes:
RobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exepid Process 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 196 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
Processes:
RobloxPlayerInstaller.exesetup.exeMicrosoftEdgeWebview2Setup.exednrepairer.exeSetupEngine.exedescription ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AvatarEditorImages\circle_blue.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\StudioToolbox\Search.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\SpeakerDark\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\graphic\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\bg.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\MaterialGenerator\Materials\Cobblestone.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\fonts\ComicNeue-Angular-Bold.ttf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\PlatformContent\pc\textures\water\normal_06.dds RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\StudioUIEditor\icon_resize4.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\ExpandArrowSheet.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\9-slice\chat-bubble-self2.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\DefaultController\DPadDown.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\avatar\heads\headP.mesh RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaApp\icons\ic-games.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU73A.tmp\msedgeupdateres_ru.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\ldplayer9box\driver-PreW10\Ld9BoxDDR0.r0 dnrepairer.exe File created C:\Program Files (x86)\Fast!\nwjs\locales\ru.pak SetupEngine.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AnimationEditor\btn_clearText.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\xboxRSDirectional.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\PlatformContent\pc\textures\water\normal_16.dds RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\edge_feedback\mf_trace.wprp setup.exe File created C:\Program Files (x86)\Fast!\nwjs\locales\sl.pak.info SetupEngine.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\MicDark\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\SpeakerDark\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\fr.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\MaterialGenerator\Materials\Fabric.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\TerrainTools\mtrl_ice_2022.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\configs\DateTimeLocaleConfigs\en-us.json RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\fonts\families\Kalam.json RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\ImageSet\AE\img_set_1x_1.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ViewSelector\left_zh_cn.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\MaterialManager\Apply_to_Selection.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\PathEditor\Tangent_Handle.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\RoactStudioWidgets\toggle_on_dark.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\ErrorIconSmall.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Emotes\Editor\TenFoot\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Emotes\TenFoot\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\StudioSharedUI\arrowSpritesheet.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Emotes\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\LuaPackages\Packages\_Index\FoundationImages\FoundationImages\SpriteSheets\img_set_2x_17.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChatV2\navigation_pushRight.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EU73A.tmp\msedgeupdateres_fr.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\ldplayer9box\dasync.dll dnrepairer.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\MaterialManager\Delete.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.70\Locales\sq.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\smallTriangle.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\DesignSystem\Thumbstick2Horizontal.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Settings\Radial\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\fonts\families\LuckiestGuy.json RobloxPlayerInstaller.exe File created C:\Program Files\ldplayer9box\api-ms-win-core-sysinfo-l1-1-0.dll dnrepairer.exe File created C:\Program Files\ldplayer9box\fastpipe.dll dnrepairer.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\TerrainTools\icon_regions_move.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\InspectMenu\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\PlatformContent\pc\textures\water\normal_22.dds RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AnimationEditor\Button_Curve_Lightmode.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AvatarImporter\icon_AvatarImporter.png RobloxPlayerInstaller.exe -
Drops file in Windows directory 17 IoCs
Processes:
setup.exenw.exemsedgewebview2.exesetup.exedism.exedismhost.exedescription ioc Process File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp nw.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4584_1711694799\manifest.fingerprint msedgewebview2.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4584_1711694799\protocols.json msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping4584_1711694799\manifest.json msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File created C:\Windows\SystemTemp\7e3d6308-69ed-4cb3-9092-9bdd26ed6c81.tmp setup.exe File opened for modification C:\Windows\SystemTemp msedgewebview2.exe File opened for modification C:\Windows\Logs\DISM\dism.log dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe -
Launches sc.exe 8 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid Process 7640 sc.exe 6564 sc.exe 5556 sc.exe 7952 sc.exe 8440 sc.exe 8792 sc.exe 5888 sc.exe 8132 sc.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
msedge.exemsedge.exemsedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\LDPlayer9_ens_com.roblox.client_25567197_ld.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Setup (2).exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exenseF392.tmpRobloxPlayerInstaller.exesc.exetakeown.exeregsvr32.exeSetupEngine.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exetakeown.exesc.exesc.exesc.exepowershell.exesc.exeMicrosoftEdgeUpdate.exeDllHost.exeregsvr32.exeregsvr32.exeregsvr32.execmd.exeFast!.exeregsvr32.exeLDPlayer9_ens_com.roblox.client_25567197_ld.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exetakeown.exeicacls.exepowershell.exediskspd.exeMicrosoftEdgeUpdate.exeicacls.exedism.exesc.exedriverconfig.exeDllHost.exeSetup (2).exednplayer.exeicacls.exeregsvr32.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exesc.exeDllHost.exeMicrosoftEdgeUpdate.exeregsvr32.exepowershell.exeregsvr32.exeMicrosoftEdgeUpdateSetup_X86_1.3.195.39.exenet1.exepowershell.exeMicrosoftEdgeWebview2Setup.exeRobloxPlayerInstaller.exeMicrosoftEdgeUpdate.exednrepairer.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeLDPlayer.exefast!.exesc.exeMicrosoftEdgeUpdate.exeregsvr32.exeSetupEngine.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nseF392.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupEngine.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fast!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LDPlayer9_ens_com.roblox.client_25567197_ld.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language takeown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language diskspd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dism.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language driverconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup (2).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnrepairer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LDPlayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fast!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupEngine.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exepid Process 4776 MicrosoftEdgeUpdate.exe 4124 MicrosoftEdgeUpdate.exe 5096 MicrosoftEdgeUpdate.exe 6200 MicrosoftEdgeUpdate.exe 5628 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exednplayer.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 dnplayer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dnplayer.exe -
Enumerates system info in registry 2 TTPs 17 IoCs
Processes:
msedge.exeRobloxPlayerInstaller.exeRobloxCrashHandler.exemsedgewebview2.exenw.exeRobloxPlayerInstaller.exeRobloxPlayerBeta.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxCrashHandler.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS nw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName nw.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerBeta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerBeta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer nw.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxCrashHandler.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe -
Processes:
RobloxPlayerInstaller.exednplayer.exeRobloxPlayerBeta.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION dnplayer.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxPlayerBeta.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxPlayerBeta.exe = "11000" RobloxPlayerBeta.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\ldnews.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\dnplayer.exe = "11001" dnplayer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exemsedgewebview2.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133772371902340241" msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdgeUpdateComRegisterShell64.exeregsvr32.exeregsvr32.exeLd9BoxSVC.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3534-4239-B2DE-8E1535D94C0B}\NumMethods\ = "13" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-B7F1-4A5A-A4EF-A11DD9C2A458}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-D4FC-485F-8613-5AF88BFCFCDC}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-00B1-4E9D-0000-11FA00F9D583}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-659C-488B-835C-4ECA7AE71C6C}\TypeLib Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-3E87-11E9-8AF2-576E84223953}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" Ld9BoxSVC.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-fa1e-4cee-91c7-6d8496bea3c1} Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\ProgID\ = "MicrosoftEdgeUpdate.Update3WebMachineFallback.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-42F8-CD96-7570-6A8800E3342C}\ = "IDnDBase" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-a1a9-4ac2-8e80-c049af69dac8} Ld9BoxSVC.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\ = "PSFactoryBuffer" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-73A5-46CC-8227-93FE57D006A6}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-B7F1-4A5A-A4EF-A11DD9C2A458}\NumMethods\ = "15" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-4BA3-7903-2AA4-43988BA11554}\ = "IDnDTarget" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-F7B7-4B05-900E-2A9253C00F51}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-2D12-4D7C-BA6D-CE51D0D5B265}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\ELEVATION MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7BDC-11E9-8BC2-8FFDB8B19219} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0721-4CDE-867C-1A82ABAF914C}\ = "IRuntimeErrorEvent" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-C196-4D26-B8DB-4C8C389F1F82}\ = "IVirtualSystemDescription" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-FD1C-411A-95C5-E9BB1414E632}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-EABD-4FA6-960A-F1756C99EA1C}\NumMethods\ = "14" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-E254-4E5B-A1F2-011CF991C38D}\ = "IVirtualBox" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-486F-40DB-9150-DEEE3FD24189}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-08A2-41AF-A05F-D7C661ABAEBE}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-A161-41F1-B583-4892F4A9D5D5}\NumMethods\ = "13" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-47C7-4A3F-AAE1-1B516817DB41} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-F4C4-4020-A185-0D2881BCFA8B}\ProxyStubClsid32 Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4A06-81FC-A916-78B2DA1FA0E5} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-929C-40E8-BF16-FEA557CD8E7E}\ProxyStubClsid32\ = "{20191216-1807-4249-5BA5-EA42D66AF0BF}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20191216-1807-4249-5BA5-EA42D66AF0BF} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-3618-4EBC-B038-833BA829B4B2}\NumMethods\ = "32" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ = "IAppBundleWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods\ = "11" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-7006-40D4-B339-472EE3801844} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4C1B-EDF7-FDF3-C1BE6827DC28}\NumMethods\ = "22" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0126-43E0-B05D-326E74ABB356}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-3346-49D6-8F1C-41B0C4784FF2}\NumMethods\ = "15" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-35F3-4F4D-B5BB-ED0ECEFD8538}\ = "IEventSource" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20191216-26c0-4fe1-bf6f-67f633265bba}\TypeLib\ = "{20191216-1750-46f0-936e-bd127d5bc264}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-47C7-4A3F-AAE1-1B516817DB41}\TypeLib\Version = "1.3" Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-4A9B-1727-BEE2-5585105B9EED}\NumMethods Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-0C60-11EA-A0EA-07EB0D1C4EAD}\TypeLib Ld9BoxSVC.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20191216-34B8-42D3-ACFB-7E96DAF77C22}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ = "IAppBundle" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\ProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20191216-0C60-11EA-A0EA-07EB0D1C4EAD}\NumMethods regsvr32.exe -
NTFS ADS 10 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\Setup (2).exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 118398.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 447479.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 904564.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 182285.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\LDPlayer9_ens_com.roblox.client_25567197_ld.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 707255.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 876689.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 280983.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exeRobloxPlayerInstaller.exeMicrosoftEdgeUpdate.exemsedge.exeRobloxPlayerBeta.exeRobloxCrashHandler.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeMicrosoftEdgeUpdate.exemsedge.exeLDPlayer9_ens_com.roblox.client_25567197_ld.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exemsedge.exeSetup (2).exenseF392.tmppid Process 1636 msedge.exe 1636 msedge.exe 892 msedge.exe 892 msedge.exe 1540 msedge.exe 1540 msedge.exe 1784 identity_helper.exe 1784 identity_helper.exe 3176 msedge.exe 3048 msedge.exe 3048 msedge.exe 232 msedge.exe 232 msedge.exe 2804 RobloxPlayerInstaller.exe 2804 RobloxPlayerInstaller.exe 5112 MicrosoftEdgeUpdate.exe 5112 MicrosoftEdgeUpdate.exe 4380 msedge.exe 4380 msedge.exe 4380 msedge.exe 4380 msedge.exe 5112 MicrosoftEdgeUpdate.exe 5112 MicrosoftEdgeUpdate.exe 5112 MicrosoftEdgeUpdate.exe 5112 MicrosoftEdgeUpdate.exe 196 RobloxPlayerBeta.exe 3472 RobloxCrashHandler.exe 3472 RobloxCrashHandler.exe 2080 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 1468 RobloxPlayerBeta.exe 2804 RobloxPlayerBeta.exe 4196 MicrosoftEdgeUpdate.exe 4196 MicrosoftEdgeUpdate.exe 4196 MicrosoftEdgeUpdate.exe 4196 MicrosoftEdgeUpdate.exe 5420 msedge.exe 5420 msedge.exe 6292 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 6292 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 5036 MicrosoftEdgeUpdate.exe 5036 MicrosoftEdgeUpdate.exe 6300 MicrosoftEdgeUpdate.exe 6300 MicrosoftEdgeUpdate.exe 5496 msedge.exe 5496 msedge.exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6088 Setup (2).exe 6292 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 6292 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp 6276 nseF392.tmp -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
OpenWith.exePcAppStore.exednplayer.exepid Process 4284 OpenWith.exe 5504 PcAppStore.exe 7604 dnplayer.exe -
Suspicious behavior: LoadsDriver 6 IoCs
Processes:
pid Process 672 672 672 672 672 672 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
Processes:
msedge.exepid Process 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeLDPlayer.exedescription pid Process Token: SeDebugPrivilege 5112 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5112 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4196 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5036 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 6300 MicrosoftEdgeUpdate.exe Token: SeTakeOwnershipPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeTakeOwnershipPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe Token: SeDebugPrivilege 1560 LDPlayer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid Process 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exePcAppStore.exednplayer.exenw.exepid Process 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 892 msedge.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 7604 dnplayer.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 7452 nw.exe 7452 nw.exe 7452 nw.exe 7452 nw.exe 7452 nw.exe 5504 PcAppStore.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
OpenWith.exeLDPlayer9_ens_com.roblox.client_25567197_ld.exeLDPlayer.exePcAppStore.exednrepairer.exepid Process 4284 OpenWith.exe 6292 LDPlayer9_ens_com.roblox.client_25567197_ld.exe 1560 LDPlayer.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 6036 dnrepairer.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe 5504 PcAppStore.exe -
Suspicious use of UnmapMainImage 6 IoCs
Processes:
RobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exepid Process 196 RobloxPlayerBeta.exe 2080 RobloxPlayerBeta.exe 4848 RobloxPlayerBeta.exe 788 RobloxPlayerBeta.exe 1468 RobloxPlayerBeta.exe 2804 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 892 wrote to memory of 1600 892 msedge.exe 77 PID 892 wrote to memory of 1600 892 msedge.exe 77 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1688 892 msedge.exe 78 PID 892 wrote to memory of 1636 892 msedge.exe 79 PID 892 wrote to memory of 1636 892 msedge.exe 79 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 PID 892 wrote to memory of 2204 892 msedge.exe 80 -
System policy modification 1 TTPs 1 IoCs
Processes:
msedgewebview2.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://bing.com1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9a8e43cb8,0x7ff9a8e43cc8,0x7ff9a8e43cd82⤵PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:22⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:82⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1916 /prefetch:12⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4632 /prefetch:12⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4788 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:12⤵PID:3680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:12⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:12⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:12⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:1816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6196 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6248 /prefetch:82⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6228 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:12⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3852 /prefetch:82⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:232
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:2804 -
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3044 -
C:\Program Files (x86)\Microsoft\Temp\EU73A.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU73A.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3412
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1556 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2040
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1692
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2308
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjRBMzc5MzAtOUFCOC00M0YxLTk5OUMtNDIzMDFBREE4Rjc1fSIgdXNlcmlkPSJ7QTA2Mzc1NkUtNEFDQy00RkMwLUJFMDUtMUI0NTUyMkVBMUYxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyQzRBN0RDOS05QUI3LTQyREMtOEZCNS04MDg0MjNGOTlCNDV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU2OTIwMzYwMjkiIGluc3RhbGxfdGltZV9tcz0iNjE0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4776
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{24A37930-9AB8-43F1-999C-42301ADA8F75}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5032
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 28043⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:196
-
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=876 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:12⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:12⤵PID:3248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:12⤵PID:1828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:12⤵PID:1820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:2212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7612 /prefetch:12⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:12⤵PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7872 /prefetch:12⤵PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7716 /prefetch:12⤵PID:3404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7812 /prefetch:12⤵PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8452 /prefetch:12⤵PID:3940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8672 /prefetch:12⤵PID:5564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8016 /prefetch:12⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8792 /prefetch:12⤵PID:5580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8416 /prefetch:12⤵PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8900 /prefetch:12⤵PID:5596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9416 /prefetch:12⤵PID:5884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9428 /prefetch:12⤵PID:5892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9524 /prefetch:12⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9792 /prefetch:12⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9924 /prefetch:12⤵PID:5916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10072 /prefetch:12⤵PID:5268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9168 /prefetch:12⤵PID:5388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10632 /prefetch:12⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10384 /prefetch:12⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11152 /prefetch:12⤵PID:6352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:6540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10360 /prefetch:82⤵PID:6640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8904 /prefetch:12⤵PID:5508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8956 /prefetch:12⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11040 /prefetch:12⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9692 /prefetch:12⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9036 /prefetch:12⤵PID:6500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8768 /prefetch:12⤵PID:6928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9472 /prefetch:12⤵PID:6920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:6936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:6944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9976 /prefetch:12⤵PID:6956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10044 /prefetch:12⤵PID:6960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8088 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9264 /prefetch:12⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8636 /prefetch:12⤵PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9164 /prefetch:12⤵PID:5132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10260 /prefetch:12⤵PID:5180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8580 /prefetch:12⤵PID:5144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8340 /prefetch:12⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9912 /prefetch:12⤵PID:6108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9780 /prefetch:12⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8520 /prefetch:12⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8904 /prefetch:12⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9184 /prefetch:12⤵PID:6644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9116 /prefetch:12⤵PID:6648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8344 /prefetch:12⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8012 /prefetch:12⤵PID:6320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9120 /prefetch:12⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10708 /prefetch:12⤵PID:6112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8808 /prefetch:12⤵PID:5364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:12⤵PID:5580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6236 /prefetch:12⤵PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9420 /prefetch:12⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9732 /prefetch:12⤵PID:7040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8216 /prefetch:12⤵PID:6740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9900 /prefetch:12⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9708 /prefetch:12⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11100 /prefetch:12⤵PID:6948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11380 /prefetch:12⤵PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11384 /prefetch:12⤵PID:2612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9248 /prefetch:12⤵PID:6796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5880 /prefetch:82⤵PID:7036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:12⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9332 /prefetch:12⤵PID:3044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10312 /prefetch:12⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5420
-
-
C:\Users\Admin\Downloads\LDPlayer9_ens_com.roblox.client_25567197_ld.exe"C:\Users\Admin\Downloads\LDPlayer9_ens_com.roblox.client_25567197_ld.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6292 -
F:\LDPlayer\LDPlayer9\LDPlayer.exe"F:\LDPlayer\LDPlayer9\\LDPlayer.exe" -silence -downloader -openid=25567197 -language=en -path="F:\LDPlayer\LDPlayer9\"3⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1560 -
F:\LDPlayer\LDPlayer9\dnrepairer.exe"F:\LDPlayer\LDPlayer9\dnrepairer.exe" listener=6558924⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6036 -
C:\Windows\SysWOW64\net.exe"net" start cryptsvc5⤵PID:5300
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start cryptsvc6⤵
- System Location Discovery: System Language Discovery
PID:6504
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Softpub.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:6564
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Wintrust.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:6976
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" Initpki.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:6916
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32" Initpki.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:7076
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" dssenh.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:4032
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" rsaenh.dll /s5⤵
- System Location Discovery: System Language Discovery
PID:5256
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" cryptdlg.dll /s5⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:1996
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "F:\LDPlayer\LDPlayer9\vms" /r /d y5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:5676
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "F:\LDPlayer\LDPlayer9\vms" /grant everyone:F /t5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f "F:\LDPlayer\LDPlayer9\\system.vmdk"5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:6444
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" "F:\LDPlayer\LDPlayer9\\system.vmdk" /grant everyone:F /t5⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:6172 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:6976
-
-
-
C:\Windows\SysWOW64\dism.exeC:\Windows\system32\dism.exe /Online /English /Get-Features5⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:7116 -
C:\Users\Admin\AppData\Local\Temp\3CE21A69-467C-4424-B736-31E3BB5259C2\dismhost.exeC:\Users\Admin\AppData\Local\Temp\3CE21A69-467C-4424-B736-31E3BB5259C2\dismhost.exe {813DAF16-3CE6-4188-8EEC-4DCC4E404FDC}6⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6276
-
-
-
C:\Windows\SysWOW64\sc.exesc query HvHost5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5888
-
-
C:\Windows\SysWOW64\sc.exesc query vmms5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:8132
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:7640
-
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" /RegServer5⤵
- Executes dropped EXE
PID:7904
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxC.dll" /s5⤵PID:7924
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxClient-x86.dll" /s5⤵
- System Location Discovery: System Language Discovery
PID:7888
-
-
C:\Windows\SYSTEM32\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\VBoxProxyStub.dll" /s5⤵
- Modifies registry class
PID:7912
-
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32" "C:\Program Files\ldplayer9box\x86\VBoxProxyStub-x86.dll" /s5⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6396
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" create Ld9BoxSup binPath= "C:\Program Files\ldplayer9box\Ld9BoxSup.sys" type= kernel start= auto5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:6564
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\system32\sc" start Ld9BoxSup5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxSup" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "Ld9BoxNat" -Direction Inbound -Program 'C:\Program Files\ldplayer9box\VBoxNetNAT.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
PID:7072
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" New-NetFirewallRule -DisplayName "dnplayer" -Direction Inbound -Program 'F:\LDPlayer\LDPlayer9\dnplayer.exe' -RemoteAddress LocalSubnet -Action Allow5⤵
- System Location Discovery: System Language Discovery
PID:4676
-
-
-
F:\LDPlayer\LDPlayer9\driverconfig.exe"F:\LDPlayer\LDPlayer9\driverconfig.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8136
-
-
C:\Windows\SysWOW64\takeown.exe"takeown" /f F:\LDPlayer\ldmutiplayer\ /r /d y4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:8020
-
-
C:\Windows\SysWOW64\icacls.exe"icacls" F:\LDPlayer\ldmutiplayer\ /grant everyone:F /t4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:7884
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.com/invite/9BanqRjUtc3⤵PID:7936
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff9a8e43cb8,0x7ff9a8e43cc8,0x7ff9a8e43cd84⤵PID:7848
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/4bUcwDd53d3⤵PID:7812
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff9a8e43cb8,0x7ff9a8e43cc8,0x7ff9a8e43cd84⤵PID:7440
-
-
-
F:\LDPlayer\LDPlayer9\dnplayer.exe"F:\LDPlayer\LDPlayer9\\dnplayer.exe" downloadpackage=com.roblox.client|package=com.roblox.client3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
PID:7604 -
C:\Windows\SysWOW64\sc.exesc query HvHost4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:7952
-
-
C:\Windows\SysWOW64\sc.exesc query vmms4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:8440
-
-
C:\Windows\SysWOW64\sc.exesc query vmcompute4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:8792
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\..\system.vmdk" --uuid 20160302-bbbb-bbbb-54d7-bbbb000000004⤵PID:7832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html4⤵PID:9012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9a8e43cb8,0x7ff9a8e43cc8,0x7ff9a8e43cd85⤵PID:7280
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.ldplayer.net/blog/how-to-enable-vt.html4⤵PID:8692
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9a8e43cb8,0x7ff9a8e43cc8,0x7ff9a8e43cd85⤵PID:5296
-
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\data.vmdk" --uuid 20160302-cccc-cccc-54d7-0000000000004⤵PID:5204
-
-
C:\Program Files\ldplayer9box\vbox-img.exe"C:\Program Files\ldplayer9box\vbox-img.exe" setuuid --filename "F:\LDPlayer\LDPlayer9\vms\leidian0\sdcard.vmdk" --uuid 20160302-dddd-dddd-54d7-0000000000004⤵PID:9160
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10856 /prefetch:12⤵PID:2344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9236 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12284 /prefetch:12⤵PID:6976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10476 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11860 /prefetch:12⤵PID:7108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11928 /prefetch:12⤵PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9560 /prefetch:12⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9816 /prefetch:12⤵PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=12124 /prefetch:82⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=12056 /prefetch:82⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=11980 /prefetch:82⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10264 /prefetch:82⤵PID:6996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11260 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5496
-
-
C:\Users\Admin\Downloads\Setup (2).exe"C:\Users\Admin\Downloads\Setup (2).exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6088 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" https://pcapp.store/installing.php?guid=EFDC4609-D947-4BE0-B0F4-E56701F439F5X&winver=22000&version=fa.2001g&nocache=20241128031212.859&_fcid=17327634969221523⤵PID:5180
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0xfc,0x124,0x128,0x100,0x12c,0x7ff9a8e43cb8,0x7ff9a8e43cc8,0x7ff9a8e43cd84⤵PID:5288
-
-
-
C:\Users\Admin\AppData\Local\Temp\nseF392.tmp"C:\Users\Admin\AppData\Local\Temp\nseF392.tmp" /internal 1732763496922152 /force3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6276 -
C:\Users\Admin\PCAppStore\PcAppStore.exe"C:\Users\Admin\PCAppStore\PcAppStore.exe" /init default4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5504 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --mojo-named-platform-channel-pipe=5504.6740.139032411488031491155⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- System policy modification
PID:4584 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\PCAppStore\UserData\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\PCAppStore\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=131.0.2903.70 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ff9928d6070,0x7ff9928d607c,0x7ff9928d60886⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5424
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1728,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=1724 /prefetch:26⤵
- Executes dropped EXE
PID:5912
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=1916,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=1388 /prefetch:116⤵
- Executes dropped EXE
PID:1660
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2268,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:136⤵
- Executes dropped EXE
PID:3404
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3576,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:16⤵
- Executes dropped EXE
PID:6196
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4236,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=4256 /prefetch:16⤵
- Executes dropped EXE
PID:2344
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4264,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=4904 /prefetch:16⤵
- Executes dropped EXE
PID:3196
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4268,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=4352 /prefetch:16⤵
- Executes dropped EXE
PID:6976
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=5216,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=5084 /prefetch:16⤵
- Executes dropped EXE
PID:7632
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=784,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=5144 /prefetch:146⤵PID:9736
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4912,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=4996 /prefetch:16⤵PID:9308
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=5324,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=4284 /prefetch:16⤵PID:9956
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.70\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\PCAppStore\UserData\EBWebView" --webview-exe-name=PcAppStore.exe --webview-exe-version=1.0.0.2001g --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=4224,i,11505874434677665797,7285523026547514115,262144 --variations-seed-version --mojo-platform-channel-handle=5220 /prefetch:106⤵PID:9800
-
-
-
C:\Users\Admin\PCAppStore\download\SetupEngine.exe"C:\Users\Admin\PCAppStore\download\SetupEngine.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4372 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://veryfast.io/installing.html?guid=EFDC4609-D947-4BE0-B0F4-E56701F439F5X&_fcid=6⤵PID:3356
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff9a8e43cb8,0x7ff9a8e43cc8,0x7ff9a8e43cd87⤵PID:7524
-
-
-
C:\Users\Admin\AppData\Local\FAST!\Temp\SetupEngine.exe"C:\Users\Admin\AppData\Local\FAST!\Temp\SetupEngine.exe" /fcid /instdir C:\Program Files (x86)\Fast! /startup 16⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:8136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Register-ScheduledTask fast_task -InputObject (New-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files (x86)\Fast!\fast!.exe') -Principal (New-ScheduledTaskPrincipal -UserId ($Env:UserDomain + '\' + $Env:UserName) -RunLevel Highest) -Trigger (New-ScheduledTaskTrigger -AtLogon) -Settings (New-ScheduledTaskSettingsSet -MultipleInstances Queue -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries)) -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
PID:5308
-
-
C:\Windows\SysWOW64\cmd.execmd /c "C:\Users\Admin\AppData\Local\FAST!\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\Admin\AppData\Local\FAST!\Temp\testfile.temp" > C:\Users\Admin\AppData\Local\FAST!\Temp\dskres.xml7⤵
- System Location Discovery: System Language Discovery
PID:7224 -
C:\Users\Admin\AppData\Local\FAST!\Temp\diskspd.exeC:\Users\Admin\AppData\Local\FAST!\Temp\diskspd.exe -c100M -b4K -t1 -r -o32 -d10 -ag -h -Rxml C:\Users\Admin\AppData\Local\FAST!\Temp\testfile.temp8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7420
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://veryfast.io/installed.php?guid=EFDC4609-D947-4BE0-B0F4-E56701F439F5X&_fcid=7⤵PID:5520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff9a8e43cb8,0x7ff9a8e43cc8,0x7ff9a8e43cd88⤵PID:7320
-
-
-
C:\Program Files (x86)\Fast!\Fast!.exe"C:\Program Files (x86)\Fast!\Fast!.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8584
-
-
-
-
-
C:\Users\Admin\PCAppStore\Watchdog.exe"C:\Users\Admin\PCAppStore\Watchdog.exe" /guid=EFDC4609-D947-4BE0-B0F4-E56701F439F5X /rid=20241128031301.749241217656 /ver=fa.2001g4⤵
- Executes dropped EXE
PID:4728
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11904 /prefetch:12⤵PID:6920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11948 /prefetch:12⤵PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12196 /prefetch:12⤵PID:5728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8072 /prefetch:12⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7832 /prefetch:12⤵PID:7800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11088 /prefetch:12⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9236 /prefetch:12⤵PID:8404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11196 /prefetch:12⤵PID:7112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10664 /prefetch:12⤵PID:8624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9428 /prefetch:12⤵PID:8604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8444 /prefetch:12⤵PID:7512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9060 /prefetch:12⤵PID:9640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8880 /prefetch:12⤵PID:9988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12744 /prefetch:12⤵PID:9588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=145 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12488 /prefetch:12⤵PID:8572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,16031153917734599073,9565577559349610864,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12680 /prefetch:12⤵PID:5688
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4884
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3940
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1412
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3248 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjRBMzc5MzAtOUFCOC00M0YxLTk5OUMtNDIzMDFBREE4Rjc1fSIgdXNlcmlkPSJ7QTA2Mzc1NkUtNEFDQy00RkMwLUJFMDUtMUI0NTUyMkVBMUYxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFQzYyNUI4OS0wQzE2LTRDNTItQTlEMS05OTI3NjVFNzRGRkN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU2OTY5NDYwNzAiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4124
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A19824BB-9997-44E1-A431-3B97C72EB048}\MicrosoftEdge_X64_131.0.2903.70.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A19824BB-9997-44E1-A431-3B97C72EB048}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:1996 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A19824BB-9997-44E1-A431-3B97C72EB048}\EDGEMITMP_78CC7.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A19824BB-9997-44E1-A431-3B97C72EB048}\EDGEMITMP_78CC7.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A19824BB-9997-44E1-A431-3B97C72EB048}\MicrosoftEdge_X64_131.0.2903.70.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4448 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A19824BB-9997-44E1-A431-3B97C72EB048}\EDGEMITMP_78CC7.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A19824BB-9997-44E1-A431-3B97C72EB048}\EDGEMITMP_78CC7.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A19824BB-9997-44E1-A431-3B97C72EB048}\EDGEMITMP_78CC7.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.70 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff7f77d2918,0x7ff7f77d2924,0x7ff7f77d29304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4600
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjRBMzc5MzAtOUFCOC00M0YxLTk5OUMtNDIzMDFBREE4Rjc1fSIgdXNlcmlkPSJ7QTA2Mzc1NkUtNEFDQy00RkMwLUJFMDUtMUI0NTUyMkVBMUYxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFQUQ0RTg1OC1GRERELTQyQjUtQTUxOS1ERjEzMzg3QTIwQkV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzEuMC4yOTAzLjcwIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NzEyMTU2MDUxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5096
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Modifies Internet Explorer settings
PID:4872 -
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxCrashHandler.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\\RobloxCrashHandler.exe" --no-rate-limit --crashCounter Win-ROBLOXPlayer-Crash --baseUrl http://www.roblox.com/ --attachment=attachment_0.652.0.6520764_20241128T030800Z_Player_42DE8_last.log=C:\Users\Admin\AppData\Local\Roblox\logs\0.652.0.6520764_20241128T030800Z_Player_42DE8_last.log --database=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --metrics-dir=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --url=https://upload.crashes.rbxinfra.com/post?format=minidump --annotation=AppVersion=0.652.0.6520764 --annotation=BaseUrl=http://www.roblox.com/ "--annotation=CPUMake=Intel Core Processor (Broadwell)" --annotation=Format=minidump --annotation=OSPlatform=Win32 "--annotation=OSVersion=Windows 11 - PlatformId 2, Version 10.0, Build 22000" --annotation=PlatformId=2 --annotation=RobloxChannel=production --annotation=RobloxGitHash=318347a262fa9ca79aa983282751a8f0dc5d55eb --annotation=RobloxProduct=RobloxPlayer --annotation=TotalMemory=4294422528 --annotation=UniqueId=3234488993593363494 --annotation=UploadAttachmentKiloByteLimit=1000 --annotation=UseCrashpad=True --initial-client-data=0x7fc,0x8ac,0x834,0x830,0x864,0x7ff64a710708,0x7ff64a710720,0x7ff64a7107382⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3472
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵
- Network Service Discovery
PID:4828
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:2348
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2080
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:4848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:4364
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:788
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:1468
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2804
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B1FFF2B4-89C1-4699-BB5F-0A1CA74C90F7}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B1FFF2B4-89C1-4699-BB5F-0A1CA74C90F7}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe" /update /sessionid "{4D321CFE-514F-4AAD-A52B-16FA356D70CC}"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2964 -
C:\Program Files (x86)\Microsoft\Temp\EU89F9.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU89F9.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{4D321CFE-514F-4AAD-A52B-16FA356D70CC}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6300 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:928
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6224 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5112
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3300
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3932
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5628
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NEQzMjFDRkUtNTE0Ri00QUFELUE1MkItMTZGQTM1NkQ3MENDfSIgdXNlcmlkPSJ7QTA2Mzc1NkUtNEFDQy00RkMwLUJFMDUtMUI0NTUyMkVBMUYxfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins1MDhENDQzNy0xREZELTRDMTMtQUI5Ni1GNzA2RDVGMzEwMDF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zOSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-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_UDE9MTczMzM2ODIzMSZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1YdjFYNE82VERXVDdobzJvMjFvc2xoTENhMWFvcHpPb3p1QTBsRzRWSWJYZlc2T3didGI3aVhHVGl5ZHdSV1h4aVBFbWpwZUtUZTNtcTJVU2wlMmJVYVNBJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTY1MzMyOCIgdG90YWw9IjE2NTMzMjgiIGRvd25sb2FkX3RpbWVfbXM9IjcwNDQ0Ii8-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⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6200
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:7652
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵PID:7444
-
C:\Program Files (x86)\Fast!\FastSRV.exe"C:\Program Files (x86)\Fast!\FastSRV.exe"1⤵
- Executes dropped EXE
PID:1276 -
C:\Program Files (x86)\Fast!\fast!.exe"C:\Program Files (x86)\Fast!\fast!.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:8312 -
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" ui\.3⤵
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious use of SendNotifyMessage
PID:7452 -
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\FAST!\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\FAST!\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\FAST!\User Data" --annotation=plat=Win64 --annotation=prod=FAST! --annotation=ver= --initial-client-data=0x26c,0x270,0x274,0x268,0x278,0x7ff98d26a970,0x7ff98d26a980,0x7ff98d26a9904⤵PID:6948
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2136 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:24⤵PID:9036
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --start-stack-profiler --mojo-platform-channel-handle=2268 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:84⤵PID:5412
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=2396 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:84⤵PID:8680
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=2896 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:84⤵PID:8080
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=gpu-process --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --start-stack-profiler --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2888 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:24⤵PID:8704
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --nwjs --extension-process --first-renderer-process --no-sandbox --file-url-path-alias="/gen=C:\Program Files (x86)\Fast!\nwjs\gen" --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3028 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:14⤵PID:4020
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --start-stack-profiler --mojo-platform-channel-handle=3120 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:84⤵PID:7628
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=3544 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:84⤵PID:1616
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=3572 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:84⤵PID:8640
-
-
C:\Program Files (x86)\Fast!\nwjs\nw.exe"C:\Program Files (x86)\Fast!\nwjs\nw.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\FAST!\User Data" --nwapp-path="ui\." --mojo-platform-channel-handle=3568 --field-trial-handle=2140,i,8318196282396280464,6907834130778525308,262144 /prefetch:84⤵PID:8476
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x0000000000000478 0x00000000000004E01⤵PID:8240
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵
- System Location Discovery: System Language Discovery
PID:8624
-
C:\Program Files\ldplayer9box\Ld9BoxSVC.exe"C:\Program Files\ldplayer9box\Ld9BoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Modifies registry class
PID:8892 -
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵PID:1136
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵PID:7924
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵PID:7516
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵PID:5280
-
-
C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe"C:\Program Files\ldplayer9box\Ld9BoxHeadless.exe" --comment leidian0 --startvm 20160302-aaaa-aaaa-54d7-000000000000 --vrde config2⤵PID:348
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵
- System Location Discovery: System Language Discovery
PID:8044
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵PID:9328
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:10208
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:8472
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:9956
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:9800
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{60A90A2F-858D-42AF-8929-82BE9D99E8A1}1⤵
- System Location Discovery: System Language Discovery
PID:9128
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
3Subvert Trust Controls
2SIP and Trust Provider Hijacking
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Query Registry
5System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5d81c8397f6438defd9604e680020c5f7
SHA1a98e3d856643ba6ef945ed187073fb91cf62329a
SHA2560d9832825581cca78184ab2ba4f3e45dcae370529c171190c17f9d90257cfb71
SHA512eb91069d9e40d3a69b82e9fd70f0e5052ddba6f58d5d1b71ab5fea709ee68c63d5b972b916ebca6a3a1b71efa00342b50bacc4c22d879b54ffd8d51d398324ae
-
Filesize
150KB
MD5318da5b3f9dc2603f94a9948cc9d293b
SHA10e1711164836b2b7fdb99b123b1d1b6d60ba2824
SHA256c5717f6532921980519cd8b62c9742f6fd21064f2bf0ca47792343c13e795801
SHA5124e04a4212a8de3196cf5b6bf59a9a7dc48a191e40aaa8f2fa65309e8f9283a75950698288dde2000886370590e5623f887bb93609186c924828462c52e9fa0f1
-
Filesize
150KB
MD5463a76db792e96a8aeffa2a39905f9b8
SHA16de8334460a23dc3e54c2c05e13d6199df147d2c
SHA256762bdd18519496f4c34cef03449281ae82fa953ed169e7ae7943f19ee35d406e
SHA512268d9a446b596ea9313dc16c99c391ada0783e4ebc463804de58c8619b6d9c2d9d0ecb5cb1e802794b78e81b12aa62975f1d957194032c652461fcecc5d7138e
-
Filesize
978KB
MD5e3beb49ba64cb7a3af04be34b2fb2ff4
SHA1ddc36967b80ff1062461bf0b691736a9f8f3d57a
SHA256e957cde29b8732cc46e61c98629cbbfaa23333776ae5db166a2b2169799c8290
SHA5129dbc8f89809926e8b19609018f6c82bf9411a8c9690c6ebbcc93f2bfcadd194c27a8220ad581fc60d168aa06ae3d35072bb298a9619e4d6a8664ec6af6a49fdc
-
Filesize
467KB
MD57b84320c38dec82dd5dd432f2bd40b93
SHA19d0050434cf6f3b71bd404eafc77fa9a3e3e1924
SHA256301d71a9350673254bb2c7e0f2954217b46b876d9af393029bbbfe5f852a41e7
SHA5128569263ea8e405f11bd0d2d99949ec5f84f593d8a2210c2a82aabad5b98969dd79414f0072cf3b79d6ffd0703dcb73fbf72a2c56a75315fa4d89b50c024fdc28
-
Filesize
6.6MB
MD58ae106f9f32723071b7d89c0dd260569
SHA1c66b0f1b5f01b0a6a8eb0dc32842983f05c992c3
SHA256c4b55f6e4150ef16f731a7b10012eecb83b5557ae45ac2b3d37b7865d69d1b26
SHA512e96e3f14239b4fd1c2e6defa65e1eb9920efcf870ad98bee872b6248ab13032976d0340f99b490d6b7034f2ac099ff4d5e613d8f46a812483b1996569bc31dd1
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.39\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe
Filesize1.6MB
MD52516fc0d4a197f047e76f210da921f98
SHA12a929920af93024e8541e9f345d623373618b249
SHA256fd424062ff3983d0edd6c47ab87343a15e52902533e3d5f33f1b0222f940721c
SHA5121606c82f41ca6cbb58e522e03a917ff252715c3c370756977a9abd713aa12e37167a30f6f5de252d431af7e4809ae1e1850c0f33d4e8fc11bab42b224598edc8
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
27KB
MD5cbe3454843ce2f36201460e316af1404
SHA10883394c28cb60be8276cb690496318fcabea424
SHA256c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59
SHA512f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73
-
Filesize
28KB
MD5d45f2d476ed78fa3e30f16e11c1c61ea
SHA18c8c5d5f77cd8764c4ca0c389daee89e658dfd5e
SHA256acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2
SHA5122a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b
-
Filesize
29KB
MD57c66526dc65de144f3444556c3dba7b8
SHA16721a1f45ac779e82eecc9a584bcf4bcee365940
SHA256e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d
SHA512dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f
-
Filesize
30KB
MD5b534e068001e8729faf212ad3c0da16c
SHA1999fa33c5ea856d305cc359c18ea8e994a83f7a9
SHA256445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511
SHA512e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb
-
Filesize
30KB
MD564c47a66830992f0bdfd05036a290498
SHA188b1b8faa511ee9f4a0e944a0289db48a8680640
SHA256a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961
SHA512426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5
-
Filesize
28KB
MD53b8a5301c4cf21b439953c97bd3c441c
SHA18a7b48bb3d75279de5f5eb88b5a83437c9a2014a
SHA256abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0
SHA512068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a
-
Filesize
30KB
MD5c90f33303c5bd706776e90c12aefabee
SHA11965550fe34b68ea37a24c8708eef1a0d561fb11
SHA256e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c
SHA512b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a
-
Filesize
6.8MB
MD5ee40308e2ffbc9001db2324ff6420492
SHA147cabfe872311f65534cbd4b87d707ccdef559d1
SHA25638cd32dedb5c8c2af8ecd56827af5b4477a4b9ca3e518199d389a261baa999a5
SHA5125f5fd0db005d49d63eaa81b288d2d6d40ce9c84cafd1c75d33723e47f23341d5ff254c2ed6274790242ad53f5360467d121cf1196ec7a073d4506166248041c3
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
14KB
MD5cc6c020ab4f8b0f476219b4621f8c386
SHA17af11d2e336b978443f27422336c01573d0e564e
SHA2565e58bb3fe086bda52d7d94cc9f121e735c7983263f60d254e9be6db92fadb495
SHA5124564dfa8cff65f51018ccb53e9b5e691b70b681495e7a3cd31949a403e8beac2a94a3c8a70b8fae3752cb0b69a2aae728cf4791d4e2ab4931a37abb4c21c0bfa
-
C:\Users\Admin\AppData\Local\FAST!\User Data\Crashpad\reports\edf47487-35d2-4398-a84c-9468a66b581a.dmp
Filesize1.9MB
MD5b5f9fad0c2d994d8dad16aca5fbc1225
SHA1a0e6c3f00e0336b7fde935392518d7163635fe21
SHA25641a2b3f2b33bc20e845b90574ed5385b3ea72f3d14a3f71a78025fbdeb54d9c8
SHA512cde452d0981be3d639393169db1d485854305747259a9e072cc4c7a55150b129eaecbae2f0a985a742c0b8d29d7b55b3f890195f4f282cc1ab55634164e985e3
-
Filesize
148KB
MD5728fe78292f104659fea5fc90570cc75
SHA111b623f76f31ec773b79cdb74869acb08c4052cb
SHA256d98e226bea7a9c56bfdfab3c484a8e6a0fb173519c43216d3a1115415b166d20
SHA51291e81b91b29d613fdde24b010b1724be74f3bae1d2fb4faa2c015178248ed6a0405e2b222f4a557a6b895663c159f0bf0dc6d64d21259299e36f53d95d7067aa
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
4KB
MD5992a81312ce32b5204855b347f187f7f
SHA179eff87ef3e6d713c487e522daca5a2fcd69d23e
SHA256555d1503ff54b0b2c33f26aa4cccb5f2b24a3c4ec6b082849b7e720d0ddbea66
SHA512c4e4b8175e8138967033d95e03c5343630bed6e83415857df852d2c5f0e6886a6e20f0297d5fddde0a2defc2929f2f03d997c08b077e9decb16b3975052c9e60
-
Filesize
3KB
MD540805ca30ef2ef9c7947793cf38785bd
SHA18f00a94b9e65b11be968359df3311c11dbc20cbf
SHA256f6df6ce2d735fb933e16dad91ecda977aa6ddf1bc80152ad99e40e75c0ed07fc
SHA512f68957ad94835edd0a3f007576259af1c8e1c3618559d5d66df8e255b009488553f1d7ea1079a0600a3d8400a263cc7f161ef5edc124392f3a1917986e7f28d7
-
Filesize
4KB
MD58cba6c406c0d5f5eb78d63b92dcda853
SHA124c4ae508b78880e13c4a6699e3e3c771d4ca0c7
SHA256f2aa018bbc51301054b5f1ec0ca982ce283734c1661c60749424ff852b3eea18
SHA5129bd1df244cfa629345effc31d52e168125c20c99d6f7b5cc4037219e07e9886e86847c9b9312ea1b80912b65b74d626b2e8d66fecdfe13e4895efdf6d201843a
-
Filesize
3KB
MD592803c2412d77ba1d7e51a9459eb3db3
SHA1fa1f78ef4955b42ccbb9f8840b6fa44ddbeb0bfd
SHA2561435055904fd06192c83c10a1ab9e03cff6dbeb97724c2127a4c985742d2bfd9
SHA51212fc2502ad60ac956901c21ac9d9f93c7c0aca5e046e7f028a4665e5566341864d0a443df7f300a5f08c580e8a01251e3102b4bf2cd4a4f4679d0b5544578855
-
Filesize
3KB
MD5bcbd8096ce2e5f045381ec19ce900061
SHA10c24769b81f46e25718b183cf2dda7213b3afd80
SHA25637404d4054a7fd7762e6414088453f9ed654d1e7d25d61f53f6122c6250d3fd3
SHA512a07c347b7f73a71d4430aca311b60041de40ce7cc06794a4ff711c1e91d80caf0f6565b52da83965672b7e77495f95524ffdf063174a156c6eb6e7a1d3ce344d
-
Filesize
4KB
MD54891ecc71b49b20b652f08a24f3acbc9
SHA1fb38787b86e001049c1a2e9dd93c02284fc9a918
SHA256d3e84943b44111caa7f16bf4daecb4f432e969bf8d7cb7cfb77acb604ac75034
SHA5123cc099692cb32a10d49d70e6ef97dbf42ce370bc595efcb1412cc9b17b4f2780ebd12432d2505a648fe8701b4161c7dfabb0e504476a03562f40686028948d51
-
Filesize
3KB
MD54469610addd3082e1597a08376c8e4d0
SHA13d2193d1988086e705719ec6112824432e60eee7
SHA256a55c4396c851d8f50ca2b6059b663d7ced9aab1cda9d0f1884be7d94d21ba29f
SHA51281de9bab4961cefad0938430f6d1dccdad3e58a0e1a60f20e42471123af80e843696c1becca52737a2b0cda02dafe90c498ba1fffffdd1e8ab6c7aa8b2c6df07
-
Filesize
2KB
MD5386543446fbc7836a026bba5adae9f7b
SHA1b7043551132c53b74bb6095a2e73530a8620f80a
SHA25631ada182c4fc35f185ad8c5a29665991bcf0ef4fad1cc51ebe0e8c784c1b22eb
SHA512eccad4dc133840b1fab0a8c86d9dd36d231dd618bdcaf5316e7010baa1c5e258a563a42699ec6f7c590a69827a688e20fab3745b11f95de54657d5ba47f83aaf
-
Filesize
2KB
MD58ea7f7d082ab546a1845535367d11bf2
SHA1dbc8b1ec5d5b6df08573f416498d441db8ea3382
SHA256d102f9e7a59c9080fb2cf290115e38c973d959d252d342639e16bf075d34138e
SHA5128b6cc7eac973d16b1d85e19df7d15e742adc5d2866b5de7df4a40d3329c2a385cad74f2e586aee68e8fac5d8061a4d6226c04098fafae3f0013ff71115ffe221
-
Filesize
2KB
MD55c913cf6b5e4339bfff92b5dcb8887dd
SHA1ac44d5bd109dfdc2dca1dca11dc777ad5bf3e185
SHA256986bc332f537bb339e777388256a8795ff9bf9493e43eec2483050b772b89c41
SHA5122bb3a3332bd9be9657a3daaf0c3cb1460a1457d8ec01e1c706c6d8952592a87a6cee8f1fdfadb192b12f87e07544df6c9aeecf33ac248d29af922025677f0e9a
-
Filesize
868B
MD50de19f167602f4e30ba37475721a152a
SHA19c20c760af62643f41f7a0901f809eb1a89778ba
SHA25661e2fa00d80d9ee1d6ecc53b2ca004acabe56fa0059d022ff5e7dab8406e4ace
SHA51264e24c90da88f531eb875f894ef1aac80c44f78feae698e4ce47c2f02abdae4f4dcaef6852439bfcbe70c8bb0d8be53675ee68200f0dd37334d4caa69ebbfae7
-
Filesize
152B
MD5003b92b33b2eb97e6c1a0929121829b8
SHA16f18e96c7a2e07fb5a80acb3c9916748fd48827a
SHA2568001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54
SHA51218005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77
-
Filesize
152B
MD5051a939f60dced99602add88b5b71f58
SHA1a71acd61be911ff6ff7e5a9e5965597c8c7c0765
SHA2562cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10
SHA512a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\11605ff6-cec3-45a8-bce3-8b3b159287f7.tmp
Filesize4KB
MD54df46f3893803840de232a70a9e8ccda
SHA13396c14c3e87ed643f7ed4d7f3a6b802a6efa524
SHA256425d42d2dd6c280b54ebf2b5d9c9ea885b4f97d8a418d9acf50cbb47ad60579f
SHA512022b58dfa9b552e60af408dee85159817ed774e6655082e1f64a0863d7325b8b1a533aa6126e1cf7eac129a30e1836d7e3a6981d51c1a52b7fa8b1f92aa479c0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\463970cf-65ac-4252-b96f-a42ea57cde33.tmp
Filesize25KB
MD5e860a3311932847fa376254f56bb7265
SHA14e0b1292c8bd270f3c7ce2625c8d84052285427a
SHA25659e0f7be41f1486c763d74f3305ff273f2b65ad42ef9800fef53d732993db5f5
SHA5127a0a37efd3f4c15ff1e6360bb271b9a39a408670f359c2ac31262ce6551318ddb833283eb3de1b17f79d7620778a8199eface15a5e362ca69890f9e589921939
-
Filesize
47KB
MD59f96d459817e54de2e5c9733a9bbb010
SHA1afbadc759b65670865c10b31b34ca3c3e000cd31
SHA25651b37ee622ba3e2210a8175ecd99d26d3a3a9e991368d0efbb705f21ff9ac609
SHA512aa2514018ef2e39ebde92125f5cc6fb7f778f2ab3c35d4ec3a075578fda41a76dbd7239fe2ea61533fb3262c04739c6500d1497c006f511aa3142bb2696d2307
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
67KB
MD5b275fa8d2d2d768231289d114f48e35f
SHA1bb96003ff86bd9dedbd2976b1916d87ac6402073
SHA2561b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1
SHA512d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
103KB
MD58dff9fa1c024d95a15d60ab639395548
SHA19a2eb2a8704f481004cfc0e16885a70036d846d0
SHA256bf97efc6d7605f65d682f61770fbce0a8bd66b68dac2fb084ec5ce28907fbbdb
SHA51223dd9110887b1a9bbdbcc3ae58a9fe0b97b899ad55d9f517ff2386ea7aac481a718be54e6350f8ba29b391cc7b69808c7a7f18931758acce9fbf13b59cee3811
-
Filesize
17KB
MD59f2385157e4637a0426a9bf25312627a
SHA1395b7c1428ee59ebd152d6917494ae39edc460ad
SHA2566b20ede33b01a5b351c42913c5478fd87bda02c26c07782ba22a1112e16b896b
SHA512e220fc5181801c0f02bfae8784057f0800ff31ff05e1233bea9d6f95f94b501c2f1215e38590bec76ba00d3ddee29ef41158d60d3bca0613dcc73ea7b58c5e4f
-
Filesize
19KB
MD51ff4e07e8379deec5ef64c722f86eb1c
SHA1acc5a21472a0d23365d87e16f51842b750cc8130
SHA256fd884f8c7cbee586a41e93e5f085b4615198f068901f736142bb3acc9114d06c
SHA5124c76ce9d4c9d2a5df3640673724132fef3bee2c89f60d663ff369b5c99baa7040933b48c49adff56a91f87ad7d57cb02acc6ea24009f86ae2884b0fa324fe080
-
Filesize
103KB
MD5c12602b8ebdfd5ea5113f42ee978d526
SHA11159db5c354e5c9a73b2e072b3c0c5d02f3ff07b
SHA256412aad14e7b55e51c4c56a88949c8f5ac81e06bd1d9b23da4378b1d9711a0794
SHA51200ba76a1f0f08c969a96f4418c158d482eba611fa5984cec234ded9c7a1aa2e9e4dc2a69816c2940783289767212ac729cb7b3ae4cd002f772a5dc5d45bce3db
-
Filesize
141KB
MD587e4bc5d61c61c01c59761abee509cba
SHA110e4cb067418d526bf1e1ea7f69639bb105fafd4
SHA25699be70db8c707088ee8b69512d61fdac35c1184cbed1fdd2f6d8eabca3c80d96
SHA512d1472ccd95a6ac9ca1a1fe11de54a2053d35b08f2a9b6af04773f7a1325463f3877adf64fdff29011771d339aaf91947a0a3d4b7312d8d7413b3e6c2268614cd
-
Filesize
94KB
MD57bcf9db26dbf151d7e9a22cc40355e66
SHA17aae6ab9aea5bd838c032840fb6893642b3c2c2e
SHA256efe99a5fde2677de9040467f503ca1da075ce32e429604658a2fa700d5dd95a4
SHA51268b83fa0acf739e3b693cbbce7c72478ed4d1099e6020e02dd08889702bd21c790286be91931a81d74ffe9ac51506063ff6be676a60eb68f6ce433031a9eab1d
-
Filesize
20KB
MD534ead1957821158ece3cfa1e732e873d
SHA118e621972e8ead8399e27ba2ca24d8180600d6b1
SHA256dbccf06a41928bff80e4f1ac5257ca394f669ef9627bffd6d2fa30d8560dcadf
SHA51258e73eeef8e3bd1b2803b4d0a469aeda9ec648a534dbefa31e26b7417c639257f61561fe7ed4bee112b64d9ea5bcf7a2bcc0fc766f1a950ed8c0bf6158dabcde
-
Filesize
32KB
MD563d7d971b5427d25621a6f1407de1237
SHA1e6275845578ac182fccdc46c116cf8d0ee8593cd
SHA256fee4f3b7540ec1e3d999225b5921cd3ba08abecc17061e0e63426494f05c1729
SHA512ad7a441898695f57c60b43913213597af1b876b66e441339c4233db49dbdb4eeaa146f2665f3495a70c6eecc1a5e46ef0426e21e83c0188a54ccf51b8cc7881f
-
Filesize
52KB
MD57969dba2c3dd2ed436fe4baee53028e9
SHA1dc52a60daf44d7eb5f41a6e336210bd31a6047f3
SHA2562ee9dc2130891ef1ec5911ecd39117eb7da3301a4efbdb93fc3f5ad405f9c6d2
SHA512cb7adef1fe067c2b92f4823d67cf877511a93053cac96eb04807a948ab935ab1b8f96a0ff6d2195cc83c3b19686688e38818b5636b560b2bdfe76256ebd28b00
-
Filesize
27KB
MD5dc654d5da1a531fdb3b1bedb619b0182
SHA149d3de45bea7c279cf0ffe4cbc43c24779d1877a
SHA256b395c195a5854253500b3b210e585ec801a47b49ce7b90fa5a9717df387598fa
SHA51238952929cbf8e103cad50007cb492c93a7feb8d9d1853773883e2771cc97e50d6a514cb6347c912e7945d126a35677cca854ce8542e2210d7e59799238bae8fd
-
Filesize
88KB
MD50aaf21b250cc2968507a7db60777240d
SHA1baf572ed290c0b63861cef726f9a8b989fccc969
SHA256a5abdf53d0249a4d6dd3c60ad83e41487440a20c4d994122bcdd7d550db7b10c
SHA5126500fd767955657e5b01bccae66f55b6764dca772e4cdeba57a93b94f48bcbefd10a25d8a6f6ffcb55916a2018502fffa62ba957f17628fcb8157567883c6125
-
Filesize
84KB
MD5890a617c7e4c8ec0e4982fd20553a739
SHA176b16ec249d850e98d8bb214b2d513859217de67
SHA256b3e920f20db2686d2d44c1b515876bf47e192207c2c2d702c424556954fbde67
SHA512322f4b80ecf7e80170f9d2642a65d40c57e66c26c04d97e5ad8c054791ca6b905c23d2217150864ef1ce45a82acd1f6d7f55c6cfef1a54ad14ce63502c2b32c5
-
Filesize
137KB
MD534fda806e41f6e077c711825b9b71d5d
SHA19fb15e28da82f1278d9290177d7f594f7574dd40
SHA256b18b12db70cffe790ebed02d4ce448171bd14c97cf821c7a33dee0f0b1c69b48
SHA512c8ad95eac56c372efb95468ea9e2b1ffab68681517b5de1b62625bcefbc27d95941ad0e3f55ca7fdcf6f911d04501c5d22f1edd50813ceb33e9efcd0c2c495a4
-
Filesize
152KB
MD54521b6fb0d76ba6fbde6dacf5a6a2a51
SHA18ffdc57f21502f0164760f9e2bf4dc10bb3fb43b
SHA2564f9e8f4c4e21819683335f73bd1e7d2b3afaa30d3449508472294885afe8f0d4
SHA51213819a3a6357cd44717fe768154f8117115b22043e9ddf024b5b7ebc5ca427d733261e0a0aa0237be54dda49fd3010853b1692dfb74fe42695d201cfddeff552
-
Filesize
43KB
MD549c6c2017aae0313785979c3734c8e4e
SHA19b5019fe772209480c613918bf8173dcf245c97f
SHA2565b5869a12179f7bbd951275b641935a69d6c028b485c2ac12c01fd9bf20fe08c
SHA512e3a69e015c440752744f0bec7b673192ce3d3a7a801c59da5646ee91c7a2dac2a148f1bb8c79027c44d7d809d414bc0847f452548e870e1f175084eecedbfce1
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
62KB
MD5fdd3922edde39c73dc37b568650e47d2
SHA11566ef03ec365d9d7e4ac9fc9cbb4e5609b9b976
SHA256d464beb2c15b29d24af42a7cf74db9539652dba74de861feb169145b5589a3ad
SHA512b3c7e48d1bdf62d8436ff428af14155a5c2e834ffec8003e9457fc1458cd77b7474210edbb5f57eb838723844f6139b3c523d3a9d1d4f525aa067bbccb9e146a
-
Filesize
31KB
MD5a4da976dde535a4f11ff4c9d57a8a56c
SHA1fc4c29049db6d81135507dc3736cb638340f55aa
SHA2566b85680498d0061e6b748f0fd9c904c74eb9f265f7d6ff6b33a37a0656164bf9
SHA512e3db7eb080a2c927ec3a223d16d818cc76f9da51525a91b8eb3cc9e15106e2939ef6d550121b8cdf76d38c001971662d833d70a269ccf35d36278d25cf42aa18
-
Filesize
67KB
MD5ce58019b091dbdb1895be63d765b1177
SHA137a38458a92835c43b270069c0629c6975b2ba69
SHA2568defb86fd585d1e578370bac22698f0de49d509d7398a0e83fbae7a9d11e0fcf
SHA51236be843dd5630cf0c76219459b2ff946fa91ab90be31e3ac62452642a79a062b9d7aaae14a0ad8fd92b1a6d468394f1aa8bfe45f262f33e34048b46e046a1b27
-
Filesize
41KB
MD5e319c7af7370ac080fbc66374603ed3a
SHA14f0cd3c48c2e82a167384d967c210bdacc6904f9
SHA2565ad4c276af3ac5349ee9280f8a8144a30d33217542e065864c8b424a08365132
SHA5124681a68a428e15d09010e2b2edba61e22808da1b77856f3ff842ebd022a1b801dfbb7cbb2eb8c1b6c39ae397d20892a3b7af054650f2899d0d16fc12d3d1a011
-
Filesize
32KB
MD57cc9b78226acb93f406eb1e4e17d4d5a
SHA18edf2712deade134ce6bd42fc8ee70eb68891656
SHA25645afa895ac254a15f8928733b5c07204aee680dfc3f0b3a1e87da9430dd99ef7
SHA5124dbd56f013826532e5ce24410fce357abeecec07e4d525cea627e911e96842ff0fa3a8848f8695a6476aef4c343601451a69d53e0469eb388e753956f94723cf
-
Filesize
24KB
MD5075e8c9e66326fb7cb71e05cca1ffc88
SHA1b02005a157813bafa5ebda1d9a9faba2880910a4
SHA2560f2b3b5f35783130f456bbaa7e9e3e410351366ca644e732bcccf0f6461c15fc
SHA51246cfca583198f1e13ec57ae35be3a5382bf011684070e80ad4f58da64495a109dcf79ec96aba918f861679255597feb8739ebaf65cee4bc7ddab34c339224ba4
-
Filesize
22KB
MD54e7e27d04c5e340b359b2a33e167f27e
SHA105af37e7945ebc559160fb191ab7ea0950c4ece9
SHA256428c684d925d32cd7ec809c5a53d38f085b4a5d4e4f8f49b7ed2f7b1e8cb388b
SHA5129df4f928843bbe0f90ffd63bd9ef0f1d1a7eb52c0881342dc0d89cf1b0e9cfa59e3f744c6bcfc06bc5ee86479319d3061b655b9e95cbaf9d899cb3ac80cf63d8
-
Filesize
22KB
MD5ced0a21f917f2506efa4835a717bf1e9
SHA17025d48866d37eadf9d47c5db0a3f9c1947111ea
SHA25611de708f5f8f69146c154901c1dacbf42953352a77aad22e8bbf07c87a8fdcab
SHA51206d72e1c56c9fddac1c82e9d6d24ba98360c7de7408c9f071ed26517076891138ed633c1293837b53b1fc29ea812f429fb8e7d460ec4904cb0b89e181d337f6e
-
Filesize
17KB
MD52abc26311002492d3e3978e7851b9197
SHA1f3f62216e209c7e51edf5257b76cec7fe74ccc2b
SHA256e1ebd2c295f64ca91b4d8fbbd558d8faac05dade19461ebe4887944dd72eb1ed
SHA5129ef7e380e39135a9945072d65ea4f073160efcccbd1175e8fb7f299cd8e8811901d20d5a6791a352b969b4ed4c65f8728b9dfb2ad0ec148410d63d5cb1cabca2
-
Filesize
16KB
MD5726e20cd56a3162627dc18aee6994fd8
SHA1a765ff825c6416764ce87ff1ea7f0f9968142595
SHA2565b73d7e5bfdcb42aac0e8526b1a594dcbb83971e2fc0f31cd03aa3515d96487f
SHA5128214cbf83fa316b6e1cf660a413e007eaf927b5b1346d005ceca620fad1c506bee83d6c2739d91bd6be507f5c2c4d420e8770a6d45467266c6e2149eb8605d8d
-
Filesize
27KB
MD581c35fc39bb6761304ff370ff15e7e31
SHA18f0d18a347003f3859edf9792d7926303e125a7a
SHA256d5b160e8e708f955e2fba7daa8a4aa85ad8d4c3049b6b4e308a8869f83014795
SHA5129bdfc308bf29d206db83d8adcf68779eba7f1d9aa93dae2e4c2f7b5c53532a0dd55456280c55671da262279054851eb2b52a365a36a9cacc680a8c68b797e020
-
Filesize
26KB
MD5a76d8cb5bda015255950991ff2140e4c
SHA1ca672034ac071b55e1dc51bdee5419560af3d940
SHA25670b5e4caf91f5dc19b378e168535b41061892ee1f7ecad10217e0af4c0caa823
SHA512d7463c677c2ffb5c039984c8c822d4fa6ea7c05ee5a7edd997d7c6aa9629e38adde33dc8061b432949601177236696b1b7922078e481884ad928326e6ab82a19
-
Filesize
31KB
MD5468ac85a673597c0b0cc059cdc3b394c
SHA130eb8be280cf6e963a9a7216e23e3c21235a24f3
SHA256efec91452b5d372205e48ee420c2e21f4a8ff6abb5970ade2fb418cd2f430669
SHA512f882d5f02552fea137fb19a1e37e4b8919c7c4c9dff146e19f9bed5c3feca70930c5ef18ca3dd54f66a275d9bd912552300393e8111c163f76d9ae3cc297fead
-
Filesize
28KB
MD56688758cebdc33de4bc06b5648edead5
SHA195e727c347c38259548244bace53e53fb18d47a5
SHA256b9cd4f3fb92a44cc9afd7e3bd612215dcfc85ad4bd63642ffb6fce775436fdca
SHA512e0604b96e39fa2f21e42251860fc335bf0c13755bb940c5c6a7897481788c7b44020bbd399eb5b7ecfa885d95f37d35c0b9e4d2d77f6700893e2d573a493ed5a
-
Filesize
18KB
MD502f8cb5b21eb519ed656c5fc99a8e2ab
SHA1e9c386c2e3c3f5e0ba43e2c0d22df33a51ffb57b
SHA256bec2174a76558bf81c5ed11e2461393b33f84dbe578ebd3dc3f2becdd2166fa6
SHA512dd567c88ebd21f7d40a626ef55980f2f2e8f431cd9a90f6344b6203a069e9356038cee1961512d80ca164b233e4c2072b047865055335ea18607746bb19c644e
-
Filesize
99KB
MD53ad1aabdc81a20c719c8826a93698d4d
SHA1bec0f35829b01aa93ff7db02c977962b39539986
SHA2569b0aaa628c79d953f0c2399804d2a4993a2fd718e9910d87e6c37ca089d8a0ad
SHA51261bf66b7414922064d12c790b7df995d0cb71c42bea9148376f2abda5bf3269bd3b7a1769a9d9022cdb900a7a26569e88635338588948de754ad41d3323c2251
-
Filesize
32KB
MD580fabc08d8200575fc3ca38f47caa814
SHA1d2f1ee93477d9ea9d61e854963084ee72d579501
SHA256de52775052bdcfd1c743e527dcc3ba8858b84e3aa5529cdc5c92fdb3e9a28444
SHA512ef3a8091a740330ca3469f4625493cd34484c4deb61d4adb2c7d5c4acec5ed5eb5387f038880329e8e1afee25dfb983237d235e5c415a3620ac0a4906177cd84
-
Filesize
52KB
MD58e3e1cd93211df89ab25755983acc659
SHA1f3a3e120c20655414bb6afb7e154444d04262618
SHA256f39eb906d0e738d493cd73ce41b815636c7b086524fa92a452d2625837290831
SHA512084d3dbafd5d01a7d56e2cc681d759e2dd244e37bde1a9a7992135e0dcc32e7828c00a6bff450ff67d8c956393dbc7b12b32cf6b904f05304c11d501196aa521
-
Filesize
106KB
MD54167a2f9396c010e743328af8ef124b8
SHA1b9542143d9e244f4e17f17453765b21fcbc53a5a
SHA2564d43ac04d65f6c17feffd49bd5e091e36c3fb476290a1ee484dfd5ea1a413029
SHA5129380b27c14fe7631692a21db3f8adc9eb7444279b9a4c0a531a78e88d64172ea2191c2f956e6cabd1c163f7bc95d61d1214c6eaabbe516dcb0c223436d0b97da
-
Filesize
144KB
MD5aa193a11a5120db24c7adaf9dc9ca214
SHA1a2f6ad4d2fdf76933e29454d57ab8f83cd45a5d5
SHA256f77bca39d08c149141f064495ee5f43facef1978ac85d2937c5445091942a6f9
SHA512bb75555f118663da32764ffc72bb43de0ecabfb3def7a3be3278095c5b80156a95c47eed006feee9086565f48d6a9e680332fbe99ba6b1af8cd943756cc3abc2
-
Filesize
25KB
MD5777a63c7bb73394365962e8e0fd2dc01
SHA12ca4ef52bd745378018eb30180ffa208a76b5c04
SHA25610a7f1cc102eed344c455765969891f8c4ef071626036419fba5f17fa42810df
SHA512986adc9a20bad40f8cace5dd9af3c3ac58e2fddfb30363ef61ef51d2493e603e28241da0144833eb62cae3c2d3fd2a38ba0a4822f01eb890cf58c7d7febdb8fe
-
Filesize
28KB
MD5f1d9d186e57910d58688dd0b009319fc
SHA1f82484219c6e1bebe8ce0b5fdadff503248189c4
SHA256d7afd3801127cf53117241b74b8f19d58f8a337d1f77cd06ce44a029deceb0f4
SHA51273d8cdc2c3e6fc89d32e04b5db7c394ca2d1a8be3eed5f3634d63b8aaf9b990eac8be769f3eed37d7ce67b733f1298906998108963213ded9a6ddc52195a120a
-
Filesize
74KB
MD5b41b3d0e5d3c6d28601b807c04943029
SHA16b93b2a390c8be1a3d9cb5d4a13dbad09e3c493b
SHA2566aa5fba537cb3d966e0b5534f1ccb18c1730e3a6cc15fe7c0bf1a9dd8934af7b
SHA512fef33eb9dbc9906e43e3b06931641203a0e7860389d8af7f2b8271c7dbb59846896bb2ba65c5bf78ce14afad85fe3edb1d18fcc8f79ffecc402b1c6f5a167e89
-
Filesize
16KB
MD589a574ff00e6b0ec61d995d059ce6e65
SHA1aea09e96808ab77165ffa712eaa58b8f056d0bb6
SHA256e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44
SHA51230d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d
-
Filesize
16KB
MD5cfa2ab4f9278c82c01d2320d480258fe
SHA1ba1468b2006b74fe48be560d3e87f181e8d8ba77
SHA256d64d90cc9fa9be071a5e067a068d8afda2819b6e9926560dd0f8c2aaabeca22e
SHA5124016e27b20442a84ea9550501eded854f84c632eeced46b594bcd4fc388de8e6a3fbfe3c1c4dbd05f870a2379034893bfd6fd73ac39ef4a85cbf280ab8d44979
-
Filesize
65KB
MD58a42ba5472aa4afa3d3ac12f31d47408
SHA12add574424ac47c1e83b0b7fae5d040c46ac38a7
SHA256759bfec59bce5ddea7751b7f93408074a8c27cb2c387b08b6b9f4aa111266ec4
SHA5123e1081a6e1c29f6dae28ab997c551a6d107d4f4b7e0981a19ba81a30a4e420dee1791321dca8f4b500c9e7e4a41c5e5c75013a72e5a5cde3f7e6c50393eb10b0
-
Filesize
20KB
MD5fa4cc25f0f72ac052e9413b46705327a
SHA172127f17a73fdeaf1d867ff721f8115e90d82e8b
SHA25662215bb3463a1bdbeab484739c056495d60f9e6feab8e3974cde6bf69504f05e
SHA512b33ebe5aad7802e7aadf31bc490bb697a7a941c4ec9a03c211b42bf54403f05dba02fdbe42bd7c28a27e309c868f4d74c060840a4aefdff57ac9c5c2cb66921c
-
Filesize
35KB
MD57c702451150c376ff54a34249bceb819
SHA13ab4dc2f57c0fd141456c1cbe24f112adf3710e2
SHA25677d21084014dcb10980c296e583371786b3886f5814d8357127f36f8c6045583
SHA5129f1a79e93775dc5bd4aa9749387d5fa8ef55037ccda425039fe68a5634bb682656a9ed4b6940e15226f370e0111878ecd6ec357d55c4720f97a97e58ece78d59
-
Filesize
20KB
MD5e92faff58b6be9dba9bc283c4f4c8513
SHA149588273a413dffd248cd35dd191189ed2c2343c
SHA2568c6c6736f4650f9bf7af6fe14128a3d173816f3dee2e02c5552240c04852b691
SHA51252ddb77b600f519eed2343d528b9c9bc03585c82edaa91c63e8850d19be23c2f645bc8faea19c3d75ccffb30e4e69a3605883106fb1783346a8883465051643e
-
Filesize
18KB
MD58eff0b8045fd1959e117f85654ae7770
SHA1227fee13ceb7c410b5c0bb8000258b6643cb6255
SHA25689978e658e840b927dddb5cb3a835c7d8526ece79933bd9f3096b301fe1a8571
SHA5122e4fb65caab06f02e341e9ba4fb217d682338881daba3518a0df8df724e0496e1af613db8e2f65b42b9e82703ba58916b5f5abb68c807c78a88577030a6c2058
-
Filesize
20KB
MD502d0464758450d87a078aea4e46187a1
SHA141154a61b8192c00a4f03e5ce97e44ecc5106e74
SHA256c6aabc7504bbf101eb3b39fb3f831b61148f34605c48b02ba106aedccde52750
SHA5129af139023983a975acb29147037f4fa8ca820e15b4c5f471e2cb000909970ffbfda2b210c8330cea93271bfde3732455a545730e242f1a0e59871bdec702b39a
-
Filesize
52KB
MD5c4ede17da0233463e208fc93a8cbb434
SHA11b9bf50c3c41e8a7a952cec735a7810d7234ca78
SHA256f76307e20b9e53b617c81dcd667c62aff7b69697d816e0fa7458a6e04734c974
SHA512c84c8e395f74debd11fa9eea7e794eb51bd255cc75d036b142f02b3c20a9c283386ffb0f229d892945ac73fddfa95cab67651f31ec83a663ec4f5f57fc31abad
-
Filesize
76KB
MD5b8236c364b836b1b42cd85237e703f33
SHA1f45521e10182be2a402e6604ea42661009441429
SHA256b3b90a7630cd8537877a182a3c71a56a7cb69800678e114ea628572c7d779fd1
SHA51228092bdc0ecc3d665768b02cec8fe1654b6e71d86332ba3ceeaa7906c2e82abfa14f0210057264f287e7847ccb6d19b803a9c3a4bb5abc0c9d00af9ede2ded2b
-
Filesize
21KB
MD5f52d27ff6c5612ef66841125de290c9e
SHA16b84a74a679bc97033a834b95c55e4b49cc706d4
SHA256bf3019f08243214df29380557f72ab8149f38b405785a90063249eef62e88d46
SHA512a672845d7d557d60297ccccb6e5712eb72038761c51c3fce5538ab94d6c34d7d01222fc446edd1da0a3f6c7a44352302f791bbdd02a7081ec9b11c07c9aa1989
-
Filesize
85KB
MD5afa3e898bb6ad9c72904772057557004
SHA1ace5d30434d46a6b6f2014a4aa2a484a5c49f004
SHA256f14fc0a1508b99da6f0613b54a187adfa45a3e94602cd7afe9445e6f31b360d7
SHA512f9a6d72330f8bb9a6961e8dc3d57a4c660827230ad4a98a3ce4c670e9d7e95f8586f6733be5e77fb15e7f667685cb6bcecb1531c2da16c1ee6a2e03667223270
-
Filesize
35KB
MD577bd9e2ebfa2a176f6de0bf5b917f38e
SHA148760348561ba155c5a57bb4e1ac7fdf79372dbf
SHA2561193425683b027058dc98df4952ba744683848318dc4dcfad5e5f667d96dc2b0
SHA5121a9f85ca1af311b5acbd331947f0c23fa94b3809ecdc9d354fc0a95f665bee8c5d492e8508bbf906a885cf70769c5339f59da964b0e34a8c76ee7699b2d3479a
-
Filesize
35KB
MD51f511e4413f81d921c3dac59ee5f258a
SHA1d20efc8f0bc43b4a47177d1a897f62fdabd2cbe0
SHA2567c0c294c9b79058baa4ef3d6879b7adb2d6256e3e873d79b28ac4d305bd5427b
SHA512576a29d072ff343ff891566f98fded7bd2d7bdfe934fd94aba87c649b8e5551af3a9def6c03bfa83216b65d2d234d47f85937531633eb321f4cd9aa758d0eb03
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
18KB
MD5c8e69fc65287045e4f083a6bcd40b8e0
SHA1fa3a37740705510fe08c3b286ea9a81e2e4bb04d
SHA256bffefe5f48974eeda69bb6a53127b10ee8244ba7f9dd4a925f2f2c1bde189db0
SHA5122735de34b5292413834fce2025fc05cd3cbdca4821243495cedc7127432f8bceb794fac4410f610f74aea4c3f8d14660841c96c926bb4ef80c79b112aecf571a
-
Filesize
18KB
MD5115c2d84727b41da5e9b4394887a8c40
SHA144f495a7f32620e51acca2e78f7e0615cb305781
SHA256ae0e442895406e9922237108496c2cd60f4947649a826463e2da9860b5c25dd6
SHA51200402945111722b041f317b082b7103bcc470c2112d86847eac44674053fc0642c5df72015dcb57c65c4ffabb7b03ece7e5f889190f09a45cef1f3e35f830f45
-
Filesize
18KB
MD5c83e4437a53d7f849f9d32df3d6b68f3
SHA1fabea5ad92ed3e2431659b02e7624df30d0c6bbc
SHA256d9bada3a44bb2ffa66dec5cc781cafc9ef17ed876cd9b0c5f7ef18228b63cebb
SHA512c2ca1630f7229dd2dec37e0722f769dd94fd115eefa8eeba40f9bb09e4fdab7cc7d15f3deea23f50911feae22bae96341a5baca20b59c7982caf7a91a51e152f
-
Filesize
200KB
MD5b3a7af2de11ce5c197bf6ef403915efd
SHA13d510663ad7ebf8cba2785b0255bf2f764b4e7af
SHA2569a6f5be5d5be49ddbfd4e6bf0995f7aa456855ef956cbdb51ea4ec9cd536e842
SHA5126e561b847523a8f1387579e622decf97715784578367d82172639b212596a6b006eec02ddbf34df5f1f38cbcff2668161dd883c75083a5a5d9848c97c42afd8d
-
Filesize
60KB
MD5b100307705c311e8ae4d31d8b2a4a93c
SHA13b1ec50ed6b09f7b3c14f6e8e201f2a2b1c98975
SHA2564a9f5d41f5ac4c03f7772f676247d201dadf15f9ac01a31ac26685d2f559c2fc
SHA512213f7dbe76418eaf912a232d0650215b481674943ed689ed8ea4716caa6f5293b4495597040822a62ed9372f3703245a9498e28b852f00a2256fd28a54899ea0
-
Filesize
33KB
MD5861d884433b473231b06eafcccffe597
SHA1ad22a4f4cd14a959171445330605b66028a80fb9
SHA2564ff8a3471d855fa9b1610b06c0169dbaf4f3207721d16fc4329c5d24a2ae00d1
SHA512954e3821079c6fbf9d0c16e2190215aaee5c228e6c81cc5322daf666f7d20ff5b10b8380af0ac2925c65bbed42f1d71c57a7eb5c8f609c9e53e634daf15fea4e
-
Filesize
37KB
MD545072ab4267c9f243dc5ad980770ae13
SHA140bb7dc009b96665e119286668e48dce6415390f
SHA2564c70329117fa72b0804c89ec2f133b58b4cf8df068f7aca1871db3ebce3ea1ca
SHA512870e8d4abdde76da979459fcbdf20eabf9181cea181d16cc80d97bb5b3fc29fa9561d6cf0c957fd8a3628e3f8b22b284c44291ddcc198f1b2a6f00131539660c
-
Filesize
22KB
MD5c5c109651aac1446c8db42a80caee7c2
SHA15181c1feae87b9f06fb69ac0b795e6ffd8b6fc10
SHA2561074cfc522059bcc9806c6cd838ed08f7585c8e60a7483be43cec29bf59b542e
SHA5129e2f42f78a771f1b1692def066562ec77a1d160248aead793ce7892682acb1a3e8412444a82351cd66fcafdb1d335b8650d87817db0d2287a95fa214beffb27a
-
Filesize
100KB
MD5fefd87a41568b413df44cee33f5e081a
SHA1e62cb950107c82f8e082463267ab87a5f37f0125
SHA256139a1b9a04579b15801d7b50e99a6ebc3dab4e8de4928cdf88b23576d50d3668
SHA51239ab99dbfda1651ca5d0f73f86d623ecab3f269c391550a111c44fe0df2accc7fd6f491ed922e2ab7f49d546b67f2447fe853f5d533ba2505cece3ef93266e05
-
Filesize
10KB
MD55a9174c7ce0305708ca1fa5e8a48dfe2
SHA18d295fa163de38f2dc4455c197bd398829d69715
SHA256b53b5d247e306b4187b0b7825c16ccababca34d3d0c7516b18ccf19af170ccbd
SHA51287134145bc706218fec3a7bb076bd71355d8deb189704cd6f390c5902c8154c416705b4d2d48db41686a102b4d175d51de42a760fd59ad8e60300f81dbdf96b6
-
Filesize
32KB
MD5cad9ad32d7270056658442699d777811
SHA112b6f9eebe2ad850592033bbb513c96c18d0137c
SHA25642d54f36361784e9ebafef7f28dc38855435628da0bd482362ad9e5b7f92e26e
SHA5129ba316f742a315e72182fa74a610ff9be968adce0896f51d746bf9a63d259f0548a37d70bed95cb546af63a8ba37f5808ef046966f6481a5e3837fc5ea7a2cfb
-
Filesize
104KB
MD5c57de2f283558b85a56d5fa1f392b440
SHA1c81adb02ce63563c2ea9d5a6754306c87a4c63a0
SHA25648c15c6781222af727f7f1e748a690549d2ae85615a2701714352630e0b6f92a
SHA512f47db7d9e09ab2ae6e98a6a7c124b228a0238a8cfc0a474d92b12a841c87a86b734b6f8b66581dd455db3ee31be13276f8e5b42d7ac027123b3b433db190b280
-
Filesize
270B
MD51372ef5dbe9e9612c3e6071dfa7d8a81
SHA1476d82d1b267baab7a945d13ceb3f94b41c2ddc1
SHA256f35946487f43a58d5a6900592cce5d27828712055a9189594f10ff6a18dbc3d3
SHA5125d552ed54cca1ba73c74d65067e027c082868b49d0b66fee563aaf0858106d525a55083f5aace2e4b7ceb21445145aed0c6d5445fc6b10ebf383921901652e40
-
Filesize
332KB
MD5e63cee49a9fbde6fdd4f3aedf2c3e378
SHA1b29ed957de505c4f66ea32a56581b3975e197672
SHA256da259bd670e5274f96320717d420e822588aa6e0e2d73acb253cea57cbf1275f
SHA512055ed7ffebf8f472c6af173f1fa0eb75485201278a39c177edbaee3c2e2ff892516bbfbb48a677eeb08f9b13d0ffe7af3a2aa2ceffba257c61e9b01d6618dd60
-
Filesize
37KB
MD57df4d801d0d9536232183f3ef5405c6c
SHA1b85f95650259ef6fbe87cb7968e7adb9290e42aa
SHA25663b4d1dcdba42bb0b6573a8d44a93c3a88051ec62e4b90d17806488bebf8e367
SHA51259617c159443b6c62a931dbc7838b13d2d01d32dbd76b482be8b08808047cdc100108442e07c78766e11a3b360334912d1fef8f3e37a43cc955d0780211ce448
-
Filesize
21KB
MD584b5e60cb1fa30ee4a4d1bde9cf366c6
SHA1a3c90d7ba2b11f05b22e4511879541ac9c34cf8d
SHA256c63b758e528eba0b7e6558a170251472cf0a4cba4690d6e086f2f6fd8fcad094
SHA512ef8f7a52124984fe3091ef2dd13595ca54da2a41c7e9f2c30c13487eda4eba4bd3ff5ca0d75e73d415e4475e203d9193eda139ca53e5dbdb68640d04ee107389
-
Filesize
275B
MD55bd9d77a8019eee3b048149f2d548fca
SHA149ce7b0d853c8162aa5c4dca8680fe5b0e49aeb5
SHA2569aa3181780710b056b27552101a196a5245d4b52afd2ef0c5aa0ac5f9a52e741
SHA5122f67a8ce7b57d0b8ff5b9b2e3964fd75c2b0fde49170fae67b1dc1c5e86d0ce1fe4325bfc76ccc3de186f1e350be6078d0bbc4962d7e9a10e1eef065e720f075
-
Filesize
251B
MD5af661fb95b2b26bb9e754875fa09fe5f
SHA17d3ac6513313615ad41b986283df407d5b47f8ef
SHA2566130321b5a4d23038d06ce8ea9c0222345162665d585520ecefc56cfbe7dd52a
SHA512358bd33e1f437ec8fb401188bdff5b51a9937a49824355977f7dd4b83a0756b4df01fcaceed7c119f056182d62123f703ad6c58e81e5ced25a47612982808123
-
Filesize
123KB
MD51b898f35a0fdc584645f2abcdb9eae98
SHA160f8fc95ea5e978b6411e9a7ba5faa1758d8601b
SHA2568add4b622a4a3830f3918da21231ec6d850c21b9365bde363e5ef4e6b920cc27
SHA5127d0a982ff7e016df7130297bd50ffdba04f0356466b987332780c1a9e32fb937fb86cfb6556bd1fbeb61955f0c63f9f316243faf799a7308d1507a162427341f
-
Filesize
267B
MD546c082c3fef68ec062f6401ad1ce8e3f
SHA15b46e3dd1433e4504af4806215b8d349192f0cde
SHA256549fecbebf07b449b7c057efadc0287ea865da99baad5cfc4bf866d73416d57c
SHA51263e69fb22b2d9fc4bf0d7c7698cd18a54b46a1ce77b92c2000e80cf1d050435fccf4c4b08d0701105cd244917a296323c537f38991164d0b439f3814bc868071
-
Filesize
312KB
MD5da6c57bc745134b15175ad4db82c8fbb
SHA13e2df8284d009e88766c362f247810a52dbb4a9e
SHA256ade2a3e18fafe0fb9b2062d9f1d6d47914dc6d05bf0b726cfdba22ec42d56ddd
SHA512ed2f885f8927f83bd21e56e447462b2eb620400f12110fbcdbfb389218e49dfda54e9055eaeb02577b8407bf1262b263f7cea10721ab8073a2afbd8266e8a367
-
Filesize
30KB
MD5cf03f886c344369950bdaff76031c34c
SHA1f6c041ab0bd0347833645eba36494c962a008065
SHA256f6fc6646922925aefa3c2fc68eb07a51a8225aecb8883fd7c083c10a466cbdbc
SHA5122cb485ac42a408ea9935709d0212caaa906f2766d5c6888f9c2ada9ef8a9769b73019ef4799792dd5cfc41e79ab0eb09931cc34da4a6ea0046a94156c823c94c
-
Filesize
267B
MD5673ac7f44dc842b5f6ad8b979156fbed
SHA11413bd0ebb3a2520bddc6a6029fc360a2e79bf63
SHA256db7a669d69852e6f5efb872d92f6cecc990bc454d4211bdd1509220d6d633f58
SHA512f6f00d63e8e5d1f3ec41cc92d50d90d708de7fcce9d66b92b83a6cd1d810fe2a040180c922bf90a12c9cbb268eb014386e3cf8aa9c9bc6d67bbab2776cc56760
-
Filesize
250B
MD5f37bdf470511acdcdbc433b7a234659b
SHA152c87bdf475a60dd387196e6c733de358c3aa121
SHA2568d5d1d16419f4130a7a57a62e27122661cc0e4145782397c1d04a9f24b3517d2
SHA51266275dca236b5a23822416b4c203e6d418b1acd937722b55c79c1f8c188b77f8e8445fcf4c0c41542762b0098f8b8e4c432f190cfe002dec772ce7acaea95a30
-
Filesize
27KB
MD58115456b2263409df5d7050d8fcfbd6a
SHA180e3a0ff82629ac1a13fdfbb05d68cea0f0c88ea
SHA256b5edffa45e8a10d05827cfe047879b8e1e89534db4f9880688e9e3fe45ee7c30
SHA5122280bbb15fe247707703c13b9c2894366269a4d5dffa16b11d7e8af29e245bfb9f1da89e37d7379a8024e74b4b9aba3754d800ab59560a54c7f5460c7beaadff
-
Filesize
339KB
MD529b42827097b01e5ad195fa532f290eb
SHA1744e81dfc998d80cf91b622298b185bb0703c5a1
SHA25691f5b6eabfda11e94156af3d10828c0cccf5f25de54c572940ba9532a9e5e23c
SHA5120a8b9a7e3fd9e590299301403e0145697cef584913f2500b9930f135a27a195d2635561aadf41a861b56a641c3ec6fbd62f0b8fe6d1e9e4d545cd54a4bcf83d2
-
Filesize
376KB
MD5cea146878d6c76734c7485ba1d147ca8
SHA16dfc803e48408b1e6da3499d93ed5f38b1520b1a
SHA256088ba2e0e49d18e2242952f26adeeaa56898566f17d697d2a8e0e3df0c13498e
SHA512a872420f25e32e3fc5fd0cbaff7afcd3b7cf15ecb37d3805bc59621edd9e8172ce78cae644319921510db8841988595338f67e33916de6f3d9ace107d085fbc0
-
Filesize
277B
MD52739fc4fe020bfc346d71c4d31ffa54f
SHA1f0762661d18ed0cec57e9f183665cae9b53bacc4
SHA256907a9b29f294baa5e67d66fabc4a8f41286051f02ff4972720083f5c6182dd31
SHA5128e5dba3b15d42b0aa697a4db65e7e7f10f1f4bf76514dc61d33d6cf5e0afa7427a617da2913f4f89f76928e79c60255d589562884367621dc832a02672520e33
-
Filesize
55KB
MD55dc1fa5d338df2ca9f5dc721f1006851
SHA166764410be347b0765b96230d5ae3bc78f4754ed
SHA256ff7ed8426934bbfc89453730fc5f5582c71cc7706dfacda529fd3b5071ab5d46
SHA512c5473087816f2021f4d28d465fb286c3035dec9c5f303da90e095afc9d128b0e2f2c5940589f3255804cf94d895a3eb66d28e6dcade2df592c95b864b5ecb7ab
-
Filesize
3KB
MD52ebe79b2a5e29ca7e7e32c4ebfe88110
SHA18b9d160fb79925c9b05ea8fe0a075f390ae986f2
SHA2565aabfcb4d50bd4c63197151935cd578b05fcde7b33f69e0cb1b789df6045603e
SHA512bba134485ae87e012c115641033f105501b2993ed57945fbaca09aaf99d32983c7cc951b16221c38e20d5ce2872efd747b19d57cee76c8d29e2ee5aaef0d6881
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize12KB
MD5b260d398bf90e5069caf4cd2480bb983
SHA1de2fd70fc28c0b130583d5f65fbc9434b210e2c1
SHA2569d63e50f7103bcbe40fd5b3731d6d7f81ddcbd05b6d6a9750c3726b7e7d8cb5b
SHA512db78231c2704c23a18ab59cf976e3a4abbafb2a4522f67766e4c4e5435ac330f9a5deace94c54ec4e0f3de8c241d6e37fcdac616e7caee795c7bf74b85d74522
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5daeb42da7f92ec3a6f4cf44e20b7aae1
SHA17191457ad77e5290b56dca55f095110ac3d3aa97
SHA25683698fd33876af606ce4bf9a0f6c83d43c117461a29bb1fcbbba80c830e8c3fb
SHA5128732756dac67dd40c1be865f32a3dd3421addfbb5199e5416d7a9a31347b5808ac9b792c052a3003c62d24f44f713e37121999bbd5fa234263983c5254f53727
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize12KB
MD51fc130ec15dd7b3ddfd8900922a278e6
SHA1cecbea9afd581640a46c2ed2db901c0aa2b0088e
SHA256cfcee5b412868297070f6f7ce164ed78351c28d533216e1e275f526155fc36b5
SHA512d3ca4814f2938633bb9db1834039830b2998d0076ba4ab00ca3a7686113b45ae496efe7a2bf5ae78c6694721d48a61620439c9d1d60b7596de956c6da45fd615
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD566c9655036b3e4b76b590e723147ffc4
SHA1cdd89979560c699357fd89e524eeb813e452eb2b
SHA2568fd3ffa663fd51faf134f56c4a2fc59e533066a4b2dbbb54fbb550a1600a3845
SHA512c69fc1d7c701bb2b696160840f530a8a07221d4a6908c0a8396fdad98a544f77c2fa9e5eebe8e826e1aea53c9b510ec2a8fc5730fdb7ced84d856b422c98d5e6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize14KB
MD5d74cac7b8f1574bcb693fe94a39020cd
SHA12ee6c0add617a6f47ff0138598b88d0c2f39c506
SHA256e1357dd32bd4cac4496452e1a1d5098688ecd0ea5d6b671e83ca3fc3d1556e94
SHA5125d83ef2e6abd35aa087978b1b0469c6527ec6819627f0e52eba314215d8cc3fbea26a2b5036477b451349857fb09869f5658067d5037ae59756570bb947ceb76
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize14KB
MD5b49e3b274682cf565940f42cf281ab9d
SHA1400357acea528b052327bdb286ef1691043423e5
SHA2563bd5c4d6ca874af8933af25a4ab3ed5e696725c6c1b9b739e65733d69a1ca8c9
SHA512032fc03d997a4738af4db3162c24c3e35d26d07b7a3667b3bdfa08dc6862f6a3b81e6305cc94425bde1ca3e129a03f98874269092196d2c94346e359dd71768f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize12KB
MD521c6d8bc1987518c7adfd5d6cfbcd334
SHA11cec2ea320a85148986a8b7debf43a2cc601c4c3
SHA2566512c39bfb99b3d92d70103668b24e0094e8d71bcbed49f4ca1fa20433e22d75
SHA512d994dfcd198e751cec623e528739ef1a79998b7e423d40f44f1df73d95a3eaac664a68d9d7a764ef641179f5377e53f083d0e3bca65e95843d62aa63159ff1db
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5738737a98e2ff17066fa21f837d58ef8
SHA117afba6a821f113009ea5812c6d3c10d7de8eff8
SHA256cac1c35cc9512def2de2984ab85fbfa1ec48905e53323bea71a94453ad8f52dc
SHA512415d245b85f879f74d2e0d136323ae0ac338f6adfe111e3acc5d88816b972884c83b54f83b64028c130d10ebd5029a75de1695a7bc48c5c72efa306d389ef288
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_apkpure.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize750B
MD5dacd4ca80eaafb01d72461349ae3fd2a
SHA1849ec30e56b6225e32dd6d002a2db00af178bee5
SHA256cc0f33903e26f98d496d26bd5a3be75eb553f6b72702cd4420b7c4ef52867b0a
SHA5129bdefdaa234a18c4cab435aa7795ed9eaced201f134c1300b0d77d9c39f8fd10d9140c38bab09c7f48f50b2b16f7d547e606fb5fc2f2d4a2ec4a74bbe652840c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5852bf.TMP
Filesize1KB
MD555ead23d76f2514d8842125471f45429
SHA11ff3d56cc579f022d3ae477daf7c94e4eee42d6b
SHA256fd44373799932d681fbf6ce317b37968dc8cd760758fa2f2ac8e70e835904bf2
SHA5121c8840ed72819a26cd9d88f4efa417945cd65ccac88edb501fdd4332188d55ea4e6da22854d9cf89888da03d614313a56e5e67142c31d7fed7fd927ad20d3cff
-
Filesize
2KB
MD59f6fa766a3164a1004bc515ee19a68f1
SHA164d44c6e20cfec45c6eb4dcf71a0035d9dcd39b5
SHA2560f5b884350e47643c9cdceebd80f44b77cf122060bd24f1b5ee0d92348bef4d9
SHA512351368fd54f72fe614adcf483042717b3c84ef92374806ee0cd9252030fdb70b9be422f14eddb23ae379025899d870aa4f60adc3bbe53dc9ba7b35db7480f43f
-
Filesize
22KB
MD57e31584731014a6c1dc91cebca2f3e66
SHA1e059cbac33e807a1adc7d7560aa544695c515f90
SHA256b4c03110bc2e965276fe60b0ab706f56788266b43003a02745c37d8cadb30bec
SHA51283647e22e4397a6050b35a812a5ae2c7a5d93fa95b9d542343a4d88aaa97d69d74285fc12cc0d050665d66049170668862aff171d3b09c91a72f61a9953cb4c2
-
Filesize
28KB
MD583102d688f504c17409b71e7e4bdafa5
SHA14769d4e0eaa8f798b3b65bedf4ad62541fee71b9
SHA256420790f79f16f12023aa6fdb2ec10c20a877c9e7331e3bfc2fdf8c3605e2feff
SHA5123d2759c42a1cde1e621c4f76572ddb54f945e68673684fe25ccc87ffce22263e01c2636043275c27ca8819c43f2c4ab5499836e5faa7486209254c89aab3bdb5
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
2KB
MD5e5ad923a121ba3be02c9117402929856
SHA142cc5232fcb3a5b51af061923b31078366dd6e90
SHA256c2b5b8cabf73df9097fb7013e97b15c12ea46f7449ce406cb59c2b256a5067d3
SHA512321ef758743bb8c8d7c8aad09677932158f36346ab153d7aed1bf3bb4b2e85093755c4b50ec81c1e8e85d9e22444ade68a41051e37f6af81611d4a8c32fcd895
-
Filesize
24KB
MD5459bb3ea0041e0e843d08dc91e51541c
SHA11f611b5e244980a372d2b017404919b660f91f5a
SHA2564cd387af0c132328a77f3b10cdc6c1fbc8d1122bc099c6722b8a902234c643fd
SHA51200b2e1342229c86c31e58ea551ec469ff2d775d46a528bde207bc210824a02851e4bedf26ad52be861d3fecabdb5e3f58c084bd68733e9c2b7cad6167c6b52dd
-
Filesize
6KB
MD5e924956f8fcf5a6ec35c24011cc84d14
SHA1d4c2fb3667cd439ad75135251fde16b8c276b500
SHA256112ae3f3ed6768583aac78be62dd99ef29ef26dcd940cbcecf6e0e3fe3eacfac
SHA512314979717254454a4044ad8e38bddee8a5f56d350b0ed73b609cef3a0e11353fb30e0801de7d5d64d70eafda65e1e1d24a5e01721944932b9797edb1bb33c621
-
Filesize
21KB
MD5f4145a3a64189aedcfbb07a96d52287f
SHA1bf8b4ae4da85404a87317b4d5d353d311d1c583b
SHA2565fff5e088efbbbd0a67bca8213858991d65ef83000b3b72fd0e235b34bd5d4d8
SHA51268d9c92452250889d77fb6deaf7298bf31d4ae43caf174508b2dd2ea2a2fae9b4965f5985f6d7f5bffcecf25c94fe2d086cc751e650985fdcba398832fe51838
-
Filesize
22KB
MD5fd7d31e40b76ebbd01fba9c141389acc
SHA1c0ffdb97a59801e4485d7a0cf3bba1e3f871ddb4
SHA256d928ead773cb00c100342e9587169fe7b92d62c04e9ac1d87a1913f726a1646f
SHA51200ce3e2496467c245db84e72f873762136f51f738d9917d32cbad5d76a244b32f734c2c056df505ef9914dd936007e4e8e13501cfe77deb059f56af1dc5da217
-
Filesize
18KB
MD516af779a261abce3065daed9689c3430
SHA1d746b05e45803d9e553b21fd884006c3aba76d30
SHA2563cbb3aab7b7c3bfeec0cb7c4fdb32034282131dc0079c9f9f74e0df1783c43b4
SHA512ee3e7d4042e10d3dbc377812ee4013536d8c370688587bd26df0f820cc17443a09884aca0ed9fd5eedda2a0ee1bb59f1b6568e6342efe87d00b5d10933768e04
-
Filesize
20KB
MD5602d2fce3deca5f3195f4b43aaeca720
SHA142f4c71d6a380df1c8f61c99d0a97c32efbd6210
SHA256c3a69358a81d8340585b57597b3a373cfe648d3be88849eb00c3a87d01309f6b
SHA51203065870fdb8800b8c7ab4302a3ac0c90a8f29f30c00ade2eced38b9a0bb80cc4bd56fc856fb917e3803ca468554ac08601d7a9ea643512f13cb92f9ae78f49d
-
Filesize
21KB
MD5f0fac696dba0f8715d49994180129870
SHA10295b6968864402aecb9d631f9ab2d25f5763599
SHA2569ef9e7ac4fbbe8cfde1019d15aeb5dd743b9fbe07d6b256fb49f4cc7c91c0983
SHA51261810037b501e200faf71dcaa66e96be9472bb2397021f0b3668cc96653adec3fb621cf8a755a8ec71295528f3bb35c7bd1ca319f1ce556bcb58d82895619a14
-
Filesize
13KB
MD5e931561019754789fa78e17a7fa663c5
SHA147100966bef1093094306b7e86a4a4a10e6f8000
SHA25658735addbe9fdf8a26a2daeec5da03780466ecc9ea55239b856e26b192e25a8b
SHA512b6d16d69aecffa7f980c545e04c97336555471e26b2b03e19357dab148a4a4213d3aaf8beb4360c602e9e4a22103e9a107857f3304df8a351fad3b086c613641
-
Filesize
16KB
MD5c288a11270bac0142800dcb3624220b0
SHA1f5b9af26a377a0e92c9c61312c54dc9708ff5e38
SHA25626daa6bfa8f59e89104e4ebf53d3b27d6b59e2510c91340d3420e760d2596d16
SHA5125e627e64bdfcbf7f9f832e6ba5f811abc9ed222dfdadc0084b99e6d488eaf57062edb0fce735ac6877699d8fcf51aca7e53b0b83404d18d8bc506ffd66771539
-
Filesize
21KB
MD5b3d2de7aa1a8b60fef6253d4730a3b11
SHA1d1d0a0b01679c2e0b8006066859564508dcfbdb2
SHA256e238b835458c046eea8c1643eb4a1cce7cf24cb835c84389c3336a121ca5655c
SHA512819ab844f499fc51ed87701ff4c8fdab3ccf949ac19ffd0d5d3f30123572193dad8661914366c766337b40f2045a525e4e29791e9510892cd3ca0498e6b71838
-
Filesize
20KB
MD50ebb6613d1aa5a7cec4ba0a01ccd82de
SHA1ace1c68cfa43fb6257c5d9d9586ff4f1a33fa3ff
SHA25636fcfdd6f3cb4ed2484c4efe7c07400584f21b74186df5e4ad65c00e2c6a6bac
SHA5126f466f0049506d3dcf1193efe04b76928425f06af3dad8c8a10925c32ad9c42e77542f1759da60612f31b00e1bd60f73b0a90864d90e6ce4623b9e911a370184
-
Filesize
5KB
MD5be201fd0b89703c0f896379449d75d77
SHA1e03e032934a9069b1418980d88033f11beb95992
SHA256f432c7846bc4e191ef989b6d233e2acced70a347bdd000382960464be4e08527
SHA512b1aeb62207269fbc0bdee2b893395b935fff5e9ab0e8129b4215719a8127d45bcbd10bb2a9d0c525aeb04305b3de0258b473ca49bff37d93ce30151e2c3c323c
-
Filesize
6KB
MD5a17bf1e6c16bffacbadfb72b87e61c0f
SHA1891553d53487abaf90f7138f859d9acc48a5c8ba
SHA256501898f8595c89d90792cde14eca2211d4b761a781384c5c3ec4d061cba890d9
SHA512ea1e0682ae6b35bfeee38892c541ac0bd7767ce419996da9ad81d7392642a7c36bdaeddf041cd64e7f04f0bdb13492a2d3fe58d7f6e07c6e66b6292e1ee57669
-
Filesize
6KB
MD57d1654cc82002f3c351f7f0fcb476cf8
SHA1133578b5f4cd7e5398d6a15ba6ff707f8741d54d
SHA256af13cc834e0ce17572b9d04efb49ccd665fa68a2f2dc261709f7a823c9871018
SHA512229a02fc1c8b55c27bdaafb91819fe4f84e20ea1873ff6216b3d0f3b01fef3bed58d5a7d76837d8205f1ac98aca023d20d55e77580f2d6f562dc789b11524382
-
Filesize
6KB
MD57357f76aeb067ea004937db30e3afd16
SHA1f3b390283fc6b5de28e9d00742e956c3dd1f0e26
SHA256f6a2b8a81805d447855d5b02483f0e58ddda479b3992f6bd694255d927901e67
SHA512a60a6a7cf6c76f77939abd49a65a53c451f2b22fd220dc2fcfd1fef96e5e334cb6934185c11e3e57c7ad0c9e991cc3dc7ff4d59af50411b2fe34e75c2b838716
-
Filesize
6KB
MD5b2bb0e0e41e509d1e56d794b03930ec8
SHA1e66cd379ff8b5c9533547d67d3e73e8b655ba7ff
SHA25668de72d8bd21166d4fea44ae5890522b23c11d5e6a02c6137971cef277d5e0e2
SHA512bc12520ae83fb128051911260f7995e93b5233e175211a82feac117fc951fb148208ddd25b2cdb41e2612cb36f83e959946a4a0e392d399f22b2d016f3d4acfc
-
Filesize
6KB
MD5476b9c36b34eb80c5e1c0b174c6f9fe6
SHA1350da96fb53c6ef911d9c66238c5b9721c4fa3bd
SHA2562340cc9383efc40af382966e6cc29a739b83ab31617a287eb11f63e163f469f1
SHA5124440079754ade6549e73125975564da8278e2075c65c597eed434e3299ad73da0d0cfb653a5b597294294d048d0c95de02e1f6324542eb7d45de2708b384d0e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD54ec4be6f590896d03b5dd3406a5c6f79
SHA1a50c7f29898471d351fb63bb8149abc459923093
SHA256148ed5515876515aed8a45bc6a27d2996b56a4c4e3280e55dd175749d63cbfeb
SHA512a821074588fc3940bd0b9a42465feb0417dbbe90030d2bd9987025df8daddb03708b00257f1e754dbe8d6387dbd51f5da74438f8436bdacd6228b5a249d6f174
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize144B
MD5464ea23feadd6dfb37791afa7948ccd5
SHA153bc9388e460e1cb811bf46b6c0531e557e155c2
SHA256ed38ebdcc304ed57f6285a3f3e67e6719f37e5b575275a62fa2156fc4c4960f0
SHA512c1aec68c0af2d0f990b724afaa197a36daa2a85baca2522ff5031bf1c1b4303abefe7b9961c46b3eafd11068e051e5662bf8b5e4ff98fd663dda699047036c4c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5060de28a2a773c2da7e4367a14971431
SHA19619bc5dc3dfd876b33cd87d89be8eba4169d4c1
SHA2562d40059f09172f375eebf17c7fa940285d9f7b6fbbbf88fa622b6a9072c8af88
SHA512b2c8d4833ee3312c26daeee6aa7d6adf20552436377e9f69adb27d1235069ee6c7622f3b981b5c046da90182e1c28d22df54e2c6d0db8593789d4b7e462723da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize192B
MD5617c80059b4fec15fae35250b20ab4f2
SHA1a3002172739dae85b4d6112c11855d0c71445636
SHA256ebdbf6ae4166ed5c100217f2cb7a1d1521feffbed0bd7e98b9498eadb900f72e
SHA512fbe83e883660e70e85a8fb692c30efd87a092076b361d842cb7bf15f5f2e967548334b8c529994dce71676eb181646376a78a39794bce3a5831bc97abba68f6d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize168B
MD52d6a372e11e724d98dd7414ec657015a
SHA1a02d2cb7546e105d4de2030a59308520554752c1
SHA2563db2c87f3fc11c7e44b817f2f80785cf15a6fcfd733ebd2d3fb3fd5556b6b362
SHA512c8531f4807ff27f50d78aaa8413a8ac6379391c776c744de01eacbf0713f373d2088a5748a345cef8548a9205161a96cb84d36c6b67e9e29d2081855b8e99768
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5dfed5.TMP
Filesize48B
MD507dcc7fb644c70f165d792def51886c6
SHA1c5d372c78d4c38ae20cd7a221c892cf9265a0cff
SHA256d0be71f9e8eb951459ed23cb4d26d10abc41d3ed057ca673b24fcd1fe61ef014
SHA5120e5b87165b92b83edaae372526a5742d4abf97d1aaa9be4e5c3c366e270471ed6b67d091eaff5f7d9b10c7f875107e0a73ca3c954483baf6dee1fec93abfdbb1
-
Filesize
4KB
MD584f6dda48c83d5c1ec739529fa1482cd
SHA190f1806319f55c7359a8b224bc3cec74a3372bd9
SHA256fac92fa91d50c544f238f10a39185eac36d66ed6931a9154d461b98732c85e8c
SHA512ffc8bd590687927c02f882e4e33b8e3b99fee7e61368d42ada21e0f3206f116828ac47b4847c33b434241e96ed8c796741627c2f6d0c166b3f5afd4506936b18
-
Filesize
4KB
MD5097e2e53a8cb5ce3cbc536ae02ae73f3
SHA1eafc9ebb9e3ea60df36227b01ae72492cab18c9a
SHA256fb12b7275ea87601ac4fd23e6a5cd762724c41683e4fe42a23f39701451f61b3
SHA512a8b07471ce6c5ae69a0e2b14e74b3bd7556a002a11266e9baca97d32e9cdb27c1b538499028855cccdf28512605a2ea90f8c7d98c6347781466c9f9274ad9b92
-
Filesize
4KB
MD581fbf7d96a146c2b8957ada94369395c
SHA1779fc85d9bb40b0f9e40331e6f96dae21d9e0752
SHA256a6197f32dfc4ece3a90eddced5fccc38e3fedf8a54bfa8d39ecdbf6b5ba551c0
SHA5127d5f345ad8d17fd05c996abb706e55b782957080d85839c9e5a993ccbb847a53a28c4fbef4f5da969a6ab75db1920a62363da0995eff5a2074c8ca10d8cf3b44
-
Filesize
5KB
MD5d55e6866dc263389f7732bddc0f89f09
SHA1e6f1bbe639e9b2f2e0d9346ab2688d8a35029900
SHA25600ce64bb7c8b2b5c7815b72b2441d39922d84ae9a3aaa9bd0c099eb339fc7827
SHA5122ba06f24010c52183c9dc4f04ee5c1abab0fd75cefa8f5f48d3e3b1245346eb6081b19e9915d5ed1a2c0dee6ca4661882c44a45a09bd516c905ea1df57f9ed36
-
Filesize
12KB
MD53adb37eb55f1c2b4ccee4b952d7efe88
SHA1a19b6f543d17c6784338f5bd4930958139d614b7
SHA2566275d02ca0d3b80a395b89f6408c610210f04619617311b09d9cc9584f3880ea
SHA5127b24ab0fa5ea0f11d53bd3fbc0b00b1545ba009307fcfac3aaf83da9fa6172b29bb47e0817ca1cfef792ca989966bdb0cc90e44296a1e0905cd6e7fb42a82ee1
-
Filesize
4KB
MD575f158aa7b642b79f397e5d6dbcd1582
SHA1277877ebb426cbe7f1731b61ac8ad39c3ea7a765
SHA256b668d6f406bb8c4b03275b77c8ed0168eff053933213ff1b3de61d3cb6fe7c4e
SHA51231795acdbdcbff6697a0cce81d096a63f95cd8040020f34d043da70973feb7c3c75eca384e4d187df028aa0c7e603b9902c378209775af467d717fabc0e412e1
-
Filesize
4KB
MD5c501454bd80c941ad2cd95c1a7554172
SHA117692ef7efe126869e956eb606b1dd989c675473
SHA2563d43db3ae1d28312de473c9a5c1ed241073c9143516ed82d4fce87d292969428
SHA512d87586024edc27d327e18e148b9bb63e452477cb1fb2c3b6bfdd10e6d8e265e8706465249a746efff1c2b2438691380bf0d682bfc10cb9016c2b942ac107a56d
-
Filesize
4KB
MD5af28342c801433a2d97ac63ad9f57fd1
SHA1471f3f519aa5d6e44fdfc7479b642a7607d7ed61
SHA256daf9d495cb29642dc6f8e6ee8b30dc82b63e22954701525255952ff38907c1b7
SHA512027e7ba49e33146f6e291bee8154c2a19f7a58ade32fd5c6085cbe5e41e4f0d70f9ac2c01b685da8d0487e5017d4d941f19790106fc4792f111aa7b1953e5fe6
-
Filesize
4KB
MD577318e8f501b5cdc40547a4b8813a8e6
SHA14cd6da463e0b7b63744f0e243cc3af145fd0af0a
SHA2562ed888319e3417e92b630030c95b749b44bad6dec05a524bfacf9c607d1052f3
SHA5125d5a0c6c9e5928f9be690fdbb14bf6f37d8acf8188ac1fdfca9f01ae82670d61366f52b2bfc357523b10639dc8b26e8dc8409066aed0756d98c053e0c4e2b543
-
Filesize
4KB
MD550cb4df3aec1a9cfcac6309879a19312
SHA12d065da7e4e579568e8253a787d677be8b8fde1c
SHA256cb38adfa7f0355e9837d1e163a0c7c5b2dee08f1a54b5ee942ff8e5d861919f9
SHA5127731e3363fe8c0b5fc5bbeaf5c91fc274200fa3bec00bd4a937c14792edc264936b334e0cd1263ccb431f316f24bec75ff51a7bc2a37a1c31920332d47e72560
-
Filesize
4KB
MD510a5c7ebc1608bbd902861154446700e
SHA1575183d9035658430b5c1b31138c4391c5a8dc28
SHA25650b51dac4651e9a87c0b0637bf31bca9a88490ef250808f8c030ed006b20dec9
SHA5129a959d4a0764d22f788752cba0bbf334db71fdbc2c036e14abe22d3df10322b13e67443983b60f131f7346c59d649b2c03629d147581a924bd757142f7ea30ef
-
Filesize
12KB
MD5a6b64757d566139530cdf02b2b45ac80
SHA123b5cf05d659b2beb05b369af998eaa6d9d2eaab
SHA256a9844f84f2c8922ec77cb61202ca0b81ad5b968814697f0c972b6b0f5e7dde58
SHA51231fdcaaa573bc593142aee8c61488f7d341811cec28ed06b3be9aadcd38f6679a06d25aedd080652ed0b1446fcd4e5470c35399b91aa0af6be3febe623ef61c1
-
Filesize
4KB
MD55355f21f0bd286dedc8c219cc3fd0363
SHA167092d212180c7a7be9a7dcac60ed3e070b76dbf
SHA2565ae4630942f8bfdf27c4700003a48f2c5bbde75564c45e7f830ae751944316e8
SHA5122a8c8eb724c5266e68d9394a3fdf6d78043962a481d5802243c311bca3561e7be2c76b4df87912d520dab4115a674b84444936c3e3eaaa9f4b9e28d2e0c2cd5c
-
Filesize
4KB
MD5929d516f075a5324b9949455c1532760
SHA146f0cf4298cf07e0b42ff622199e138959e75d53
SHA2562849071ef50ec3b883476899e73103cc72a1d13fed4abefd4047c2f105720770
SHA512caf4081ed0f929e8fa1f6d0e829693379059c0b9a4eb2ff4f442f2bbaa0478ea102fb29070b088731b131722c29cc36194cc1ed8f26b5ba512eff812928dc2f4
-
Filesize
4KB
MD5a36d04cc29dd5db20a0b176f7775c1f7
SHA18148d3bd169921f78c22c19b9751e4a07c3376c1
SHA256deb759c8de2252d18096161304a07e1cb63e6dbe5dc2ce5a31a26491da47fcd9
SHA51204c112a0fc283321b77740d150ac4f6a94d9f052275b6f6f28379015b993ac94b2d46b9c15cfb9d67792608cd22b4168b40470caab6b70c312e98353cc86907e
-
Filesize
4KB
MD58f781369d682d1db8ed770113a00bff6
SHA19ffe29ea7e92d1b13ef004b72f83641e6ec626de
SHA2563e47beedd366819e59e3bd9357e1796dbabd3b7920c7b6e630e37a2e3bc75abc
SHA5128497c827a87e3df29b62c55d52d3b1025c39e9690f0bcaef8db409e490892594a7e5c5f7b91043268a1c8f0cf09a448ad2d9084ff3db979b35a0c99e70dd6514
-
Filesize
4KB
MD50f02166a0bdc833ef94f4ed412fd2ea4
SHA1e25fb9d55ae8a39b3f454663ec141703e64b54db
SHA256c7b0371b1a9e6c28ffb4289c98a84201724f88ef9c665ae47fba71b762e80711
SHA512862897683c384ec6dae6fa583274a61e2bac66e23aa3614baf46ebfc56e06f48565c8f3cbc7aa20081f4a4c993cb56ae63ea208b4c7fd670238fc5186b4dfb65
-
Filesize
4KB
MD5441af79d002ecc526565e3a88640e1c6
SHA16e50edf28d8518770318789dece165cc042682cf
SHA256f2894c08ee4efc59522d090244bc4aacb2a996d804aa233b62731dfa1df4e31b
SHA51229d1013551a4e98ff72a020c9a286de05a8526f32c3e0cc3f5b952c8733a47477e906d38b117b204a24582225fdf4582bf522e9704c164f09abd4c6b9d2ceb06
-
Filesize
4KB
MD5af1422e82c39308082f6a6b87258b1a0
SHA1355f3919baf09e65cec521f90aee42e213bb7b56
SHA2569a27d4b0e4c51ad35750a81d61092923f989733032db44f00bd2b3c0d7c5d095
SHA5123f419f2f0b6c4c2efc9f6e4de841e3ac50d9efed2eee5d2793e9b823e0c1443cdde5c53e1f51640d4680de78953f1d47a1ddc77c6a91604f0bd0e59a5d769680
-
Filesize
4KB
MD5c07f388c3c81393d9021a0e44ba7b00c
SHA1789d2877367952f3c539d94a7ae0d8a01f6f2984
SHA256d2036095c89f17bd2afbee8efb6f9f1ddbd0c472ab6adb0f8d049dc000f94656
SHA5122833e6ffdc71e09ce0053d4ed33d8dd9e1e805cce782a7d4f167bf96d48bde8cc42fabebdc4eef1fcd4a754932a39dd42b0c882066f02d5634e1363862607e7b
-
Filesize
12KB
MD590e07d7c5e31c2cc61c1b08ddc6fa57c
SHA102effefa608aaf5a483ee50e346d51299c845ab6
SHA25687074a6b404443fcc5dc7762664eaad52b20aabe7b9622003a1b1668ceb93526
SHA51291725557dfa0af85a5f189e16125312b96265dfe3c412492f96f0d75d94659c7e44bd20abe9f40a349ea4eb916d18c11049ce86229b4ebe37d818ec324f82973
-
Filesize
4KB
MD52e7be23c64cbfff5aadcfc72b638cb39
SHA1798e1d558cfaacc3517c4e22d53f7b0911e267ab
SHA2564dbc21d1eabedeba1dc095b389e3510ba34f9eac9df78187a81265ad95c2b42b
SHA512ad6722b44d4c02eef6e3900fbf071eaa56d55f605685aad3feb03beb7780dc02bbff61395d1337efebe7c3b7067868bc3287076c225cd16b826d16d9201160ed
-
Filesize
4KB
MD5d5741a83f4ed48895dacbb47d39234d2
SHA190e365bb2942ed16328d4ad8b79c6a7d1c0b1c14
SHA2564f959f657bdd4e5762fd670ab93736f90a3bdeed3c3fc162d8f60b0ca59af6cd
SHA5123d8aeaf90cb8e3e86f0de177f1682b3fbe4052ec78dfcacd52f922bda461a6c2adb51a1bd8f8ec1c054d2d74cad7eb6e9397ae4ed93ea5fded5da4bdde8eab1f
-
Filesize
4KB
MD53ad14a89b6ffb0e325cac40d38fdb4b2
SHA11929448856a3758014c9ebd6475c07746b8294fe
SHA2569b90e3d8a6899f9a7aa2e8d0492fae0eea1710931c6ae2035e9cad5331cb1ac9
SHA512b99624ea12b5690fd7a1ed374ac47ed9b086d6bf05f3215828cdb6fcdc341113a732489859a6ce670d3b2983b1cab2f33d46be7640ec274b223bdb721dc0fe68
-
Filesize
4KB
MD50c467ce46ba75bdb49dd09ad77bb9cfa
SHA14cdd9a176abc1752bceaeb1058b8d4d510264d7d
SHA2566bf91b1d2ac15f49dae1465ab312f60642e6fbba6c59395fe702a0fd7168d91a
SHA5124844a2697f4aedb1cf6a0cf7fff3f8ca9b2b30f1e8db9240a82ad838d830170e8140ee6b3c3679c7ea5e362ce0aa4ca7f589c4713166a5a5f17d391af290fe93
-
Filesize
4KB
MD59d3765e34237b4fd3a68bddacc8d063c
SHA1d098ce0202d0a6ff1c47b2882aa588b36b04f9ee
SHA2569bcce22f4c67f32dfd90216d9673738feaaf3a60a136a2b9a48ce973edba421c
SHA5129a059701f23a95d3baeb95100ec1da17d0f936072c073105ea53498fe05dfe8ff2f0012ccbf58d4db90b9edc6029cb3ac0148b25a56152a223439ce87b0ce08d
-
Filesize
12KB
MD5217aba5155918fd58a003dccf8e10b91
SHA182532d9d247bf05d35e58084c0e16cde9641cf71
SHA256d9644aa555820d50f5f76077d5fdc16a00a770561314f2f79c1a3aafec7ffbb7
SHA512bc9f2c9d0a91bc9c1e7ac6f7c25b1b5cccd4ed56e1152e2ff13ba4430eaf764f9089aec75def05ca68cf71a205a3b6907bf308a6ab7c67beef343bfa45b84ca1
-
Filesize
10KB
MD5780b55d1096f8c5c1d008617599c5534
SHA1dc77cff8a225459334b8ebe583d0bbf68373d1eb
SHA256fd883aa8be7090ca3b997f9555edd66003974848e3b4480a7a74e50f52759d4a
SHA5125d3e15d6cc290934e2cfb079f3253a431b3e3ba97c4367a60e52fc407d319d308c54dc5701c39a45048da9f82fb638d95b8aa4340d5fcb58099bb311d7dfbf72
-
Filesize
11KB
MD580c0bd1dad46e248590ef4e090ee70b8
SHA1e8240964ad220877c380c28fffd3b683ab77dc76
SHA25690a23d89cbae36b05fb5cfafd3631bcc75b5b7dfcc8d2f093968dc18ac671c54
SHA512eadcbfbc7bbb1c33d623c2e0c306a283bf08b90aba4452fc820f7aa26b0215978af66aea0bcad1851738aeb023cb75c507d172b42d9a9c87568ee3b84bc04b22
-
Filesize
11KB
MD540c27064ee35b6a87a841dd2a1af8e73
SHA1c669b32c1bbad3f8810be0725e075e1170705bc8
SHA2561d93a3166a87058fe4eb23496cdb571197dce1136e27efcbb1681446fdcfa6e5
SHA512c23798d09d57ce7ef8fa7a3b3023bed4c3779b58dc708ba96fb95c2aacfebcf8fd3b9f70ce2924dc9a1079881db462939bf05b8497fa28abedd3cfc99ad5b247
-
Filesize
12KB
MD592048659c6b2916b023708f4ea6214b3
SHA14f2dd151790b8529207500f31e442085b280c26e
SHA25641efeff83a9b1538229e601bbdd3af39eacd9ae6996f6502711e21e904c03614
SHA512ca7017ed2e4351b3f400cd60e68791d9bf929eafba0f58d0dc9ae73a0c62255c56d731b2f9d11a3aeea48cd779297ab26a16d29f03f683e78573cbe4076d2ab6
-
Filesize
12KB
MD594075a759d6d2148d302c74323b6a000
SHA197291e4609b17fbf9b738eb7a40645a03f4399f7
SHA256f768f117e146128001e7844d2be2da6399b9661f7c32d5a4f54544eea0345721
SHA5123a115bc143e3fba7b7fe6bbbadc2e917bf23b520ede8beefa36e7dbad44bbddfc2aa4533af9a6257d393a948b2d34fee28df050000085c623877ba05e74a1c00
-
Filesize
12KB
MD5b2ced50aec2a682eb15755cfcbb7b212
SHA1a5a672dd624e210aae879adf236e0741a0d9dc7a
SHA256e7b78929e072366755ffbb70d359d53f532baeb19f50421b67752d289a92e0ef
SHA5123d9269aede1c6f5d36436a4b27b5285d9da6b892774f773dfb811c1e7fecb115c85b389397e1ec4f0efec1f239e52b985eca889354bacd9ffad9ffbe07abb2a5
-
Filesize
12KB
MD5a69c74f85602db0636c4b888689b5ad1
SHA16a3cfbb9d50a3cef78f638036ee380a5f4bb20d8
SHA2561d0df68b2df09e27d28fc89aba691bd86b7de560e89839410d9155d26e85257a
SHA512a08a6bee11fd3ef20da2c7200662c8c700a0a99edf656facec39f9cbe5b205ff901030d7261589103a73e9983cd29bd79fe9875fd3702f94ce1d0deeaadb44d7
-
Filesize
4KB
MD5618003833f9d02b2b75bfc32fc1bdd51
SHA166433801d417a200e97ff7c3185241865b6651f0
SHA256b1942d0b0789d9ec70c3f11470ff8c40c171d3135194f22acac104f7e975df1a
SHA5129157f7e8475b3a84f86a8fd65df4023c4d05283e56dc4de570cc1d4ebf6c7c10e02b3924ff7980c3d87afb960758eb1762b51cd1f70fce80933c4affb5a2f8cd
-
Filesize
11KB
MD527d74821fb91fbf4f4985505a406869f
SHA1f5e8399a343b4b1b09c88ec7a2ac53e5d0b62856
SHA25616b0a8e59ce0a13471d70d8c528ee62967a47a0fce1960976690590c16604046
SHA512dc1fb2d7d086e8006cb2a8e665f85327b59b04fb8718b193a1b920d92e5fd856c955e25a769629842514ee9ce248f62a65b748af47c10b0bb86688816926933b
-
Filesize
9KB
MD592d22b5849131eb363ca7b8834ba4861
SHA1c7205b8b53907b390b9b32d76bd186818c17a839
SHA256751ef9a455e8158245865db43d1e110f8540576a6d61c44e0e1a98aa73415a7a
SHA5127a7aea809da97739232ff6b569f6a5041dd6a0c900df10ae9688aad63fc7da579cd8f59028e3ed74dff2ee2607a81e0700c0d52990c1702e4a342f7581eaf6a2
-
Filesize
10KB
MD59c86f42b7268e7a88680dbea2e73b12c
SHA1bfc6994b4416b648a5ccc3a413cc07413675d482
SHA2563d60107cbe25614aa2d12e6f5fddd81f9f8f7b3a730e1ad30157717e59ed1c1d
SHA512efddb06b3340a76bf47554239d140179d0cc38625fa2976463ddc205ecef0e82ba13ed50479dfc6c4da0e8b36152486dffaa614ecfb3bac789793123ca3e833c
-
Filesize
11KB
MD5fa9c6c93151c6bf65d7a4f71fdddb3fb
SHA18cd41cc291ed1a24e855eec6f6c3278ea49da71d
SHA256c9d1eb99cfafc12f51cb7ccf3892693804314e59e53a9406be283c9208a3f1e3
SHA5129b729060e9a749403c4d11fc4bd4e4d5882b15de7024f18bd0665bf5d72e02b74596f3c9b4263a0e83e45bb93fb55d148f8b98f03e3fc1134c6a3d0bdee18c72
-
Filesize
11KB
MD5b9293b640d04efcebbd60ea4c390e66a
SHA1e21120358e21a76251479a41e6bd2b8c13cc4ecd
SHA25657bb977c4bc4a6bcf3d61070cc0c0fd904197683d97205520a9ce94067fb4f5d
SHA51225c3c431b971028e56b955459a3f1d28a15870528a6770a186a3a867d732ad852eb5e7b774bd3807789b2c8aafc2055d809078b1298281e8bc3a4132226adf26
-
Filesize
4KB
MD52674b073784d573294fd5986641b9867
SHA1094d9ed6612ca27eefd55d749f78406b7faf47c4
SHA256badceb571dd3190a5a580e5c16fc0ee8e04831a659bd59e08aeeb494196ffa28
SHA5121cba76c2fb8f4cfed92135538d11969312c7b9b2d4521c43d35c06c442c247a698be9e10a78c198407295a8e085993415c4e5d01ab222c67d8de952f19418aea
-
Filesize
8KB
MD5b7bb761379eeb970a9a610e45c7b8e08
SHA1ede95156d3848d1582c7a4af9846b32e869944e1
SHA2564131848bd2b38b675481be71a25362423d5ee025e301997e5b1b8b36fc3691b5
SHA51207e89799c308f1c31e13ea33eda265089147300905cd20159ce7b2262083576ea8e060f7e89ab72c291fa787f2d85acbae5c5a128a401119ac9876a6fce71337
-
Filesize
10KB
MD5d5dc4e8b874d7ec1bcf02c68e8ce0801
SHA185fc2b4fd214de24851fd946c2a2a0f4f546b282
SHA25697ef40570768f3dfeec18a7fc42fbb2182a9d8567aa4154b0409c08588fac9a4
SHA5121001eaf566fb55b3869cda7fe77b922251c9c5b922364fe528596a8cb05deebcaa0a9494c3b5d5fbeba74370b5134c32cd397cf5c887bc7cddec049323bd553d
-
Filesize
4KB
MD56766e9c80a1c146c2fbd25670531d520
SHA1d3688995a64151814edb6bcb1b04c5b9c5b189b2
SHA256b315e239834cb613a8a04ffced1d800d472ffdad37794e80d20bf434e96adec9
SHA512ef68b34f49f39bb36606d67f51ac9f1540f5b48aff182c8c8c8cda174a638660de4eb75fd0478f434b974f1b9c7d3d1c26f6837a879948e9e353ac736d7b4066
-
Filesize
4KB
MD5075485ed835db579d26715e7187e13ff
SHA1b390265cd935f438137a1739c50f584d43a6c615
SHA256378a90911ce083a539953ff317b7d479551c7a7e9ab4c40e47ee62d6d30d4d75
SHA512a85d013b8d367351acd3970e39a3975f48a40b4ddc051c49aeb8c53a77a5932deedec699648cf601f0f197d6f5072b57ff48fb914cb84f5f356c855e12c3ede4
-
Filesize
8KB
MD5e889c8661e332a8bf9eeab89eb0d937a
SHA190df85c244d627bb3f646ebd580732f296a559f4
SHA25604c5ba327f7909ec87b0dc5030ab43b6bc45c0641e836a61ddbbc5d3116833fa
SHA5122ce474711f7e70c1ea94d5d71643c11ea762410e781d46b890971ae07c35ae49a02afed636e85c1062e930e2bb574b3afb9136f8e2a67a18ff1a853936a08247
-
Filesize
10KB
MD50bc6524b78513f0c3c62a6b8c8d3a31d
SHA10dd8fac612395c13fe1d93d09a6c79d2c801255a
SHA25699a057e9befdb2f09237432e4c22578e455c583f70250c80068c5e4c9b025a38
SHA512417c99abbeae6c22d13c8a580e6abdc445cce92ac4806100f013a0c464e3c6642ec293f9f81a42305cdfb8f898effdd2c8d7e842964a2a890a50ea8762e2f6f0
-
Filesize
12KB
MD546a9219ba5c5456f372f81755b320b3b
SHA1dea434d205823a23f2b52f857d4427ab9f8367cc
SHA256e843fc91c220ce9ee7a566db3ca3b2ad0463614315bbcdd24d38eff3f789dbbd
SHA51201d8c8ae7d0784f62b89ca9e0757c4b1768db2ccfb59d20fc19558a7b61cb27540248a07267e9f8d5ab884c002466acb02151339572cdc5e3e157e9d8654b26b
-
Filesize
4KB
MD52dca3f19af4ee18f23b2811e8dfb9509
SHA1645e1073287a2ed4232d2fda338a94e046b7047b
SHA256fea31e9d861275e2d8db11df9a8ec1df873f9af675ea6a41ff212e634e5f8238
SHA5127907b0767721caca5710784287a101b23585683c0ce02deb4b9827cbdcce99aa6a632c88d2aaaf3040674eb85872984243020423844f6254516172b6e7b61675
-
Filesize
11KB
MD58a45057d446c228ee7730e725ab88746
SHA1d389ca8f54a0d82acc72a0682770368bded3575e
SHA256770ed28841c8a70ee762cf430e000060e2872a53777b68992d97f3d6b73084b7
SHA512744ccf25738a9ce4dd9877481e39622969222ff279b4c18a9c6bdae7969af90be85bd4e07ad7d0d652585aabc05c7af4dcceeff20b7a553702d26073be1fb252
-
Filesize
11KB
MD548753df927080c68ec1288ff5c7c98c5
SHA18546436e739abe7592d62754cd8d2229d7977626
SHA256a270d83e7d248848c2ec1743137b602d99a2a7177f1bc2bc2dd9c8d5d200a18c
SHA512c46628cf728f0279f915cbbd286b827c70d6a4053462cf1291104eb2ec5adcb77098200941d6ccdecd51a45ca4ae1b0a9f6a6ed0a1b9c7410f0e2612ee2444ea
-
Filesize
11KB
MD5d014d9dabe8ea67903d117988914795c
SHA1b542821616c33f69cc9f088d3947843302a2c578
SHA256e540f3c735429bde8f4d833b35421f74289407118f2ad2350e8981ac748be961
SHA5121d18899dc4922fe092181d076ae6bf71b943e226e67ef9ca9b53a75587c61980c8e24c7951aa6e225fef3b168abfd67dbb49bead58495f35b1664938e8ce3364
-
Filesize
11KB
MD5105d5e6c4a737b75fedf4232da4780f1
SHA1ac4bf0dc7de003eb94ac452f78e165acf306c1f0
SHA256f586dbad7891a535bfa406baf7ce710ebb6223f1b3dc2045392e1b625c7e4295
SHA5124713fdf484a4dd363b6343cfb6cc415c278d529934d3a7c5a065b0b74b129a08d43c43f99031bab310b636478594453878d5eaafd375f084f79b8da20a0da9e9
-
Filesize
11KB
MD58e845895958142daa64659a6ac8e9228
SHA1c39b157bd694b7321823b906980829758219f670
SHA256129562bb4fe31f8714117a91ac4d490e0ba1741cdaa23f601f35eb460ad04ceb
SHA5126aab9fa97293769294dc8c0f96fd048ce0981382fdac36e6da964e6c4e5f8c78f2f275bce7aa6e29aca14cd606a9429a09fa8e0b02439b03efcca63a81c6bf40
-
Filesize
10KB
MD5e12d5a8f5d95090f0712ec222406b1ad
SHA11fd0c293c578292823486633a104142aa18e33d7
SHA2568186ebb8b5d3ba81605689d456340f5ad07c818fa3d481e28c506ed82da65947
SHA512badcc0f874e4a5107d172d7203cc35884e54e5b34e1b52967faa523151e6183148f3cce8fb28773ab170686eaf269fbb05a0e24bbe4676c11781c5d51dda517f
-
Filesize
11KB
MD591355fccd09aa22dd1dbeb8e205523bc
SHA1e2a0a7b66748b7b33a58a0e5eea6cb8c533f9e32
SHA2565fa0cc32d38a6570b9fff184024f0e075547798413cd36fe99da718a7c751dd2
SHA512329427c6c1fcac7722097d21ea64f78e6af1fcf63cd2f0be61cca5a90d942d4606852b27ed5a1abf43d15067b905cbfa8ba5c46f7550bac7eeb7f003d122fca1
-
Filesize
11KB
MD5678471b862f2e42c60253f3560b03d50
SHA1136b9a8d11c5befebafdc43a3ad93bb9ad42fee3
SHA2561a0b26b5b9f8311d22832649bde6948d51aa3dd3695b46c459c6285fe7d2cb30
SHA512f7e98596431f54af9647ba967e6c012ead2d3cbf0c1f78c46a03cf6d6761ebc7b1918781f23f8abecc21c592f37d3c631440a72a2e6305453d575c3558cc496e
-
Filesize
12KB
MD5ddbec7210d404c0a9208ea082b87f8a0
SHA14e0feff4847fd3c0d96c9df2338291480cd9bf89
SHA256393a3b934f6c91fd4600ca6c0938c1bf7ece083aac46b1531eec574ee8c66476
SHA51276e1d2b54195cb3cb43fa1ece247b9a0792870fcceb7d0582dd4556588ed1acff1aaaf64813ab400161c74ce3c659d4371b1360029474ad1f8044959eefd1f94
-
Filesize
1KB
MD56d55dd4d363bda22e84fb084bbc85ebc
SHA1130bec3ae84dfcce7bdec9ccc9c2531dd37f579b
SHA256083a97a2811aa7d45f8e670f82b17f0fbc64d4ee8b5bbdf89b4e18c1a0940256
SHA512cc18636ec811997cd83175cefe1c60186b4b798c49f53cb5c3520f5ed2e0a6bb6dd776dbfaa436a39755c93efb86b3da595eb947712d6c05c5ecc5db4423fd7a
-
Filesize
2KB
MD54dfde51bae1237c793ce697dcbb0346a
SHA1f10b2fafedab2560e860aeed5bb36765518fd3fb
SHA2561f00b1c718f1b59f01de25d212b7f242bb5494171059f418d40a4aaf6906d350
SHA512337a26b0b627c6d514916a61f4f9e25ea2371af9b9a704ab2b20bab60b338fcb81122f50be01ae9fec77ccd8e981bb22beb4c42d2aab1bfacdde1a5e08a7f330
-
Filesize
4KB
MD5922e83f47406108360bbb39ff1aecbaa
SHA1852e46b4bec7a59e8228c110cb52bf37a4419e55
SHA2568fbcdeb41862fcde48f0b2aac77aabbcae04c79007360881a23424d84acbb018
SHA512eacf14679c2d53d3682ff39c93f26f399644c63616cb8c487782a12bcef434a8aa28832955cc40abf8a7af23c00b4747d1adcaf42e0c34924a35c966508caf26
-
Filesize
2KB
MD5c68f707f59d799cbe6887e28726d7d28
SHA1ca33424cbc2c81682d251bead2b15135bb8a66db
SHA2569130e3ed39d9add48b9ad586a349085a627a743629274c66a60bc8cf071fc215
SHA512e315e111de654c11b7f47be615e27581c21814a595a4627f6117bb2b522baaa34b3d47e39f92f25af318c3f00d35fdb595e755c9ccde67ff02f2c83187b4bcec
-
Filesize
4KB
MD57fd2c1e965f132fc781ad399f86a5b50
SHA136144aaa1b040a2730b4e3628c175329cdcf21eb
SHA256b3e08c41d6719ffa3f0f55923b9ecb0e44ca7193fe7ac66f5115d24aab43f931
SHA512dfa0414bde92dff21d78bfcd4acc0a90be1c37d3f41ea65415ecf2252134be7ab90dd8fa180697e86d163ae81ba4aa6ba0408e603b70d9cd7e930f61dae218c5
-
Filesize
11KB
MD5988b3e936f87dc5aa6414c25d23eb87a
SHA10782bf9ebcc24f766e64bedfa6e4949e36df3287
SHA256fa9579543a1bc106989bb21fcf15c4e6a5964dd5b61a4cda09032429f89e325e
SHA512a66caaf4dff1a2510c9b7e767ae0450a5ca4cf1e50b3e0a34bb093235f1155577d951641736b0df83e1a1b65735a1e948d4c2cd8c4b68f05137fd681fc6ae1ca
-
Filesize
705B
MD5fdc70b39b3d62e017548dc2e56eace92
SHA1f3e422be472bc2a79ab8f139b0f001afe962b7cf
SHA25657b4f0ca4965cd80cca6b2074fee8f4a26e34c312daa417bca5eea08dd47a286
SHA51217e902d777d1acedec791c3509bbadf6c8442b84d06b132e89d6f21af5033a2d69b999253a98d1fe99974bfb42854b6ec83bdff1a2b476dbeb802a82b0d896fa
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5cf0c6e4de9eda2b81d32230853ee49d2
SHA11b66f57bd87a4b0e1814dfd6647aa5a67462004f
SHA256acdc8316e4c448d82816d6e1faa1bac726504d4599573525078441cadf0190a7
SHA512bbe6d64e95b4fdb75c4c9e877bd283f6459e4c0ca2d7fe2345dbc23e206b7f19eaf2c44e79d363fdc2ba5d5fd36456508c0eb4286bfc2a2630a3e572b21c2caf
-
Filesize
11KB
MD5d4deaf3641340ea31dfbe2b8b6edb0e1
SHA1eb2d1442d24fcd7c91b49d07fb2f4cc1ba606c5f
SHA2568f9ea8c08dbd96977aef112a716a8b3ac8e9e8b9121e8e2efe5f51181a5ca01b
SHA512da83d0eef08f3fb7a6975ec733baee4c16d266869cfc727dfc801b083be97cca1f3262cedb4d30ef002f61bbf6cba3494ea9b6f156cd19159fd7cfe36e94cde8
-
Filesize
11KB
MD553d83d071aecc57be2bc065278ee1e8a
SHA1d84a8f10211b00889c38e40a98380a3c70533c8f
SHA2561999069b04db4bd19dae6f6b8708828961cedf02361c560ad037fa063cfc3cf4
SHA512427353a9cda8163c05f6dd4fefd54444400a595c908b746bf75b0098a0bbe839f57b4147ded2b67709254024e517b9d1341cae87ed36bbf1a4aca53a64b7181b
-
Filesize
11KB
MD56ffe19cd519d6df0ec3bac38b5e46f04
SHA1d9813bb52fa9ae78701e62c0bcad2c616fed8ff7
SHA256230fd215ea67477f13710f3a8685cee6e72ebe5e053ae60d6f90ae066536e1da
SHA512cad86e43adab5c19160cac1294b187e132082056b62b1d80a4c0c8a13cd2904120d0454242776335bd19c634f1bc973cf5dfcbdea61094fdc13ffa3d9d1714ef
-
Filesize
11KB
MD5b21b6020b864c81d5a2877601938af51
SHA151d712d679100d2021a538038e93cb7a4f4fffbc
SHA2562478cbc77a17446e2b43a0e95a05f529290922835c039c26a16ed995e2e43e59
SHA512f96e588f7cc819a76bc9f859b04fbc18015c8e5c384a180106387a16ac71ee3f9c94522b55aa666c43dc217e0b043a2d90f38ac9e2f0d00faccbb65a1dad8f1e
-
Filesize
11KB
MD5e27b016f065958f9b1f9f50ec5d1050d
SHA162f231bf690118bc5a94799982bb03a7869b9828
SHA256ea14c46b844437ea7842d9e4843b127b89c9af00dd50fe9e3ed5dcecf87828cb
SHA51284dc782ae2660c2c5456abc24832c74326635c59374611f0f8a03df863733321ce20ce4087d31933024131081f8948f954d0cc01afae439a4256723c45e419e8
-
Filesize
11KB
MD59732482d4c6e4d20e9150dbf6c4083e3
SHA18f4a05f34e54ac7f57f3566baeb0f165c083bea3
SHA2566468e18ed03f43f84e9616c7613962712b4f3672a1e546e27d011baabb372b1a
SHA512f16a31019b417b39bd0a59d4a7773a7868bde130c0f19cf8b8de5dae759c3eb83b7158c3f85fcf5341b1e37bf37ce3cce50ca54363a2f71ec9ba1e534e52c561
-
Filesize
11KB
MD506673a2bbd6378215c45d449bb5eca4e
SHA1b6579c336c3dafddddee5b9a7d1cef1d22f27c39
SHA25627ebcc75da40a15d37dca992fbe6909ed267fd9f82cc0c9fffcebd165ee5e7fe
SHA5126d7174c40823641b30fcbe5ad9aac83377086657125917527949bd5d51d49c6674a408dc83609f720ee00045deb78b9b1bdd5b2b7a1f93ea5599c2f791c3bad4
-
Filesize
10KB
MD5769e5a8065601ec171c150c8bc1f4842
SHA1bfaa9e5ecfb2260a6caa8ed19fdc030c84f1b0ce
SHA2561992bc370853a1bf93731c9eb351b6a5f074ffd4eaacf958c38e7ad51fa47db6
SHA5120782606889d66c7806f38035791a2295306e272c9cf14041a6b200c1e22969ee54a50e753d1fe699002210708aa48b360b6a54308e7d6eb80238dac3dee690de
-
Filesize
11KB
MD506a7d07f428e2cece9a7600898f9252d
SHA1efb93412860fb2a547af40f7bb11ef4386d0f6f9
SHA2569a40eea1c8ae7875e3a45eebaf99d945d18ae3b18cdf416f69c1e61e63d7b715
SHA512ddfd4bce4b5e38b8f441831423e8b8234f7b6efb560ae2398de6c799bec5ae88424e75e3e628e29ccae1d4c4ef196450f023a3474d2a5f004f6872df270fb08f
-
Filesize
10KB
MD5157a3af5611624d0e991e694a7dd1d21
SHA1981bc054a3304ae822cdc4c7f2a4bb7fdce12751
SHA25669c0b751b3416ee6bd18e8e4a5512cafe64ce5b30c9842597704f4bb2929f49d
SHA512368628584e0299818b2edbe482616151e316041650b10880aa6ee000c01b1f277f9bc2c4aa1dee065731120306077bd0c8672048753bb8c7438778e3c4433691
-
Filesize
11KB
MD5a7eaa7e072c2c421c46f6cc4b59e129d
SHA1f079c574f22d97810b3215c799d16db3bdfff5ee
SHA25625a1c119a6319444818911be102cf02d8f10af9ee2e6e843639fb82055cbad95
SHA51294e10eef773c267786e70d914019fdd0bcdc3699cb441b139ecb9b1911205e6f602e92503875ebca836ce9db0855873046b0c1e165d7f3e387de187c6bd057a7
-
Filesize
162B
MD54f8e702cc244ec5d4de32740c0ecbd97
SHA13adb1f02d5b6054de0046e367c1d687b6cdf7aff
SHA2569e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a
SHA51221047fea5269fee75a2a187aa09316519e35068cb2f2f76cfaf371e5224445e9d5c98497bd76fb9608d2b73e9dac1a3f5bfadfdc4623c479d53ecf93d81d3c9f
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\e4c98e7a-8ddd-4001-8d69-9688121e27f0.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Roblox\logs\crashes\attachments\a035ebf3-b2c1-442c-ab30-943540d471ab\attachment_0.652.0.6520764_20241128T030800Z_Player_42DE8_last.log
Filesize12KB
MD59ac3a1f40640b1fe20c8e7f201d5c24c
SHA1ba1199795921e1bf33c88b2eef6303a88a63097e
SHA256ddcde165c11d11a18ffd22f1d5990e9d903d18180f7aa0e06c4b8399d63b1b7a
SHA512f72d583324652f569312b116c2111931ff17dd47870580d3b04b7a2798a84f0347f6c749fe0e61c901d74a4dbcd5a88075a7c18487ea49d03d01e91db1c97b29
-
Filesize
7.4MB
MD5a3d479b4913a1accaaa0eed228964ac8
SHA160126790a9052e46817d57b2b4124e5dd13e0b1b
SHA2569413ef8d06812c7f233d331a4b72781956fa42074ee2d0aae02a9b93297b2349
SHA512ce32880def8bd7bcf2cfaebf8f6d9ee1d05c1fca7f9c86710a43139d57f2a7d225562326e4c76ea45450cfb0997f70bd72ea623cdd9fbd4588b4a765a917b766
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
67KB
MD585428cf1f140e5023f4c9d179b704702
SHA11b51213ddbaedfffb7e7f098f172f1d4e5c9efba
SHA2568d9a23dd2004b68c0d2e64e6c6ad330d0c648bffe2b9f619a1e9760ef978207a
SHA512dfe7f9f3030485caf30ec631424120030c3985df778993342a371bf1724fa84aa885b4e466c6f6b356d99cc24e564b9c702c7bcdd33052172e0794c2fdecce59
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
1.1MB
MD57b89329c6d8693fb2f6a4330100490a0
SHA1851b605cdc1c390c4244db56659b6b9aa8abd22c
SHA2561620cdf739f459d1d83411f93648f29dcf947a910cc761e85ac79a69639d127d
SHA512ac07972987ee610a677ea049a8ec521a720f7352d8b93411a95fd4b35ec29bfd1d6ccf55b48f32cc84c3dceef05855f723a88708eb4cf23caec77e7f6596786a
-
Filesize
7KB
MD5675c4948e1efc929edcabfe67148eddd
SHA1f5bdd2c4329ed2732ecfe3423c3cc482606eb28e
SHA2561076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906
SHA51261737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683
-
Filesize
4KB
MD5a1b9bdee9fc87d11676605bd79037646
SHA18d6879f63048eb93b9657d0b78f534869d1fff64
SHA25639e3108e0a4ccfb9fe4d8caf4fb40baa39bdd797f3a4c1fa886086226e00f465
SHA512cd65d18eca885807c7c810286cebef75555d13889a4847bb30dc1a08d8948893899cc411728097641a8c07a8dcc59e1c1efa0e860e93dada871d5b7acc61b1e5
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
137KB
MD59c7a4d75f08d40ad6f5250df6739c1b8
SHA1793749511c61b00a793d0aea487e366256dd1b95
SHA2566eb17c527c9e7f7fea1fdb2ea152e957b50a56796e53ce1e5946b165b82deaef
SHA512e85235307b85ffd3aab76ff6290bee0b3b9fd74c61a812b5355fe7b854d4c6b77bd521e52638d28e249a43d9ec7aa6f2670af2b1c671091492c7fe19d6f9a4e6
-
Filesize
38KB
MD5a35cdc9cf1d17216c0ab8c5282488ead
SHA1ed8e8091a924343ad8791d85e2733c14839f0d36
SHA256a793929232afb78b1c5b2f45d82094098bcf01523159fad1032147d8d5f9c4df
SHA5120f15b00d0bf2aabd194302e599d69962147b4b3ef99e5a5f8d5797a7a56fd75dd9db0a667cfba9c758e6f0dab9ced126a9b43948935fe37fc31d96278a842bdf
-
Filesize
9KB
MD56c3f8c94d0727894d706940a8a980543
SHA10d1bcad901be377f38d579aafc0c41c0ef8dcefd
SHA25656b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2
SHA5122094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355
-
Filesize
23KB
MD5f4d89d9a2a3e2f164aea3e93864905c9
SHA14d4e05ee5e4e77a0631a3dd064c171ba2e227d4a
SHA25664b3efdf3de54e338d4db96b549a7bdb7237bb88a82a0a63aef570327a78a6fb
SHA512dbda3fe7ca22c23d2d0f2a5d9d415a96112e2965081582c7a42c139a55c5d861a27f0bd919504de4f82c59cf7d1b97f95ed5a55e87d574635afdb7eb2d8cadf2
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
130KB
MD571b84d29fc6c9d4068ea1ca744f1380f
SHA16380be4f218c642817cc148b2e071c1d886a2d24
SHA256b03719d74894f30b1f5024492b72c7a452378aed00617275d74ff34ff3028730
SHA512f9d3ffe0999b7104b756e5abbb094c181dc0dc0a7eb4ac2021414778b4c98fbee8a5c6146f506a6266cf618224f7af327d3f36302e3f6482e621fa88fa9af7ef
-
Filesize
6.9MB
MD51c4187f0b612a9a473010dcc37c37a82
SHA134d46733452812d481adeedad5eaea2cf4342540
SHA256c8d55b0f4f25caf135dabc7f21b9548263022107e9740dfe692b402469cd47bd
SHA512075678e24a867d5630da324e934837d81a3fa1d848a15feeb2a7be268d38b81ca4210cd44a22e9869173edebecd1947968327ddce16a85b71c03e6307e365def
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
2.5MB
MD54b3458b9c6aaa39ef37fc290459b6908
SHA1ba8b683eca181784d049efd008f50aacf5cf4079
SHA2569bb59ea13d91b11739e9eb8e39ab243d80935310838b0f60b450ac2a906aabee
SHA5120f3977bb0b137ad65465a38be1d97acbd50e1f57078c7bed957fd0c210d1bd5f4895b9afac8af4c202a3f905f021cc7042210fe030ff5de6e6cb7c4f90591dec
-
Filesize
200KB
MD5bdc4520b4e4f6362361cb335a5aeee6d
SHA174d82732420faa8e5ab9def1106653f980c127c4
SHA256797b5da7a4a4ee135b6ec2a59132b5250b30855ff3872413e0adae52ac3697e5
SHA512302a5185145bde8bdc7da0f8f5d6d79a4410ad44d87b0a0fee4ddab1463cd2b314026b5791bf618ff0d8335b3d6ba20c629e28f4287a1911c24b07af3e381c5e
-
Filesize
3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
Filesize
280B
MD5f7b0fae1e0bc6b5a42fab719a2f0353d
SHA16dce9d48590fa818965d73becd76032f279ef8aa
SHA256ba20866c55e0b8c8b435a3e9deb956bfc3133d675f4466a7e1e02fc1347470b8
SHA512b985dab0d3081ca2a8b360e389f151f91643a436353df550963721d0c11ec4010de29cd679f6b6724d506e277ea74be366cb27e9f813445731a2167efdf998f0
-
Filesize
280B
MD5d1640efbaf9cdf5599022b7120a00b7e
SHA1218bea05f5f8b0fd568bcbb4029acf75cad2d91c
SHA256f5ae52acd277b8a4534f7c40e6d31b11800b4159d734bdd0c1f17e4e47161b0d
SHA5128eae7e094670828ca5034a4c46a18c789502d4c00f8068b5e95696a47e157ff6166285d3399d2c6a516a603ce1d259be829c99fb213681d2b76de009aa918a9e
-
Filesize
47KB
MD58e433c0592f77beb6dc527d7b90be120
SHA1d7402416753ae1bb4cbd4b10d33a0c10517838bd
SHA256f052ee44c3728dfd23aba8a4567150bc314d23903026fbb6ad089422c2df56af
SHA5125e90f48b923bb95aeb49691d03dade8825c119b2fa28977ea170c41548900f4e0165e2869f97c7a9380d7ff8ff331a1da855500e5f7b0dfd2b9abd77a386bbf3
-
Filesize
168B
MD5a30ec3d5cc6dbe187a768f47ad84e7dd
SHA1392840b1d5b655c8d082b90a909b56e3e72a49ac
SHA2566cd2503b6d8212f6b5ee099aecaf7d563ad0447c47781a307f8e23faab896d2e
SHA512f45da92c242deb1839fd63ce167de2324ad823e2b1b5a446ff5699cbe05361e010e0a44025990086e07e6e15e119bf33d3d7662f69d18198efa3c4f3c0949d18
-
Filesize
144B
MD557ed60f501c8ad8fef6735edcb086eab
SHA1e8bc707243479a099f164557bedffbbc1c25e74c
SHA25610b27acf3ba609d250ac9b2aef60a5c575709f3a5ca0bc88892e1760fc1837aa
SHA51252e3155f4d69cdd38682e36196b5b24d46a47c539e5e7d39d2a922c3d61cd176eec4ac30568f2c0f94b2206f550a25ab18b29a8b7028f2b07d7ee782ad24a380
-
C:\Users\Admin\PCAppStore\UserData\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe61608e.TMP
Filesize48B
MD5df9e684cd88328302ca0fece5904457a
SHA121139969f00cda6a713f1ea5b06ce556f5d333b5
SHA256750805c214fd27b6b8e861bf064024cdb3784c48ce13985c5c88a21b95120be4
SHA51250dc1d1b287204fe542c46725d8f9fcf051f1759afcd7fdc2c78627b570cee054fd8f1350ee646b4b371401e9673ff196493a79fca5917c005d83b9398209bfb
-
Filesize
1KB
MD5af4a4168885e7dd49f8f859c65be3304
SHA134ea14af38e0536b08f07c0a7eff0a73f20b89b3
SHA256d7afa97dc5d3735ad067ec6337091d42e9d784a50f8d0326ecf50b4d185a324b
SHA512a1d3afe58d8d5704831d6d2a0e24818ef983ff6f2c9ffdd8d0e824547c88a0af114a65089f2b512e651615037556fa24a9472dfb62702726264b7a95f6d6ac6d
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
686B
MD559061646310a65fb4d450f4c47bedfd5
SHA1bc0c6b0dedb01e49a51fdc19f389c037dc7cd3b9
SHA256248c139d2725104858c05c3098279327e9437223dfc000ee205f1e7c8d8c280c
SHA5126ba2d0c7d79808addbd9cd1d6e35b365651dcd61bd35af9d418ffe6187323a40736b1c4dec0988dc363ece380fcdef2ef2bfb0015f8b272fcc247722aa583515
-
Filesize
523B
MD5a5e80a11ef7fffab7fb97a93d9701270
SHA19b31c0077f46af430f8794a682fa8c7bfd8d9708
SHA25665e1088de2389e50d2ba4fb03c97e20b5ae9b100c5283c0cd23babd4d5e42bfe
SHA512ab320ab907aa546ca9136e0034a20a8070a33f5df1929ccf0845d131d74c3eca2e13b52d8d75a2622ae66d8159ae96110a51aeb0036e89c7bc615e5846ecbb53
-
Filesize
686B
MD5ab51c27c3aa9dfb54e645520c1d7bf0b
SHA115672940bf296886a3c484912cc4cf983286bb88
SHA256aa79249579831cc86cbc73eb85567aa1f3bacb5b387258f07a383381b75e5f01
SHA512b723ce08684dc0c47b31bfe8f2bee8d207faafa76da1e4b99ec1c2b89eead0ab8a7758af61536a6a2abb9bf161aa9145ba3d5bc2632ff2147bd108ea9c5ccfd2
-
Filesize
523B
MD554b772ab0e572562ad3fa02c72cb000a
SHA1cdc6fc927925b48de596b823b1d5ceb939b159ab
SHA256635065e1d87c0acbcaf3683edd1a41062cdc5077aa23c77ae95ce1f38c1b0255
SHA512b3e12d448a3da8a877a737e2e23e7d3685c57aa4597628e6f8e14035e0f8e2d42cc69ac089fbb416be37bd30d05863584ee2f07a75b628db14f3f90dc051dca6
-
Filesize
6KB
MD52b443f0d283a3356b9edf354fbdc3f2a
SHA1b7151bd966c2b764a869f81e071cb6acda35041a
SHA2564a06be1d96a1db0808365dcb5b5eb7b28f9d5b8c7a0ceb55f5cfaeb8c67b17d3
SHA512d9b580869d42cd9024c088afe5857c42c478cdc472c2d13601a060bde2d4254ce8140979ab8340f02c88f56c00bd8a93e7d2393f1416fb55fb6b9ef01f35b7da
-
Filesize
6KB
MD54722f4f94b42a046db9af8b78d9eb45b
SHA1faeeb18f6dc872108e4307a2842c623cc3ca9af1
SHA25649e3c892f102232ecf2a2aace956e1c2eac3b21ac0b0262b08a89791f2aa967e
SHA5129d32bfb7eb458dcec1744cea062b172f24f5b2b9ebb9c4ab541603efb2dd75bef385ffc097c6c3d30972fd7e059039431dfecfb96d3d1980b85710442b732505
-
Filesize
6KB
MD50e00c0445c0e9e9cae6f45d8a82b4121
SHA1555017688d0fce98359f011731defe37389629b7
SHA25677aa0ca7a52a2b5c5e85b51fe99ce4bd725171a7a417baeff6d7477d61528a72
SHA512d0ddf179cff1af2f62f9db21904f0183080d99ac60501ec6446ce40279ea45d385872fa8247b52786aa5e556bf6401c51bc3dc9238d49714e9b9b232b1405348
-
Filesize
7KB
MD5576b1b6ad9369d94869a52523cb344d2
SHA1ab8bf5aeb8396d66448aa30e8dbe746cbaf67e91
SHA256062a4af297984aa9dccf1edef2182c1771bfba712daf0348d8caf4d972aa423e
SHA51283637973ea6ce607e8c093985017a7576377df9299c5ba625ce721700bc0a019ca13b4e9287f7747998d619369e809934b63bf3fee4d3b93ea02ad2bb2226bc6
-
Filesize
6KB
MD51d45f07fd37de96b6821013b3ec2dc49
SHA1c6f31d396df11b03a27dd46c693d08be30490317
SHA256ab82d7e17504a37e91ce6e23f553cbbf28042c11db1863259a91efad4c2076fb
SHA512d5232fdc83571e633583e7cb793bad1b94d1bc783d384649d04cbbb23c89bf33a5f6c61d28b2334cb026c8250d897ac86564cd96bcc4dde1b10591df3d0a81ad
-
Filesize
6KB
MD5a8ffe69ea1351553f6356900eec1af0b
SHA1ec25adfba226be4a8aa359197f4ec55d9631b14f
SHA2561a7dfaa5ba66118b3c20251c410f074f5692de81de0ccf57edaab4d9dc013404
SHA512a97d0e5f874474579e39376abcd77c8e023ba7c214984fc105048caf4fb00c32b71fe9512eddf4bafd58678a7d2236d0fae25b44c46514b4342bd048c6a05eed
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
44KB
MD51c33fe71fe08dbacc5ecb47827f2170e
SHA1d36170b23ee4649e3c8f6daf63868c996170cc87
SHA256f38d213d827f6332e4dc4d7cef7a83cfcf8fdb4c137e897781e3b4541556012d
SHA5123bea2a62aa948f7dfd8456cbacb5f128023c71e9be62ddada466cd7d5a710bae14281a785adf344aacd83a519ae2db3669ee4077a244a6600c8ab58122c32f26
-
Filesize
264KB
MD50af1e52b07a540c4f7f5ec89349c4a8c
SHA11141d66444e9c855e0ef0a922ce49dd0e191a9b5
SHA256b901b95e29834eebcdd7c3aad262a992afbccaf4a34b9651403c65487af96add
SHA51288dc4ff7284925ff05d2637c3569bb8e6dd5344aca9aaad71fdf1a20dfc28885b168bd2f89392c3e64199e02651203c3dea604d54581e3d6208e82cd4e5e003a
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
4.0MB
MD5de25f100555cd94f0f85e65fcf285fad
SHA1ba9a57bbd2653e52aaf66aaa2b15dc4298e0d095
SHA2569d9332ac6f0bed1b84a8d842b03bfaaa546cf24860262dd9b32c00dbceabe608
SHA5128342480f2381731753a07421b90a8c75b22190f67bfcbe288b3ec6813cbf8c3462dcae7333ab467a3ec82387d3c6366197dcee445e90735fac8e3c01af37401b
-
Filesize
2KB
MD5627360849feb41311cfc7ed3e3d71365
SHA10838fadbb4fe7a16114d17f1176d6ae5cf96cbbc
SHA256e8545e3f14c14722cccb6a649bdb6b92336a8acc021465b41b226fc619e9fd8c
SHA512f8c3f7aac607fec80c3ea3dc31f80951b67eb97635855bbb288193a79517ff4511993c1b98dbaf7c76b82ffbdb97f3c47f35c87564cb333532e555bf4220c347
-
Filesize
3KB
MD5b89efd7cab5131c8c21b4b16063266d7
SHA15746f176d67702e8d530994c060a3e7a84f88f6b
SHA25690670103158365985c3ea089472a19fc90e9638e61aff51e9d4b47b0f9d59084
SHA51220201bf232cc30b62d3c5bd7a5f1f1909e3d05d4c70ae366c564785fad851457beb8671144a459fa6602a3586db4d3ed0f1e284bbcbacf58fbff87bb6a656636
-
Filesize
16KB
MD5bda41f14640a5febb3659bb5250f42ed
SHA188af9d3d3602e9336f50d8cbcf5c5a984a500315
SHA256ed0bb6b47e8a625bbce95d539d0fd99894f7854b4c672199f3badf6f5ad7bf70
SHA51240f40217d894d3ccce049a0153d19407bfa47e3f8929f95a1eb012b4c74b73a4b66e8fcd24e8a599ccf12d6e024f7919dc9c6432f0554cf026d4c624b377d92c
-
Filesize
17KB
MD598ba2593d61991aba038915aa2cfc303
SHA1cc49f9b05b665916e9aa89304a7560894c648e44
SHA2562c662175a6d873bf81ae6e57d9080b3661ab8d499d86c70772f3109ef5f09833
SHA512b1b741bf902f418b3c8be9206d7dc417808ab40d5d59a3dac5138700c1833d42b042f261f7533a496cc18aa42aaf1c7278dc860ca06442da97135fb91188625c
-
Filesize
1KB
MD5ba6afe560a2a6a43ce214274da574726
SHA10ec6cda1e1406a2389bc6ce6c944e18e5eefe1da
SHA256edd3a5ff8495adf5e01e3ae99f7957ec1a4707a50cf122ad78de223848e4c0bd
SHA512e28621f79cdd1480600609e43759e834a66f85cb2cf55693b4f2f1fe7322e5eb5ba41e45fa09a6ecae3377116289cbf1b0eb557da7a22626ba2cc67c3b1eb7e5
-
Filesize
1KB
MD5378e5baf089d49c590ac1df5ad98c73a
SHA102077a7796878b74daaf4a2dd8c3478602566a37
SHA2568d183311f1a829b102655778e4923ec26316312cdb350a7221e6811b8fd2ad5c
SHA512b38641db3d724a17b189d0f4bfce12592342284f087485083d9bbbf484fa7ca7d76daad8b22431041cb570ce1ff57fb730eab1843dde833bb5cbb14e6113ee15
-
Filesize
392B
MD50e5f2a8110e04f0ac42b609f444ce785
SHA147cbb9c6610a55a3f9ffd3a5334d614645599d9d
SHA2563b03bb1cfdd599b65e712845fdf38bf04ae24f737b6ab3d931780b580ef93cfa
SHA51240bc58d56e3690f1723b6e6ccc457ba3e21636b3f0d9cc71909e4f1e43e102399ba5b73cfad802ae45df477134498a2d5ac247b5a23d0b67ef730f02a6b6e97a
-
Filesize
392B
MD55d793c89c4c00c5c0753e8cd96a61e35
SHA13809392f116a982462fb4a4a91dab1b3a827e198
SHA256745806722fa69a928cd15ce9a59c152f6168e35744b354f6ccb37bf12a0866f9
SHA512ebc78bb6feadfdc683aae4834bd17bc3554daa37d12b33697cd4f3f2b2e1f33187daf5615a8d07e6a61630802726ceaa0144088e4b4250ef33b5e294660bd89c
-
Filesize
392B
MD5ca4dda5da740ea8d3919a119feb56e2f
SHA18bafb04583d4b634d98120c21f8759dd8df2a882
SHA256b0cf8a069aa47275e21d8c4cfa0c2912fac7b8a276f215759843993e115c6db7
SHA512c6ff2d98049fb1079feeb9d09c8267356d5db8b9e718790d9a8dcbd5bbad282fcee52e61098a10862a22ea9c9984b90919d65c666adb74cb31504f00a642f45b
-
Filesize
392B
MD54fadd134a443c1fa51206393c45f040f
SHA17c63713639bb224ea2e0a5fb97acbd230e86b338
SHA2562f5eecd0c19f1341b049a66337578dd2cb1c46df9e9fc65ffa31beb8c6fd9e57
SHA512b0b2214b26ca0160fab9d7b31e43d5133c4f82d29eba1cdb9d8ada5e4c9a64694455b1fed4fb1387d1b3dfbd12cfbe97012a5a5f77bdaba0af1043450a257f90
-
Filesize
392B
MD52ddeeb466312d914e6b2a3ed01ee54fd
SHA17901a7ba21100efafdfabfde7fd525f3eb49ee67
SHA25641fbee4505b715f7d76ff30d82e507a0468c31651044e5f4ce4570db2e3dcffc
SHA5127f574c570ffd1750a4c7e77f5198e5cf1372abfbed7ec2e75256d3acae5c3593faf8c8aa2ab2243ecc5eab38de2968de62689443324031d21c516d5a4f0a2013
-
Filesize
99KB
MD595f9844e4e4b174a039c7e14f53e70fe
SHA1cfc7a6b331e79cdb0607e46377056697ff7cd44c
SHA256ff8e1414852da17819c3e8aa694d0ebbfae0ae375d480161f6aaae9d3ffaa507
SHA512e700b7c786e47c33e215c9d4f05b4f43378d920fad6bb04a8594ba689af28f05830f630339c8218c3e73e41f7dbeec22751a83c6eb6eef7ab5984972e7dbc3c9
-
Filesize
5KB
MD50dc447bb187c3191d81e5181bcc196ff
SHA1ea0e3015971a85cf23ef07ae740c828f9101b224
SHA256a498a08ca6114167ee6ed351ccccfd0c3b26baa15948344128870b1c871a76fc
SHA5122c164202c821b8c423bf5f380dee566ef0c7b5b46f3f7b1922d9b07a1e8b5869402418cfda09e1de00ee1e33b2e1eb743ccac1c11db73dd968435168dc2b0987
-
Filesize
118KB
MD585f2849f25944fc15e58521a52b800ff
SHA1718d11673de4743835523983ab5e06f88785a03d
SHA256c4942bad2eaaca0bb5ed7e6900d6c85f12f0db6de790072838ce3f854b9ad677
SHA512f5723f93695e84fc41f48f0153f024249e9abc9fd03d788af1c31d6084acfbe4c85a76de55ab8be4f68d16807bc0381c269cc3834510d538e9710f528b04beb7
-
Filesize
266KB
MD5f657abd27c8b6b6a0bc3bed026fa95d7
SHA12fd0d304e3eb542ebecdf65ef88b744bd6fcaf20
SHA25651376e3c75a4fe65a4cef17ff3c1a34b5e0b56402783eb2bf43f9c8455b9d08b
SHA512cc9365cc1eab5eeb7cb6f978f1a49d7818ec90e1cf8e6e75150968ce369b118d92496fab014b7927eb04ab872968890380e0c8bc569e214ff80fe11c65600c7d
-
Filesize
280B
MD599fe01b0610f35578cfa346d1d94ef6d
SHA14ec52af9c979ff969a87c5c2f24c3f6c4e52473d
SHA2567d78a3faf69534deaa947575b746c0b24e78d3be9e8f542468e2115a052a2651
SHA5127a31f884e7b218a365280e9c4330386c00dc6e3004b76e80f95ee98a01ee693c0823779e0522a05cae457066533eea043207531bb2fdbb3e2652eabe02a89363
-
Filesize
66B
MD50c9218609241dbaa26eba66d5aaf08ab
SHA131f1437c07241e5f075268212c11a566ceb514ec
SHA25652493422ac4c18918dc91ef5c4d0e50c130ea3aa99915fa542b890a79ea94f2b
SHA5125d25a1fb8d9e902647673975f13d7ca11e1f00f3c19449973d6b466d333198768e777b8cae5becef5c66c9a0c0ef320a65116b5070c66e3b9844461bb0ffa47f
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
1.3MB
MD53fbded9e727b555bc9cfe73fc0907b7c
SHA1a2310a7fe4b80d58c50fa9410e0ee691142a30a8
SHA2565ae59de492f6223ac33cb5bb8ff460c9232d09a0cd8ae069f065ba6859654e63
SHA5126fd755d2bbc0bc36bb2c46e564b5b6eb6aeb56c95c7ebfe5d3bb8115c1f6ff6d70d33e0c83125ec7f232368dd5ddf5a18a5f3651b5af2949cd132c8d67e8575b
-
Filesize
3.6MB
MD59b986141683b1272269b634b8a4eb1fd
SHA1666e1b5cee8f57984e02ab51ad28e231262ff1df
SHA25676d41e5b70a52b7cd8e03809ce48f68a083352f07051e192950cb49bdb89cc80
SHA512e18be0d9347856bc2f24043a89e626e59de37dd4d4a314af7f3994754e08f6f5fa967e7b91bbf7674e2f08920507f6141ab656621d655239f87408d549ff668c
-
Filesize
314KB
MD5e2e37d20b47d7ee294b91572f69e323a
SHA1afb760386f293285f679f9f93086037fc5e09dcc
SHA256153161ab882db768c70a753af5e8129852b9c9cae5511a23653beb6414d834a2
SHA512001500f527e2d3c3b404cd66188149c620d45ee6510a1f9902aacc25b51f8213e6654f0c1ecc927d6ff672ffbe7dc044a84ec470a9eb86d2cba2840df7390901
-
Filesize
652KB
MD5ad9d7cbdb4b19fb65960d69126e3ff68
SHA1dcdc0e609a4e9d5ff9d96918c30cb79c6602cb3d
SHA256a6c324f2925b3b3dbd2ad989e8d09c33ecc150496321ae5a1722ab097708f326
SHA512f0196bee7ad8005a36eea86e31429d2c78e96d57b53ff4a64b3e529a54670fa042322a3c3a21557c96b0b3134bf81f238a9e35124b2d0ce80c61ed548a9791e7
-
Filesize
1.5MB
MD566df6f7b7a98ff750aade522c22d239a
SHA1f69464fe18ed03de597bb46482ae899f43c94617
SHA25691e3035a01437b54adda33d424060c57320504e7e6a0c85db2654815ba29c71f
SHA51248d4513e09edd7f270614258b2750d5e98f0dbce671ba41a524994e96ed3df657fce67545153ca32d2bf7efcb35371cae12c4264df9053e4eb5e6b28014ed20e
-
Filesize
2.0MB
MD501c4246df55a5fff93d086bb56110d2b
SHA1e2939375c4dd7b478913328b88eaa3c91913cfdc
SHA256c9501469ad2a2745509ab2d0db8b846f2bfb4ec019b98589d311a4bd7ac89889
SHA51239524d5b8fc7c9d0602bc6733776237522dcca5f51cc6ceebd5a5d2c4cbda904042cee2f611a9c9477cc7e08e8eadd8915bf41c7c78e097b5e50786143e98196
-
Filesize
1.2MB
MD5ba46e6e1c5861617b4d97de00149b905
SHA14affc8aab49c7dc3ceeca81391c4f737d7672b32
SHA2562eac0a690be435dd72b7a269ee761340099bf444edb4f447fa0030023cbf8e1e
SHA512bf892b86477d63287f42385c0a944eee6354c7ae557b039516bf8932c7140ca8811b7ae7ac111805773495cf6854586e8a0e75e14dbb24eba56e4683029767b6
-
Filesize
192KB
MD552c43baddd43be63fbfb398722f3b01d
SHA1be1b1064fdda4dde4b72ef523b8e02c050ccd820
SHA2568c91023203f3d360c0629ffd20c950061566fb6c780c83eaa52fb26abb6be86f
SHA51204cc3d8e31bd7444068468dd32ffcc9092881ca4aaea7c92292e5f1b541f877bdec964774562cb7a531c3386220d88b005660a2b5a82957e28350a381bea1b28
-
Filesize
511KB
MD5e8fd6da54f056363b284608c3f6a832e
SHA132e88b82fd398568517ab03b33e9765b59c4946d
SHA256b681fd3c3b3f2d59f6a14be31e761d5929e104be06aa77c883ada9675ca6e9fd
SHA5124f997deebf308de29a044e4ff2e8540235a41ea319268aa202e41a2be738b8d50f990ecc68f4a737a374f6d5f39ce8855edf0e2bb30ce274f75388e3ddd8c10b
-
Filesize
522KB
MD53e29914113ec4b968ba5eb1f6d194a0a
SHA1557b67e372e85eb39989cb53cffd3ef1adabb9fe
SHA256c8d5572ca8d7624871188f0acabc3ae60d4c5a4f6782d952b9038de3bc28b39a
SHA51275078c9eaa5a7ae39408e5db1ce7dbce5a3180d1c644bcb5e481b0810b07cb7d001d68d1b4f462cd5355e98951716f041ef570fcc866d289a68ea19b3f500c43
-
Filesize
444KB
MD550260b0f19aaa7e37c4082fecef8ff41
SHA1ce672489b29baa7119881497ed5044b21ad8fe30
SHA256891603d569fc6f1afed7c7d935b0a3c7363c35a0eb4a76c9e57ef083955bc2c9
SHA5126f99d39bfe9d4126417ff65571c78c279d75fc9547ee767a594620c0c6f45f4bb42fd0c5173d9bc91a68a0636205a637d5d1c7847bd5f8ce57e120d210b0c57d
-
Filesize
854KB
MD54ba25d2cbe1587a841dcfb8c8c4a6ea6
SHA152693d4b5e0b55a929099b680348c3932f2c3c62
SHA256b30160e759115e24425b9bcdf606ef6ebce4657487525ede7f1ac40b90ff7e49
SHA51282e86ec67a5c6cddf2230872f66560f4b0c3e4c1bb672507bbb8446a8d6f62512cbd0475fe23b619db3a67bb870f4f742761cf1f87d50db7f14076f54006f6c6
-
Filesize
947KB
MD550097ec217ce0ebb9b4caa09cd2cd73a
SHA18cd3018c4170072464fbcd7cba563df1fc2b884c
SHA2562a2ff2c61977079205c503e0bcfb96bf7aa4d5c9a0d1b1b62d3a49a9aa988112
SHA512ac2d02e9bfc2be4c3cb1c2fff41a2dafcb7ce1123998bbf3eb5b4dc6410c308f506451de9564f7f28eb684d8119fb6afe459ab87237df7956f4256892bbab058
-
Filesize
283KB
MD50054560df6c69d2067689433172088ef
SHA1a30042b77ebd7c704be0e986349030bcdb82857d
SHA25672553b45a5a7d2b4be026d59ceb3efb389c686636c6da926ffb0ca653494e750
SHA512418190401b83de32a8ce752f399b00c091afad5e3b21357a53c134cce3b4199e660572ee71e18b5c2f364d3b2509b5365d7b569d6d9da5c79ae78c572c1d0ba0
-
Filesize
35.1MB
MD54d592fd525e977bf3d832cdb1482faa0
SHA1131c31bcff32d11b6eda41c9f1e2e26cc5fbc0ef
SHA256f90ace0994c8cae3a6a95e8c68ca460e68f1662a78a77a2b38eba13cc8e487b6
SHA512afa31b31e1d137a559190528998085c52602d79a618d930e8c425001fdfbd2437f732beda3d53f2d0e1fc770187184c3fb407828ac39f00967bf4ae015c6ba77
-
Filesize
103KB
MD54acd5f0e312730f1d8b8805f3699c184
SHA167c957e102bf2b2a86c5708257bc32f91c006739
SHA25672336333d602f1c3506e642e0d0393926c0ec91225bf2e4d216fcebd82bb6cb5
SHA5129982c1c53cee1b44fd0c3df6806b8cbf6b441d3ed97aeb466dba568adce1144373ce7833d8f44ac3fa58d01d8cdb7e8621b4bb125c4d02092c355444651a4837
-
Filesize
442KB
MD52d40f6c6a4f88c8c2685ee25b53ec00d
SHA1faf96bac1e7665aa07029d8f94e1ac84014a863b
SHA2561d7037da4222de3d7ca0af6a54b2942d58589c264333ef814cb131d703b5c334
SHA5124e6d0dc0dc3fb7e57c6d7843074ee7c89c777e9005893e089939eb765d9b6fb12f0e774dc1814f6a34e75d1775e19e62782465731fd5605182e7984d798ba779
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e