Analysis
-
max time kernel
1200s -
max time network
1202s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 20:40
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
meduza
109.107.181.162
-
anti_dbg
true
-
anti_vm
true
-
build_name
6
-
extensions
none
-
grabber_max_size
1.048576e+06
-
links
none
-
port
15666
-
self_destruct
true
Signatures
-
Meduza Stealer payload 2 IoCs
resource yara_rule behavioral1/memory/5672-4173-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza behavioral1/memory/5672-4174-0x0000000140000000-0x000000014013E000-memory.dmp family_meduza -
Meduza family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.99\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 29 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation TenioDL.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation msedge.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 5664 Brawl_Stars_V2.0.11646.123.exe 5880 Brawl_Stars_V2.0.11646.123.exe 6008 TenioDL.exe 5152 TenioDL.exe 5264 Brawl_Stars_V2.0.11646.123.exe 1184 TenioDL.exe 4084 Brawl_Stars_V2.0.11646.123.exe 5028 TenioDL.exe 5764 RobloxPlayerInstaller.exe 6200 MicrosoftEdgeWebview2Setup.exe 6472 MicrosoftEdgeUpdate.exe 4824 MicrosoftEdgeUpdate.exe 412 MicrosoftEdgeUpdate.exe 6584 MicrosoftEdgeUpdateComRegisterShell64.exe 6580 MicrosoftEdgeUpdateComRegisterShell64.exe 6644 MicrosoftEdgeUpdateComRegisterShell64.exe 6612 MicrosoftEdgeUpdate.exe 7004 MicrosoftEdgeUpdate.exe 688 MicrosoftEdgeUpdate.exe 6392 MicrosoftEdgeUpdate.exe 6288 MicrosoftEdge_X64_131.0.2903.99.exe 3692 setup.exe 5296 setup.exe 5276 MicrosoftEdgeUpdate.exe 2008 RobloxPlayerBeta.exe 5932 RobloxPlayerLauncher.exe 2292 RobloxPlayerLauncher.exe 3256 RobloxPlayerBeta.exe 2436 RobloxPlayerLauncher.exe 6632 RobloxPlayerLauncher.exe 744 RobloxPlayerBeta.exe 6708 RobloxStudioInstaller.exe 2080 RobloxStudioInstaller.exe 4788 RobloxStudioBeta.exe 6416 RobloxCrashHandler.exe 7600 msedgewebview2.exe 7660 msedgewebview2.exe 816 MicrosoftEdgeUpdate.exe 4728 MicrosoftEdgeUpdate.exe 6148 RobloxPlayerLauncher.exe 5224 RobloxPlayerLauncher.exe 3652 RobloxPlayerBeta.exe 8156 MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe 2516 MicrosoftEdgeUpdate.exe 6548 MicrosoftEdgeUpdate.exe 5840 MicrosoftEdgeUpdate.exe 7204 MicrosoftEdgeUpdate.exe 7172 MicrosoftEdgeUpdateComRegisterShell64.exe 7092 MicrosoftEdgeUpdateComRegisterShell64.exe 5920 MicrosoftEdgeUpdateComRegisterShell64.exe 6704 MicrosoftEdgeUpdate.exe 536 RobloxPlayerBeta.exe 4220 MicrosoftEdgeUpdate.exe 4852 MicrosoftEdgeUpdate.exe 3076 MicrosoftEdgeUpdate.exe 7604 MicrosoftEdge_X64_131.0.2903.99.exe 6556 setup.exe 5680 setup.exe 5988 setup.exe 6232 setup.exe 5804 setup.exe 3608 setup.exe 2628 setup.exe 3932 setup.exe -
Loads dropped DLL 64 IoCs
pid Process 5664 Brawl_Stars_V2.0.11646.123.exe 6008 TenioDL.exe 5664 Brawl_Stars_V2.0.11646.123.exe 5664 Brawl_Stars_V2.0.11646.123.exe 5880 Brawl_Stars_V2.0.11646.123.exe 5880 Brawl_Stars_V2.0.11646.123.exe 5880 Brawl_Stars_V2.0.11646.123.exe 5152 TenioDL.exe 6008 TenioDL.exe 6008 TenioDL.exe 5264 Brawl_Stars_V2.0.11646.123.exe 5264 Brawl_Stars_V2.0.11646.123.exe 5264 Brawl_Stars_V2.0.11646.123.exe 1184 TenioDL.exe 4084 Brawl_Stars_V2.0.11646.123.exe 4084 Brawl_Stars_V2.0.11646.123.exe 4084 Brawl_Stars_V2.0.11646.123.exe 5028 TenioDL.exe 6472 MicrosoftEdgeUpdate.exe 4824 MicrosoftEdgeUpdate.exe 412 MicrosoftEdgeUpdate.exe 6584 MicrosoftEdgeUpdateComRegisterShell64.exe 412 MicrosoftEdgeUpdate.exe 6580 MicrosoftEdgeUpdateComRegisterShell64.exe 412 MicrosoftEdgeUpdate.exe 6644 MicrosoftEdgeUpdateComRegisterShell64.exe 412 MicrosoftEdgeUpdate.exe 6612 MicrosoftEdgeUpdate.exe 7004 MicrosoftEdgeUpdate.exe 688 MicrosoftEdgeUpdate.exe 688 MicrosoftEdgeUpdate.exe 7004 MicrosoftEdgeUpdate.exe 6392 MicrosoftEdgeUpdate.exe 5276 MicrosoftEdgeUpdate.exe 2008 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 6416 RobloxCrashHandler.exe 6416 RobloxCrashHandler.exe 6416 RobloxCrashHandler.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3444 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\O: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\L: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\E: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\G: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\I: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\T: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\S: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\P: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\S: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\T: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\H: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\I: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Y: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\H: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\M: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\R: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\M: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\N: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\O: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\P: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\D: RobloxStudioBeta.exe File opened (read-only) \??\H: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\W: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\J: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\I: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\M: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\X: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\K: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\V: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\X: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\L: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Q: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\R: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\K: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\L: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\X: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\F: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\O: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\N: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\O: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\K: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\P: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\W: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\U: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\P: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Q: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\U: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Y: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\S: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\U: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Y: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\F: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\L: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Z: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\F: RobloxStudioBeta.exe File opened (read-only) \??\U: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Z: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Q: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\F: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\J: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\Z: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\M: Brawl_Stars_V2.0.11646.123.exe File opened (read-only) \??\R: Brawl_Stars_V2.0.11646.123.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 15 drive.google.com 21 drive.google.com 22 drive.google.com 1100 camo.githubusercontent.com 1101 camo.githubusercontent.com -
Mark of the Web detected: This indicates that the page was originally saved or cloned. 1 IoCs
flow ioc 697 https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html -
Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 Brawl_Stars_V2.0.11646.123.exe File opened for modification \??\PhysicalDrive0 Brawl_Stars_V2.0.11646.123.exe File opened for modification \??\PhysicalDrive0 Brawl_Stars_V2.0.11646.123.exe File opened for modification \??\PhysicalDrive0 Brawl_Stars_V2.0.11646.123.exe -
Checks system information in the registry 2 TTPs 36 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
pid Process 2008 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 536 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 2008 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 6384 set thread context of 5672 6384 setup7.0.exe 323 PID 4172 set thread context of 8140 4172 setup7.0.exe 382 PID 8156 set thread context of 5608 8156 setup7.0.exe 384 PID 1712 set thread context of 6052 1712 setup7.0.exe 387 PID 5536 set thread context of 6828 5536 setup7.0.exe 427 PID 6380 set thread context of 6264 6380 setup7.0.exe 429 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\JestSnapshot-31ab8d40-2.4.1\JestSnapshot\printSnapshot.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\Otter-31ab8d40-1.2.1\Otter\rotriever.toml RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\configs\DateTimeLocaleConfigs\es-es.json RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\InspectMenu\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\ApolloClient\ApolloClient\cache\init.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\Clipboard\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\scripts\CoreScripts\Modules\Flags\getFFlagEnableAlwaysAvailableCamera.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\TestUtils-31ab8d40-3.8.1\PrettyFormat.lua RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\msedge.exe.sig setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\Navigation\Light\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\textures\ui\LuaApp\graphic\itemcardbkg_dark.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\xboxB.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\Ribbon\Light\Medium\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\scripts\CoreScripts\Modules\TrustAndSafety\Dependencies.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\TopBar\iconBase.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Lua\Terrain\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\TagUtils\TagUtils\getUnique.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\scripts\CoreScripts\Modules\PurchasePrompt\Localization\Locales\ru-ru.lua RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Trust Protection Lists\Mu\Advertising setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\MenuBar\icon_seated.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\qt_translations\qtdeclarative_ru.qm RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\PlatformContent\pc\textures\brdfLUT.dds RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\configs\DateTimeLocaleConfigs\zh-tw.json RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\InsertableObjects\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\InsertableObjects\Dark\Standard\File.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\Ribbon\Dark\Medium\RibbonEffect_Trail.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\Ribbon\Light\Medium\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\avatar\compositing\CompositFullAtlasOverlayTexture.mesh RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\textures\ui\Emotes\EmotesIcon.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\textures\ui\InGameMenu\CircleCutout.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\WidgetIcons\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\textures\DevConsole\Sort.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\Navigation\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\Ribbon\Dark\Medium\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\Ribbon\Dark\Standard\RibbonServerSmall.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\scripts\CoreScripts\Modules\PurchasePrompt\Network\getProductPurchasableDetails.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\Locales\am.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\BuiltInStandalonePlugins\DepFiles\AudioEqualizerEditor.d RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\ReactDevtoolsShared\React.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\TestUtils-31ab8d40-3.8.1\TestUtils\init.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\textures\DeveloperStorybook\Embed.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\textures\ui\Controls\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\SocialLibraries\SocialLibraries\Components\AlertView\AlertViewCheckbox.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\HttpRequest\HttpRequest\RequestFunctions\HttpRbxApi.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\Core\Layout\LayerCollector\LayerCollectorProvider.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\PlaceAnnotations\AnnotationSingleHighlight.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\textures\ui\Controls\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Lua\AnimationEditor\Light\Standard\MoveToTheBeginning.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Lua\Notifications\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Lua\Notifications\Light\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Shared\InsertableObjects\Dark\Standard\[email protected] RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\Locales\ca-Es-VALENCIA.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\LuaPackages\Packages\_Index\Number\Number\MIN_SAFE_INTEGER.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Controls\PlayStationController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\content\textures\ui\Menu\rectBackgroundWhite.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\ExtraContent\textures\ui\LuaApp\icons\ic-chat20x20.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\ExtraContent\scripts\CoreScripts\Modules\InGameMenu\Thunks\NavigateUp.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\textures\ui\Controls\DesignSystem\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\BuiltInPlugins\Optimized_Embedded_Signature\DeveloperStorybook.rbxm RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\studio_svg_textures\Lua\StyleEditor\Light\Standard\UI.png RobloxStudioInstaller.exe File opened for modification C:\Program Files\msedge_installer.log setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\Qml\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxStudioInstaller.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brawl_Stars_V2.0.11646.123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TenioDL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TenioDL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TenioDL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brawl_Stars_V2.0.11646.123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TenioDL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brawl_Stars_V2.0.11646.123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Brawl_Stars_V2.0.11646.123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6612 MicrosoftEdgeUpdate.exe 6392 MicrosoftEdgeUpdate.exe 5276 MicrosoftEdgeUpdate.exe 2516 MicrosoftEdgeUpdate.exe 6704 MicrosoftEdgeUpdate.exe 3076 MicrosoftEdgeUpdate.exe 7780 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe -
Enumerates system info in registry 2 TTPs 33 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioBeta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxCrashHandler.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxCrashHandler.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerLauncher.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioBeta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerLauncher.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioInstaller.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.99\\BHO" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth RobloxStudioInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth\WarnOnOpen = "0" RobloxStudioInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.99\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\PROTOCOLEXECUTE\ROBLOX-STUDIO RobloxStudioInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.39\\psmachine.dll" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ = "IProcessLauncher" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ = "IAppCommandWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.99\\BHO\\ie_to_edge_bho_64.dll" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\TypeLib\ = "{2397ECFE-3237-400F-AE51-62B25B3F15B5}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods\ = "7" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\ProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachine.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ = "IApp2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rbxl RobloxStudioInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgePDF\Application\AppUserModelId = "MSEdge" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/pdf setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\DefaultIcon\ = "C:\\Program Files (x86)\\Roblox\\Versions\\version-281ccda49d704f6e\\RobloxStudioBeta.exe" RobloxStudioInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc\CurVer\ = "MicrosoftEdgeUpdate.OnDemandCOMClassSvc.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassSvc" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32\ = "{C7931E4D-82F7-486C-9FFB-E44AB90B021F}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio-auth\shell\open RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine.1.0\ = "Microsoft Edge Update CredentialDialog" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ThreadingModel = "Apartment" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.pdf setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.shtml\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD Brawl_Stars_V2.0.11646.123.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 0f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b1400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba953030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad2000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f Brawl_Stars_V2.0.11646.123.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 Brawl_Stars_V2.0.11646.123.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 Brawl_Stars_V2.0.11646.123.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 Brawl_Stars_V2.0.11646.123.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 200376.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 237451.crdownload:SmartScreen msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4788 RobloxStudioBeta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4720 msedge.exe 4720 msedge.exe 2972 msedge.exe 2972 msedge.exe 1660 identity_helper.exe 1660 identity_helper.exe 2404 msedge.exe 2404 msedge.exe 5664 Brawl_Stars_V2.0.11646.123.exe 5664 Brawl_Stars_V2.0.11646.123.exe 5880 Brawl_Stars_V2.0.11646.123.exe 5880 Brawl_Stars_V2.0.11646.123.exe 5264 Brawl_Stars_V2.0.11646.123.exe 5264 Brawl_Stars_V2.0.11646.123.exe 5212 msedge.exe 5212 msedge.exe 5212 msedge.exe 5212 msedge.exe 4084 Brawl_Stars_V2.0.11646.123.exe 4084 Brawl_Stars_V2.0.11646.123.exe 1884 msedge.exe 1884 msedge.exe 5764 RobloxPlayerInstaller.exe 5764 RobloxPlayerInstaller.exe 6472 MicrosoftEdgeUpdate.exe 6472 MicrosoftEdgeUpdate.exe 6452 msedge.exe 6452 msedge.exe 6472 MicrosoftEdgeUpdate.exe 6472 MicrosoftEdgeUpdate.exe 6472 MicrosoftEdgeUpdate.exe 6472 MicrosoftEdgeUpdate.exe 2008 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 2080 RobloxStudioInstaller.exe 2080 RobloxStudioInstaller.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 4788 RobloxStudioBeta.exe 6416 RobloxCrashHandler.exe 6416 RobloxCrashHandler.exe 228 msedge.exe 228 msedge.exe 7660 msedgewebview2.exe 7660 msedgewebview2.exe 7660 msedgewebview2.exe 7660 msedgewebview2.exe 7660 msedgewebview2.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 5880 Brawl_Stars_V2.0.11646.123.exe 4084 Brawl_Stars_V2.0.11646.123.exe 4788 RobloxStudioBeta.exe 4376 taskmgr.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 652 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeManageVolumePrivilege 6008 TenioDL.exe Token: SeManageVolumePrivilege 6008 TenioDL.exe Token: 33 3900 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 3900 AUDIODG.EXE Token: SeManageVolumePrivilege 864 svchost.exe Token: SeDebugPrivilege 6472 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5672 setup7.0.exe Token: SeImpersonatePrivilege 5672 setup7.0.exe Token: SeDebugPrivilege 6472 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 8140 setup7.0.exe Token: SeImpersonatePrivilege 8140 setup7.0.exe Token: SeDebugPrivilege 5608 setup7.0.exe Token: SeImpersonatePrivilege 5608 setup7.0.exe Token: SeDebugPrivilege 816 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 6052 setup7.0.exe Token: SeImpersonatePrivilege 6052 setup7.0.exe Token: SeDebugPrivilege 6244 taskmgr.exe Token: SeSystemProfilePrivilege 6244 taskmgr.exe Token: SeCreateGlobalPrivilege 6244 taskmgr.exe Token: 33 6244 taskmgr.exe Token: SeIncBasePriorityPrivilege 6244 taskmgr.exe Token: SeDebugPrivilege 4728 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 6548 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 6828 setup7.0.exe Token: SeImpersonatePrivilege 6828 setup7.0.exe Token: SeDebugPrivilege 6264 setup7.0.exe Token: SeImpersonatePrivilege 6264 setup7.0.exe Token: SeDebugPrivilege 4220 MicrosoftEdgeUpdate.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe Token: SeShutdownPrivilege 7204 chrome.exe Token: SeCreatePagefilePrivilege 7204 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 5880 Brawl_Stars_V2.0.11646.123.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 2972 msedge.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 6244 taskmgr.exe 2972 msedge.exe 2972 msedge.exe 7204 chrome.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 5664 Brawl_Stars_V2.0.11646.123.exe 5880 Brawl_Stars_V2.0.11646.123.exe 6008 TenioDL.exe 5152 TenioDL.exe 5264 Brawl_Stars_V2.0.11646.123.exe 1184 TenioDL.exe 4084 Brawl_Stars_V2.0.11646.123.exe 5028 TenioDL.exe 4788 RobloxStudioBeta.exe 5364 SearchApp.exe 1560 firefox.exe -
Suspicious use of UnmapMainImage 5 IoCs
pid Process 2008 RobloxPlayerBeta.exe 3256 RobloxPlayerBeta.exe 744 RobloxPlayerBeta.exe 3652 RobloxPlayerBeta.exe 536 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2972 wrote to memory of 228 2972 msedge.exe 85 PID 2972 wrote to memory of 228 2972 msedge.exe 85 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 3600 2972 msedge.exe 86 PID 2972 wrote to memory of 4720 2972 msedge.exe 87 PID 2972 wrote to memory of 4720 2972 msedge.exe 87 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 PID 2972 wrote to memory of 3212 2972 msedge.exe 88 -
System policy modification 1 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://t.co/7aQgtzQURl1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa98a646f8,0x7ffa98a64708,0x7ffa98a647182⤵
- Suspicious behavior: EnumeratesProcesses
PID:228 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 228 -s 12443⤵PID:8048
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:82⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:82⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:12⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:12⤵PID:1100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:12⤵PID:1996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:12⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:12⤵PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:12⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:12⤵PID:1280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:12⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2768 /prefetch:12⤵PID:784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6560 /prefetch:12⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:6012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:12⤵PID:6020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:12⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:12⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2324 /prefetch:12⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:12⤵PID:5948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:12⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6472 /prefetch:82⤵PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:5620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5948 /prefetch:82⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7084 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2404
-
-
C:\Users\Admin\Downloads\Brawl_Stars_V2.0.11646.123.exe"C:\Users\Admin\Downloads\Brawl_Stars_V2.0.11646.123.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5664 -
C:\Users\Admin\AppData\Roaming\Tencent\TxGameAssistant\GameDownload\TenioDL.exeC:\Users\Admin\AppData\Roaming\Tencent\TxGameAssistant\GameDownload\TenioDL.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6008 -
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe" C:\Users\Admin\AppData\Roaming\Tencent\Config\ /t /setintegritylevel low4⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:3444
-
-
-
-
C:\Users\Admin\Downloads\Brawl_Stars_V2.0.11646.123.exe"C:\Users\Admin\Downloads\Brawl_Stars_V2.0.11646.123.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5880 -
C:\Users\Admin\AppData\Roaming\Tencent\TxGameAssistant\GameDownload\TenioDL.exeC:\Users\Admin\AppData\Roaming\Tencent\TxGameAssistant\GameDownload\TenioDL.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5152
-
-
-
C:\Users\Admin\Downloads\Brawl_Stars_V2.0.11646.123.exe"C:\Users\Admin\Downloads\Brawl_Stars_V2.0.11646.123.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5264 -
C:\Users\Admin\AppData\Roaming\Tencent\TxGameAssistant\GameDownload\TenioDL.exeC:\Users\Admin\AppData\Roaming\Tencent\TxGameAssistant\GameDownload\TenioDL.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1184
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6212 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:12⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6616 /prefetch:12⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7056 /prefetch:12⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:12⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:6100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1196 /prefetch:12⤵PID:1188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:12⤵PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:12⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:1100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2768 /prefetch:12⤵PID:6056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5912 /prefetch:82⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3524 /prefetch:82⤵PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6996 /prefetch:12⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:12⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:12⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7704 /prefetch:12⤵PID:5552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4068 /prefetch:12⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7676 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7288 /prefetch:12⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7936 /prefetch:12⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7604 /prefetch:12⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8152 /prefetch:12⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8120 /prefetch:12⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7904 /prefetch:12⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7796 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7900 /prefetch:12⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7500 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3476 /prefetch:82⤵PID:6024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7448 /prefetch:12⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7832 /prefetch:12⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8076 /prefetch:12⤵PID:896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8056 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1884
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5764 -
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6200 -
C:\Program Files (x86)\Microsoft\Temp\EUF6BC.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUF6BC.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6472 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4824
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:412 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:6584
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:6580
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:6644
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjZEQ0Q1MkUtQzFENS00MjhBLTlCM0QtNDAzQTlFMkU0MDhCfSIgdXNlcmlkPSJ7RjRDRjgxQUItQjRENy00MTlCLTkyNjAtOTVBMjVBMTk2NUY0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxNjE4RkQxQi00NTQ2LTQ1MjUtODFENS05NjdDNEExRTk2MEV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4Mjk2OTA0NDY4IiBpbnN0YWxsX3RpbWVfbXM9IjQ3NSIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6612
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{F6DCD52E-C1D5-428A-9B3D-403A9E2E408B}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:7004
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" -app3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2008
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1012 /prefetch:12⤵PID:5268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7796 /prefetch:12⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:12⤵PID:992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8040 /prefetch:12⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7444 /prefetch:12⤵PID:4104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7764 /prefetch:12⤵PID:5656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2464 /prefetch:12⤵PID:5620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:12⤵PID:896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8352 /prefetch:12⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8364 /prefetch:12⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8956 /prefetch:12⤵PID:4924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9164 /prefetch:12⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9176 /prefetch:12⤵PID:2892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9184 /prefetch:12⤵PID:1872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9724 /prefetch:12⤵PID:5200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8592 /prefetch:12⤵PID:6184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=99 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8564 /prefetch:12⤵PID:6192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8740 /prefetch:12⤵PID:6200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=101 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8612 /prefetch:12⤵PID:6816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=102 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:6860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9104 /prefetch:12⤵PID:7112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=104 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8532 /prefetch:12⤵PID:608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=105 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8156 /prefetch:12⤵PID:6788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7964 /prefetch:12⤵PID:6952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=107 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8044 /prefetch:12⤵PID:6968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=108 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10452 /prefetch:12⤵PID:6964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8448 /prefetch:12⤵PID:6980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=110 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8508 /prefetch:12⤵PID:6988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9552 /prefetch:12⤵PID:6204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=112 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10768 /prefetch:12⤵PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=113 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10752 /prefetch:12⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=114 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10720 /prefetch:12⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=115 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10748 /prefetch:12⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=116 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10692 /prefetch:12⤵PID:1164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=117 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8688 /prefetch:12⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=118 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9852 /prefetch:12⤵PID:5312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=119 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11024 /prefetch:12⤵PID:6696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=120 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11036 /prefetch:12⤵PID:6372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=121 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7636 /prefetch:12⤵PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=122 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9116 /prefetch:12⤵PID:7060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=123 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2004 /prefetch:12⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=124 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10736 /prefetch:12⤵PID:512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=125 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10208 /prefetch:12⤵PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=126 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8884 /prefetch:12⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=127 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10552 /prefetch:12⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=128 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9100 /prefetch:12⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=129 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7972 /prefetch:12⤵PID:7080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=130 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10640 /prefetch:12⤵PID:6428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=131 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9388 /prefetch:12⤵PID:5208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=132 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8548 /prefetch:12⤵PID:5832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=133 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10872 /prefetch:12⤵PID:6388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=134 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8384 /prefetch:12⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=135 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=136 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9140 /prefetch:12⤵PID:6856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=137 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9544 /prefetch:12⤵PID:996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=138 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9940 /prefetch:12⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=139 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11284 /prefetch:12⤵PID:5916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=140 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11416 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=141 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10712 /prefetch:12⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=142 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7244 /prefetch:12⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=143 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11312 /prefetch:12⤵PID:5804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=144 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10664 /prefetch:12⤵PID:6732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=146 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9160 /prefetch:12⤵PID:3148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=12056 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=148 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10980 /prefetch:12⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=149 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=150 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10448 /prefetch:12⤵PID:7236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=151 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10292 /prefetch:12⤵PID:7628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=152 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11600 /prefetch:12⤵PID:7356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=153 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11472 /prefetch:12⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=7292 /prefetch:82⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5832 /prefetch:82⤵PID:7584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 /prefetch:32⤵PID:7324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=157 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10072 /prefetch:12⤵PID:5776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=158 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2328 /prefetch:12⤵PID:5308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=159 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7512 /prefetch:12⤵PID:5804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=8004 /prefetch:82⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=161 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8692 /prefetch:12⤵PID:1348
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:Us78r05_AYchpKZ6EchidYLHBrxE5iaQ_8IGm4PPonMq5J87H5PSUAsExAs38xUyHTAQbNAkdnVl-Dnst6y5rREC7wsMiu-eoofmtfL6WkluPn1GRslzDPawjB_OMjiR0po84dRGRVDsVe8MyWoVCa1x3lO9ccJM_GNpxBIvhyeRbWqucpwZYhIxI12_6H16V2FVpFTsCxU2p5Uhq8HliAL4ocTz6lS0psnNzFhcT2Q+launchtime:1734468935720+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1734468590853001%26placeId%3D4924922222%26isPlayTogetherGame%3Dfalse%26referredByPlayerId%3D0%26joinAttemptId%3Dbac45c2e-9cb7-4286-b912-8ada0e9945f9%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1734468590853001+robloxLocale:en_us+gameLocale:en_us+channel:zaflag+LaunchExp:InApp2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=162 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9400 /prefetch:12⤵PID:6520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=163 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9148 /prefetch:12⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=164 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7388 /prefetch:12⤵PID:6468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=165 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11292 /prefetch:12⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=166 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11188 /prefetch:12⤵PID:3100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=168 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10108 /prefetch:12⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=167 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7316 /prefetch:12⤵PID:8096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=167 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6832 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=169 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:12⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=170 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12076 /prefetch:12⤵PID:7320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=171 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7868 /prefetch:12⤵PID:7300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=172 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10960 /prefetch:12⤵PID:7356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=173 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8184 /prefetch:12⤵PID:6152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,8134337010648428404,806207281929931707,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=171 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7840 /prefetch:12⤵PID:5300
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1528
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:836
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\e3c050a49ddd477eb1f41f62deb33e58 /t 5668 /p 56641⤵PID:1680
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\d3f2133bf7cb4cdca8c7192a8178801f /t 6104 /p 58801⤵PID:5504
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\439e25ae1ed74ef9b74bf5a7bfb8aa6a /t 4416 /p 52641⤵PID:3520
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4964
-
C:\Users\Admin\Downloads\Brawl_Stars_V2.0.11646.123.exe"C:\Users\Admin\Downloads\Brawl_Stars_V2.0.11646.123.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4084 -
C:\Users\Admin\AppData\Roaming\Tencent\TxGameAssistant\GameDownload\TenioDL.exeC:\Users\Admin\AppData\Roaming\Tencent\TxGameAssistant\GameDownload\TenioDL.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5028
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3fc 0x4a81⤵
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:864
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\09973288a7db414f9ec4aebf2dfe5dba /t 1872 /p 40841⤵PID:3984
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:688 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjZEQ0Q1MkUtQzFENS00MjhBLTlCM0QtNDAzQTlFMkU0MDhCfSIgdXNlcmlkPSJ7RjRDRjgxQUItQjRENy00MTlCLTkyNjAtOTVBMjVBMTk2NUY0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3NzhGQjZCRC1CRDAzLTRGMzctQjI1RS0zODM4MkY2MzUyMEZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjgzMDExNjQxODMiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6392
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{528CC946-4804-49DF-ADC8-759538731F33}\MicrosoftEdge_X64_131.0.2903.99.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{528CC946-4804-49DF-ADC8-759538731F33}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:6288 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{528CC946-4804-49DF-ADC8-759538731F33}\EDGEMITMP_B33AB.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{528CC946-4804-49DF-ADC8-759538731F33}\EDGEMITMP_B33AB.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{528CC946-4804-49DF-ADC8-759538731F33}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
PID:3692 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{528CC946-4804-49DF-ADC8-759538731F33}\EDGEMITMP_B33AB.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{528CC946-4804-49DF-ADC8-759538731F33}\EDGEMITMP_B33AB.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{528CC946-4804-49DF-ADC8-759538731F33}\EDGEMITMP_B33AB.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff6953a2918,0x7ff6953a2924,0x7ff6953a29304⤵
- Executes dropped EXE
PID:5296
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjZEQ0Q1MkUtQzFENS00MjhBLTlCM0QtNDAzQTlFMkU0MDhCfSIgdXNlcmlkPSJ7RjRDRjgxQUItQjRENy00MTlCLTkyNjAtOTVBMjVBMTk2NUY0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InswRDg4RDI2NS1CQTVCLTQwMTItOEU1OC0wNzJFMzNFM0QxQzV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMxLjAuMjkwMy45OSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iOSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODMxNzMwNDQ2MiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjgzMTc0NTQzMTEiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NTc5NzMzOTYxIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuZi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy8wZjZhNmRkMy0wYjIyLTRlNzgtYjA0Zi02MDQ5NGViNGM0ZTg_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5MjUzMDU0MzQyIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMTA3NiIgZG93bmxvYWRfdGltZV9tcz0iMjYyMzUiIGRvd25sb2FkZWQ9IjE3Njg1NTY0OCIgdG90YWw9IjE3Njg1NTY0OCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iNjU1NzUiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5276
-
-
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
PID:6384 -
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exeC:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5672
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe" -app1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
PID:5932 -
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=a065fa5e0513dcb30a17b6884c502caf34bea3df --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x6fc,0x6f0,0x6d0,0x6f4,0x6e4,0x15a7678,0x15a7688,0x15a76982⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" --app2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3256
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe" -app1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
PID:2436 -
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=a065fa5e0513dcb30a17b6884c502caf34bea3df --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x5d4,0x5d8,0x5dc,0x5b0,0x56c,0x15a7678,0x15a7688,0x15a76982⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6632
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" --app2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:744
-
-
C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe"C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:6708 -
C:\Users\Admin\AppData\Local\Temp\Roblox\RobloxStudioInstaller_BA8C5\RobloxStudioInstaller.exeC:\Users\Admin\AppData\Local\Temp\Roblox\RobloxStudioInstaller_BA8C5\RobloxStudioInstaller.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2080 -
C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent -firstLaunch3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Enumerates connected drives
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4788 -
C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\RobloxCrashHandler.exe"C:\Program Files (x86)\Roblox\Versions\version-281ccda49d704f6e\RobloxCrashHandler.exe" --no-rate-limit --crashCounter Win-ROBLOXStudio-Crash --baseUrl https://www.roblox.com --attachment=attachment_0.654.2.6540482_20241217T205003Z_Studio_E36F7_last.log=C:\Users\Admin\AppData\Local\Roblox\logs\0.654.2.6540482_20241217T205003Z_Studio_E36F7_last.log --attachment=attachment_log_0.654.2.6540482_20241217T205003Z_Studio_E36F7_csg3.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.654.2.6540482_20241217T205003Z_Studio_E36F7_csg3.log --attachment=attachment_log_0.654.2.6540482_20241217T205003Z_Studio_E36F7_dcd.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.654.2.6540482_20241217T205003Z_Studio_E36F7_dcd.log --database=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --metrics-dir=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --url=https://uploads.backtrace.rbx.com/post --annotation=AppVersion=0.654.2.6540482 --annotation=Format=minidump --annotation=HardwareModel= --annotation=HasBootstrapper=true --annotation=InstallFolder=ProgramFilesX86 --annotation=OSPlatform=Windows --annotation=RobloxChannel=production --annotation=RobloxGitHash=3240a60c16e19190edc0bb9a21557dd578588ff4 --annotation=RobloxProduct=RobloxStudio --annotation=StudioVersion=0.654.2.6540482 --annotation=UniqueId=4020582802201852392 --annotation=UseCrashpad=True --annotation=app_arch=x86_64 --annotation=application.version=0.654.2.6540482 --annotation=host_arch=x86_64 --initial-client-data=0x414,0x418,0x41c,0x3f4,0x424,0x7ff779ad4cb8,0x7ff779ad4cd0,0x7ff779ad4ce84⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:6416
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 654, 2, 6540482" --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --mojo-named-platform-channel-pipe=4788.7596.101027316832968331004⤵
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- Enumerates system info in registry
- System policy modification
PID:7600 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.99\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=131.0.2903.99 --initial-client-data=0x17c,0x180,0x184,0x158,0x134,0x7ffa7f726070,0x7ffa7f72607c,0x7ffa7f7260885⤵
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:7660
-
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5364
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:8164
-
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
PID:4172 -
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exeC:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:8140
-
-
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
PID:8156 -
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exeC:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5608
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:816
-
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
PID:1712 -
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exeC:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:6052
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:6244
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4728 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{76BD011E-F57D-4118-9852-C33190533EB8}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{76BD011E-F57D-4118-9852-C33190533EB8}\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe" /update /sessionid "{1257B2F1-0002-460F-AB88-0288099B4226}"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8156 -
C:\Program Files (x86)\Microsoft\Temp\EU464A.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU464A.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{1257B2F1-0002-460F-AB88-0288099B4226}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6548 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5840
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:7204 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:7172
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:7092
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.39\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:5920
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM5IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzM0NDY4MzgxIj48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMTc5MjYyNDY2NCIvPjwvYXBwPjwvcmVxdWVzdD44⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6704
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MTI1N0IyRjEtMDAwMi00NjBGLUFCODgtMDI4ODA5OUI0MjI2fSIgdXNlcmlkPSJ7RjRDRjgxQUItQjRENy00MTlCLTkyNjAtOTVBMjVBMTk2NUY0fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InszMkZENzk4OC1FNTQ3LTQ2NTgtQTFGMy00RjA1MzBGQkQ5Mzd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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_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-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkyLjAuOTAyLjY3IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc4OTQxNjMzMDc1MjY3MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9IjcxIiByPSI3MSIgYWQ9IjY0ODkiIHJkPSI2NDg5IiBwaW5nX2ZyZXNobmVzcz0iezM2NkIwMTQxLTc0MEItNDU4Ri1BN0MxLUFBMDM0MTMzNDE4Q30iLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTMxLjAuMjkwMy45OSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjU1OSI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7MjFGRjM4RTctOUQwMi00M0ZCLUJBNDAtRUExQjcyQzEwMUM3fSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2516
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe" -app1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
PID:6148 -
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=a065fa5e0513dcb30a17b6884c502caf34bea3df --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x7e0,0x7e4,0x7e8,0x760,0x6e8,0x15a7678,0x15a7688,0x15a76982⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5224
-
-
C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b71c150c7c1f40de\RobloxPlayerBeta.exe" --app2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:3652
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3336
-
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
PID:5536 -
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exeC:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:6828
-
-
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe"1⤵
- Suspicious use of SetThreadContext
PID:6380 -
C:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exeC:\Users\Admin\Downloads\Setup5.0\setup7.0\setup7.0.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:6264
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3fc 0x4a81⤵PID:5088
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:7204 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x124,0x128,0x12c,0xf4,0xf8,0x7ffa8756cc40,0x7ffa8756cc4c,0x7ffa8756cc582⤵PID:1984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1856,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1852 /prefetch:22⤵PID:6928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2200,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2208 /prefetch:32⤵PID:7392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2288 /prefetch:82⤵PID:7528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:7616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3416,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:7940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4564,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4588 /prefetch:12⤵PID:5948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3864,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1896 /prefetch:22⤵PID:1428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2136,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2020 /prefetch:22⤵PID:4076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=4600,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4664 /prefetch:22⤵PID:3800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=2056,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2148 /prefetch:12⤵PID:2216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4764,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4804 /prefetch:82⤵PID:4296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5008 /prefetch:82⤵PID:5844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4868,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4812 /prefetch:82⤵PID:5396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5160,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5056 /prefetch:82⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5156,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4848 /prefetch:82⤵PID:3280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4832,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5168 /prefetch:82⤵PID:5628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5248,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5132 /prefetch:22⤵PID:5352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5344,i,16443406888499354817,11366734643413683758,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:1528
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:7560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:6888
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1404
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:1560 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1896 -prefMapHandle 1888 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae097e18-53de-4832-954d-00464686838c} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" gpu3⤵PID:2088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {323edee8-b428-4e65-87b4-242334c29849} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" socket3⤵
- Checks processor information in registry
PID:5064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1464 -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 1460 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {699bebc2-a672-4616-a1ed-959c24b88a5b} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" tab3⤵PID:5856
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4236 -childID 2 -isForBrowser -prefsHandle 4228 -prefMapHandle 4136 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf938ff4-ec8a-4a36-88c0-63dc2b8d94f1} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" tab3⤵PID:5032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4896 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4576 -prefMapHandle 4988 -prefsLen 33279 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2adb6d3-34e2-4a15-811e-231b7420ed9d} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" utility3⤵
- Checks processor information in registry
PID:7040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5340 -childID 3 -isForBrowser -prefsHandle 5376 -prefMapHandle 5372 -prefsLen 27176 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2370a934-bd20-4a21-b027-cc4543a06ddc} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" tab3⤵PID:5936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5328 -childID 4 -isForBrowser -prefsHandle 5388 -prefMapHandle 5384 -prefsLen 27176 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {47930005-0861-4216-b597-0b6468cafdf4} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" tab3⤵PID:6960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5732 -childID 5 -isForBrowser -prefsHandle 5716 -prefMapHandle 5708 -prefsLen 27176 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad297012-76a2-4a6a-9f37-fe6237fc5557} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" tab3⤵PID:4172
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6120 -childID 6 -isForBrowser -prefsHandle 6112 -prefMapHandle 6108 -prefsLen 27257 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {37156b37-7801-46f6-a71a-04f521bfd965} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" tab3⤵PID:7440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2796 -childID 7 -isForBrowser -prefsHandle 3640 -prefMapHandle 4444 -prefsLen 28044 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {712d18d7-64f9-41b6-84e7-2b971549ac69} 1560 "\\.\pipe\gecko-crash-server-pipe.1560" tab3⤵PID:1672
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4852 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI3MSIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkzNTczIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjYxMzQ3NDUwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTUyNTU0NTg0OTUiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3076
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\MicrosoftEdge_X64_131.0.2903.99.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:7604 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\MicrosoftEdge_X64_131.0.2903.99.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:6556 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7daff2918,0x7ff7daff2924,0x7ff7daff29304⤵
- Executes dropped EXE
PID:5680
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5988 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7daff2918,0x7ff7daff2924,0x7ff7daff29305⤵
- Executes dropped EXE
PID:6232
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5804 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7567d2918,0x7ff7567d2924,0x7ff7567d29305⤵
- Executes dropped EXE
PID:3932
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:3608 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x1e8,0x230,0x7ff7567d2918,0x7ff7567d2924,0x7ff7567d29305⤵PID:3160
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:2628 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7567d2918,0x7ff7567d2924,0x7ff7567d29305⤵PID:7200
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjQxMTkzNTEtNzM3NC00NTQ0LTgyQUQtQkJEMjlCQUREN0I4fSIgdXNlcmlkPSJ7RjRDRjgxQUItQjRENy00MTlCLTkyNjAtOTVBMjVBMTk2NUY0fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InswMzQ2NkI2OC0xRjE5LTRCMDYtOTQyRC03N0NCRDQxN0YyNkV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE1MjgwNzM5MDYwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE1MjgwNzc4NjkyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE1MzIyNDkwMTU1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE1MzM3NjQ5OTkxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNTg5NDU2MDM3MSIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgdXBkYXRlX2NoZWNrX3RpbWVfbXM9IjEwMzQiIGRvd25sb2FkZWQ9IjE3Njg1NTY0OCIgdG90YWw9IjE3Njg1NTY0OCIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjIiIGluc3RhbGxfdGltZV9tcz0iNTU2ODgiLz48cGluZyBhY3RpdmU9IjEiIGFkPSI2NTYwIiByZD0iNjU2MCIgcGluZ19mcmVzaG5lc3M9InswMEU4MTVEQS04NUE3LTREMjktQUFFQS1CRjc2MjFDRkJGNzB9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMS4wLjI5MDMuOTkiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjY1NTkiIGNvaG9ydD0icnJmQDAuNDgiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjU2MCIgcGluZ19mcmVzaG5lc3M9Ins2NURCQUVCOS00MzI3LTQ4N0YtODU1MS03MUQ3NUQ4ODFGMjF9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:7780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- System policy modification
PID:8116 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2dc,0x2f0,0x7ffa7f726070,0x7ffa7f72607c,0x7ffa7f7260882⤵
- Checks computer location settings
- Checks system information in the registry
- Checks processor information in registry
- Enumerates system info in registry
PID:2896 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=fallback-handler --database="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --exception-pointers=111119394603008 --process=308 /prefetch:7 --thread=18643⤵PID:6776
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2328,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:22⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1988,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=2372 /prefetch:32⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=2552,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=2588 /prefetch:82⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3476,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=3488 /prefetch:12⤵
- Checks computer location settings
PID:216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --instant-process --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3708,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=3692 /prefetch:12⤵
- Checks computer location settings
PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=4148,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:82⤵PID:5756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2356,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4328 /prefetch:22⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=4200,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=2064 /prefetch:32⤵PID:348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3568,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4516 /prefetch:22⤵
- Checks computer location settings
PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=4140,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4676 /prefetch:22⤵PID:3820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4976,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:32⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5016,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4124 /prefetch:82⤵PID:7232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=3848,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5104 /prefetch:82⤵PID:6200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=4708,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4516 /prefetch:22⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4792,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4740 /prefetch:82⤵PID:8104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4792,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=4740 /prefetch:82⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5504,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5576 /prefetch:82⤵PID:408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5220,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5632 /prefetch:82⤵PID:6904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5636,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5728 /prefetch:82⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5724,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5728 /prefetch:82⤵PID:7672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5888,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5712 /prefetch:82⤵PID:8084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5752,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5700 /prefetch:82⤵PID:6340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5844,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5704 /prefetch:82⤵PID:956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5632,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5756 /prefetch:82⤵PID:1308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5880,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5940 /prefetch:82⤵PID:8160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5628,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5820,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5708 /prefetch:82⤵PID:6496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5964,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5736 /prefetch:82⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=728,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5988 /prefetch:82⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5704,i,6377654007115542809,457669194042361493,262144 --variations-seed-version --mojo-platform-channel-handle=5928 /prefetch:82⤵PID:2496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window2⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- System policy modification
PID:6288 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.140 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.99 --initial-client-data=0x254,0x258,0x25c,0x250,0x310,0x7ffa7f726070,0x7ffa7f72607c,0x7ffa7f7260883⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2192,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=2188 /prefetch:23⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1936,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=2408 /prefetch:33⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=1992,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=2708 /prefetch:83⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4520,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=4540 /prefetch:83⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4520,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=4540 /prefetch:83⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=4496,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=4624 /prefetch:83⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=5004,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=5060 /prefetch:13⤵
- Checks computer location settings
PID:7304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --instant-process --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=5012,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=5200 /prefetch:13⤵
- Checks computer location settings
PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5616,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=5652 /prefetch:83⤵PID:7096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=5672,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=5828 /prefetch:83⤵PID:7332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6008,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=4944 /prefetch:83⤵PID:7532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=6056,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=6476 /prefetch:13⤵
- Checks computer location settings
PID:6284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=6212,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=4940 /prefetch:13⤵
- Checks computer location settings
PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=6848,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=6096 /prefetch:83⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=7128,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=6968 /prefetch:13⤵
- Checks computer location settings
PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=6832,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=6732 /prefetch:13⤵
- Checks computer location settings
PID:5564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=6748,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=6924 /prefetch:13⤵
- Checks computer location settings
PID:508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=7580,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=7620 /prefetch:13⤵
- Checks computer location settings
PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=588,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=7156 /prefetch:83⤵PID:2496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7124,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=7616 /prefetch:83⤵PID:348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7564,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=7684 /prefetch:83⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=5808,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=5788 /prefetch:13⤵
- Checks computer location settings
PID:8088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=5988,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=7760 /prefetch:13⤵
- Checks computer location settings
PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --field-trial-handle=7132,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=7936 /prefetch:83⤵PID:7788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=4412,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=7656 /prefetch:13⤵
- Checks computer location settings
PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=7152,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=7176 /prefetch:13⤵
- Checks computer location settings
PID:4252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=8292,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=8304 /prefetch:13⤵
- Checks computer location settings
PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=8492,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=8468 /prefetch:13⤵
- Checks computer location settings
PID:404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations=is-enterprise-managed=no --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --field-trial-handle=8660,i,13881113645823773981,14661834111345908397,262144 --variations-seed-version --mojo-platform-channel-handle=8672 /prefetch:13⤵
- Checks computer location settings
PID:2432
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:4376
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\elevation_service.exe"1⤵PID:2116
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.99\elevation_service.exe"1⤵PID:5972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵PID:7796
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵PID:7460
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
5Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD5f6ef6691c60c40c1b64c857aa7140f65
SHA10a18181edb6539ace366e7d804e37ec558c52b79
SHA256df10339c63d2f24162ffa7d61c797f46a4ec4d91f1f74c3290646a232c7e9c56
SHA512bf2829c18f109ee181518b7819a23782fdee4f81644a9d062e060ccac7a2df27d2f49cb3c26d63e6c9e2aed6ff166f2af596c0365284ef1dc0a70363ea8fd404
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.39\MicrosoftEdgeUpdateSetup_X86_1.3.195.39.exe
Filesize1.6MB
MD52516fc0d4a197f047e76f210da921f98
SHA12a929920af93024e8541e9f345d623373618b249
SHA256fd424062ff3983d0edd6c47ab87343a15e52902533e3d5f33f1b0222f940721c
SHA5121606c82f41ca6cbb58e522e03a917ff252715c3c370756977a9abd713aa12e37167a30f6f5de252d431af7e4809ae1e1850c0f33d4e8fc11bab42b224598edc8
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{95D3D854-6BE4-476C-A5D0-027870A484FE}\EDGEMITMP_F645D.tmp\SETUP.EX_
Filesize2.6MB
MD5997cdef9852e99aa7064218d2dd2b158
SHA14248ff56d4f83e73dc60dc839fef754c25c89710
SHA2566fdbe7b5ed0078329e30a0fc440d28c1e0018bc06a0fb44d2cca9a71bf0d977a
SHA51285ac86ad624056f9364ed4219bdec0249bc7c0ef9bf66bf56cc5819e0a99c36259a215dee34c3b335439c33504b85501cb4255c056ff5b4e63b4b74cdf53a0d2
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
7.1MB
MD5dc0a0de94ad86e22785e385a4fbbfe2f
SHA18dcd6f06fba142018f9e5083d79eac31ed2353d7
SHA256a4e80eba29eec1e534950f605de2bba0a174e9eaf56c82fd6f4d221e93667f92
SHA51239582cda82f479e5e25fc2021878d071261b71efbb68f827599d4020de61698273a2cde3d1dc323d14205615a509687ad1e04f1e25626c0826c6f297f5a75dce
-
Filesize
280B
MD5f8bf05a011bd1fca78f1602a4d29ff41
SHA16f0b18b656f89425aff1324e432d74e324bd83d9
SHA2561a12f476fda862c4880155dc6c19ce476233a348c36813ed51ee49e85565159b
SHA51243418a136805d7204444fac1c6ae5fb328f7139910e3e3a9a1febbc2c35005e353d04fe505913fa77758615d2c74c15f2d215e5751f505861d584c4cd7f4caec
-
Filesize
89KB
MD52f4e62ee3853da763f1c075eddbac6c1
SHA18e3abe1ca90c8ecf2c6261c003f8b5e436ff54e2
SHA256f95f74c2a350319ca50960ff2614a8ba8ea3ea8447fc82e87ec75cfc22e29bd8
SHA512e36b101ac63e999b89c7d9247d543665c60c036e3146eb825bf23ee9496f35e5d5f23558bfe0d75901e7f7128fc50c1fe17848ee632e2d65e7bbaae81e2bc187
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\351543b9-c3ca-4d4b-9263-774200bb6761.tmp
Filesize9KB
MD57511e96baae8345079dd9ddc18445f82
SHA15733f006102b8af8cc92dba79836fd5c564d1481
SHA2560c10cba05de22626ae03800c1479eae8b4b4ce3965d2c0d5e97c7bfa2c59e2fb
SHA51223e798de41178c44a176b21afca344fdcc1846ce92d1632dc8f26724e9282cdaca0961f008cc804770b5619956cf935b55f59fd81d3fbd59c7e70ad42520936f
-
Filesize
649B
MD517f447e321d66922c2e9caeba6b59f4e
SHA1d43404e7dc178b400a50b5e6ea83aad0c7a56193
SHA25678a9dc08b3f9a82e7482a15fe8f3829bcefa89b511ce06b0f1d1cfa6aa5a6cfc
SHA51234100ffae9661bee589c789c21cb09c4397677ed7832880a19efc8547d5e8908cb75aac43986ae96ad079bbdf6294470c5760dda07f7bfda8b48fe1c36d03c90
-
Filesize
216B
MD52c4cf0dc153ac42762c5d0332b48e348
SHA18c384e24b9ee1bc8cbf4a2366418a1ea295bddd7
SHA25689f83f2b484102b845f251dc08b855e896e70f9fe49f9c1d7df29903671be572
SHA5124cd9f6e68335f24ecc7be818aa3b2f6013b4a64a6c9012c3494f674302beed5f80dcb8645a9417bb7bb9e2406e2d02c84a2a2450d4102bf1a896e655491f9cb8
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
2KB
MD5b6e938052ab1de99381a2e8905f10a33
SHA1bf71fc6eb8769f5475e98c9080bfce312083737e
SHA2569a19169836232e3b22ea9ae75f6fa76735fb2b29a66ff67df13e06aaba5644a3
SHA5129ce85d95e7f646a6b76ee44df9903b9f12eb6c5871ab242b8c0e30f3d6a97a1e7143576e373dc6b08351d28e2b8eb9e56dcf2b9e2cf9e2b6adf53635079780e9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5df699f9aabe348413a43d7b730561662
SHA1da791b84d7f55a4573defd3cde9136b3f3000332
SHA2569b3bf72683b9bd9e7b9a09908d900cc6b985018bd95fd2901dcc8d7dbabe9764
SHA512cf05cdbf8a98dfee402c3389a692cb2d4a7d65b2268af1110ccfdcaa2655c4af58c54c029f5061bebea100e86257b157760bd6bcc41531e3d1834b0b10adbc58
-
Filesize
356B
MD5672a85fad17958c5bf8a08dfeb4d8c53
SHA1ea02ee4d2662dcb4e85475c911a60a9efab6ee11
SHA2562ae7a7315fb847064cf588ac5aece384b47d763130811e169c1829a9c32ee551
SHA512a89ea15f33d4729da7ad7ddaf9d92f92c0dff9c82ee66d972121753804067febd7ed3cbaf0a823f2d3565a75aa6bd8f45c39f238591a6dcf5627f7a03879a867
-
Filesize
9KB
MD563b3245c1353a1c52088260f8d6811dc
SHA132b8f85adf97991e637c0662c9034f367250e8e5
SHA256283fb0a9c0aa2c873c7d692ba0198c7fdfc5632eba7770ce782e5a92809c2a1b
SHA51271f7c4c8e408bf7aeac8962a4feff87b21f391bc36e600f440dee975e90d03f475dc832befa5d20e2b425be418254512e304f1df86fd5545ddb8e76b8313feb3
-
Filesize
15KB
MD5ea575e11c978d00fe2830f196dde03a5
SHA1849b368f95580ae711281b8ff8cdd1f348a3ac08
SHA256cfc2635059781248785a2f60fda59b9312a7b59422d538e9f062239f8bb9e205
SHA512aa791f7d512a27096e3aeb6dab1631c9fd22d59be3294b57db66eea7f6c22878abe776c33838f50c90576d8835b746507a0fb0231de7832f56dff20457c7ca43
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5d6103200adcd6779b8a300f135edf51b
SHA127d823ae414554dddc777206fe19995205b8d4c3
SHA2565ea609554ca0cb0af76778c180f829468afebd5c2323a15a253689792a3bb2a2
SHA5120fb2b04e941b8602f1c86607dc5f8ea8158cfeab89664162105acf160c8ead10f14a5fd132c1c2ea895cd62d29921e5d2d73736ccdf63e1036320d767fffb967
-
Filesize
44KB
MD56d58b157ab39cb1d532de337e4fe98c6
SHA1df1ce871986b0647533c471a7a209f468b67080e
SHA256a33cb462811c34004728acaa625e1a9f5ecc9573589f5630fcaaecc64c436249
SHA512767ad459ca2272f582636a112adb983530cd92ee5b7b1158dd31be7ddb93d71e07d26c7fe469c013dc5ef73b0a528bcd8e6646e1030b2063cd8a043bc259ffbd
-
Filesize
264KB
MD56b0046354ebacc0846d64c1d04f86c23
SHA13f8ff3c3bb8803bfb80128d072bbca68d8463057
SHA256b8afc3c827594e9e4fd629bc701f8a6a2f3fcff9a66f194a6dd4fdc8750c5f24
SHA512df444557008e01ebbc977f62f3db4e87a711a79fc8515557a448747a867e412e21c5f373b39ee456d1692dc07328882af55b5c119013f4fd974cee54bc82dd85
-
Filesize
4.0MB
MD540d3a96ee592e9a0df0e085e7f2f3646
SHA1f15bc24ac6ac5a024f0c8a1385f000f4d838ee6b
SHA256b5b06b06c569143b4a2f3125fcf0152aefee869f39a7909f2eba44e96c253495
SHA5126fb2bba3dc96db895a321c485fffc94b2e97f192d4efadc9bd6c11d453d2452d2a5457568913e880d8b613121804b3da52df12b212eee4a87ff91c6127c90b64
-
Filesize
231KB
MD5d08420eb166fcec29675d13d2d2cf28f
SHA196643337f900b801a324f7415950b159b4bf6b0f
SHA2566ea10e6ec589caf655e27597648b2c8805f85d6dc659350dded068aacc002781
SHA512246f0f3a9d5ccc48d27480bf1a1ef3eb5f54633bd9b945fd963d70f0c59b66949286f555631c4304ffd1eadd9e4240ab163fc9d927901504168453226aa40ac1
-
Filesize
231KB
MD562d154416070ea47cab4f4645843ba26
SHA1b295ef57da089da965d5f1ea056c7be3249a9d37
SHA256cc59d301df8707922062aa305dff81c638bed412e53356d0f5cf7820f6c1bf6f
SHA51205a84ba2b490897ed27f8d923a54b9fc196df7c31c12f12951d8a9ca292a9dac9dc2bdb58ed0d31d352eecb1ebf3cd57bf5c664a5d78f386be00e2440fc5887e
-
Filesize
10KB
MD530c9fac4edcb7da14251382874c9a22e
SHA158ad6525a6bc319bb31f74034241a43ea09c741f
SHA256ece13aae8d8c81da1ef5919085986771dbf5d559ba50dc87538ec937dbaf7c42
SHA5123a2f45747a1ee97bdd8d5909bc5bc28cd7ca344db3c9dbf9e53080c5075a3b777ac7fe976298034d9957d4827ee247d3eaee6e86c5b7a05d226e372a7aa56c99
-
Filesize
114B
MD50624505aaefbdf90e488f9464a32a56d
SHA172e1a9f7fad519ee70716e12c416e0c49b998c59
SHA256948489d1bcf26291bca46e465e0c53b3c9b7aca10c9de9602dd7baa6871c872f
SHA51242f49091639b7b9b0462a244bf83977d4f10b6469af80365619a7332194b41872ed3fd6e29cafa9348dd4323f523672415fedbb8b60c22215a2cba3bc606e954
-
Filesize
212B
MD5a0305eca8112a51e6fb25862bbc617a7
SHA1a994bff943cb8a649aa6a61711a042c002dce3d6
SHA256dfdd3ce0f440cbd1f59e96b99ee41b26a5fd614d0054c46ac1e6a8c765e319d9
SHA512fe1b4757634be584ddd91bd258dd372c31730973bc1bb356564b1863cd05e4eb515a27cb8a1c6cafd070f6f0f20ea5b596f1afcc6368d90729a3b8adf2ecdaa3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\14a4b687-4d4e-4ab8-964f-452c2b9e11f6.dmp
Filesize258KB
MD5708bfcd46a55fa540a28fff721b4937f
SHA11429fca40d0cf4ceee4c4bee156bd1762615e85c
SHA25664ebb6ff7e8f6d1e83cac83b7aa00c023e7ec7656ac786c1694f646d9d4dd372
SHA5125e5231e7fad46763bd9f6479ad29996f54888dc169c7656ac7cb6a4beb7f54c4a25618cdedfac0496560100b35662deb1adb8e37498081695ecca67d6a45acf0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\7553d31f-27df-43c4-8907-03bf66cf6cd9.dmp
Filesize5.8MB
MD516e27b33cd072ae989bc0727ca2e3322
SHA19ddcf1b6548e0af0995f5133537cda49b5f6e8e4
SHA256b135ae7206b0872f546133375c778a8157b4dfec9805beb931f8a55afc731134
SHA51281e45c95113834d54d7f160632a4f18b83e953a2baac55d818f957f70751163d19c8ba25590d0e678458e714cdae23341f03cbd5ed2a598e5b420620882a9e45
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\ca564fb2-2d9b-4ca4-b5fc-96590536bb9b.dmp
Filesize4.7MB
MD52c21ae80e89ceaec7717d76ba5757821
SHA1d6999fe6834ada61490937d143070137f5c45daf
SHA256baf3e10f8e4a31184924012625ea4340c881cd974e42b8cb355cd3efa9e93fd5
SHA5121a7f5bcfa184375e19af886904deed406a446a1156ccc5dbe205cef6b49bc0da0a8298a6765edc6cd67229aff4bbc69803878881f67252292373db662350b49d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\e5c6a79c-1e56-4b48-b2e2-b330c627d4c7.dmp
Filesize5.9MB
MD5eb399d3129325c32b5458da3fcc3e195
SHA10caf062945871baa99fb4994bd69a2f5bf405577
SHA256dc3a1cf00269eda28b8f6c28441fad71ddd71adc63993d1cbb2c2c0353a43efa
SHA51277849dfee3999e0ef392d2d5e13cfd7cedc2897a26e58243abfb4a642ca5a683ced2ac154727a611882580cae75fae15c7072720fb74b150f08789ff6bd226d7
-
Filesize
280B
MD50d4f65d8176474832da5fb50d12b5778
SHA19116a78201d40b18c2aa359b44e20a09d4734b0b
SHA256738316f96dbac610d17703663f9aa660868b24fd75c9609ccb433d95e0c26665
SHA512b9e4edb7356c50c4000782dbf9676e3408ddb008e93f004515e144948b5d75c29d4223ae9cfc2391ded4175e3459bad6763b21a69c8c5f9191e914ac1df0505c
-
Filesize
280B
MD5b14213dd14e0b58fd60082c91a82c47d
SHA14f78576905acac0b755253d050ed02470964a48e
SHA256ca5db3307f3d77f6c982fb35cc001e99ee20eaff5fc1014c3d1c23c39d15d549
SHA5124894d81b99ec33eb2785713b0729d894a086dc912f5aff3c981e1c3ac869e76758c3e22adfe4aea4a2d47ade52c9bf91d780d3c02b8a65f08a39da1633d61a08
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
280B
MD5722c9649e4efa809a2fc2214c1ad3628
SHA111db9c075eec8f4b9c8663d5923967c38dd519e4
SHA256b59a7f2352738140fcf62ed08c80db98832f7dedf05bbc0a4fc96ffc55941c48
SHA512aa4aa62e7eaa06e75ff1c0b979af560d9001bdab6a824ad00842e714a64883541ef890aed12ebd160232dc23ada62c882ea28d8f44b9d8efa4ae8518a9ee7100
-
Filesize
280B
MD575b86cbce04c6c00336d8f5ab89d5383
SHA16a4d9b840b618d255d0ff957efa8c822c7fca389
SHA256e445df046adf3a97b89dc25d814782471766154f95d58d1df8c197b341c30bac
SHA51293825fb94d631189f5e42909227ea17da0dfdb950f63839785612aaf7f78cdfa8364322c9adea9c97b82b8cfb067653c949aae9163ae18f1c75f8b150fe790b0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\44a756ee-eb4e-4201-acd9-c2d3b498f32d.tmp
Filesize13KB
MD55f1ca9e8db8311e71ada2daccf6cfa53
SHA1fdcfcbc78f19e3dde45bca345586020239941a33
SHA256f54427b971f8616fdc92e49db8258c75c438215617bf68acdbce9ba49cda8a80
SHA5121164c00cc96225a0843983b1cde5caa6effab7923dd83fbb30a9a386316001e440358b6e546dfa161902009766ce7549b9993005e0536668bb5ccf5e0b5faf1c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5496f742-9b7e-4f97-bf63-8b7cf85542ca.tmp
Filesize13KB
MD53e508e54babd3a97bf46e2aba7bf606c
SHA18a223c1afed18d6ae83128a111d537653b8442ca
SHA25627db0638f1ea3c2de826626e0479dfeb7bebc14ac37687b96fe6893f51e48077
SHA51247641b10a02301c500717622d0281c0e35e2a66889e75b7a67970ea8517f982f2200f5763ab0592a298f3b6ad7b036a315c12373fc7b191fdacbec4ff1d04935
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\57b8bbfa-e335-40a2-bbcb-d7da7d8e7836.tmp
Filesize12KB
MD57b0b6b199b6205c4d8fbba4373379641
SHA188197e3f2102c3666cad58f3bd18f691c04859fc
SHA2566f7888e9910979ad861ee4aab0d992ee355b2d69588c7696e6675db3f7a8d9c7
SHA51251bbb7fca33859e6645f6775f43b9cb80e8eb8eea0950d44b0c9d923f42e96e433f4d1426c4011dad3204ab1c33ae0798887c01b83ea440e477dd91b0164f6e0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\7297edd5-5f6a-4388-b154-d1548f5bb221.tmp
Filesize7KB
MD5c854058dadb90a27118470f5f3119f7d
SHA1092963bf96f03d9734976a4e0c09b768aecf7376
SHA2560324eef1f09c0bd67be93d3eb4e46ef62fed2e85a149c2c3311a9dfcfc5a2ece
SHA51261ace4f35c7df3e348f6ec16a8eccab6496a87a810e5dd9610994132bc34a4b9c08a30c2a7053354bc8ea8dbfb0c90d4e0e289b0928db99ae0596efe05ec0bac
-
Filesize
33KB
MD5f4a0131853aa84016fd818586064c744
SHA1b55e392f21b4b3dcf21f04a8a24f6a224a2f61cb
SHA256123fad0ff5231e01988ce0359286e9ff5be359b8b32fc152bbec7b46ff1b0a78
SHA512496ea3bb74024dbfe1d6623ea89ecf6273b85d38700a8b5315bab4e3a068cffcfac6f577d67419e053554e068cd1b70f86f45ec8024ed283050138a351f6c366
-
Filesize
101KB
MD50acc8a15f2e542dcc4a8fe695d888173
SHA161a21020098d727de3d5f0442cbf43eefe6eb2c0
SHA2568e07285da9693aa2bcb4d89f87876583cd5ad6170ed0c634a0af08984fc9d39f
SHA5120d48afeda2b63a6c39d67990d513013f7b15d00ab73338427c9d9aee065026433ba59a599c7d799908f2d9e3c3a88807b57d5c7846fbe7a777c12d937c9c4305
-
Filesize
17KB
MD5d2f56c9452725f9271aeec713dde4801
SHA1c22bee2361e86c3799ad998fcde362ffb8b05aff
SHA2564473eb4fbf3fddf79bb1526e85882c91bc7d28a6974e68845fa3b22eddc426b9
SHA51281dafee296e21e212c7041866755b0e0c57ea32a66322722ea57f29294c5243c64a36501a7966128ef87b0354262f9b4e80bf1be2805f03111c1cda6e8672b96
-
Filesize
23KB
MD5685c27129149f470a7336953ebba0ff2
SHA1c3246c4270ab5a65b8afb33b8b12d71f7ae636a2
SHA256c0f0c4b3519ca795c33e1bf4e0988a0a6618a38195078f60a3cf6d1fa2be3af1
SHA512ac0d338eba5af138b417cbaad4e256b14788670db2044299ad59048c6566f28e11db9262a700721368b10d3b511523054e95017f1bbc0eddfa6249638f4612c8
-
Filesize
25KB
MD5a14bdc22836412fd7e818b72710c8a6f
SHA14b559c71115e5fbb41164e6704539428835c0384
SHA256809ef4f0f748c44e79c609753543fd8f0c2b7e0f925b0db2f024f35d52337117
SHA5126a10ac3aa8caa17fa0c06d7901ac7ffea8dd1ecf4d657a1f8e91a7dc6502abefc14860ce1f33e460ac0388f4fb2e40733897adc70e54acbece2e4f70fa4c1125
-
Filesize
74KB
MD5f4031f3cf7e2c747d97bb42e9d87223c
SHA1bc7b638b4f775496df2b54efbeb46db1e1544443
SHA25644a168e9d173976eb16fde11cccf04c33fc59fa3c9d778a9c03d7105c5c4112e
SHA512d116ad41c37f20edb6b3a074c115d47ead346ca2b397f1082964f3cf3f4b45cbc19b3399dcb1faee7e938875eda414e0531cc5aff01898a5e4fc5f381e249d93
-
Filesize
58KB
MD59ed98ecb0832b00317d31bb252bfa548
SHA1c71f1d83dfa71c39cec43dd4c9128484423d4ab8
SHA2560b555108a39f22804762d7e3a0c81da5ac691d2a6a7fa73ad1c77262e49d8cab
SHA5121080f6fd77b70bbe8a18b4418ec41bea368c8a16249b7e0d4579b74a5318f489ffba72e0e8b0cba46d97b3ae0f042a355e1af9a67502496b78f2a07694645a64
-
Filesize
71KB
MD58f850aaafc8da0df7f8f0a0b682a934b
SHA1ef55df2e866abed76fe19b05ceb51c1147a6961f
SHA256d40ca516a00f4b6ae9937cf0eaa8e1f0c2033aaf783dae3c461d68b8b142bc4e
SHA51215160500824282d1e829908670dc7405abeb4d571ffdcf94532f55294fce77552c832f27fc14b91141ffd2aa142c441fd8e48df8e43cdbfe9283a043da2460dd
-
Filesize
172KB
MD53464dff2155cc12ad3884a964bca97c6
SHA159d277c10521a692fbbc88efd022a0a1d28fe85d
SHA256f179b21886c68f2d54bec6081917c9d4deca0d17647afffcec44b39b1ee7171b
SHA51295e6f386537728c9f3d649464f18bc8ccc4be67a9b11dbcc1a8fb283f04ae43ef832bc3a5d098ec9f9a9ecd63c6151c585de443448f86ef79d7f3c566d9e54cf
-
Filesize
19KB
MD585cd60df8daa54e1e719b184f0fb26ac
SHA1e8aa49ff9b3dc83b57988d512896f1dc2cc12115
SHA2561610c8f6b30abf76fe7f8178cf25da598f89446df2bc81bea4987a96570affbe
SHA512b9d679df882fcdf98321a931f5b6485a748c17e951a9f8251a5d846873b4963264d5ba453eda43703fc3a9987d6a8d90b3314e81ff8a291bbfd109ce3f7bbca1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
144KB
MD587119bf387378f2cabcdcce75454b1cf
SHA15d5676cfd2b4457fa7a0fe4426d1e40564a9fbc3
SHA256ae0798c5cf2d65587934f24def0b0659e8af6d7b1313b959fa1e468d16bf6168
SHA512cf8d9159c85a79f71ad403539fee8f6d7275875d79209e4df07c922e7a74d28444f755184c6e8ff6d53a426731e4282e650f37b0c1ead24500c4a777d6dfdbf7
-
Filesize
60KB
MD5e5ad473873521255c931c8e61ffd3b7a
SHA1a96ef6c996c24a5a8d231b892875eb69899944cb
SHA25624bd9c392fe0ac5b0eb204ecb0a14ffd9a009abbd63a59d1caa76ba19d80b698
SHA512c83a1897810e3e01cb51b31bd0b04ec60acb5ee55a8b5a1cd21a1e7a538d74c5c603cd293b39f9302a45e92697024a034f1a12c36d5d1c6ea13d2d58456849f9
-
Filesize
98KB
MD5a680b9a4bb9bab2c799769b01f7c4071
SHA198e6891ec0e558db2a05d0e11937abdcaf3b79e9
SHA256d779f2c0329fd6d5f01d9ec4100cd65de38e8568c89b197a8c4070a99abeb929
SHA5121ab0fd81ff4376247b5a484eb0a767a9e5003d93232118aa93e418bd1ad3953ce4e6293b3c72327c380a424991947b68e6b61930e6148cad029f6111de519bf9
-
Filesize
33KB
MD50ccf3bd954d63e00acc99c110604fb13
SHA18571e02e15ec8591b679d1aa2cdb54b4606240ad
SHA256c96f62c737b5003e968d911a0296543aded61199e7861593b31516340c6f9408
SHA5123e568b8e5c6e2a3195e3303a01fd2f826fa792bf351e1f0a4d441d9b4cb38d6b29c35793073b4c0a3bebcc338e255f75a3ffe6723e403c5111451fc3ee93481d
-
Filesize
79KB
MD5f22fc5850a05b8c3f3ea1d2e07ee52d4
SHA11ab1d80e508cdf5214763eaefdad3adf073ab807
SHA256d032e15310379a5158a61aff62c4fc612b9ff1f58138b53c9a9f7ae458ca4ce5
SHA5122716ec34bc9c42908b69db863f7e81321d7edcb839adb4f46635bef75166c6bdf639df8c241b34508e822020b520e6ee100fc7c4acf6e031d200b06b97a5cb03
-
Filesize
33KB
MD521986c629667c7c89dde6c36a36ffb3f
SHA1a47cc2b551bce5b97f360d4c036eb8340cc61088
SHA25681d84994ecdea7b2500fd227be079b8404c80041abbd40c1ef0f6324a33896a7
SHA5124b107251f9bd6668e1ffc051b9eb67ee73f53f8cacd379b8ae2727955f30efa41cfef74263f8d9a004adbf16d06930ad6c52086759201156fb7738ea6f1eb182
-
Filesize
50KB
MD5203752dd93080d08b4309047b200b9b8
SHA1e81047fa241ca537633201ead5f458b9d7293b0b
SHA2560f8818e57845b295a4074a2ebb22e4b2ddb0bec3df5bf7355ed3a162bebe5a6b
SHA51240aea7a857f48b3ce9422b6b2c0f28722cee9848c0d28e11f4b41e7da7d090855425484f81287a3db155b98a6be1a41d3c192d37469c8aa7d3e7d59682510f56
-
Filesize
75KB
MD547c58e85904eedb7f4ca7fc32a1c1ef6
SHA1e8d6aad9fb231b1fb54255595d84f86214ebd1d8
SHA2562f236f24ea9ec4027c9150d0fd35482c2ca55e655aaceddcefadb9579ecc4d1e
SHA5127845b0e24e6488d303b644122b08f0ed7e0874f17add4591cf17cb15e11dd42c53a4fbd1c0e16e79ebc1235edf8c3e3dba7874dc1c0e69f016b764c525c5734c
-
Filesize
20KB
MD5be42578da113be82ef161157874207cb
SHA19dbb8f4bf675ed14844ec80f509572b489ceddf1
SHA256b1356e6883c723ee65a82b2e0d29e2f5a067846a33ac984d8bc7cb063915e868
SHA5120542a3cf9cf3cb3341743dce4ad96def53ad7a8a455f4a3d582bc96df05d7077efdea8af4b67c94f6169b60c60bb513431acf21961cc43adeceddfd182d7b73e
-
Filesize
172KB
MD596db08c827634445e797b7375139679a
SHA10ef25624e7936b47a6818fe2b9d9bf805359f883
SHA256b425da702aef4d718976db243cfec494cadc165ded6cc96610b13e4095a5c35a
SHA512f9297185b553dd1b0de3a640c133fd6d79c24a422ece0abed76dc8c8926f82c81e118382e42483c55b1f38f93616d8e0d35866522beb228423556edde4e85942
-
Filesize
16KB
MD5c090396548533b203e666b3f10842244
SHA18579792c6fd70bb862d3c83d1efb68663a4cff9d
SHA256c4e7038e7f197045e008d73b7eaf2d569f964e1ea25f9661897c861621f58ae5
SHA512b800ee002d15f1aae0eb529cc8268bc334460dd2cc6b348577487afbe7e26d5a4e88c9ffc86826a5023d44ba374de0d4207917faee6f4dabc12f9026f03f22cb
-
Filesize
153KB
MD51b2731006f2b2597b02859e501bc2d4c
SHA1118d27a703cef3fb083593a56bbc93e62420f30a
SHA25659dc184cbc1a318493460d1d78999cfdaaaac9a457b5a3a02c2567dfa17314bd
SHA512f7452f91afe2fbfcb04f80dc7b051d874224de8790bbc53858678332a6b49f7295a15989a587811e1e8fb58a38625ec3e15657d88a367fd50d5b201d7abbe90c
-
Filesize
111KB
MD5f1f1776d0040b6c4d5e12726d53abeac
SHA1c8f339d7b2b7ea8a9002db487e10af98476d13fc
SHA256e6626ddbdddbb7f232d38425883aab257fc6f9892965e915b2dc725d24d42a11
SHA5120b432aeb90637425c67895dbb3c98e40ba48440059a6c90bf0eb7e0407b2fef42d50cb68d1022cfcb1228eb464bfb19d56a7cfd7ea970d918b8a9c45aed6f548
-
Filesize
119KB
MD575702ebd46da269531494635d6b60d7f
SHA11f1e1c3d452d375ab6ed452443b181efa88814bc
SHA256d575e3fea0c8e363ff4ac0d87c62743d59ee1a64e03fd1593871fdbfa2586177
SHA512d9ca1ea7c7471ca286ba6b6ed87ab9fd93541e88f1a55ec05ca7c98267e8037dc3007791982ddb971f6a07260e44972d1ebf8134e4b861dd7fcca9686d0aebd5
-
Filesize
19KB
MD5f52e4a118c318f5025e5c073aba242b0
SHA10b4fb1fbc5f0f62fd5ae56145069daee274d3c21
SHA25646f5f73343579025c44b7d5a5b014164934f858c4a5bd1a5eb9e6c3e2092cdbf
SHA512251c7888ae24a920b6c11421856258fc7651af8593dce4cb9a4cad0a80dda3a19e197572b3b89b0f2de7b2e9ea313dd9d95fb36010f04014f7288b36193a9b3a
-
Filesize
16KB
MD5891e329b72bd0fe31a43827a6f070b9c
SHA1cbde282df60433af5a228d1db3d396ff1a459420
SHA256ab3c3eacd8d32ff2a617c2a550fab85127bd9ffa5fcc2b51623aab5d1ba50909
SHA512d836bbc8a68daaf81d69292795dfe80dfd71b164b15eb649d0bbc4ae786e09616982518c39ad8deeeb5b4ccb4977ea8b201f098dc3759aa7cc415a8c6982691a
-
Filesize
77KB
MD56f7c26863627719521e8dfa3a074cb53
SHA1f57cd70d325e0524fd88f19a0edf773433a60a40
SHA256fc2b28f2e7cb3f17e4b2805740b680564eb2c8d82d2e3cf0f7671fd0954883b8
SHA512739d060608067a67dc9d8edccefb78923815c88389b22fb72d3093b62ece3dc4b6b300b881b3416bd1c6e9ecdfaff42f4da80ed84352e95b5d349426a2e93278
-
Filesize
17KB
MD5c9211c6446ce9ad563a0e832bfc6588c
SHA1289ff5de5db423fc0f36c9c505ef3d39ad3b35ae
SHA2562799495e918d70d91b1bc983a247a0434635abb3880bf46fd215ab14665ed523
SHA512c09814273c0931c09c2a20bdf653ccb50a2a9e09c3ff9044030cc123297c662c3ca4474a7674401892d185f9e83f89845914e4913e6878f7c9ef2a939d7afad6
-
Filesize
27KB
MD5bc7321f62fec1792b4b4b06eb70b55ed
SHA11ec07a8dea6ba3e7cfbcfa03fd41e4fbcab88d80
SHA2564568f3217ad7eca8b87555678b82e4fe003aa5df2c4dd7cd27f469961b3bf303
SHA5126fb01025e6d815f26047d4f2c0eee18a992ed550b73b4d23733b2d00c70827e1407828986c2fe13f2f08a991dc45e555177199c7f226ac5aed5323bf5436fdd3
-
Filesize
67KB
MD5bcfda9afc202574572f0247968812014
SHA180f8af2d5d2f978a3969a56256aace20e893fb3f
SHA2567c970cd163690addf4a69faf5aea65e7f083ca549f75a66d04a73cb793a00f91
SHA512508ca6011abb2ec4345c3b80bd89979151fee0a0de851f69b7aa06e69c89f6d8c3b6144f2f4715112c896c5b8a3e3e9cd49b05c9b507602d7f0d6b10061b17bd
-
Filesize
20KB
MD560dc4c8d075c2f821712c1d627bed9f8
SHA1e9a5b07e40ff832ca6ea5647f2ce0c673216b5ed
SHA256ccac68fb2041f85eed7ed7c6bbcd88de575a5fff4d9e1951c85224582f857fd3
SHA5125f8f1cabdd1c2c42d868bd4e7c8e762c5c8a86034716926f21ecbec0b4a0aa4e6c87eac90febf256eeeb6009a699caa2e252c64ed8c385ef212fc29b28ce9b03
-
Filesize
47KB
MD5dba620053af204436a109a6ca76f42d2
SHA1427c8997126c02f6a2bb901d344d181fa93a17df
SHA2567a141761051f2f24406aa51662d2e2bc078e4050d2697819eafc6899d1972611
SHA512888bc8a41d72f18c674b6e96d87c26688dad0f9cce557ed1b8cbe999ce2dd0d767b57360967a12ce6d297767f96f34f5fe21cd177b7c5843bb2f49e9bbab33c3
-
Filesize
62KB
MD535fe37e08d59a3191e5937bbf348e528
SHA164555d7ba585935ad7031b1dcd85e32d665c5e19
SHA256e0050b274222e7bbe0d963be219a27e4a47fddcf1a72da32f744a04eccf91615
SHA512ef3b2acc746dc86ce4e9d075c133e0b65277c14c6347526e25ad5ede7a0f9403478a5fc6a2a19babea02012b5770de1b7484e68c1dec64502d362f8197289f93
-
Filesize
31KB
MD500bd4556d9672009a7cce0eb5605fd1d
SHA1e6aa062aa34cd745dbaa2b0fb851511a5ea734dc
SHA25611e4340eefdc92053fa38149176a0c17f55472b8fd3897426a76050aedcb8621
SHA51234f87481e0cfbab27750b392d885092bcd6e11796745b5ef7f39e9564b8d29d169cf8d72795e45745c366c18057d02120726951d2729c699bc60e6518499536e
-
Filesize
47KB
MD50d89f546ebdd5c3eaa275ff1f898174a
SHA1339ab928a1a5699b3b0c74087baa3ea08ecd59f5
SHA256939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e
SHA51226edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
Filesize
26KB
MD55dea626a3a08cc0f2676427e427eb467
SHA1ad21ac31d0bbdee76eb909484277421630ea2dbd
SHA256b19581c0e86b74b904a2b3a418040957a12e9b5ae6a8de07787d8bb0e4324ed6
SHA512118016178abe2c714636232edc1e289a37442cc12914b5e067396803aa321ceaec3bcfd4684def47a95274bb0efd72ca6b2d7bc27bb93467984b84bc57931fcc
-
Filesize
40KB
MD53051c1e179d84292d3f84a1a0a112c80
SHA1c11a63236373abfe574f2935a0e7024688b71ccb
SHA256992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3
SHA512df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff
-
Filesize
53KB
MD568f0a51fa86985999964ee43de12cdd5
SHA1bbfc7666be00c560b7394fa0b82b864237a99d8c
SHA256f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f
SHA5123049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7
-
Filesize
4.6MB
MD593cc28bff51a677298618fa83bc6d3c0
SHA11ebe43e0025f7b2d0ce29fb2cda02329e8b435cb
SHA256abe0149f9d65062ab9cf54b3b1aa68b563f136cc0bba153c7c20ddc5afadbd5c
SHA51271825ca24b464992c0319a35461b95642d5992d0b97973157e91cb97c800d50f6f946e2e175044d9a5cba8471ef844e4ccedac962fe5e857135e20a822b18933
-
Filesize
32KB
MD541f6dba621ee2b28c9d79747b3198a67
SHA1445ab9ca2062247a79a3826a2b39bdb316860c32
SHA256d93b866d2398cf734ee45ed13444c856c14ee94739d4597fa881f24074039f6b
SHA512a3626d4b2babb471f42818b9a2ad1e43cc3682ca5726f1d808a9d303a30c2e14d313b8ae1dbf3b2260e4ebfac067e79be5292e2b94a81266ed8e6d77e4182a28
-
Filesize
20KB
MD5323c0dbc3678046d7cc37c8060083f9c
SHA1a4cbb87d0a0cf4c07fd995c221e88a3a47cea38d
SHA256e8d36c70489e878b82bc6f790d114d1a32c7b187b1043212a76f8146d9fcb005
SHA512caa84ca897a4ec335cfaa2107dcbeb56956584a11ba4f4a4b05cb942f95c9676fa7b921f1f01a7ce1de912441216a55247d7926b35480e9ebe0e9ee173b54d03
-
Filesize
19KB
MD5ab7532c8d5e38228215da168e80637af
SHA100d5eda03bb3dfe84356d39e2d445d54896c3797
SHA25620ac4ead3e1e487b273d9a733b36efad29462dbe10644f65ee5a69d8aa971240
SHA51238d0eb27d49db442b3acc674853becc280979a9d2d34a972cebd61b803e5b8455b4f949ab904079d640911db81706ed23b75f3f36cd3ea5aeb98fd243aecd6cb
-
Filesize
17KB
MD5663d0d0966d3e0fe61cb9cd631c35c4c
SHA1d371a2344f891ad2dc585f66eee08f4330634184
SHA25697577b7db223876f9a048ad8833c7b55726ed464d8e9d34c303c171a6f32d7e2
SHA51275be36c722dca266a10e3d8003d7b68906e25f369d9009c6778ecf2f3a4074b6c6307e37eafbd5e9cd755c2a850579df765a1d1d7be1caabd17bf0b426a65d24
-
Filesize
155KB
MD56ec4060d4228bb428183aa35d9ee358f
SHA1812330861022635d6db3af0aa340d845283751b8
SHA2569483307eb1aa85a2f966709c46175653bbad15da0e3116f315316264c3fcaf10
SHA512d303f158081f8596d1ef33b9da33111464a599648d9872d5c4fde988acf6e12b1529bacfa453a220a27007bda9edcb801db881092e749165d998d89e64976d7e
-
Filesize
142KB
MD570acea448dfede3b9a2409ef25c716f5
SHA18cb492965b296cee16e26d6a8fb8726e7371cf0b
SHA2569956f16473db92e4ed97e374f2fe1c35e1c790059239021b884fc380b94e2b32
SHA5125749d81d7396fb53dd7f122ccafffc601c338c5ca4b9f4be923a8fe0c31ffb9b674f1d95492a49776a57eaa1bafdf8073a57935888891465811fc44b27f9e0c2
-
Filesize
89KB
MD57d8a86ab901760e7f45f9a0700d8509e
SHA11b7dbf686f0e0020397c112451a2d2e7cf45e8fd
SHA2563beafea502ec35e5e8aefacd77318ef10341344744ef1d06b2a35fd8af0fe56b
SHA51268fcaf796e86f98f2062826f97fbe28ede8dd555a9005fb3b13df2f46d42f0fd3e64a8be621c8307a8276a7367f092f8d5db464586534d3ee97b5cc6b9cfc111
-
Filesize
95KB
MD52f1a220edd5e3847b0a803653a4dddac
SHA1bfc0279eabd64db5d291f00c9498b80bf93cdb80
SHA2566e7bd22d86164b3d1fa0993da09797fdc62ab290d2765625bd58e4f047497bb2
SHA512c388a2f03acc2a03fa2822616dab5cf1a31883fe4e69f648e2d56a9a299a822878dc910cc493c7e462767305ec046389572ffdfdaabb16764311b48e128ee8cd
-
Filesize
103KB
MD5c12602b8ebdfd5ea5113f42ee978d526
SHA11159db5c354e5c9a73b2e072b3c0c5d02f3ff07b
SHA256412aad14e7b55e51c4c56a88949c8f5ac81e06bd1d9b23da4378b1d9711a0794
SHA51200ba76a1f0f08c969a96f4418c158d482eba611fa5984cec234ded9c7a1aa2e9e4dc2a69816c2940783289767212ac729cb7b3ae4cd002f772a5dc5d45bce3db
-
Filesize
89KB
MD544c00c195d52f7d9700126ab42761bfe
SHA1aede2a2abf8ae9ef90a95a716a4a8642e3cf76d5
SHA256cb3091be8ce1376d2443a224b5f86e28e74bc30e7896549061ca7dcb90fd39a9
SHA512507a712414e9a12182b93c47c4419916e98a92fd43f5a3aa12f56ed30062fa542a416d551f9217f48d4ed4f7fbd30deec8f8a76c13922b2f332300e86d32741c
-
Filesize
84KB
MD559730cb2ff72cae3e5d84935a765105f
SHA1c80de4b35f8b2ce718d0435955f4a13f40a862ab
SHA256122ce7c3537491da54e1cbd46467b2157c752daeb11f9f6bde3af0e258c8cca3
SHA512ef3ef727de6c827f0d7bb40c83ed376ef486dc28f195e13891c45a9825336346a8591aae5e1147fa44ac88f05fbdf0bbc4da164ac6d5081a1a459fc45908b17a
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
62KB
MD5c610514e5756020cfb3c727b77b2c83e
SHA14083cc96db7af4deac95b32329baa78b7a584f49
SHA2560148f8f91e2ef35d38ba66c9e01f3deeab27bfedcddc77cd782908c401ac9ca8
SHA512039625607b59612a9eefa3bd00a07be62cb531aa201d1413da190ecc9ff33e35a8c7a4d095615dc3d08856de1c0ff6c4e080bee8b7ca53174f78d349a2fc6572
-
Filesize
41KB
MD5ca9e4686e278b752e1dec522d6830b1f
SHA11129a37b84ee4708492f51323c90804bb0dfed64
SHA256b36086821f07e11041fc44b05d2cafe3fb756633e72b07da453c28bd4735ed26
SHA512600e5d6e1df68423976b1dcfa99e56cb8b8f5cd008d52482fefb086546256a9822025d75f5b286996b19ee1c7cd254f476abf4de0cf8c6205d9f7d5e49b80671
-
Filesize
20KB
MD5077e3f0d3dddb018c1e71fd8e46d2244
SHA1b50954ed5904b533372fe39b032e6a136ca75a7d
SHA25612ea854aa2a6588219451d4af53fcd368e24b109085062deec4e5b891e059e82
SHA512f9cb475d16d3e8dedc6ef2feaee4f9bad365a8bb992352163a0a9f4ff9e809bf895fc0ffd59375e60a44e5c5bd1f43217177fb44ffc0cc76cc85e45a612b9b3a
-
Filesize
18KB
MD5115c2d84727b41da5e9b4394887a8c40
SHA144f495a7f32620e51acca2e78f7e0615cb305781
SHA256ae0e442895406e9922237108496c2cd60f4947649a826463e2da9860b5c25dd6
SHA51200402945111722b041f317b082b7103bcc470c2112d86847eac44674053fc0642c5df72015dcb57c65c4ffabb7b03ece7e5f889190f09a45cef1f3e35f830f45
-
Filesize
18KB
MD58eff0b8045fd1959e117f85654ae7770
SHA1227fee13ceb7c410b5c0bb8000258b6643cb6255
SHA25689978e658e840b927dddb5cb3a835c7d8526ece79933bd9f3096b301fe1a8571
SHA5122e4fb65caab06f02e341e9ba4fb217d682338881daba3518a0df8df724e0496e1af613db8e2f65b42b9e82703ba58916b5f5abb68c807c78a88577030a6c2058
-
Filesize
20KB
MD5c11a5003095f849c5677794a297eb893
SHA14a1d3a36a4a0d29f33ffe994305d24e6cc9c8f8d
SHA256b3d4cd5cef9e5960fc94f12af5d8ed87d1a2ebb72631ccdd254347704b2ae9e4
SHA512150033caffed3de52276df602a1f9d511c404548dba691b41454ca151704a0b766501c3c7b1e55a2d35210b6e3c11ede623559813646df9a79d8fb4dbc7368de
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
103KB
MD58dff9fa1c024d95a15d60ab639395548
SHA19a2eb2a8704f481004cfc0e16885a70036d846d0
SHA256bf97efc6d7605f65d682f61770fbce0a8bd66b68dac2fb084ec5ce28907fbbdb
SHA51223dd9110887b1a9bbdbcc3ae58a9fe0b97b899ad55d9f517ff2386ea7aac481a718be54e6350f8ba29b391cc7b69808c7a7f18931758acce9fbf13b59cee3811
-
Filesize
48KB
MD584b0b43a4ab2c9a499ce7b4566cfb66c
SHA1279f91e416e1d32ef83a4d0ef7c3d1441c6e9520
SHA256fa140d1d92b2129711ebd1042b51162420847fb4d3735d535c5766cba7c754ff
SHA512bf7c5fcac47a59ddbae6b795e4772c6d4dff04f83929b0ae978b8a21aa0c33d516ac878ebb3fcb211b0d2d62bd047301631d783cee06d30051d421cccc2c5d6b
-
Filesize
6KB
MD5fe49fc9a973c060474dfcfdbb5d76fef
SHA1b2f8a0713a3f9c71c29fbe294f9c5f4921dbdd8e
SHA25639f39d2b114143cd441447657354ec8d811f164c1dc218fdc38c72fac91859a0
SHA512a0e95a3fc71525122c0b96bea67133aaacd544b7b78daf00bfc5e7c33633802419494b4c000448e3238271f678cccff6d8b24edd61d9254c9f214bef1c1fbca2
-
Filesize
262B
MD547a98d6a280decd3f6679d69441f9c12
SHA1a6b4723dc2aedf7fb79e28900c892f9928f48a94
SHA256949bdbc49adedb4ca9170b4b4e1ba16a49b6ae240b77990ec40e38fc44f28298
SHA5129ea0a8f546d63ec304bafd5d41bea3cd8fe8370a0883991eaae0e9635d843ef99b4167522a5d08ba5ed1e8eeee17805c765015e660e9ee202457779fef0615be
-
Filesize
107KB
MD5cc60fd4b80666afce8812ba061584420
SHA198a829d22eaa557c6328a627468f44edd0bfcf9f
SHA2560f31f751e3e6b86bf7be3233fd1dc631be041f83c5ac6ae7763732ee4d1994e2
SHA5126d90a7f353e0ff32e0c76c227f2cb0aa965c7ad6fee85708f719c8757a68e503c253214e115cb69d757910ba845369ca096c802c220502c757d58ebc1582644a
-
Filesize
3KB
MD5f1adf9f51047c9211607a1a5e0d14114
SHA1d26c67615f3c0d294d6f41036ed1e8fa8d1c3efb
SHA256709efe05baa1859a2dd368677964e4d4d14507e2bf671119c4e52bf2221737ed
SHA512552b6b9342700386da672d729aa8c10e9f2fa79135f3941ef583692be65bfa43dcd2e9acfb31b2cee592235a34fa34e3311172d539afa5dc0d20f2d86914c61b
-
Filesize
254B
MD5e83b000b13007a983566910aa5038718
SHA15724f75125db0c4d2ee76bf32cf4e11440b2e430
SHA256459fc14b2691fabf3d52543d8ec90ef08ef83fa375fea169d600aaf39e55f6b6
SHA5128a1c1d99357abf72db50eb98842f1c326a8cfe88c123b2cf1bbc38b34d3596e0eee8ec86d1e30a1747fa3e5ccf07d1b0f01c5464e8ecec8eda146e414d363e69
-
Filesize
2KB
MD5335cecc13db41b250092d15db0b96d73
SHA140727133e8f94c055fc8116095f230e67345ee25
SHA2569dfceb80d88275b9e39585f076183544b627027cdce3d5820e7eb438bad93b3f
SHA512e38192b89bb98f28dc16a93f0b65b56966bc4a170a44d56c7607660eae46f2474b1e233e683f952e073607b35c658561a76cd9589d0153c96d867064753cfe69
-
Filesize
146KB
MD5de7b275225131dcd6b09cf30fc01b735
SHA1fa4edc4b3e2e322bc0cde9f106de3e71248bfd76
SHA256dce242dc4d3a94105804a67f57cc9c2598793e9f4a24bdd0a0e59794595a05b6
SHA512f5f191c799e65e6e34cbcedb2a17207a8a0a8b0cd10da923577dd1be1af7a3346c2375f2a07df8a37e302f58dc800fb9774e10d5ed9712b93f60810900c8d003
-
Filesize
32KB
MD5390d134d94b73ad941b51c82edb51dad
SHA1b977379eb6b540eb81efa57ff9856e6af062b8fd
SHA2560079baa455b30bba6121d4b3da965e467ae2ad0c19d2300d9467911406431921
SHA512e85bbdd84a252d356bcddd51801352f46acb23a81a2036b357651f9e749a5067da4344d9787772839dfeff96648c8c27cc6c34746a530bf2bceee22cfdfe6cfc
-
Filesize
294B
MD5c0faa0f878281c078f8ff0ee64f878ad
SHA1492de156afccec8cdcc8ff658024b1bd0745f1b6
SHA25633bd9a8540e1c38855f952940eb87292aefedfc134b6db75497b417e56dd6650
SHA51257842cac92747871995a1a5bc34be02d834492606878dd41d019bc2c7acaf236e44b6e661da3667694e4a459d25d8f814bda6c1c2e79ddcd09e7586afe5bc363
-
Filesize
314B
MD575e32044a40b48e570f01e5d66523938
SHA12062582866f015540e612a81c0fe17afe754674d
SHA256d382ab4cbeae22675e12b40671d4ac232d7eff9379322d5cb8773b4878d42d23
SHA512868bad582d96f7134f5de7087ea19996f2df40d9344b6f6a2dae3edec4ca8f853585a78a5bd122b0ecc63fcc3d9d1343322e14c11a81e64ce3b61656f879d285
-
Filesize
198KB
MD556ef31cf66eb1081f1594ec99760a80e
SHA14f3466a30ada34b5096c8c3d28f811b609fb6be5
SHA25663d6a3ed52ab85da36f6159c882f39fc46861c4f53d23ff82ee0e051346f636a
SHA512c6ec67ecb0527bd8bdd54df3ee9e5948ea8c1fb8dbc46432e9c7aa87cf7dbf5c4f6251f7ebf22d7d67b0f771a170e56c13469d77f40166b00ed3cbd3ff132321
-
Filesize
2KB
MD5d314b2b60517a09b72333c24379ad9d7
SHA148084826b4e9538005b7ededbcdf9645f9e7569e
SHA2562bfb254f99a6d39bbccdbc07b42f2b0a1efbc1842ec31c393cc9c0e2c91a1d4e
SHA51258ea38c20278cc1d5d3ada50e7f40037a946d3b85686a67cef55082c85f13dc16e44e7b509c7dd9eb09878814ae67bbe5d395128b5beb399db63fce41d6656d9
-
Filesize
425KB
MD5a8b75bdfa32de13308484ed5a02dac7f
SHA117a716f384aa6397732b684bf2a6f9e5e1095f72
SHA25670e7dbc4047b0bbd029abee5872bb1894684b0bc4256d2717dfe6aa8307959f3
SHA5128cfc2d699c3d163755f43b6e2c13085e9cc98280010cd9651b50290c33e62bcb516074d2020256b2be4aca24808856b4055ce912000c7095e287243effce561e
-
Filesize
1KB
MD504061b1bdccf8d656f515beae32349fc
SHA1b1b4513a0a8c8fb2d3249c9734e82f6947d06337
SHA256a322f37121fc9c3d4143313e7997c4bf74d1181c01c8bb3d50021a16579d8871
SHA5125f3702744a62417e24edb279827a4b02fbfb99d8da9ed5dbcb311c14283b3693dc95a49450eda869a780dd50bf39da381545c6128d5ade506334dcf437e8fcc1
-
Filesize
497KB
MD5b16ccf917cd9ee495c424dc6434741f0
SHA15f9d1453b9153be4e142e7fe743323f4245f9940
SHA2569427d7c5db464d8df6350afa57a5484278a5d3d2d5ff34b0cc9addb1414dcb4e
SHA51208cf471885a70ef94f1e450b15b1377c85c83e1992b0523e6a8ceed595abb9d0f4313fb6045c6625b3c4e5e8ddcd688406b39b6a78a2d8103f9c9670cd98750e
-
Filesize
254B
MD5684fba3d7354ba4624a567f7158cc74e
SHA1797abbb842795cc57c3c3065d38a7c147b5c79e9
SHA2564b795f2908bcfdc62baed71fefeb96decf77e54d6154aae12fe19e4549a55001
SHA512a073261efa02f779e574c25e9876c38acabcaca849f439453f9cfbb41e2c341926bdf60d7a735afa52c4012f723ced3ec965b36ef5d0a3bea01abf1f742bb061
-
Filesize
9KB
MD53f6604764b45c843a8794003f20f9653
SHA152fbc52192df44a3cf515081c2ca9496d2d80274
SHA256f91684cc4e6bd5eebc88a2aed52d519d4cbff3742455bd10b0f85089b2505112
SHA512e6598da5cae6dcc000f50ac7e6c42407ae09fa00964ec6d27f2df2c62dce3101a5e8e20f261210ce879a451f298e45c652b400c88b8fcc279650a76180fbea8e
-
Filesize
22KB
MD53fd39b0f6ff803f9bbceae968a7c5516
SHA1d499300650bb0af742da663f2c1c0fa479a84342
SHA256dead0615f916e77af2a7a472442107ba47b4fd0a78376c2bfd3bb037f213ac64
SHA51253af92a0025bd9c5ea9427ee64d6e280c9572f6dca9d8445a8df6013a5f784fc9f48163a33a1abbf7007141a89cedcea42f0432d4e3e521a42b920c7af9525fb
-
Filesize
27KB
MD5b73aa801384e005ae914046c04552a6c
SHA1f4435344d498c95bccaa3f8f49d0d0289e864423
SHA256d97f92c7706ccbb8f59f95c3dca04834513003355c0bde780f7611f271231b7f
SHA512707f9b78917664435f84c67bb615b110ae4b677f4a3b6068c1d613be9e1d03fbdf3850494484e0ad21f33aad07fdb44d949cf5f2d86e0383eaade50babe112de
-
Filesize
6KB
MD5733f2dba8845c3f807519a1fa797df40
SHA1ecb4eade7458f0a2966670b74ee1384fb6bce875
SHA2568ac3e93ef128ddb0593b109e98096001ea8dd57b4885528d7a42436ff1ba18c3
SHA512c60bbafeeeb90a74daf01424d94b4d34208c62bef029474758ca0d4596caf6e140bb469f61c65d78ae2cfda5bac760d67b0bb981db478ad92133fcfd86a6b31e
-
Filesize
5KB
MD58625dec2c65bc8733bfca7c0e43acd0f
SHA1c97a51db0526063d0f412ff2134a8351ed50d1dd
SHA256e78d75d651b0eb91a1e3631ec59ab5eecacfb053c0d7c66b10cfc3700899cfee
SHA51226584c7fc8f41b3b3b4d307e418a53b300bc3faeeaf6dd46184063c8e9bffea3a17ddb25d0dd631e16def75c9be9cce4d49c2b9c95881eae42fd180e36efe9ff
-
Filesize
1KB
MD5fcc522c8edbaa52c7dc2e294801925fa
SHA15c77ff07754df465089ce23142fe9a3c95c22fa9
SHA2568b4eac689c60745b6d48e421309897338c4627caf1d2ee470ace5bef84254b4c
SHA51298dd0b4d79509e0dae25e9e02f06c3b1c2105ab7fcfe614f864be49d49e597c790a75759508fe7ac8d9a179b71d35f5e1bcaf281d68b04fc9ad876950a0e5d32
-
Filesize
1KB
MD57f699cce610c064495300cbbba347321
SHA1b0a6e30985e20905f5d741662ecc2c1297de91c4
SHA25685fb03a1f986bb8b62dbff907d43634dd098eacff3d79b918f19fad51d117898
SHA5128eaa73447b00fc2006400bdfd401aed5112d0c4248d9dcfce50b76b6c05071d1a864c408dbd371cae2df33330167dc90c43f16a9d63e54e7e56b0d0080099793
-
Filesize
1KB
MD5a5a2d54c91d7ac0fda89a32a541871f5
SHA17fb086878ad4fc39d0285940c802daccb5be6858
SHA256fd818fc713846e57f6d1bd743ed6aad6b0c8fcb0c61c0b553c00cbe2a80d0232
SHA51239bbf0e31316cc39f34baf1317377b20a2b810d6a9352f872236a4ff1b8909edcbeb6ccc37749e4416f93b19639dabb7793074a445531113901bb2b58b4b3b53
-
Filesize
1KB
MD5e8622f236c63deee3b0e9fcbfc5b2796
SHA15aa94706816e257fd808e58e124b6a85aac66e5d
SHA256d3e28db9f6ddd2cc27abeefce37e2a604000f003f57e9209a15995dd29f957c4
SHA512c2ffa46e9a2ca55c12de1a648a6bb88399d14789858f3ef2183ef9a772accfa479ef7ec397218ac4433986ecce535602b985fd539415985e858404d038b9414b
-
Filesize
2KB
MD580171b1b2678893dcfce0dd4085e1523
SHA133b5e658900113787dca2d2cc3f6d9981ac2e63e
SHA25629f7a8c9bcc122d722c63a1c4a79f5b037f8c9c5ada192fba1e0e51ca997431f
SHA512f66afead40ef7ec905d2b572e19b43734cdec279a7d162207fd1b444d90eb8e29a9ee48282a868725faae5b99f9e1bbaba8af26368d57267b200ac20e0bde2b5
-
Filesize
259B
MD5a8febd125ee4974e1c501e3463db575c
SHA1ba3984d4a295662548c30a20695c84ee79a2d180
SHA25616cc36c5732ea6f41eea846d75be8958789ae9a7521874a6107239a78c51d870
SHA5124575d114b94f67c44f2927b9d9c62338ac79aef6633ed9924a7a3512338cf357fd68a5e3c9151378457e61a491194b324d594fded456ebb3b3cd14c87ee1c880
-
Filesize
289KB
MD5c98f1a5a0893df685decf76e29b04ddf
SHA1e9050224ffb437064f82ed95ba88b5ac8bbf9d05
SHA2562dad8a6a9678e3dd44bb61edea29b8041ca1f3198ec5727f1434f098ccbefe0c
SHA512fcebb79779aca824140065cc0230f59c6a119da8debd2e93949f86cf0a218713da57a95d8f9f9615ffbc35fa0645499832e11c7893b9519cc9ba115f0230cdd6
-
Filesize
264B
MD540ae5de7a732cb72f7259ee92751fdac
SHA1439b449fdee28abd9d62e4ec01ef24a0d31c0929
SHA2566eab0660941dd3c9990585ed68ddc7385c882a7c57aa384a4e2d88507436ec6e
SHA512b7ddc794b470dfebed51b56091353a6f4e7b20238739c84d9271345cb96c8e9021ce0837bdeea8ff1342b9116f1a154c09f73f26c19c7d1db4b1d8f5690c4bb5
-
Filesize
2KB
MD5554af9f35916b4bfc23d265b2c25db27
SHA11649d151afea7eba75b0600c99c8770fa22ac557
SHA256da70f7d0ad01c6cf4badf93d4cfb4f065a22b22fea0bca6ba8c1f4bb50a81f44
SHA5125d10afa5753678b98293c4577f1dc20854589110e9bded3b5378011c87bd17cbff39ec6aa1aef1ee79b2dda2abf258e89a0fc012eae0a79d6a9f7c347c3744aa
-
Filesize
3KB
MD518a323a5af5274afd93a20d19f266822
SHA19032e552ef0793d6b4938b2e13c93cfc9595161f
SHA2566a0551f321a704b8b695b6fd618e7b57e574c9b40e326d45d6eb281887f6cd67
SHA5127c276d912c13109c41d5b54b50c9efc1433f9cd414d10bcc500bcb7b6c5806028144cccd75201160fa63a1edc73dc7cace6a4d15241bdaa0363e507d6a905bbc
-
Filesize
11KB
MD5a7822af1fdec104f6a51d2c416ab4dc2
SHA11a5ffd7df89120f946f1f3df9fd1c5a7a365d0f2
SHA2562e0e67e77d9ceeb2e306c5897293b327b80bf1e4e2000e889ff1c61120bab810
SHA512c8af1c1b62dc3e01c5df4f192c24f942b859322b637e89172411ed26794296fef31c232737741f23ce1143c8e62d6e23672e5edddecd3f0742dc269b91862a11
-
Filesize
215KB
MD584a4e82906fc5173672762c54ed5d760
SHA1dcd7ad9f3e38c89eb81a3f07e6a56659e8fdd4f3
SHA256be54127a9084912715410af96b97f69564cc31d30c7759c63f005b0541b25f7f
SHA51204d97ee41825d8cf3f2cbff1bb5700fb9cc6370bd6ce10f40560286118e11cd22bd4c969907e5d13143bf8a7f2c87cb292469e6607bc4488a2c6a6dae4f896f4
-
Filesize
4KB
MD5deb24df82bfcf921b7bc0d6f6c72239b
SHA17feff479d4d35832c65e99ad85f91f8fd703aafc
SHA256cc0fcfd66217d956e98743f94c21e13e98395b7660a9d1637357e1cdcfb61a4b
SHA512afdd0de9fd47bbe94f6f8491854eef058fc73f7968e1795e78fb6ac66f28666f6b2dbfe173cbf2728dc09f6afc981b4c764a85e33734ac105c06e7de58dcdf8c
-
Filesize
1KB
MD5f7204eb4ec6ac0ca5de83959c0bfe4cb
SHA16218e2027ee2da6c840450b62cdba64b99db403b
SHA2566f20b387650b5d7a92b9d7337386af2e02b638a162d2bce7ec1ff4ac699db158
SHA512f13d034722e3e1b59423a3b744a61ae7635697e49f882bc1d487ca7044ec094bc90cceaeb8eacb8a8a0a3dc0fb839efd634896c08140da0e61dc3ff477d568de
-
Filesize
279B
MD511aa5905078f54d37e3e59982434b961
SHA1199e7d8d94a640d4ed1393390be561bafc175764
SHA256cb8f2d7f447857aabbb9d813460e167364e84158641bed0e66df2121459cca18
SHA512c29a67fa46171c66e38fd22fcaec7756bc4395368988dbeb1679ee736da9b7cb38e274a96e695a660f5385ac38702532c0e77e2ac2e4d3d08302d39cd0f0c1b7
-
Filesize
96KB
MD5d50945a70a7aeba1c6a625d4c8d899b2
SHA1baf389b21c404264b9ddf28dc19fd37b9a3f1ca9
SHA256cb912a93f48f4aeb996fa5612f3ecc030a8dea017897adc023ef05d2d538d824
SHA51247b55d516f012b73d4841cba59278d3f5f3eb0ea76d8b05980480f9541763b7ee83f0b03e7ca37189025f795f60815cfa6390a8ca19fe7c7ff76ba6fd88c7daf
-
Filesize
2KB
MD58fb4eff30e14c13eb556d4d4ebe9dd06
SHA115b7371e3ce6ef409879ee9b7c6907a43156529b
SHA256bab82c5d47bcd2a359ae39aa9845e3b7541bcaab610e5130190797c4a4cd0660
SHA512d68cbc521a1d4ed2eab653b52d737bcaf466471140dc82a4cf50021546c20995e5e50061115d5c7f76ce6a4040b8bf7dfbbac4b3a8ebd9395abab714e6ed5e60
-
Filesize
2KB
MD5748963792f2202de182c5525e64196fc
SHA15039f657f22fbca2e23bdb4e26eac95a0cb1ff7a
SHA2561c73a3bbda6a38979919a68c811a171e3b6b8cd1b4849ce146f9ba5294e46eb1
SHA5127188f545756fc6f9051cac5e11f8fb618ae080c153b1f822b35507dd8d59d073959d70f0326eb6099e6e5ef672ade90e8e28ac681d7008bf03409d43f460d041
-
Filesize
2KB
MD5f61e32a0735903c9c11560c3fbeb9970
SHA13a15f946cc0f3a2124d2beb346ec1243ccbe234a
SHA2568d5bae448e31cabba3df51bc0ce4ca43519d65c980c5b401686239259ffc6e1c
SHA51217696eede1ee5a8aefffb01cb6fa75e8e3ff19e4bbec166b749f85fa0c6734f842e83b1bcfe55c2f563e84e725973db6af5daecb6c96390c333f20ba1b5c6bfa
-
Filesize
4KB
MD5a878ca7c3257500a589535507eec2bae
SHA1c00241fe32ec05a86ad07c254de95c06fa6ce427
SHA2562936c577b00f2ca67dc9053c0ab847066cf77dec9b713a216b4c5cdcbce65a36
SHA5127019d9501df1ed02a15f7a16ac9bd28b708ae514ae1ed3845e268563717f5118ccb96cf414fd5213c8c52a3c1d707708b0224108f9e8e6a8a3387f507685436b
-
Filesize
5KB
MD5a2e1965b3c68b13ed6bc58908cd04436
SHA115cffda37ea4ff2d8e0af78f68db972064892c96
SHA256deebb313f058ed1d5fc0f574c4d08dfdc963ee0204f169a7b50599fb988929e3
SHA512ac5efe34b969a6763bffd8514000d5afa907e9a910868bd32ab222bff596d5348b665c4607c56a930ca5ef6add90b1e086a194cb3dca6f35ae33ffaa9891d6d9
-
Filesize
272KB
MD5f59a80b3ab7d6f982af4e9386ea6342a
SHA19e072a13c9a5f3cacf755b6b9aa27fc9fcc886dc
SHA2568fc34b71b8b3b4dab0168a062823389caabee748ed0e7f481b79f89c3493b0f0
SHA51221c869fee3e96e277ab73ba61a2adc8625e9aa68bbe0ebafb56c20b9b21c70783204b78d99027f26d97128003a48a84042d05b7fe6cbdfa43e8142e9c9b2e309
-
Filesize
1KB
MD5e028313ec4eeb6c141c29927eb8c5a3b
SHA108534c7ae35046e76aa2da4836bf710af1d13ca3
SHA256d7e87cb3efe2a8a9e5427658f46e3c72898aa05e5042287805ef323c2908b6a7
SHA512d339182a05b305d6f4bcc664a873ebacc65b2bc8aac692eed09eabcf289bcae0b75ecd51e4202ad4dea1418826326be6d6460714dd0a951d314d7804d305d19d
-
Filesize
9KB
MD5c1bd0d72b5e9fe6a5369f9bd2bc9ae61
SHA190bf625564584b0513f02941d4b1c161c7cd74f3
SHA25666d0892e772595cc31a94216c4e74acdeade3a319bf41da98141f99ec8aae8c1
SHA512a5f15f99f9303449064c6ac6d526483bee359253c6d7b13a7b1e420b92bcbef01a0089bb8e4a62f889ab73da42fc492d22e082f0bf4ed6c5e82b1037657db9d0
-
Filesize
2KB
MD54ea19b452662974d8a27c0c9144bd665
SHA197496961dad841fac8fe234ae0c01c989904d14c
SHA256203b92ba37d3c5e115ea6cab5d50526e33ab5f876bbfe352793ab7977920ffb1
SHA51239304b85cae52d931ac7b26d7425b87783385c2f3ccdfe326a232b2357843b9b5aa236921cb67f15c6eb60ca8893bbc737465ac7f142bcb11dbdcf9604ebdbaa
-
Filesize
1KB
MD560c51ce6c1db5f277d7e7823f2e6f049
SHA1c19fa694f6ad62ae86d5f5380c5817d69b10b877
SHA2564b7cfb873d28d093c57b508f73e612de49ee0adbd14563a2be10c78d739bf05d
SHA512cd4fa83f41ac3376d063bbab3987b55068978ac1930563e83bb94ad790456ec224ccb022c323f7b50a29d3933dd94d3e2354724f1d079fa56e4e87e91f8cec1c
-
Filesize
1KB
MD5f553824f18d5b738240c1ae53cf19c50
SHA191447efc35a7c11c7ca99484756bb8767ea22bac
SHA2560911b443d83df0d235a06e17652545eaf19d88e6f0a55fb38e59dd0461cf495b
SHA512887b0d4ef23f3c33a54269a4415e565b43518f7aede39b604c6ee1eebf91ee2b700c8201f5201d8d5e9f8ef90e06871190b5fa86599759b800e84da82b84faa8
-
Filesize
56KB
MD584e18bba7ed76ba453efe7b2a6eebea0
SHA1880f5aca6a3814b7a17684275aaf4c31b5ba8ba0
SHA256dfb68608f63d2ad3a94b1368fc41b9e99031fbb083ce5b7bc8a761aade749504
SHA51283564dfcc6d149aa3d72b17604824003dcc6cf5351d12a0be8fc5cefaccdc55f28be2484df90a7a006db3c713b29284182df72e40559950a4165b8da8b4f6a73
-
Filesize
3KB
MD5a3734076e6060d9107f19756db334647
SHA1895353661c0bc2107e34430e03264bd0dbed8f43
SHA256d2d20434a0275500a4223e98b2b4817a438238fed2371799d15ab46beffbe45f
SHA5125d0a7a7dec4b904345482d482b0e745735053a9e7915160a23f3e1631482e8b2c5c836e631f8728f8f1f28a9f878ef6a75923bf021945ef8d738c74b0a7dc288
-
Filesize
6KB
MD5aa16119a932b4349ed9c945cb4b101d1
SHA1338b1e81465b97741936443d0f57ef459cb820a6
SHA256552b3508ec5eb349e5b7f7bbf179eddf2876d78b7d4207e08af709c6c98f589d
SHA512128cfc49fa0d3a3031636c96a4b3b79e16d016d0fbb2d0db37121ed5170b953338128ac6748210d56766d51254e98e2c4c4afcad46218c57d4045bab8f3dcfc9
-
Filesize
25KB
MD59f0a710f140ceaa1ef7acab6bc434df9
SHA11d4ebeb86fea7c4b3a1061a659e6d4f7e5a5b9d0
SHA256eeaedac7ca058641c7886df2700d02c01fe41b6f0b5b2e4f5a0a6acc7d57bcbc
SHA51231a74fc56dad9f64e49648f90625da45d99efff1c03450ea213b74d59c8d0abc855851360dc2e80891412c5307f17c34198a164f9982ed3b4254439d8d4ad7da
-
Filesize
1KB
MD5822c63659bbc08a750629952c3a097a4
SHA18de10b0c6ed98c8da96215f34e674f093117b656
SHA256f1477a9e6d191cc3f363ea7cc73c8808be16aac0290929fa27d2e6db16932a0f
SHA51222270c8ed6b3112409da38b4d53bd222af6cd9e9ce08f911e4ae03b33baa6c2024f72c4d6356ddc870ebbcfc44066f0fdfd80d7e020611ea85a5aee6586635f6
-
Filesize
262B
MD56c521b714f52696fcf3f7a98858c40bd
SHA18e0dc06e01fb0c0821ef7186e1827ccf136fea8c
SHA2562536d592ea6d15fa20da3002adde0a6e5b9db75f1788a0b2a15a5614d77618c0
SHA5123a387591a47e6c4f559dad1cd8ffacabc56dba8de428e03f46ddcf15b3c822941e0948d07955990e515f286a8bc0f0ad743c5ba9bf3c2c545418993e16578ae7
-
Filesize
1KB
MD553f274a8cc3740890f601f1f018d68b6
SHA138ac02f3bf3ca3336631a32d991d73ad8e50e2d7
SHA2564012142a9c7bddf31eee86ae974bad0d3cf8dc7db0912ea3b7e422cdb283b9b1
SHA5125d33320751593e5e74f5aac59146002ba2dd38079ebaee4702f3088c66d4c9a7bc59490214245d80c5e095dbc9cee937484a5607f277cc71ebbbea15436919b3
-
Filesize
2KB
MD5c9639e756f13b573b1c6f162a0b47497
SHA109bb13b7b3750d7d183a6ae938ad2d0aef8cacbc
SHA2563e3e2075d1bc81232bda27f47f41bcac6b7286932915bd8003de1fa95622094a
SHA512882064940a0f7db119fcc1456e2aee2854297327f88cafac2a25e72bfd6bc1130f785a0e53f1f8a39361373f3bd6760682e98c0cf2947238b8883fd4d0ced411
-
Filesize
130KB
MD5dc69085413bb36bf5ff2615af63ee97f
SHA168c4e13b3b178285b5d317a455862035f85bae1e
SHA256f71728c2ac17d27451bbc091394912124f76f0df8ef09153823c33ab36ef86b6
SHA512059e1c54de657289a853fc9757a48b04391526173f819d287be46704039bc140179a991c648013dc9e6d2ac67780459da957231f15d13a608952ebfccfc33dc8
-
Filesize
256B
MD5ca2668c169aae40f90a8faab697a4e30
SHA1a0e5872d1e6ef1a9f36fecb7a54c1b1a1a3f2684
SHA256e37e2ead97ad24ac9ed64aba7a24b3ed5052e83a27098feef8b533a680e2f3a0
SHA5124f8f4aea28a4c949e7d83af7259e1b64cb6e45d20eb7c199c3b3141c1a0add0dfc8d80fc389bcba462a15c24f84bcf9a328a24259919304604438cec82c8f3cf
-
Filesize
301B
MD5f09b6088cf62f46cf07a38195e1c4266
SHA133fba3fbac2b75aba3f8f099a01af18d6b1e9d0c
SHA2563854056c65cbb4784be3aafdfb2e9b5cf595455dfaa6d4960f1a6466d3b24bdb
SHA5127d20e296d7208a45fbeb7e7701bf7d68c242f57080897ad1484a0c78bdcf4c3b45a1d8d1ba4db6dbae557c8fc3dccbbb6d1ae80de8ec6d15f3e4429b4ed34031
-
Filesize
3KB
MD518f0a99aade9b78e9078c63f57e1fb39
SHA1c2dc6a23b2cbfc08d7d5ed4b641a5fecd2e684b2
SHA256ecff94b73ee756648fd5d9169a96664f80f2189e727beea67fcbdd32b5604d05
SHA5121ca1c86b07768d90c3c7603a6e641e0ebe82d86a1e9e3752e0ce821e4ee6f8d31d2fb4baa9b2f4b858605977e41e1bc8ed246c8f69f7772e249f1b07bff0830a
-
Filesize
2KB
MD525678078d52ce6b7ccd5b6cc09755487
SHA192993a7eab616d7419605c15a7f900b461b00e68
SHA256ab76bea3b991be6227a78336e182007d5988a68eb8d5b0ba9d6aaa81581f8e37
SHA5122f783a706d8cd7c6a5ae42af6fb56cdbb13a80538e996874c67740453546e4699ac4ccbe3eb135de4245e0fca7db8c7e91e431cdd21b20148edd1965faf22659
-
Filesize
14KB
MD57675c541224505459ec630a0d848e239
SHA1236df56177fd5f731bc1ea9faa2ba08db1f79d7d
SHA25612b11851a627d970c3fe58188a3dab589aa00d6feeb0097b7a3bcec05cf54626
SHA5124795caa6bf7efc89aa0b3f22763bdcd7cbb24323b509b59078660024f4e07c795788b74d0104c849ddb08637ce24055f2b574f1fa74b647361210c91e17fd33d
-
Filesize
1KB
MD5fa1c388514284fff17cf1f3e9babd78a
SHA1363320cf4e37f6bfcb226a9ca7c756acb5ba9df9
SHA256691da297e11c76561213ea3aca758b37b34080a9e66c53dc9216d822075295d5
SHA512a8f48684f234977184627c2fcc48686127dd70e44dd9b0d77b981da12b93778c037a30523b16555033c5fd0534d5034114956409e3506f1d0edc3bc8c74ae298
-
Filesize
2KB
MD58a1387c3a7f63ce622fe2cad6b4d6f9c
SHA1aebe18380dbfa1dfdb017103a7c125d8104deb14
SHA256c168703b99939fa347a6c5ac3418180b1c041df55ad9d11f94b530e6f126c0d2
SHA5123884bc0e7dca87ec3353c9bf9c00047f183bdd1c92a8aacd00b3b1903ea75ad100c4a9db8fe287ae370e622da6a1ed18efb7ccc59df27b47d2db10cf4153896c
-
Filesize
14KB
MD52406f65cefff3eaa97523c6c06649c25
SHA1573ace9ed3e1c74de31d42843960cda0f90d5af1
SHA25655823d8e863bf90f5d909bc1d65f027257fdd9d80c3655a07ed92833ce0e3e4a
SHA512aa8073b59b89c9a9b813934fbc7332cdb251dac7da8fc090f9a9f8aa0dfea048026a2e44a6fb048f087663397e4188190542a483df165fca3a998299e4fc517b
-
Filesize
2KB
MD553234de63090aa1488b937bf935c109e
SHA100f70b9452c430d8c17a500668ba7384867adb43
SHA256c2461152bd8b9bfd0b9baab770c527787ea1153dfe3e51bc1d35b4ab150948a5
SHA5126a10f3b172c3431c2e441c4c0a40dd2048922adaeec079315a19440ff08bd85ce0e9449a339f206e6f01ab439b9e98bff82cc169bdb22165a1b3e6151ce350c7
-
Filesize
6KB
MD5dabc3d2f11bd03498504d3cfdc6d37e4
SHA1b57857620e77ea0bc1414d59d2c3a6ea274aad44
SHA256178fdc09ed849bf5b00a5509dd2ca642fc22801e7cbfb4121680d8ee39943222
SHA512d89dfd35745f9526795aa4a4c54f96e6c9631cf9a6741dabb98f29de141aced797f4e8637b983cfe87bba6dedaf11d01ba8ac06d2785b6c60668f50ad2aeda46
-
Filesize
2KB
MD5dc916075fea62da8c9cfca9307b6c63a
SHA1f1b3d6eab0d648c32146659ae54f64deba9ee0d9
SHA256d1d6c9ad15931eb7903089406d4f91cbf394adca84b3623843d0d99d7681d1cf
SHA51297f93dc48cd2a9d36918f6cf1a086db5b878a36879ed441699e21dfb34aa3f47a04d0c173c0006895496c692ec52973e8ba982d910b2b8c162e2c6a7db607e2c
-
Filesize
2KB
MD58e54fb11f6937c2b4ab36f2f75682b35
SHA1d74861f98dfc7cd38f1b0dcde959bf744bc85359
SHA2562becdb31f7beff86a1f82056ab85bb87e0a8fb0a4f738c93174c9f118f5fe416
SHA512c6c582c5366655debdc92c0d965aca8dc3e8073055d33356d720cdd6ff4c515dc6add2637d4f6b668e1844fbdc922274d6d30c9a2e0fbf7f629d08c0cd2c09ed
-
Filesize
262B
MD5230fb1d00aa3c8fc4e84a45e8df2a895
SHA17f56ea9b499897ba6c49c6b700633fef9336386e
SHA2564267f45b50e29c56f512229b74a7ff7d2510b5979652357bd07fcb68e0288232
SHA512b70b8a53a171d4d4a9941b5d8adb66312ce78bc356c65bba2cfa88aeeacd972f6c8e02e58219db0b7245b6b4f002e8af4a66036325e6501f1035d4f2f8ee0fef
-
Filesize
29KB
MD59adb9c15603c6f703eda485c129c3a14
SHA118d46bb57adb67a284d81abc83d31a92ff1995b8
SHA2566af3cda8b7cfb5e0b2e75de52d59cb25f1318053b5774378f30f0c44683a55b0
SHA51291854f1ad00ec31c8bcd614febbcf4e5c06743ad9066bb1b889b72dc1c09c169987e08e44648d3316a9a2bc508603fba299c3fd6b3308c2278d88d470e3af2c0
-
Filesize
175KB
MD5b4f9892b6a4604853e0b4c8f4d613e67
SHA11ae54a0600682dcb24dfecb32f89b6eb7026ece3
SHA256e50b1f5dd88d8f5e1c29fda8e9566c56633e4dce3380bb5dc6d82b6df2c64774
SHA512822b91e8f95e008173f75d42ab4c5dca1874344d11ec67b97b8103857c9ea1673b2cdca7f96a0474802e0cdf02d2823b867c12614fe76c8152e72bde1f84e0c6
-
Filesize
1.0MB
MD5b6e774ca01d8ee11d09c4aab26754b0b
SHA167aa3af180ac4c43afccd03365c414954ed8a423
SHA25635c66a6a984cfcabbe19b9492c869f525ed04ff90621399af062c59da525cf6b
SHA5127a5e71c53aad8713d56144a5be846146cb443f5466ed9b4d7beab2e64dcb6f60d126f56168e6d70fe51fe6d7cf821a89ed0d9589a68b76fa6322358e5bac7bb4
-
Filesize
730KB
MD5a4bfcad272a7c3f711717fd76f866ac4
SHA160e81f638889883042d61765664f474503909e24
SHA256d015222993c45bc4f230c893a75de0be522db2205d7ebcaa9cf7cba7e8419c4c
SHA512f716ade2471f96649498fd38d6c8fe205092d5f25fe90af13108563a2616b963ea101cb3c12395bbebbd340bf584fbc2fd7e4ec48f60e5de80792b7e69303d58
-
Filesize
256B
MD58f7aa9669420e3847f927f96f7fbe2ca
SHA182cf254560ece0a7cf9a235a50c98fe63eb0e411
SHA256a45c3044a813db2d5a73d2743de36ddd5abeda08961252771f00b6ad26bf76be
SHA51272cc08a43c6a791d8bba3765bd65ed3578845a91360757b35d66bd810142df53a01804007418b2d744f4f0c78f62ec41e2c8156959cef1094d2f217670f1ceea
-
Filesize
6KB
MD55adb0a09b23528513d03f6690d323f8c
SHA179a3693bc3533433dbc3458c01a801da234efebc
SHA256e1d316381f920bb78de4e3ecb5e9f24e2423e306738592a2eda7362433f053b5
SHA512c47544d8fa5f4d078125a5c710978b21df18801421a951f69d57989427b12bfe42f46f895c90edc2f1a2001a4b976e67b3d993ef2357826f727e58cdd615694c
-
Filesize
55KB
MD592efc7e9af99457304b1e9c7771162f0
SHA132b1230adfefcaad40b51288a2ca6421dfb46608
SHA2568a83afa7b5eb4dddf7d3429072051fb796c14010cb5d33a769ab5f5ab187b58c
SHA512f31421389855e6075ec00007a8789e8e4a4c610f1beee74d5abfe570a47a0b5e75c7a1e9909fb116f58ca0dbe4eeab25903a531f7250ba0ae445e6de13388767
-
Filesize
47KB
MD5600833dbfda0bc842bc7baedae2bf789
SHA1d0a0f2718d3f1847077eaaa42ea9e010f589d67d
SHA256d73eba66f20835e1d461d64d449b4f571d6b42bec2027e8ee7305586f0b0da39
SHA5127658b2f15c1d8e75c5047c7364f01031f6865c79f6550e440b0dad3a9c507b1cecd2394bf004a0db5a80a87a2fa8907f293bc7f7b7089ea506896d24a7c3afde
-
Filesize
14KB
MD5390f1578fd7adcf800758fc26165336a
SHA11a521064cc330cd211784aad6c4eb1053e017a08
SHA25697acfd09441eaa0f2cad094864bd7f73aadac4094083a54e2a77068409ad71dd
SHA51298e28776827ffdd11530b616725943431430e8fae95df3206b34c1af6f594b0d9c42a9ad1b7ca7012c56bb6707a213aa9ce886c801c755efdc197e4b6d5849d5
-
Filesize
2KB
MD5f5102e752b3aa12acddab7e7f2c8344a
SHA105d3df3d49ffcfbd4999f0b271ebc63a0e327925
SHA256a28e5663c8fc1af202b2133d68d564af4c22370b5a16e1575a87a687650fcb24
SHA51224f1ff9c147301692603aeb1d1df26ff85edb0bffe334bc6cd512d90070d455946ff02143f62a362bb4c43fc0a3a954afe3dda0fce5e69eabe7fc2fb8b206bb0
-
Filesize
292KB
MD5b68e7ba623e401ea97e02808f68e1bdb
SHA1bb41a9a5c6fc927b27bf16280d911c335e87c40c
SHA256dcfad4227fb01670249645c4c55a5560068bcce432c6ceca20e32b7334ac2847
SHA512884b2ea6343e7ca0a225f091f70d67df73830228ee75367084866bca81110251158328138c40cfe76c9a85dd2b9942845df22decaddc9c04b652eeb48d2806d8
-
Filesize
273B
MD596d865d0aed76b852ec22424ffe5e2e2
SHA1a7c4e38d47da10f39b2780181f12e11f83d89d9d
SHA256b55586a0e771a6b9b70e1ab0eb4754277a5835560bfa633538ecb1fde4162314
SHA512f4c0b2fe9b509b35459d0759d623829f8d6f5a442563a40c69ca75151744b7ceb6a127df2d5e871219394f95ee8258703a13cb82ce6c5ab7ed8608e66da1c64d
-
Filesize
74KB
MD57dd80364d3156ce1fe5f608e2bed6b88
SHA126754aa471c1bdee359857427dced7c5732d02ab
SHA256a3fa7692105f4458f743b4b35addfb8ebf3895c5935db114b55087dee666722e
SHA5125da22140c2fc8b2847b35bf6ee4cb857ce2af4b033bb86046b8231febf49c3a0584390c67ee36a01b8139d9ec8268e5e2bdb55eb179b5d4138249f146a8cec87
-
Filesize
26KB
MD58de211e8e458352c611d418695abb269
SHA152cd39a855d61dae2edfece1964c098f7aee81fb
SHA25671bc4b16c1dc2440f08657e8ce3e2b199074850fb7e4f91e060b777295b65b53
SHA5126a3bb7798c8509dc6460ff4eb3790e96df001e2ff3b08d6153fe0e7f427ed4060d7c856a9e77070c149f0bebec3a643942e8232494c0fe2d78855fbee0e23907
-
Filesize
29KB
MD5aca61fe5a542729a6f970cd9812246d3
SHA174386ad5a5a4ab8e6f3d61bf070255f12c3efc8a
SHA256a9a233e2e60b88b79b46ddc52faab4552a27de03b740d996bbb59f4673237ba1
SHA51279512bdcf38b41856131254d4231079d01a6c46865145997d6d6b4716f8c1b139ece90d13c4fc7ab30faf65f6a14aec7d9f95a0371543fcd7cdc1df821244a84
-
Filesize
267B
MD5b04292183698ee33cfeb17817a720f43
SHA16e6a0f4b5ad244f28929d95505e9385b8dcf6dc7
SHA256b23c4e75f33df170d00387d8ec8a4c429a7584d6b9d378d415ab441d831d3e0b
SHA51277d641b64e2243c02ad29777dd8aec6ae0fe8657d1952871e1da7b0b44889745b1787993bec7d1e32dcdb9d7991a99f46f64a2a6c8f5e09186f9f42d40b2a269
-
Filesize
11KB
MD55ab58b3e6d3bd127c2a0923cb540d181
SHA16922c58d0f406e8f4aa7d1beb779c0cd97a770ee
SHA256925d1328715d6d98083f0e7926de058352637575ce6c370a0b3e7e4d4b65b952
SHA512e61f37f60dedcc8b1df8b9c712eb5b03fefaeaccf402b062081bdc4fdff38c579aa7b42661435db9d1334af6039b6f07c900ed234514ed696f9d1bbd7c970708
-
Filesize
2KB
MD55ba1aae4c6097a9221119d631d9243a2
SHA143ca22f490318529050cd01c2e42aed1889186f4
SHA256c6f36344bf0afcadc1bbaa317b52fbcc3bb972fb896eb14545557c075f29c22c
SHA512bc2cabab8b4876811376cb8b4406ca82b014395f9c754821561f112e9333b482ff205433e9ad0190bce3b422ba2a2a3f7d22e453a683b34bd53737c80fe186a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD588361c145bdf80218d077cb7ea573e8f
SHA1129103eb8e0b633af9df10ac3848bdd99ebdfdbd
SHA2566cf96161f9b3959cd5a9487a7d4b46914062260f26bb70f7cdaf5f02bdec0731
SHA512494a531a39f474fe7bb0c3c2fa491b758e52733010539662aa169ac938d93580f9946919b646525aff7c0c26eef2ed63ce380ab739fe51c2de25d6e07c3382d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize14KB
MD55d7fea6790818f5eb4d862445d756781
SHA1902ee1e8296c4266ce8fa322b2891f328aab523b
SHA2565a7a09f5dbf75aa68120eaaf3b3e771f48dae8be7e4030a3f1a58474f872df41
SHA512a7cfc5bbd682219f22f9fd7137c757a2d6b8ec4172635d9d6c39fcfe813ee3c2c9dd904ed53c9c1ac0407b144c181dccb03650efc8bc8756395b2dce0423f2d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD51abf21d4c46849f144561b2e1b3db579
SHA100133143880f7f81b81a8597653fc297172eca0c
SHA2565312a2d785657f1fa4e9024570a35920b0b31057bfff24f58b0831dec12774d7
SHA512982a8df5b3fd9b76556830f0ae9a2077969cf085ee4b9898eccf2ae1efe4d72154955d49f541d4f5c9d355c35f3fddd4c444385f485bd6ff24fb1f4942eeec2a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5aaa623d2afff287e25979c5da6384d97
SHA1ed6df7ccc88a43459daeb207b8e316f8c0697fa2
SHA256ff915fea4d9aa89a521073bef43018534411d60c46b602a31e0271cdad4a9690
SHA5122c5d604f36619fe2be6a6e4b755e8b0485eddf74a2fbda3971a7e749dccf3d86bfcd7207744b1e8be73b14e15f15517468332fbdbed0bcb1dbf97c3bb8d657c8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5daec63156dfe5f0c6dab54bcf4e53918
SHA11e4362a68eeec56c9975a3adc624e515ef98c636
SHA2561fb0f8b30b94cda89895c7e52f52b4c0fbe3468e4f7532997c460b1b9cbd8b98
SHA5129280d78d88eef147c64fff85c02f8cf3373a8901d4d2fc006fbb57e85cde85d4d219a067adba2ea6e84d721acc0d10ea851e8c2bed78f49e8dcde7c1d1340946
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize12KB
MD5cc6e193c6c05d75da5abd8499c7a9894
SHA153824e5c0f4fd2b517d36d8f156a9634f6995f13
SHA256b0fabb774e803faa4a719571402109eeeef78646df3ce659d4effd5e2a9ae2ce
SHA5128b2e8e43f8e4841d6c98ae7f81bf7abd7b8d1e2f0ff5ddc8afb3b80ce5886f53f9a6cf8a60045824cdf0b2b9a46119a02890e6c6bf94c7816004b9ec652ad281
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5db14a2f431f680f88ed4b9e9c999f47a
SHA1038405d50b9ab8d276d63fb32ed2f99749c364cc
SHA256c59d9e5799c63fc1e4571253062fe78817b8356259f61b32a1a5b433fd8577ef
SHA512d55af8a3d360935afc007ce3c68c97cb7ca6622b8bacd9dbfbca3aadb8caef3f51b8430b28eaa0f16cbed5848dcd09857feee7862b56a3da8ffc08e0eaae6235
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5526b3a876b81634b0e8686ff6ff20663
SHA14bda74d490d4aa9041581c2bc2231126e71f95b7
SHA25646ef88f85874b3966762d41dcd35ba0b05c1da4f01ec551df05b9f18160700df
SHA512f31c3d46198dfc46cb55f6ba03367bace75c57168600b7ab74427a3eb31fe2b6406cbb4d282678e81ee4bb6171fa77c7bb811387bcb75026fa233ef73a27741b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize13KB
MD5f091aff73f63ac9cd7744505fe6f9412
SHA165b39cbf7da67074cebd3f831c7f72adaebea19b
SHA256c304111a295d2b4abb1d9af2fba903f442d98a7b2d563334d71fcb2556fbba6f
SHA512c33ca8ed514b5cb88899d3a68b5ece5c1a777e4747432e70d77741c9524afc4dc644ff145b67c47e11aecb746e63dc3c8ca52c4dda50d1bd4eaf5e3cc6c4d79c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5ae1ead98bdbef4a7443367629d77c1e2
SHA112e8e148508cf0ae41ad5d26efcd93b77e299835
SHA256fb0f8181ecb4648cc2e48cea0d9ceab07769707b5d1774104952f4838b2697e6
SHA5129617cbcbb4453cb62dbe41a6a3d33e706b10f54d38ab0c25c0b2fd631f8ae5aa4002ce3ea9a955961bfc288f66dc070a5f8419c3cc4b6c384c55d72cc76e863b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5f6800ee21e8c928ed10730ef6cdedac1
SHA18d8560493113a26733f73d140cb70a5a6cf03667
SHA256a2e74b18cf86675f19a1db0d4d7aa8bc486e7b0437972ce12a66e14bc3ca8cf5
SHA512b5e3aef780b68e0241fa4d8fb161cfa1ff0a5df55b60b20ece4905ae6beab53285777be524f4331d2c5b60a4e890810f018b95c9000c7224b3a4b2185d25f9a8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\2f9a725d-df48-4ba5-8d1d-d78db4869218.tmp
Filesize2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en_US\messages.json
Filesize1KB
MD5578215fbb8c12cb7e6cd73fbd16ec994
SHA19471d71fa6d82ce1863b74e24237ad4fd9477187
SHA256102b586b197ea7d6edfeb874b97f95b05d229ea6a92780ea8544c4ff1e6bc5b1
SHA512e698b1a6a6ed6963182f7d25ac12c6de06c45d14499ddc91e81bdb35474e7ec9071cfebd869b7d129cb2cd127bc1442c75e408e21eb8e5e6906a607a3982b212
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\manifest.json
Filesize2KB
MD55e425dc36364927b1348f6c48b68c948
SHA19e411b88453def3f7cfcb3eaa543c69ad832b82f
SHA25632d9c8de71a40d71fc61ad52aa07e809d07df57a2f4f7855e8fc300f87ffc642
SHA512c19217b9af82c1ee1015d4dfc4234a5ce0a4e482430455abaafae3f9c8ae0f7e5d2ed7727502760f1b0656f0a079cb23b132188ae425e001802738a91d8c5d79
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_download.cnet.com_0.indexeddb.leveldb\LOG.old
Filesize395B
MD5117968fc1d0a7346f5d295cb57c37df7
SHA1391769cc38c43449cf93173a38c91bae3ece8c8a
SHA2569e2d35861aeb0d1cb3d9767dbbadddce4c296cf69db0e135222ab9e56588c532
SHA512852a359c2dc86fe851b57ab2be8ea48e3601ce3a925ed3d582dfe3dfb0cee27fab9094a5dd4967fbe600ec9096c3727b9d90b3be84b710ff8e0055331fac12c0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_download.cnet.com_0.indexeddb.leveldb\LOG.old
Filesize398B
MD5cf5fa1eb66291a97f36af8283d9f7502
SHA1757c8c53c9364f14fcb5d9bede227270cf1d15c0
SHA2567933737a838e52e4acb734209a67356e6bb6253d36e055307a629b61d866bdaa
SHA5125b8c24f86d98e58fa5b87e686b2b44af4ef718ad8402c0e7233e61dc8ecc7a2a251c9b5a6b61eec6604ed3d85a63c7236fe623492ee7159f3bb3f2e7bfc7224a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_download.cnet.com_0.indexeddb.leveldb\LOG.old~RFe5b398b.TMP
Filesize355B
MD5c8ed295ff02291f77a387ab4e1f558ca
SHA1337cee2c7c3675f120e849a53f42a574fc6190c2
SHA256ab76f9f33ccf752d7f6e24112d5afdbdafa6dfe8c88fb2a2c8d255f9910dcab7
SHA51242af4aab7ff2627751914b040a8dffbf70f0bb54b090350c7a58197e1accff79f614e8ca1c521a1e561954bd4c9386b70167f02ec456ddf3318a1767befd1405
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_download.cnet.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000005.ldb
Filesize1KB
MD5cbd4452d0891ae0929d8e4078c21fe64
SHA114bc16c9fd64a9d86e67ead1fe1d671180fdb812
SHA256c77d9a9c7bd1c8b5a5f8448736789c2b44370815e45a0255ce718df22f5f861b
SHA512fca5def42a9aa8a3ee31e8fd4e48d06abb7c0c2e691d39ea7a7da14a9b271df97b473914bbbb17f81b3a17791de530c34e65f9ef74e7cbc85cb1f64a0acde3de
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize392B
MD5287cb5323240b019c536a5109a4b543d
SHA1b24ba3b59dacbf5b407fcab776015e69a8b9c578
SHA256d6bd897c411595aebb041fc51e331c5688f3399252b14772bf9461b2a55c1e70
SHA5128c7679a66e28ff335f7d192306d454ec677445153e60d65a66cd014c74fe7a4736b1ab30504c7a2ac21f9f2f6f5eecc01bae25e5be235b34e3ef4b6288eefa45
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize392B
MD55f44c12a9f4c4a3581fa4eff975ebd46
SHA18b9a66db055598c07bda8fe905a9fdcc0d5c0294
SHA256909e6fe944dccf9462793856a5a91cfb25cdc2b19bb094e1d05bf8a5882a011d
SHA512c266ad351cfbd759395ba7b2ba8aa925d6eb3b858055933e7a0f4441d20d1a594889ab9f59bea08d489b64d960b225f30228a27e6343c1668edc66b216cbc86b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize389B
MD5b477b31eb7c70c5e4dfe9c6256a31e09
SHA1f4289b53fe6e88829c0766d95d85b06ee76f0604
SHA256b9a679133405ae18e6aefe1efd611f409232dae81b962089be468dcbd71847b0
SHA5120d5ae5ee72bdc1d3d6fb848304f0ef36d65a2c5bdced094bdab544a6637e1c4ea2300aaa5c9c037ecd77e26c32214d49bade0f00315048f1118e1f277517daa8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize389B
MD507913a070758e90b0344fdcab92dc8c6
SHA1ba61fb296bf1e2c43bd8a7ff14e7c9028005886a
SHA256b82ff3e633fcd4567c820bfe7f85f96050b89ac655bef31aa8895a62ff62c261
SHA512cd858881bc1069d62de298d13b4d1206fc97ee3217effe89b3c94f3413f2dfe4ec74752f7970319a509039fdc176c06da592722ca54b81a7fe23b03db5b098c9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe613325.TMP
Filesize677B
MD5f11d250887dc2fcb346fcf295bcab45b
SHA13db9e182d996f91bb2dd345d5da26eb5b4dc8306
SHA256f0d754ed7ed6606af1d12eed3346e5a228a40e49fcdac7aecef5c8a8514edf22
SHA5123c904f6de122bcb12937c3d6f878549555ea6bc5dc0d15505ce899b70869b4cc55b4614fb917b66a268ceabf70ee6940970c445c327e489acbe8fff37fd8c64f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize100B
MD5e2896794670f13dd2d4d13b86817b168
SHA158089c9c0955e754f116b29243b4c834e61e1570
SHA2567a47c8951a8a2f9d0d66faa65fcb8653970dc9c8e08cc26287f6a9c2ec7cde7a
SHA5122a14bdee064c729f2cacc90ac8f599cd355c02c0bdfcf7a543e1cbfe8626f3629626d3132810eae3eebd4685d71b306c9de99baa86be950f3698e48fa376f578
-
Filesize
10KB
MD5ef940c55391a4736c7338ef0dd600878
SHA1fc8a12d3af6a3e169bc1b649dea934468ddc9099
SHA256638b661b54d2cd0dad8cf663b173475758e7c63f7f2c181ba35fb2b709f723d5
SHA512399968e551c87fd4db3d23fd2e1f5e703220cc2c9a6253c2e10214c68d7b747566c708f01202e9fffa13b0ef5439c23325297e8d837ec0fe18ab0837b0e26829
-
Filesize
7KB
MD5a08ff22195c999cbddbe9998c9a3bbd5
SHA10d7a11b9158ca42d69663449f809388fb68ff3ca
SHA2565d09cfc5c132d0b27ae55901db580ff6cc0eb772e54b1d96c4a0c68a724456db
SHA512cbd6d3de33fd05f18bc52acb1034ce502de1c72dcb2f8e3e89039c7fe569ad3b750fce3006c472087cfe3d6523d24a9b921a36673b861234473389a081ca9410
-
Filesize
7KB
MD577966d1a56feea046832afdcb70a5ae9
SHA17cf8738791a60b3e24340f431a4ba0102b9f10cf
SHA25601b1cfdb171406d8168a679bdddac4690ddda72201620a2795cf3d148a7cf7af
SHA512d4f30ea914a7f1e10d2473742168e30c212183f23086b6791ab4b7c79592a7407e416c580c079ec8c658250c99d3f08bd546a9dcd24d2164cac094899a34710a
-
Filesize
25KB
MD5a83a87c59374019015b5daac0cc8845f
SHA1636374ee295672af7d7de1eec45c45f5fb8a4f56
SHA25698847cf96d709847eb156494586aeaff5e561caa0d8d6a3f17c953e3ec7fb72e
SHA51233f9f78bdb728d374ef7156a0882b316c5057c7279ce2e495de48456f6cf57093dbb70d51e6a6b9f2fa8f2763e94c56350caf68fdcb0ca452263e2e6568a0160
-
Filesize
19KB
MD52a8314b3b481501999c0af026756d626
SHA1f2266574dad330c43123e1abee771d77c63da083
SHA256a69173841cd4894791ac102a71ebfa3dd733350a5f40d1ee1ec2423c477d9b6b
SHA5128c6f09781c3e42a880123a9ba5350aa82611cfec0aa9cd31db2dc792174834a078599998f04cf932dff76a565dec0198287a2ed9936091d5662409e0036091b5
-
Filesize
27KB
MD564b52ced50bb9c9641afdbc66983736f
SHA18a626892b65c8d738583b1eed7af9018ed665358
SHA25659aee9bc6170aa6ec63c24cc6354bb54506cd3838792915a0db65f7248b3a7c6
SHA5128ccf8c013ce1b27cd28a737ffb84b88a41ceca7184bc44cf257bd5d61553cc62df2c13daebcda1d45e26ef6fff87883c307dd8f4f1456122e74b25229987b13e
-
Filesize
29KB
MD58227fcb565d4f7fa6198c79b590bab60
SHA1a3d76ed0e7b4f559f1f699d28c95e09195f7a5a4
SHA256217f87405a9695e892fef5daee7985c22b77aa917ba32d1fe62baf79c93072c1
SHA512ea8a82fd05bc28d5150e3ef458e0aa5b45d1e76bba116a0f42da279d2052b1283d66b2c03386e72540aa76a93f348bb09bed699b8d6bd1f9078ca4960ffc8351
-
Filesize
12KB
MD5ec7d17e50f9e26ba902264ee836112c2
SHA19c41bd5eee8e8be75cf28ddc7255b1a21c3c8e64
SHA256164d13476ee04989965122539e3630cc3500bf88d75b0b760b04f7da9efb259f
SHA51231307f0ef8ea7b7365bc2dc0164a014c7cca694e7720d1d9d7ecb32516972058f35605bf8edea74af6c094303a4e334413d032121f60df4246d2d7e0c9aac574
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\69ba46aa-ac67-4f9d-8663-d655ffe6553e.tmp
Filesize40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
1KB
MD5971e85460655eddc9945646abfa7a8d6
SHA119ab05370cb3f977819afa2f37e3f0c4c86144fc
SHA256c02767d133c4dc91b34216ee294b046802cca32f240c831f4993288ac392e1d3
SHA512708cf0b2b6ea93b3129d58a27bc794257798d9a4b76b8e9ee0d76afded8095798628db77f705c5f256b6f35ac8e97070a287d72740f1615463f8c8ff5208c1c8
-
Filesize
211B
MD5b1592b94b13335802f2c67844af6bd1c
SHA1fa831b4f3dca857a8100912b614756ed5eebb4a4
SHA256e2aca282c37d7a4cade71f8d5a3644979d78a36aed6aa8495fb7e34393f5da1b
SHA512e487d070bba29e77ce8f99c05b98460f90614954a7acd3de6812f005c528ec830506d49f3bb4085592ca5a87599ea71984c93b8c87da1528db91d05b4766d00f
-
Filesize
13KB
MD5b46c42ae1eb4f6a3a8542cd36a6dd17e
SHA19ee54595639d762f904a2fbda93c7fe25618230a
SHA25666335fe4332a906cc1db60fd99081bcf69f5be241af6591ff13393d6c0aca04d
SHA5126bd2dff55f1b7fd34749d9dc0a1876cd45b001b33f66c5f77a54f213736311202d67abc415dc79762bd7d1aa7149be07b93fb91078b86dc6191775c86c39d6e9
-
Filesize
12KB
MD5ae017b2ceeceb7fce8ed58bab8b25c65
SHA15c76d3c057b5b0f1711379c0f8c912db910fb3bd
SHA2562b6cb463166713ebc84236958ff0bb7825524bbc3d64f978b8201918f1326e30
SHA512d45f3b393cdfaf60b2959e087b4f78d7f7f040463b8db37706462bd78b928ee7857131c8592a8a4d2508a4b79326e785ae6e9b5875a19c1721ce6f4d0672fd4a
-
Filesize
13KB
MD572a4589a42d171cd05c2322be3c5dc97
SHA104a9755760146998f36433ee64560829d5b61eb1
SHA256500c0a7ec33b76716572c6f731d44a06a5b2c1568834006f97ee846ba4d20de9
SHA512b8619c4b8ec7595ea9a51d527a27cc4c47fe5ce039c34e3aae5347f533233c3024a0ebbe5f07b76e9ad1ed5a11ccbae5b074d3ac6f833efa01a7edaf69730eef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
25KB
MD59d4cf1fa1f07e910869bf0c09e50079e
SHA13b9f981d40e2a548964ff03607c1c705f16a87f2
SHA256490a71ad93978b8b834944063a00f20cc652bbd062f724b8e5e1b20290c384ea
SHA512e9148170e1c92df83c0dd179b48aa5ccfcedb482455903a44e69618c0fd48e7544a61cd9c48791185026dd614737f136e7b7b8823e1a8571f3598df303295798
-
Filesize
26KB
MD597197763a93011566e59f7d49cb2c783
SHA1caaf5a580eb68e5b073c8719d55fda500e4a3fe2
SHA2568f3eb24d0dea9bcfd742f8d4252185ae8a244786ac19c83f4323e8ef62b41156
SHA512dcc4134bd3b83c54298379e208cab4409ba54880478a1e706620dace9d07156e61770c4d2f7678e33003bb46c3994514e70ab2d6c6dc508c33d1a9fa8bb5fb32
-
Filesize
29KB
MD58edff2763d3579f5eb7a03fb54edbe06
SHA1a6e1e5ab15e044652b4858df42b9043a5c9162fa
SHA256e0d9dbb740aeb4ea3d79c65856db6558ddba7c3e521ca3a80ce7dbbc54e236ec
SHA512dade196a2621e2ccbbc9ee590bdcb1a1443ae1fd41052a275902bfa432ac120f1b233f16ace2474b5d9623aeb8c0f6b574d5b002fb4b697b5ad5e8c5345af44e
-
Filesize
38KB
MD561b5b7a047ae5407c2589fdfd76a206c
SHA13d1aef94872d9184345d444262899b6c20feec92
SHA2569d36a507907e5d5680639ff9fb8af8a67392c9398f6948258e61597f797c31f2
SHA51218d3dce572f8524f674ae949e135ec8d575b0db07bdad0059796730e2b4d9ae0c50cad90a65acb75e621e0912981ae02a0e4eab3e74a91041026df36c559fbd2
-
Filesize
25KB
MD5d8a999adae79e61227ff68648c3c9777
SHA17f53f569175416e171c5be88fd41654cad15908b
SHA256221f26c84a812dbe681d5988fff49d1505034c59d01ff0dc82a27cbd04272c52
SHA512c3c06fe6d6613cc48252704263656bdd047dfe5902dbfd8afd7e965a5d0dc50766ecb78c4723cfe06732781726db4c0d5f8cb261f7aed4ac5b64dfd67931e0bc
-
Filesize
31KB
MD5e9e6eb84eb098012fe8b9de55911a6ce
SHA17bdd30b6d2b2bd5fb45b8fcdcde7a590ee1e0ab0
SHA25647d26babf39c218f4eb6e63b98f39ecf10c3b226a1c9a4944c96d5b35454dd70
SHA51228394f874d87dc99d857819dbfa2fb6212905d8932504244329859a2a5c5a384d7b6d4c0f1b9b9eaf2e7a4b0b60d096fd3d90dbcd901c6b932efcba1a6c8e182
-
Filesize
32KB
MD5da88ae0aeb50828b244fa02811494470
SHA1a6192f0e7180e9d129bc1d45d9a1f70a87186a9a
SHA2568e727465ed24c4cb2cee17f53374573ff6250d693ccd6bc397ba336215de4e80
SHA51269390a5ee6922a401e13bd6916119bbe6305f1b0f0c46ca024a8c8a221028571fcd20769cc7d0955956a2d2b94713f817683ae301cc3f05a1c149df6679da2e7
-
Filesize
11KB
MD559dfbf220fd206cf9b34debeae64c2aa
SHA167843a96f1f412d62a90954a1ba03ee896f4115e
SHA256ff500eda65bc6d70b6922975579fa276bec9f66158e991e69c9574a929c0a64a
SHA5125a647cef335cb15477034320fcbbed2616b395f6c2e132a1adc4884997b9da0ddfd47add3ce61dc834c1c45fcc7dcb6155b8671d73e622e8ea28a4ac1b857553
-
Filesize
25KB
MD567f81e7856d47b9442dec96a10b0e4ce
SHA1c18dfc67282aa61d8d5e7d472991fe4ecc767d4c
SHA256d1fdea682136a4cb79d8a5cf7fe66d48bffdb7c0018e7abe06f7411163d1eac5
SHA512f0ceed3a6b6e88b7b8e55e7b8830e445b856111bbf68743aff52f206eaf79f7e5e527d821cf89f1df9d2c39274da758cd8b25fd2582b73e419f00090191ece90
-
Filesize
11KB
MD56f0caf23bcd6ca55e940002e152c606c
SHA1501a49d5bbdb0861a18a0056a354600ae20a326b
SHA25610e177991ee61cc4f865918ad1ec446f59b0f73749a02f27d5772032cb124c9f
SHA512b6dfce61439bcff9f8d4b3d165bd08444b690837b5e1e258cc4909bf4e9e1bd47a8eb92a6f52220f64ffacc57cd520b754408774d48e4cfca95491b099f23adb
-
Filesize
26KB
MD5637a11adc0ea25a269dfda4727b36587
SHA11a4ebab3c2a353f25b7ab00fb3c7693d968e797b
SHA256b0e1f7ab89774b6814563cfd81fb9f060d9cc7986f1f5d5ae18c46bcc449d85b
SHA512b6de4211a7192a908c8912cbce405f8ca81c3d3a533c78d801ad0f0ca87f992eb4bcd67e43dff2f540dd8fb6d299d8e7025405c1d2221d2bdc44372983b2bacc
-
Filesize
11KB
MD561b645c7f426639ac50d9798c1417823
SHA1cb6642d04e405611301af4870c8112ae4f7dd0e7
SHA256adc01b04e8ef342ede850517db54c07f11ac514285c0b798df2efb2ae968ce19
SHA5121deb1dd4c13f52ccd9fa4965a17d9176698be4e83f133375872fb27e3e2b8fb8303b12ae92d98f1aea67449079737bbe37bc26fe451f8b0212d517133728b739
-
Filesize
6KB
MD5d91b4887746b53ca6e5f40eadc357303
SHA1e9d91d2bbe8a29576b5114eda3ebaf2878f1e9f3
SHA256f02c999a3a01cafe68e60b6c063237e3b5a0e9a99eac6aa7d43708a680c128a6
SHA512218efb9ea38cad22ec18ef36b272c060e568e08a6a8321fd356c2583e8b617b3c05d13c2d0dae33439637734a26a159606898ed357956674eb6ac02326abccad
-
Filesize
10KB
MD500e7b97a2a5defbc3f51a20425e57816
SHA1a688cae8fbfe5903d35e129686ddeb7f67f12a8c
SHA2560a6fb8d7a765f16ef76929cbfc541c2cd72f7b1cd343e6af8ae1cf73c19ca64b
SHA5120f9086050378118ed02f294174d6d0857c63d72e0fb3dd486ce3cd4a99997c44241598b6291fa0f90574ab6153269b7229f9b3fe62f293fc8d7a76b2c2fe2e54
-
Filesize
11KB
MD5664fc8c7e3a5f7472bad6eac2f69b1a8
SHA1523010416c981b049e3552c4a385d2cb0ad643e8
SHA2563987e37c93f62df95c472828bb8acf95e6da73bbbf5f65b832e91f300cb6d92a
SHA5128f6fd6ec33900c435eaf768c564ebe039a4e9a732cebf7ed41209bf0ec59ec3df2b3eb00e62222505773966c1fd4a1266646445e7f938e6b17672061a3047aaf
-
Filesize
20KB
MD5456c2fd11f0a6c4741d0541bd2c61116
SHA1da6a356eb289e9d5656bd832f31ebd1677775a4a
SHA2566d09c1a364501223193eb4ffa4eebd181c2567baf728f81cd2806bce01fdd892
SHA512d9c269a1fed7f610114eef3eeb4df185eb58e51c0b0376b8acd858b9fb0c39fb923b3671f33be6fa65152829a33b30bc6e0e341c0cef4aeb481311181a597e36
-
Filesize
21KB
MD5e20f15a06efe07ce828d30bbed154b0d
SHA15996d4c00d6ea8b15e6177edb4d761170597ff63
SHA2563cc6fb5b6ae219750b4ccb7e8c7d779bc7e4a59719223d3c932e3da789c1f79a
SHA5126be8bb6d2138a9aaf49f745c08acfe161a8b6a7383d9ed1265daf1bc03cf146f15decbcc026e5a9cc6e37164fbf0c3334e91c10fe81e25a4f9017dee29ef3d25
-
Filesize
23KB
MD54afeb026cc65226ac1c0de346b5d49ce
SHA146db79c75fd08a245f90230a7db56b925fcf3ad6
SHA256e236f7041fa378e332094164bb17c0cb1e901b5393e0ecbbb68b0ca2a84feffa
SHA5120fd2c8644c1b9e76fc3c11d66facf32b418249e94ec705d985aec4ff993a3f4b102423b24fb2fdb2ef5939d235704b9bf0591764fda639a1cf84c58a6422ea9e
-
Filesize
24KB
MD50f0fcec46c03fdae8759e3706c6f4581
SHA178b31a59991dc03ee6292aac843966708fae55b6
SHA256b2c6618922965425b18d6f39414a0915a9e7c13ddbbd9fc2d447e85a96783052
SHA512db464e2a3890413f36e4f24b69d5e2918afe6fd2bf8ce47a7d493068343c0f2f0bc305d0431f22c91d3e61f7e0a8355c4c8d026c9166c8b740a5787016915e37
-
Filesize
25KB
MD515376aa9ba9c29098f432cceec358496
SHA179c41e200e18dc611ed51e56da77e4102f7e003c
SHA256a8a9b1259f98e77cfeba4921e4435f72a22fe5e588ae772cb2dfa27cef0e5ec9
SHA5125a1533124c761823962adb392dd6c2dcee027c0a52f72ebf8e8e124327708df15ca0a124bc9b20b0a18622ff32d3c64c3d1aa5ee9a2ef1e10584919ee868c122
-
Filesize
25KB
MD5d9fa1361cb4db8e0b460f9699b7f32c0
SHA138cec3521cef91af049f9b18f05639733cc48e3a
SHA256ce0900525b9bd5473b24232fd9369c4120aa8543799ae66df643c792dae5742b
SHA5127d0b7ef4c701f88c63260583cab4a5b523e67849ac4a503be779d8cdb5a8bd86850fd52a5802d1bb04a2f4567f0b059dd72a77b45983124d2d7e6eb105a0bdee
-
Filesize
9KB
MD5e05bae8e6b0b5d229d38fb10a11f56fe
SHA1b57cab454c3e075ba6887c62f5b94cac7df7ead5
SHA25637cd06f3e941f4cc80febe95dd67ed7540e9dff643126df5d30ab91693c1b906
SHA5120b52951db56b3fb3070f96fedb74a98221768d4754c5f0b36a96824b76691d431fc95f6487ff69b96ae99439f915bab0384e1e3bf152efb9e9f5c46640910649
-
Filesize
12KB
MD551023304248a5c51b7b8ad763981d218
SHA1675ba831b1a61bd75413b13addb1353c0b9e4056
SHA256a72e5144aa59d81155b876ba657102d16b65be9dddf2157c5775fdf2c275ff30
SHA5126838bc9e3cb634a47379190069fd660879c83cf208451e16980e1253816e23d69810ef47abb688beb0554a770ea1202fa69b51108bf6ed3b204b7ef4296b6859
-
Filesize
24KB
MD58efc96abc736926963fd7da4aa0b60a0
SHA11d204292927e73bcaf11d717ee33278970c813dd
SHA2560566fedfbb64df9484c5bf01495340a63396f5a9f1384365fa274b8b35a3b399
SHA51207def1d3fad398bc0699c9a73ca193d4d56e159da403d140b9b6ca013cda9df6ba46303c38ce0701f1cf682c8ed9b9cbc7c834c33a7fff651767b3ad7b59d498
-
Filesize
26KB
MD50a3b7c74f3f204c3cf26aa41eeb160bc
SHA15ea332edb518326c5ad20b43d86db120b2da5225
SHA256c97c191b5e72a9030c69a694089270c75d93fdcab2a97829e8d246bf6a37ef6d
SHA512730b00769da7773c02dc255bd19bab2a4a16ca626a0f00326e8abd4067cfd97c035eaf16d9a635ab92d64d498341f5d808b33194579209586143cbc947b57967
-
Filesize
26KB
MD55d444cfa994d38af76233356aa43d687
SHA12ec37af18fa4862068dbc570250a2bb75dcba65c
SHA2561a4ac7cfeae472ec385b93c332a9ab1865238222cc4239b6f2a78bb87e91e617
SHA512dace99c43ea53a3d6c09e6210968f0b3477998308bbfc415cbb0439d7814bd586c6bea8ef31c1ff0433be88f7639f47af44b369d7244d4a0bd816a49f9e61559
-
Filesize
37KB
MD573d438333352b2dfc6b968ff5b165438
SHA1ffb0216257fa1b0ad0158999d5e480a9b4e46a6c
SHA256272b41dad74a37f46f8c9d3db0d9c58f9488b80667a06b63aca92f5877227922
SHA5120b6a7ac569a2281bfc58f9a55b6845e76baf77897a7966232aaa2f223dc558811a7b81ca66abb5665f957eb1f4c6a82b957d6ec4bfcc6e619f2128e0b68d8c52
-
Filesize
5KB
MD57eff9eed8af39378dd1c2bcd2b87ae23
SHA116ae7cd4665ac0099382d0c2bba5df0d09f396f2
SHA2563a5c70f5deef0f7d7e38bb3e9bec966c7cd741119eaac2731a72d3213258786d
SHA512a5cb12375b53f5b2c45c0f028a8999029f96edb8053bca11db8f4201d0d2cced21e4da53511c37b2ed27c6e9127107f7ec54623ade2aa561d7a3d8cfb6714d4b
-
Filesize
7KB
MD52cd23b6c9d8ce9f8eed5468a6ee1e433
SHA169b49461b8271430dba7b204e1d4559248853ea7
SHA256a0c6910a7885c12211df1746998df263a882a96616cbd109f1b7fc05ba4d3f04
SHA512feab2425fa6adc516ae4a69e355f3510dadd30c4b2862982ff441680e9054851beff070d7a2efadc97ed1e3cecf98ff590dbc8414922161494d9955dde984dd6
-
Filesize
13KB
MD541dd4777f1dc837a3627ed7e14d408cc
SHA185bd4ea85cdad938a57bae723503e2b0463c54cb
SHA256ea9bf943442547719ce87dfaabe26cd893394dc1e341cc29d258a085a2eb23c7
SHA512d447c3ed6e8ed6c76999d7bd792c2155d9b95a02666c3442b6dd3989650387eca24c2f49bdde30bd2192b2a951f2895890968b08e26308e5254cb31b813f1799
-
Filesize
26KB
MD534bd77687b3910fd2b42a5d4e99e0ec8
SHA1e3edf1be15cd97edf90aa4ae35c0558b849d9760
SHA256cd96e4c44abc5cad3a7177bbd3fbdc00f337001aa7cda6dcc00a85a47c8279cd
SHA512affaf8c7460e628711df2369d6878d8b0a4cd8bc135ade4af01baec70a9e233e431062e9bd4c3a6f984eebba9f7c1b66efd41a468da5b13f6a9365b22fcde4a5
-
Filesize
26KB
MD5c62af06cdf297648b16b427c455506bb
SHA12cc021ee9bcf0c3b75f24603c8b2a1bd967f22fa
SHA25696d3af1d3ddca538c388e6647d7c6b1debb6edca376871d0e89ae66a9fd84ed5
SHA51219169abdbd9b4a370f0153724c96234004f1a78e08da2e98950e8db404262d935bea9df500e09acea1a93180eadc3709efdd4f044328479b614d17ea4f14096d
-
Filesize
25KB
MD5f75e8ab472236d30403207ae20670191
SHA15e0a577caa45c42f7d2fc0de98f9e0ef78044c0e
SHA25694ad397d1403aacb01d9fd4dcfe9165f15df570f8d1ccf79d98f25488a8db168
SHA512395d5b504798e4de312aa6fc50adfec898151a9a7eb0527b022ad658583a9577fd45bd0d82a1dc9830bf7f264a316fed1be15045377f1f1da84eb50cc76234f2
-
Filesize
17KB
MD5af90e2b258cca3ef45068af00fab8653
SHA18918f1b29138e88a1f20e56b6254f10ab5d00991
SHA25650c14c8ff009b6848f7526c18b4d320fbc45d49657b0fc6c840f1d1d1482d479
SHA5121e2d3dfb6497425bb62c04e47d7d9bb9efe2e9dc3ab64e3c97af9f90e93ab427131a42b2832acfa0125c0e80cb94207883720a1986ef2fc22f6ae9a38d2e5c7e
-
Filesize
27KB
MD5f0f1bac2468f1dc2423dc49d337ad5c1
SHA1a129c12da3c80f355805ae0359ed8934ff2a1682
SHA2562a78470b88a7819f9e36083a72f9717901f96d7d2d77fbfffb0c5880daec9688
SHA51264102024c21549e41ae6687e7390c033a7b027535990c1631fde059dc51547585affbf0674c42a7c36503856e12c4e809d762911f3f35afdb6cff8eb38813a44
-
Filesize
36KB
MD5df2fb0c7471af3a8f9797e86dbf826bb
SHA1fb6380748c58d6dd1b3b285956808b7182b08035
SHA256b8dbe0488ebf33d31586d58168b2f4630760e66181e96faf382053d52143890d
SHA512adbd0f6bffc183380b6126a32affbdd786bbeefd78bcd68e440922f394dca26df5587bd2871faea3306f096f25130daccd5d6502668a2bfff076bea7d250f12f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\0248e5ea9f4b71a0f0ebe08e42155f2447e9c421\index.txt
Filesize96B
MD51a61e95ab870f617b3931eb1a3f8334b
SHA190d763e7617e7879606d5036ac68d136241a8a02
SHA25679b12e68bd74f33537d49947d104f09a42f72dafe79d55cf7d561bea7d285969
SHA5126f8076d31ffee59c8bb6ab1466cecc15cbe094dc1a6ea3e1deff719e19b010503e5bc56e9bffc9c91cdd41acb0edc1ea93c61f5ff0667c5177993ccb691b876d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\0248e5ea9f4b71a0f0ebe08e42155f2447e9c421\index.txt
Filesize125B
MD5901d72ec88a20bb9aa4a9c2023cc00a4
SHA1efc934a68a79cbcaca86449bdf446e39cac78304
SHA256d2c9b2679a14e7ac8f6cec5569ec1e8cd83a1095a225f3899086c81b509bf25f
SHA512e54ada8fdf6b955e7f03a32f30b0978fefbb7fbd79f5b978592f5f7da1f7ffaad918565e191d187b06f169981bf54a5136944a2495367e793e285db83c671c60
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\0248e5ea9f4b71a0f0ebe08e42155f2447e9c421\index.txt
Filesize89B
MD5f46ea18c60cd16d3adbb0947886c9cae
SHA1ff5691a1f792d71c42ccac46eb2a035ed035183a
SHA25638bb88930b7231c0e18f374102f039200d532b844fc0ea3b4f054435ae4ffd72
SHA512e45b2ac3026d3ce583a3745d9b4988da499a325acad4c86726c2e918b5b048b9b9de64a935eb241f425d195b3fa8b12671e531f770771f138455a1cb107e968a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f096330c-1b7e-4f51-a386-42fa021c8fb3\index-dir\the-real-index
Filesize3KB
MD57dd3aeb37afcad317bdb7203e898a998
SHA1b89fb4e8464629273335aa19000d0628366e1ba5
SHA25609d3cff00d393f25af178683d68ff02da65da040fe2d9a162e6fb190995c4e30
SHA512704124027efaac82b1cc4f77070dece33b44fe91ff25311dccc145d7aea7e5ef232916369391aaf92d6ff233599dd52ea064ecc1bd3cd6534219af6f4b24f019
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f096330c-1b7e-4f51-a386-42fa021c8fb3\index-dir\the-real-index~RFe5ad1a9.TMP
Filesize48B
MD500b23ea952be5df3051b2a0b13f4c99a
SHA1b108b8c7a80f1445e14587bd3242354cddf45ce9
SHA25682441cd66da9c27d94cf8e90408839f448d851c9b62d356b517c92a223303ae0
SHA512ae15a9c478013528c202fd782f283317b720dc4a41bbdffa5dd009f55965d18ae223dd372b198a5ddff9dba81a6c8ae7a1943e5c885da6f59f4e8597168ea101
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD52855001a27a132f4efd602334541b72c
SHA1f4a01d851f2983d340357c86dfc8fcd0cfe00b26
SHA256a481c6dbebbfd7a2fc6935eb3b3cd986d8041a1c2f1f4c6a681867eef322ed27
SHA512d988da112f09c615336a45bc04aef8655d234ca3e2ce47d26dcecc8db0ede4e249134c364e4add7a74691ffc059ff0acad0160cc8ad599a740cd30e97d91f206
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD56466b7af608712b1520a731629d4c611
SHA15366754b669489d21ec61ef2e20321711578f8b8
SHA2561036ede733f1926e645f5a23fbcf1358c60bbcacbcaffb00d3242223062eac66
SHA512d9ee9af424b7496d09151167ffc60e94a32541ebcb98eee733a83a8a3fe068328c4aaccaff5a1b9afa63256f52de21d71dd4ff31e5727ece95156026982883e4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD54d8c827fdc1ff84091f3a506740ede47
SHA1e99b619a5927d3aed2b2a8b59ad9a3dd58cc9e7e
SHA256c834d2356f732ed121cc4642e0aafc70fb981c77d4f683640cf9bc07865f4d67
SHA512ff85d5d8430b4b0841b9a4198f7ea3d7ee8b5b767286b2d2b9da9886938accbde2c0fb3af8244b42d9558125496719e78f7c53b8e21390b34ea1af37718ff19d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize114B
MD5713df83598164ef8a1ccef67de9232cf
SHA1de1c649dcf81ffc9dac7a86e327ae4a6db2f237e
SHA25689b112edd8214f2839eb03b603c6ed5edea9d6d44413f4cb51831c6c2c1ed91a
SHA5121d6eedad4b792cedfdc662ce0b744f9c3b4aee8a7efe4ca4ddb90af6302920fa9375ba4fa6743b8120049fde855ae24ffabcdcd38261dad5d0c482404adc8a11
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5a3d29.TMP
Filesize89B
MD5607c81611b04af32a23e0564d022577a
SHA1aea1f0831279e4642af9c41d62e06c0d12c4e62e
SHA256b9d7a6eded7c4859c94da5ea9b4393eb88b737bc7cb16bb86dc64b048ec91a9c
SHA512eb3e536d638d4f22c01528cc460b82a2eac9b866dda649b34aeb6d6cda33a6370848fc60a1fb599748fdc8838562ade552f1f0e8ee33babe207154cea54e775b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\0ccb0211-6766-4f5e-9519-85151b43e0b7\index-dir\the-real-index
Filesize72B
MD53802d165e3c0895179b97cf4f7582fa7
SHA1edf2e60ac2a6d7963352aa908e4fb9c18c06311d
SHA256a9b489f87a00b6c40bef4a592dba09882a5813caf4de31bd5596d9d95ac10760
SHA51257b9108dfa9f2b5630e3de1d672d718f4fb8c529e249ed408d565097fb52b4a6317165e18e744cc3b144d184da1ff1ae31e03c98cdc8f3afbc6087cdcc88a006
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\0ccb0211-6766-4f5e-9519-85151b43e0b7\index-dir\the-real-index~RFe69ddd5.TMP
Filesize48B
MD553836fffcf28b6f68c53a989fdf0972d
SHA1c461bd361c29289c31dbf13f3fdb7de3ecc3c9cf
SHA256332d3150d971f8869d8bac176319402bf90d5e943ce3abe947438c18b2eb9019
SHA512e6e2776b23b2700ac0d4a9751a2d46cfb007fc6031220841ec6b40f4933e8f3ee084a52a8f5689d75274e35f6ccb949ad2f1039aac6ccb4b6f8f1d5ccaaaf647
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\2834f352-a31d-48c5-baea-c655deb10e76\index-dir\the-real-index
Filesize48B
MD5eab6ab376108d00bce7214fbfd91103a
SHA1d201c8d6335f15906fca4a6408d4892a3e190d0d
SHA25693c20a6670551bd33e35bba4ba43f1806f990d68b2bfe34bf6e66d75a6fc7495
SHA512cfe3e3999f8052cfbcb2a3047d47d9012f19cf7c868366f1fa6ff114fc5d5af834c71b6026da4429a06e216d53412d69990cdae3a2614fa95a6c4bf8d90b5fcd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\2834f352-a31d-48c5-baea-c655deb10e76\index-dir\the-real-index
Filesize2KB
MD5fe9325d580c20721aa3ae797c5282169
SHA1cd664ef2293855e302ba99f043a0d52662a7a197
SHA2560e3054803df33f701f802cd119a92fe90eb67accdb8e30e6fbcad35443860c5e
SHA512c0d935441c2ee72c04a2cb12bb90fae3df43dd8931e7aa617fb68dcfee7ea16d05b31b37f6536318ae6e166b7442066b2d7601c3e9769db193cdb5c8e67a0ca7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD5bcc15bc835a6a3df51aa475b105c5a86
SHA1fb1c825fc90bb50a29d5852ae1a8bb945d14308f
SHA256a359bf180f4325a80db0152395f741dec4715b2ada05df133716830ae5489b58
SHA512de554b2e5768355606c4bf7b62e197eb209decd72654a4a29e2b4283aa2de12ae4075190ba30bdbd30d84965f715dacd8e3acfaec22f3f9d081a6b1472fc06f3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize255B
MD5c316f3077c8556ca5e22bc9b6116e876
SHA18f5bfdb28a1a6119aae866b4a10f204cb2e4f16b
SHA256d75961be4a8b416839517889a6cf6c0cd82612bdb72dd209c1ccba0f5b1b4f44
SHA5121b0799045faa9e6a42777d5a031de3ba2ce01df255f38849ce8b2b69a43b2b2376463a897b48403269a4920252864b16f30fec0d53d786e18fc61c084cfdb1cc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize192B
MD5c9a7bf2a424fcd009dc35640f6dc2468
SHA14fa7614bcf98006985d2903b5fb6a7c1f86df846
SHA2563f12718a9cf13298f59cce37475a3d01577519368dbd83e5eadf677c3ff24754
SHA512f44b1603b99fcaf9b90aa50b543c4bba6789c8d05af2deddf62e5f689befee5692937331fe52c02d9f56e88faf4a686ef5b3b3ef843dcc7e9b1a1881240cc866
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize251B
MD580ff5b7a89f091737538d45c42c3257e
SHA18a6b5ae404e49624e5672b4ee2c0eef2af5b8f1c
SHA256be12dc16a69f8609f59072d201b72d7e42677bffbd700fbde2ab9f524f897f63
SHA51259c618c05980f1c0ab0782dc65964cbbdd09dfcf0e26e6f4f14d7c98b947135c4367766c4b9465ecb3527a7dde7013807d28be9a12dd10315e0126c967d8aafc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt~RFe690bdf.TMP
Filesize119B
MD50c78611a62c4d9d7fb364d56324477d7
SHA1cd87f4006c0fd93bc52ee9dfacfeb863e909242a
SHA2563559fb6e2dede6d3351e104992ac4f00418e7a26ac6dca62e87ecae349f63f33
SHA51274ab4b64f3a17b82781febe3515491ef90c6e756764affc82f9a233656ec3f10adeff8ab50b371f09981e036b3fe52663f1b71fb1ace390292795b39ef48ee35
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD570399e7135b3c0953bd09afd774a6847
SHA17ed36100bab8a96b35bec88a5f210b2f048e7c9a
SHA256e9170b359fc07962428af5ee756923482d940e8d1e1720d9e3a2848242ce77ba
SHA512e229de194155e3376d62a5044db17d6853a9cb073b75fe1913d74075ab07fcef061830bd5783ecd6d9014595e18bfea164c6cad8e152701c16f7c4e1ce8d66d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD5aa9f9a173487b527039b229d9b9a1091
SHA193efd52823e1760ec010fcd56a3bb872bf0f4458
SHA2563458636175669ef4d8aba3465eba0213fa3e7071790fab4b82a5303d801a2365
SHA512a8a169b9954edf79ec5fb0390e26c947e2acc5fdcaaf324986b37e0e625cde1581beafe98eeac2bb67c55f2c6e285e58251003c912d5e565bac75eb5a958383b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize168B
MD561464baf4875b87fa94b2ccf6bd46e08
SHA14b4d8c0f7bb23187cec0c2818c496bebb8c2fd46
SHA2567769cdca54909157e86333cb17ab9181e5cb35f7bd4c3020e2a5f44629e9856e
SHA51204d912ef786af9ae11df6989a1d184c92ef8336c08ac1aa06683ee4518481dd7dc1c6ae057aa0894ddd33d420ad29bf6ce1478a57c42524958f691cf6d99eb52
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5324c4a1856fd231789e027ea97e3e1be
SHA1b0a73e7af0c810da8a614c97f540059f689fd575
SHA256bdfefc66ba6ff1260e32da9281a5418747d6066210957d250e0666f049d6a90f
SHA51203981a65612be216d7e59327a89158672dd27743ad0998712ba5df6b15ab0ac884ea27451b75209221bbaf091443e14aa774d3d9e69826f1ff4aeacb138a08cc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize144B
MD58615771fea7c35b4208574f0aa87b063
SHA1d27eb779430971a8bde7e17fadc49ccef7015ed3
SHA256e4da746c92d282ab36a7be00d53d73aa1f02f0393af12bbae6e202749fa5fd6b
SHA5122e197e4a48967318570d6af577c3f8553dff812b4acccc485560286b59b031af50cf0280258a18d52a5c7cd1f3ae176e95de8af685e528cdb33eea5b77b3cad9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize168B
MD56514406575e58260cc0c11542a470159
SHA1f3ffbfd57ae694992cc333a667ceeb5f0fa2c525
SHA256cd9a60822d8701842ab5ca614d4deb02c8f083b48c169774d6f4f9bb08d5be1e
SHA51257ad64be0f11ddb9c8ad14879d85cbfe024085ef44cbd77e8fa3a26d334deaaf9b13181941897c44b37b74d1d0bfebff70483336d75e7214c1e01b7c9a6935ed
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a8c72.TMP
Filesize48B
MD5a3d4a4767ecbf8d7e7a47aad791f38b3
SHA1292bad262184f3fd4649c4602f29f49954685c3d
SHA256e75522c6f66b037e2bf43b7d30a74a78dd5c94da9011d0ab81e2bb8845e178af
SHA512aac4901cc0884a433191474b3578ea0795ebd781fa79ffb478a45bbc1f854808cf2622fb463cf0afd282064b91d1e6aff797342a1b448382c78c504a8a8738c7
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
4KB
MD5445a956a400a4fd52f48175a3f900e31
SHA1fa6aac85086bb0a2d0bd332e59f5ad0ba2f8df45
SHA256805daa96e92c30027b768386bbd7efc79e78cee77d9ab43201f6878f42e172f9
SHA51216691cd29c79fee6820d6ed64f9d8b5c88a419b21ee3cf22b63753d4b79edcc503aef818ec9667a0f5a2fa4ecdaf788f8385564f4885414346a8238bf595eb3f
-
Filesize
10KB
MD55a8d10f2ec0760a50fc600c94cd5dbda
SHA144968f3a84fe6047cd48e851240ba3238012fff2
SHA2560da8d6ca6650fa38e96e3a0a8fdfc113bc69b10b16b17a374a6b74eee9d096a7
SHA5128ee25770cd85d1cc36ffa674e51272341b28cfc5f417a328aeaaad2a5161ddd20a595da8789febe9eff1360f92562eb10d9f09d802f663b7818c5c45ceb8999e
-
Filesize
10KB
MD504933b59a400460ef22ce3bb11c25741
SHA15ef6dc83c1c8d2bfee277ca61c813f4f6dd4c11e
SHA2562a83c7989325f0ae86147086a89f1933434891abe70b05846931123422adecdc
SHA5127935a177ddf1f8f0d5989bf556a7e94dfad8311deeafaf27aef7e522d2bbf57ba9522215bd78f2062df258a385858db738818b2d1729b763021a40111a76463b
-
Filesize
12KB
MD569e8e6a91f181637a6c3eca6165b8dd2
SHA1b9a42f56114ba96fe227008f600d4a5c997020dc
SHA25654451419f1d55b512e923657a760384337463b20d698e186d799812ffb23a75f
SHA512ad04ad6e2e7250f937a803ae76284dc9b228c7f14fc6c520fce55f4d3bd4c3133318a39e1917c46f4167b8f0ea45321d8c687429e543d52327ccad98f409a214
-
Filesize
12KB
MD5d47077469ec1836f0eafd88209ff245b
SHA1a08c986a9edfce78029e5bb7fe8d190892f8ef92
SHA256185bb370001c70e5e88b87116a72f56abc6c1521a5023f89473f22b87f30ab6f
SHA51216cccd2c3bfe33e4524f0b6d089b5cb24f32cac1b3e14e94552ac661c57c66d9116b6e6ec16caceaa7f7adf03e36294dbf2bce5e0a11fc00f82d0f417d97dc90
-
Filesize
12KB
MD57d21a3ed39529a254f4a86d32ac00950
SHA1ea5718137d571a5d59fa5a0d15cf381ea05bd8ac
SHA256027b6e705c79aaa3769150c719caf3f00818399497289196dcf22956a71835fb
SHA512c92a679c3d1227d2d9e1b78692131b337ca53796c16dc3fbe1bd25504a579e14bb1bfb5a784bc95d66243f124d4bc62acba0579eefd208bb1865ad0a88820e13
-
Filesize
12KB
MD51141319878df1c9b67a60a825f5d80d9
SHA13b06e68ee5b2fac2de1daf68252b30d75db2ab90
SHA2561ee8783cc641a136a1bb916f5c377d08c647aaa9b9c3c9e1f05e6eab015250ef
SHA51259b49bd19fc53954dee903a1d0d442ef8c9b0e28ab0534ca3fe086a39a672ffd04aa169cae17869520cab484af82721011e6f7cd7a278d271764fbd9da0fda7e
-
Filesize
8KB
MD5fb069006550df8ca2457a6443c244c6a
SHA1ec5a8d47d154c90377dd79e13ba1f7c0a145a694
SHA256f21b5e48db90a2fe4e63ba6bbec4d42ea2b361a9e882966414dddf3235859895
SHA512f4dedcaed9c00b5541e48b0d491e4a28c477dfadbd60b6975ba56a8de5ca9bce2f06a8800012ea6df80f0addc16bfb0fc3bc655c5fb389c2af8762ef401e5d9f
-
Filesize
10KB
MD5cd3b2f351017f1fde2e781c53db6c4fe
SHA168551feec54fbe6922dd6e328586fe0b825e8a26
SHA2566b55af8a30fe6f720731635227f5fc6d22a077df79749a2b73917b725438aa25
SHA512225fecfba420cb29b24e15998fe3f04fcda786433d87104bc595146fc53cacef063c9451b8816c500457d4836cf3403e1b432af340e7601046b210cf9b474b76
-
Filesize
10KB
MD5db1f7123b72767deea948c6310980c12
SHA134c3ffdd3a565292f03115f4493b6ba39de17288
SHA2563334e6723aaca82649733bb8a2a7c770811cfd79ce3ab3c95e2a6910ed86cb38
SHA512601d8ccdc4fe0c81ab2c7ae44c7d1d47ee9749fe8a084112b65dbc6f442e30f44ceb5d3b26d11d6a1de1ce9a1c6cd06ff320a2e3cb29bfcbd090d283676a183d
-
Filesize
10KB
MD54d4268ce7b4b33f03305201ce122dcfb
SHA113ad892f299371ec2cee7baf9416bbf8334002d0
SHA25698a0cd7c3af3ccd04ce6b88e627595c7fca815e97aa8a7de5ddd40e17c61c4e3
SHA512a278d70da6ae30aff34aaca542ba980766319e7d0894edf5f1b3eae35bd8fc8b2b7e896b6c05390e94b4e472a88d08a9457231676e10101b859724caec29a29c
-
Filesize
12KB
MD597fd7bcdd4974ee802439db4a10aa353
SHA1726f89652e29ca39d42ba198c872969b21cf2143
SHA25642c61335b36d297c80360f7e0e44e2005f81c42cbbf0543cc3812531a70ee702
SHA5128ae06fa1218803ea191c4083ad306e8f0e5b0755d843d0ba9f0abf75f7aed83f341af556ae5f9be93d3e19544579db8566ac3030fb68ff629c5a6aabdee246e1
-
Filesize
12KB
MD576556efc972a30b3fa2b19bf80da6f0b
SHA11e130e6082406e60e570db74783e221a5bf8eb07
SHA256a48380bcf5d14d3e9b60a38aca73e516f82926794e3ce766f93b9e18ade9a5e9
SHA512031753f52e71887091521bb609b6bdb9a8c093d43fc51a2eabb852b6154754601fc62af24d8e9cddabd5697fa6975d38f5dd229331e57691e2581cc14d9ad7da
-
Filesize
12KB
MD5fb081f8ee368c86796487d9f4cbcb570
SHA19846b4f2d031067efed719f65fd07dbbad4ccab3
SHA256d3c94bea2e700071ccd25ad10a41d772a54d26cdbc3da60660de376fb47f5321
SHA512d03865ba8f59615affe5c1d4a31d53b3877137f13f8cc52de62f3827b026d7fabcb35c3acc8ac9a5ab79c69156139521fbfbcf65051c9eb56bb1a4c0b29e619a
-
Filesize
1KB
MD5b71ee445971abb49dea86394b4bb4a97
SHA181dd328b66b310c4781c61eb79ac4735846d23b3
SHA256583ca9eee261add3bc1b7d3853b93c1943d2ca00af3fdbeeb993406d9a3e1a3a
SHA51214285b6cc0dc51b4779ea85b8fe4e14eea7c31b0003dd3bccecf588041d74ad4ce05fcf05f02851a50a0ad4e2df925c90d4c61526ca9c5e8343358f412e84117
-
Filesize
12KB
MD5b487b6d16dd38191e6ef76d2d652a5e7
SHA14fb7bd4f89635d6cd851eba743220c2ed11d96a3
SHA256f439d0913e75d05331f271e0e34448804a68a76b4aea0322e9266cddb84e5c45
SHA512699bc412e4caceb37d98ff17f4f3ac59cb99237773eef40b58dcf8146b5929f0403ffd17c31e70ee40708125fab3b45ed19398090f5eaf03024d06135245cde7
-
Filesize
2KB
MD5a3a38310b2d03c19d903e6339a471425
SHA1f0ad0c5bbe3c03b8caa3686a9a242316ae186e2c
SHA2568227af1ecaec02ea8ada632ac3ecdcf6c7c07b3af29e4105c800a2df5624d819
SHA512353a43482b7dbb0f7122f2f8ed677df64b3e18c518c7e7013d5fe313c0cec852c7c343e58175495a771e23e6c16979cf3bdaae9cd989c2ab573df22c8b1adf4c
-
Filesize
2KB
MD5eb120870de183b37b35866816818d4a0
SHA1288398716ee690337035ac247a11d75b2715b426
SHA256a67a70fb7a137163e424df243278ca31e7bf30058ffeba79816f6ebae9b81f87
SHA512b7afec2c2fcdcc27e3cef76d062371b183922146f0c49818a0399abd5146ec2040e369340319b25bd4ce7b7a9b18af4356736a5847aa7f492532a5a502d9b9d4
-
Filesize
2KB
MD510fe82d1b4bc4134de4ae67209e241ae
SHA1b4eec327ffdc17fd6455953316c010283441cc16
SHA256df182030a3151f36ca9108a2e11466ad43bc6463aa5ccc8efa6f9058d4f187ea
SHA512b4c25b0af8ea0301bbddf65c7c6c20dbccf545a4f7986398a41b2c57791139c2e265901b1bec688850aee81b1cc26e160bbf78e6d1e91d98c3c08ec8d65d3934
-
Filesize
4KB
MD5dc093daca8f31958eff05ece8f37e9a8
SHA1b2c1c1e4fa6af4d91e86fd592405f84b9d58411f
SHA2569c62e875db3cbea159cfa6fad89fd756f0ab0dff7c6e7fa0e79498be3a9f7839
SHA512f3ed836150c6c35ea438a6a49b6612f10a187c2aea2bb105c1f59025070bdae05f7e5bff3eeacca80631acfc5ac8c055ca6aad5058b3752a26be92f746a9578b
-
Filesize
5KB
MD550cef6fe59423f4e1b4556f5811e6884
SHA1c33478392168c2b4eda937457a3d6df256436f3b
SHA256b1f37f5172b262babd744a5a1bf5ed94817bf24e29b5af51c66f6f1a9ac26931
SHA512f1e5bad4d39c39ca3a9471ea6cefc3372cf7d5b31b114d8e116582e3bc8eb0c095df24c49f3be5f1425af7793bc877ec33648c5fcd9091a374ebdde1a5a4e92d
-
Filesize
8KB
MD5720cbed8c9884383b6685cfbae3cee3c
SHA11ef06e726794151c6a334e20bfc4019d2e663ef5
SHA2567d30df2aed8798b69851c9521ffe3e4e4d5112ac645d67ac04153b5ac4d7b89f
SHA5124d9035fccf5e4168ea8190a044710ee7168ed47bd638b1087b3cdbacdcfcc19c60e088fcbdd9ee76054bf3b8d72991ef7b6e3aaac5474e9bbf3341a10a412524
-
Filesize
9KB
MD5c54ee70fbb0934c0f62bffe710fbeb33
SHA1e0b0c57ad1228666e299ba45b9842efb5093abff
SHA256a04913599aa016747bb9b106e76256725d3f3c88cf0fae1f9ead668cd44071e5
SHA512cc4ccba028f46595560a0fe6d3f0080153e6a4868c907719808aed8a5be9a37d756acc423f00cbc6add9f067a6dabe5f537dcc6c82d08a762e7db94fc644aefb
-
Filesize
2KB
MD59f28675c1585ef398bcf199a760a3ac0
SHA15756822b12d32c104207422384e294912440a8b3
SHA2565e64a8e83505185db4488435f59b1d6b80dd558c4cd226599877515f39741cd6
SHA5129cffe0a39cd6f5c9037d51c9f4ea9815ac1add20bff9a8addb242d235347eb6ae54a34998a8afa345a87fb42f0281996f331ee8079661880db65a0ece7f8a444
-
Filesize
2KB
MD5209307a8e1f11d51b7963f18bb02165c
SHA1b4438a2a7e929c6d1f3d9b3f137cd36225f65008
SHA256cde4913101b8e5d78238176f7ec06d3a2ff21c4956cafa8dc7fa438cc868ac08
SHA5125516a8fe6afeac00a73632aa7ef305e9ce8b5fac792384478a83a4c862d6cbf07f8c1ceda26fd6e7bb7070e4c0b82c94d05ce3aa95808fabdfe4fb61a0ff6503
-
Filesize
6KB
MD54c2f94f6e0a4ba24ac94ba76d195994c
SHA1baa35aea9f528f0ff5420f11990a1a9d546ae372
SHA2561f84e1df2a9cc0606ff4938a3c5122f37152962b6d86999b8eca5add7570d47d
SHA512384b3b39f326a00076f0974ef24cea7a135c5c1e25079f9059d445c08730c48413f38c855dbdec935a99aca3f5f1bf74b9a1ce92071f550c18362590be3a632b
-
Filesize
6KB
MD594bbb2b9ea04ef207de8ff4761483888
SHA133b7f4e2a2587a0e66b39b19c1f3c176770ddf49
SHA2562dd8ece7b817db144693c4e032a18d7bb54929170b565d8fd6912f10f0698f52
SHA51290b37e3942fced3f1fadd6062fc1233fffbc7a01c6d13148781bf8254823df338c7e554e2e5606b94559786328cac96de164909f92124d3e71b5ee8ca5f0f6d0
-
Filesize
11KB
MD5f50fd54bdf0270d57e7621a553aa42c6
SHA17390da851c95edf170b6d0769ea1f92a248a343f
SHA256b333832e6c3b9453bacceadb705eb3d748a1d56cb7b9621f2ac724125904eee2
SHA51239b8dcb8c625ce91e4fc2402e1b4806ccfa399c9530bae3be60a4d2e219ff0ff10efedda1d22e5162e24c61b27f87a6302b440d0871ba92b269a554a37caa16f
-
Filesize
11KB
MD579dc30d33b91d75aa30bb6157a9d4186
SHA1986778c0580a6cf9845c5fe78d877b29dcc13946
SHA25663d20954827fdc2ca412bc58c2b38822561877d38d4a1a96b31f96ed809c8150
SHA512123e69cb047cd669dbeab493ebe00d5636ea51e24fa761e003b853087b5e1d592bdbfc44574b53cffade3001aa0ede2ed70913c6af9fdcdda7c184bca03c2a48
-
Filesize
11KB
MD5df18506a45c42370a4d8998da540034d
SHA19b9ca99001605e1adf9f668fd6c71804ca0bb6f3
SHA2561f5bd48a57b23d160b72d3d157ea236c6dcddd23bad43fd04ef56fb0722cfe3e
SHA51290322c4b9bf634f7abce5e2da83accebf004b597a26c488f16b6ebfedf132df8263c9fcf773546ca629b5b0d2309fb13eb58c2ab5c12024a0ede1d2fee6fca1a
-
Filesize
11KB
MD5446f6e5fa89dba9fa20bd3cb3962eb75
SHA186adc0672e54cfd9562759afef7ef6f9d74ede99
SHA2565a367e970fa9db649522ee7564685aa5e9cc2a98a288965626d49772b9c2d15d
SHA5129065a26fba7d4a71af9d890182c9aee43d05b917a074da511b91659de4cccc3d3ae299de56c079ad1b385f70e22e5fb34f784ba4cf12a43467ba0fbb8d25f178
-
Filesize
9KB
MD53cb92ead7648e4d2e59eb4d0ce4536f2
SHA1efd93bf67f616dd95cd4661e94e69d808cb959e5
SHA25639d0b86da7f15b65b47ec3e858401927bd7e527ebda8d500be8932c1c9472080
SHA512df3f247f027f19697f1dad1206410b26d395d2b8ece0634807d1c4d89d53d0ce42284acb055f4832d3be7d441ba93ebb3cc68a4a7d4f4272bb78017fc73ff81b
-
Filesize
1KB
MD52ddb8401d12f0012c80ad09fb183cbfc
SHA1851ecab3d5b79eaafa74c4b10aab58d34d77133c
SHA2567a133481902b9051f193d0b0c2a3b4a9bd327ec2100801fae1aa6132e436ecde
SHA512f54443b07ddba8a02391cb977e5e825f1a771f2ad37c6542f588a1ba26b82431f943a282ed8ced44bafd6d9bb6af82b514b9798b762807e2b37596a73c7749e1
-
Filesize
7KB
MD5e4838ecc08bd6d4ea8a72a3efb907264
SHA155c0c307abc06726ebd29b02e565bd35f7ad25fc
SHA256d257679962abbccd76ec3c107a793a670f6b067943317358d8052a7773831394
SHA512524aac9a25c3ce3958208bc348ecb3f4100ebd09c62d5f51d503e20bfd314d11cb609a0ee1f1fdd8959c26e769913fa0a4e3997cb3f679304cf1b818d00793b8
-
Filesize
8KB
MD52bd8084559cd194a52987cd79d656ad3
SHA12e876ec03cbcdecb53c6ebca80ffc55f764f25a4
SHA256ef6e188741d36500e0210e6a275458028da947ebaefa775b2541c5f7ca335902
SHA51283ac6a509d6ecc88eff057d1bbaff53bc6f3bdd5c56fb04b486f5f8576ca8d57430f444da81cdcff57037f3f005e23234e21646b6d7514a8f3d2923e6ff49e23
-
Filesize
1KB
MD54853321a26f90a754f4b5aa871fa6d46
SHA16fd2142298e412f05c983a30690bc7132149733b
SHA2561ec2ea75553fe21861df5d5cf676de81ee062102aa639b2e3956458ef59b8a19
SHA51227f0b372a9d629f6da7fb8cf5ab05761c0df34f76781abd0dd63073fa6a2bc23c3a5eb653cc51bdbb153d3920a0900facf80c3d09e42f4640868ee80efae802f
-
Filesize
11KB
MD5778bb199f1cb4073bf57c1ac82043bd8
SHA10e67b866d577e5cce22e50775ea71bf0dc7e437c
SHA2561962f9b6be0ebc47b1e104c22ffb1c4a19a78218b66f5c74433170ee9cf84216
SHA5128998a1c9f85cf47b5ff45ed0ec47c73acf704ce6003fb8bcb5eb5cd1bd93a149edd9298ec34171e9ec70e8a9da025c953831a0fe69fe4501a7a30595cf0d2ceb
-
Filesize
12KB
MD58e5426f92193e08896423485a813aae6
SHA1b3a958d5c754de260a1d978132a139d2af347ec6
SHA256b45c2ca962f0ac7bd8f7203a14bf247f27672b95a1e9a79c1ca38695d7423417
SHA512f41c4b0acd1d5bfd4c58ceefa5d2b20e070b02a80def14ba3fd2f15a5c12114ab2d987fea1ea9b69ad9d7c97a87c53dc54b64f8c2d06c079fc15455e08c0b6ff
-
Filesize
2KB
MD57bef61abf2f47af7e3777ffac9b73dac
SHA11abbc443eb43d0fa645c36f1fba7e7fe85c935a9
SHA2562a398b876e9cc7063344f0d6cf62ca1764cabc5bbd972bcef77469c1c9c31fdc
SHA512ee348448d81da3ce1a1793a123ae7e793cb6b0bfbe3f3d9c650b4e160c03ee77ebbed219f2c7d980555ac027cb66e00e3b10e47522ec0d831eb01efda6d470e0
-
Filesize
12KB
MD5f73ceb9e8ad9457c271aa51d3d7b4aa4
SHA12ec69b1f9adc16c6c407558b3e65ef9af84551ce
SHA2565cd526f8f19f39990e19392f3c6c287812d065b6e92bc1e35e0cad8cf9d4505d
SHA5120885b99419d3e27ee2a06616caefdf961aba9d9c82dcae0f04cd34304097d7e9a83550927393db65bd6da0abd3932f7ee7c7884df5a7e467f3a7a84f65f015a5
-
Filesize
12KB
MD5482e50d3c4319cc4011a0269dcf010b5
SHA1850e42c0cc349bd6cb70abde1ba3241208bc8341
SHA256dc038917eecf21f83f1f1fefbefeace695361354bb9c47c0b9678d4dfa422e6f
SHA512921735337e0d4f8003910c046e11f1eb42c132bb1067ae7017db8a1bb75c55d92645cdea1a3e93ee531f726936cbf69a2ef93081007c8562f25f730d1ea401d9
-
Filesize
204B
MD58b23246726841fca728e138263bca107
SHA1d2d9d7ca045767cfd733a26e3bafd0f19c831137
SHA2565b2383000d4784c2dc93e02b258fc6cd0957cf236af6647eed2619d75136ed78
SHA512fb437aa509af0ee20dec28a3c61e325c480d553bf227958b219747b7d19dec3be50597f8b6760ac0ca9750a85b0b6bf5eaaff48f0a69075fdd5dd653e65583a5
-
Filesize
74B
MD5adf7762a7762b0c7dfaa09e71c33dad3
SHA1598e2dad35858d43123cef068d1746c82e03c5cc
SHA2560aca5475293617fd1a6486d1b2b77d01d7a7e099e1b49ca3224971cf942e94c6
SHA5123f4fe2377bbe442a5d5653993a64fb3936d922e1e1921b0ce54fe21d07f4796e1ca3f612617512ab41a49aa6381116ff5808a351c9d04b35c3052b36cdef923e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\5\CacheStorage\index.txt~RFe69363b.TMP
Filesize138B
MD56fd2bedec25b6a6d118ed7d736e1c22c
SHA14c4628c41fc11bc16664961d9096cb88a8df7575
SHA2568459ba96177d18dd40d22642ce9aa400e5cf5cb77777c3a30e8b1f697788fc61
SHA512e522981aed6bc350adcb0e11b6cd16fff6acfe33e1eec79e62feeeaef8fd284c950c8a4ab5384721e38c7438f4dd71ad0b5df17aef48855a5616cd52f5654e80
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD5dd8166bccd267324ecde8d25b5ca1612
SHA149bd72a8e782714235d01b88e8e85e287ef8fdd3
SHA256ff53b75e9b26edb5799b7c77ce60f23f39c51bb036a423d45cb633a965c38d21
SHA5122c841eaf27c6542135746b19291d86f9ebba5183ab1dabc741eb83f800b086b97ce37cfa6c2729a8347de7939e0f8332f518e7acbbc7160f6d2d739eba05f12b
-
Filesize
8KB
MD5159f7b7d0b39ffd79f025bffe43df3e7
SHA101601ed8f15094d0e337f1c8aa9731c52ea3927f
SHA2560333003d27ce42ab17e01a577da9454b143e5fa70bd549a41cb050815638d385
SHA5124d248fde51f5d27d5fa1690bb17e7985df314c791023f5eda1a8ee904fa6482d3bead110f35dcbb70a0eb72de7aa797829b71c6fef554c35659a2cd3c1c7be6d
-
Filesize
10KB
MD5aa470f983ff5fe61703f2f529b0ca40f
SHA1a8199dcc7472e93a72ef71f6c780e12a2bb4d290
SHA256001d6c984e06e597295ce5970f0494dcbf7c4ee5c1833388260f6609f5d028a6
SHA512ea2dc703f61c7ea84de2a68a4f07a74b306efb88cb7090260122b1179773dfccde095ebae4cde57ff2f84663fbab1e1fd6ed6bc661cc745ec3fd19d6db6ce439
-
Filesize
10KB
MD540df9665b9877edc96f917bf7eb8174a
SHA1ea83a95be015f24fb4dd9d92c260c3ee686df08c
SHA256cf6e1ca4fbe14e9ba5ab17e752305c32feed864ebd45c56e0b3943489e236591
SHA512d3b995cbef0ec1770cfd12e488a6ad5fea4bb56fb14373ddd79820f2ac2890a6e0cd4972356bde3fd9c515d6b861261dd6730cd7b283729ba9ffeec2806450ee
-
Filesize
8KB
MD53723ae55a91ba9ebef4b11d7b0dbe173
SHA1323aade2f7d050806e07256d409b6a56b6ce3bcb
SHA256270d93c6df8264d1c223118e807d9f656e4762871b4eeca3ae45ac9e746e15d9
SHA51256f8545018415832c5429aeda1a56c9db6cfa7287064e8c6a3565cf49f39d60eef3af7c590279b511094e0b0c93d6ec064d07cf3764e62d4578517e99ff18b5b
-
Filesize
11KB
MD580183c9f72126bf5ce79b7f00cfcd365
SHA1c56bd25f61faa9179609f406745a6460d8e96bfc
SHA2569594f5d6dd84973eb78b54a11fd6947b6128123a7bb111727ff0e7ab76a20477
SHA512ffeaa35675d223430182dc165e824e1ea5d735101a785ecb7e224a5aa8fe2188b20709990a0bf9ea8b27a863e42bee2c4e6be5a7831445f090e95ecd99307ac0
-
Filesize
27KB
MD597facc883f547435886c5458504eae5c
SHA16ed5a8d509fc208b350d8bc8d12b0bd6e8084cec
SHA256ed7705d877cab6d9178a44804aa1e24e23b91e67ea5e6975eb1386770fa11c4e
SHA5121c5b7a717c9aeebbc32b3b3b19e6f9ca9d7e19153e39bfe57ad18e882da5174c38fb026eb6f888eb700b91f6e0df6f6c28da631a9103564fb2b5656aaa0a04f4
-
Filesize
23KB
MD58370c17b3edecb6ce76686258e5e4fa6
SHA1baf98faf4bbc77f85a505d66a57ab23207b5806c
SHA25619933dd51e3d85be095e96f11f68060d3701b7e9f0cff360fd11f58eb7d15bee
SHA51212f1d8918069ab81130d4ccf989efbfaf2a1a32b333ff7f7fe788df77b538ce5dc7041b14f3a2a47b359cd3f6507832469f732c626ac53232b954e780bf2704f
-
Filesize
11KB
MD5a55105a288f44c38dc12f8938aec956b
SHA1b5f1070d554a8768a2667e45767e9256f7b31a8e
SHA2565cc6bd1a2c8b02dd9a6ae4a109a80bd3d9211eff1749ab4e0b15dc2bf22c5319
SHA5122dc6d86672f84786d216fb804fcb3f6810673be5aaa4800ec248ed123a6fcf3be200023f2300cb7c31aea927236b1e127dccb01b6767a9ac82cfd3b75e92402f
-
Filesize
11KB
MD55a2ac549e2e432e2859a62b74b251d3f
SHA1c8bf98be2b36e4c2b7c1bc45e188ea477acac82f
SHA25610f26c1b30bfc113da0991eae46c32387a7eea89ff12e056740c0126757b804a
SHA512baebb936a8cc8fc8b77d0fd5a86ec83b72c8907e1cff6bc40e10f4207430369bcee947f69243607b809725c279068643cbce9dfc44503fd4871c0071d2aaafe4
-
Filesize
23KB
MD557a529d13721a78dbd71073ba9afc3e4
SHA1ca8d494bc02198328e62a4801eb052ea1d6f4ebe
SHA256da8883ace8118aa92520412f3886115d8be6d8f79e085175c5d60cf536807bb3
SHA5123f71b951bcc8f73454afeabfa7ea6fd56de1238bbef56e18a6c83e9ca7ab7d8aa14538721b903d882d5603131a2c236c4128d05e025acf67355f3690917e6eab
-
Filesize
11KB
MD5781a025b818c844a4241ae61653f426e
SHA12bc96b9c10be187b6733863108480b4352c01e5a
SHA2569977e6a9005d96c1e7a827e37737bd76f5447c3fb3c815322d20051d54e4c7e3
SHA512d15ffe2f9f2c383c8d183d41d968c7fd1d6863006c2d32702249cff17133da9e5590b7fc830a598b7f455b6ca3b6ee385ea37bebb5b8f3e23a3a3c7938674cf7
-
Filesize
11KB
MD5f92809ad732563890288273418b0eb2d
SHA1471454b6ce9c3639c33e796bee25a3d9d135cb60
SHA256e98a6d2c2461810f661aaf4bf57d58cab9166b45bab2df0ce7e8bfc0fd255ab2
SHA51295ba74675cc327d350e769b71471e92b2d58c9f9d0ab7b28c5623601edd601cb3a304bd517d67a36a1b84339275f54fc9a6fe34e347655a7cd57554e40cf3e4a
-
Filesize
23KB
MD5e31f398df18d5df6c6ce835bd9278107
SHA1f3220b7a30813b44516837804a678938cb1107df
SHA25698c6ed712c515c720754f6ecf1156a149065942734df1e9071389aba7034c91b
SHA5124d8292d58f9c0b0ce839f42044ea34fa9c89037b7a9b204f27200075edf72170a24a57d7d23ed7070d8b12245271bb1a11513c05d808047eac881c97c2f993fa
-
Filesize
11KB
MD555184bd4b06530677ac7f4d9838e9f6e
SHA1d2ed3294eb3fc0ce8e9d215fa4d7fe10cfc71c7b
SHA256eabc8b7a9e2156684a487bfc4e20905f9842b466133391d263c19ba873730ad4
SHA512c403f6a084ba3b4dd7734445c904bcabe857538145f85422073708e09821625c30dcae88a40f44f35a4477fe207402db3bc358f7e81723c5c631269e5ffa142b
-
Filesize
11KB
MD5937acbc871941e6ea1ee93d8707ed065
SHA1192f87e5d161a3c6cd0c7ed6f660839e07901e52
SHA2560fc3d32bea9caa4786c427291976cb6fdbe3c2fb0820ba4a98fad85d65e418fe
SHA5125516131b03273d80cfaeed91e9b192faaa67825d80974eaf23ce7bf00c76e1dd29c1d547b576d1f191bf861d8fe7ecf28510ea1968842adc4759d9fdeee372bd
-
Filesize
23KB
MD55154134c5d54db57e18decb56e27a50a
SHA18bf5bce718c980f7e970b9353bdd8f5128f79d10
SHA256eac6f294e57b9215b76662e68edc27aba2d59f02c8778184f5ac8bbd3b1cdae7
SHA512cea8c8fc3bcc03dee01a184f141f14fced40895d4c68bc5af855acefef1954e47d7ed94c941a8949e3015b209ca8286ba45b39f569d75dc7e07072729e3db286
-
Filesize
11KB
MD54247e99441fe1a83ca42985eb9273f60
SHA1491608d613d2553eeb15c0f5dedc2ffb4614df26
SHA25621ea73ee9eea53b4300d40a9c3270365c803cf37f2678e84c837c4abe53fb6a8
SHA512e081d730bfa70f05792a0ea36e9725133ec5107e62163e1d932386701bee476450f849295d9b9fa63bb32b9c46f85de92c9949e0efb4f51cc83d594dea82e2e1
-
Filesize
392B
MD590f50c0b9556396b1376cb64b0586c07
SHA125283cd0d99d2d67c3f4f0a1d7a8472170b7123c
SHA2564b7851f7e152cb05b2ba693a392ae48e68463ccc437d69158a194ed53a56f81c
SHA51223e5a5e29376e34324e7538c475ed99e6676bfec8ec4079da65009115333836d7eca46fa2e24d112490edc2ecdd98d6ca13b43707fdbb71f08921b91421b0af9
-
Filesize
392B
MD5dcf13d900c5e9c4933e995f5cd05aca2
SHA1f0c77b8880badd5f25bbc8d7c5c1740819540bb7
SHA256114a6faa07325532ca991d72aa1b75548f2a3ba10923a0b8a531d784b73eac00
SHA512adaabc7a3fdcebba877da321d47643236c4406801981e9ef844f869db5c633aab3cfab2d5c0fe47f0138dbf59e892b09a4e2bc75c0e8a71aabcb2dc9bf038250
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD542bfc07e45bd4510828ca1afefead9ae
SHA18da17452376b724b963e7c31d5b66f9563279990
SHA2560eaae72ddf4998b81174a25a8a727e5de8e60d37c0cea1d52eb9ba8a0abdd649
SHA512d52c41122ad12e8207d316f827da7afe52124583752b6adada6c98a199c4b52de7a7af3c329b0503daa2421066a7af2e0e82c7a2e1d23edc3cf9c49ece223cf3
-
Filesize
9B
MD5b6f7a6b03164d4bf8e3531a5cf721d30
SHA1a2134120d4712c7c629cdceef9de6d6e48ca13fa
SHA2563d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39
SHA5124b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63
-
Filesize
163B
MD5bedbf7d7d69748886e9b48f45c75fbbe
SHA1aa0789d89bfbd44ca1bffe83851af95b6afb012c
SHA256b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61
SHA5127dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json
Filesize20KB
MD52258a37f96d4e79aa70cdc5dd05c2870
SHA104aab35927e55fbdade74d64b640666faa1eea78
SHA256cf92e54a81dc17b2ee6ca000ab90301de03996dffec64345d390293eea0e6c26
SHA5124668b4118ac6715ef9f4791230d2b473c8e0d1592990abe61094bd63d752eecc7fdd734f96345c2cc29cb83e334e8aea5b9b60f2106c3a8a2f05b53fee966c09
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15
Filesize36KB
MD50e2a09c8b94747fa78ec836b5711c0c0
SHA192495421ad887f27f53784c470884802797025ad
SHA2560c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36
SHA51261530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel
Filesize36KB
MD5fb5f8866e1f4c9c1c7f4d377934ff4b2
SHA1d0a329e387fb7bcba205364938417a67dbb4118a
SHA2561649ec9493be27f76ae7304927d383f8a53dd3e41ea1678bacaff33120ea4170
SHA5120fbe2843dfeab7373cde0643b20c073fdc2fcbefc5ae581fd1656c253dfa94e8bba4d348e95cc40d1e872456ecca894b462860aeac8b92cedb11a7cad634798c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133789426915441341.txt
Filesize77KB
MD5092ea3c208632dfc2032d1cbb0695dc0
SHA1e99c233924cf2d75493f0219242abd042655c3a0
SHA2562aec7f7725073592e58b7672f41d3bc74d50c05688e9909b506ae2350f087d26
SHA512b8e7aef10bc5fd43a4409500d29f648377851958d9bdc9517135a616d7ea9506dbc6146d12b9d3ef377ae732918730cf2e790a29bc5690c488ef90c21d5f3f90
-
Filesize
7.4MB
MD50589302f91aa343fbe0005be96fccbe2
SHA1e522005b2f17a5e1686ec12c78c59f9ea97bf3a2
SHA25624a86d06e182f61060442200d2e197a3bf1ae0757ccb60ba65137b66e63fe236
SHA51263e5f206365b59426f9bd66bbed78ad0e74018f5d9485f69793fa1fbb78beb8baf3f182814c4938a123a6ea993b91f39a3d070e676bf146e622e99a4e2874279
-
Filesize
170KB
MD58956576b30a16412013fc1f5b3303fea
SHA122dc41046adfd4a21e6e2bd2fac2987e5cf9b3a2
SHA2569ac49f5203bcd72663444fb86d8f4c0befbadc3f0519452ddb0e150d14c067e9
SHA5128b2e0e8dfb81ba491067ca6f4849be4268537b6bc086a3e5680d379653e55fbd8a3472889ca898db7d0dfedc961911e0a31e4706cd962fbdb383c49f860c069b
-
Filesize
1.3MB
MD5c9622ecfbec2c14d30f390909c563124
SHA1e29362819705bd8c4605b587802e428f49e64385
SHA256ac39ef36dd53c77c687dba333b3c15520e07d15b6d5accdd6fd97722e5541e54
SHA5120202139174d294ff371bf1eebd23ecf6ff30ee43f771ee7f47d1ed86601c2fc727a19519facab355521ff73baa8f99589f0456dab76e160f3895c073d0c78832
-
Filesize
16B
MD5654bd5e4184fe762c1e7ef5509bcee31
SHA19d5421aa395061774ac7048317e4535747d88c26
SHA25607a486481337b6b8670db113207cfe2547929490e12951ca9e59f21c549919cd
SHA512e350b74488893ef1852171a97ae5811b7a7e37bb9da75ff5ed0c04163bad9592b6147bbed0f59c7b386dad27dd6228e5831066d6d55122c8194796fcc255f7de
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad\reports\6b229e83-fb97-45d1-bbfc-8936efaa1789.dmp
Filesize5.5MB
MD55c80f459c6d4859e1dcde7058ee48a12
SHA196dcdd04770bb9ee09fa70969b9559b47cd6d58b
SHA256a860701c2ffcf2366fd2cf1568328534165de9e27a68e1b7986afc0e89a237aa
SHA51223ab915b1e237c8859d1b410a2ce5a9feee52475414d02d5d2d30fc24c1ee7b099396ff281e3885b6f999810fee43006d6f5c57bcc62ca2e5c11849bd73af52a
-
Filesize
1KB
MD513746edf2778b344ba1ab8e865db4bd8
SHA131d4869665577577d1ce6f8dcfe88abe77cebd2b
SHA25637d4ae6af47d3f96cc4d70fce0cf5cf7bcbbb9a423b76ce5da850d7c4adb3da2
SHA51280a8e696c40e687e19c4b9af1ea5e50dd99204975b50762b4fc1ff165e716eb8bd982509e987871216d7653c044a673d59ec5cc6f61cda10b88f574fc6f044c2
-
Filesize
1KB
MD53de5afc58419a58323e3fc2599651a90
SHA18115161d533a5f069e7ee7efb854d92f1e2e8d44
SHA2567ab4f518e278247943d58595c2512af3eb9b1bddec6e3468b5a7ad3fee6c90f1
SHA512371757ac142bff34d424c18ce739a6134317d171a92962ab56959756e5302fd18bfad0e35c98d82283f047f6e67be4903727ab50a21fe874db3738dc442c1fbe
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir7204_1947268658\b3137159-5900-414b-a289-fa89d90630a2.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
1KB
MD564eaeb92cb15bf128429c2354ef22977
SHA145ec549acaa1fda7c664d3906835ced6295ee752
SHA2564f70eca8e28541855a11ec7a4e6b3bc6dd16c672ff9b596ecfb7715bb3b5898c
SHA512f63ee02159812146eee84c4eb2034edfc2858a287119cc34a8b38c309c1b98953e14ca1ca6304d6b32b715754b15ba1b3aa4b46976631b5944d50581b2f49def
-
Filesize
1KB
MD5fdd84176e246824c748bc9ea6bbc3653
SHA14c2fc398308428a257d743153b3a2a90fc79b3d5
SHA256e2acd1525dd716d55462f73a122e79070d0b12f2dae3da8b4b83d5ce59e568d9
SHA512da48ae01704f3fa61fc5684f9638177d511fbafc3c782f9d61066e18fa82a036c25c4691f73d3266f53ed496f87b6484195370f39b34248acec16c3ae3d635fe
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD58315920abb87aac50ab4a15d1adec040
SHA18d44759a663a7c9673f4bd265b3337505572878c
SHA256c8219e288c32fa8f18e1a9db41634542f627913f80a0d0c63dc53ca4bff49001
SHA512de7a025a6ed71729d4addd6eac8bd82f95b00437c54e5166fa86cf32f720ef4309f567a0751996af6052b058a7845bde57b204f3dba9dc468b3de0d3bf7ce81f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5bbf573f4a47242460bb1916a57ff97f1
SHA1236efc3af9297db8c823b394b0c2b62c96311185
SHA2565eb53ad26337d79442e655430c6508586f765b09fc607a793aa344c1889af7da
SHA512dae6cca344f44ef01b1d3b0a6aa9c85fb23222361939c44337203c808d48379dd76bdd4e541031c6282941e32ff5aa72a983157a6f266100335739e72ad2204d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD557b177a4e88badf1147e85edd97ce8a1
SHA131e79127f50b8f39c3a426e1e106bc0530bb854b
SHA256ffac70432dcab9455397433a738757f16e01d658867e24ad993ba576f32c0dd4
SHA5129f94c352900cfa35c42e0d313f1d109046841e0f941861311a9426627e406928b2610b3420ccec73821e8104cd655fc501b87f90335e850ffa32aedcda3ef29e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD501c7901fdf33d95deedf27bab7fb96b2
SHA16020f7e262df5d2f9260ebf56a2197030222d712
SHA25686f45cab9f30b3f0853f6203110e20fb9779436d04b7292f4d04745959eb9b80
SHA512b43df26546a9f32a4acea30467c9cfc311189c95bf51980191d78a39bd586943a15af76a735a8cd3d3ef57f7076bd1a12eabf178aeae376298b1d3e64726f686
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin
Filesize6KB
MD5a2d2b210cd052cf0e816f39828cea52a
SHA19946abd075b98421c42801a58d84454b016e416e
SHA256641284a86bbd4cda77c1319f64f6c8b01a82acd42b8ed896f10f5a89a4d401c7
SHA51242db620a857091aaac1b981e6068af57b2face40f2c83726cecd727cb87ae41b914ba9b9281b29f59f842165099cbb798bd86fcd8f919fb5c1e9eb2390ac8033
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin
Filesize12KB
MD512a012a4ed46bf42b2b5e07fb3dc7ac0
SHA1ba7791456749863cfb6f5d6e4e603da655b4eea3
SHA256d1c397850eee5845de3fc971a75cd6f993e15981b9ba3ca5f4b6338efcc5cbf0
SHA512e9ff77f3d2b06b3d6c58eb15473a3317f3629e76df5e73bfb4e7cd739617078b1842e97fcd9cb674d983c24efce628e1b4f59653b165d419585ea35f6f053840
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD57c95838287741729365858eaca42a202
SHA12eea9cd56f09a5e6dcda807c9b66851b7c2d6716
SHA2569c5054e56d61723001a24d1aca260982e4c54ca7a4ce34cad637ff16c412d942
SHA512fa59d938aa9c6d31afc50b51aa40e6a3ff280bc641177dc4ffd3d3757c700bfe1f2dd05bbb7ef3e481eb1861173c947cf4d0dfe216e5dbf288b0cd75f6dd0f02
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD503cf90d7c96bc5b2cbbe43747ab344b6
SHA1be11b0bdbb068e2b106989f19658544502f9f262
SHA2560ae08a562d27b0462d6cd6f0b77154545b101899470f252c2773ca8e4dc603c0
SHA5123777c1d840a7e6b8b5ed89579a679a93a91a60df99b3e78897feee431db6b43b4c285a753e5c424f1d3b9380f2115a97c0c5602ed99739d4872a3a3b81888fbb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize23KB
MD5184b710eba1217d55fbd9a672feadb1a
SHA119178572c324283f90c01e3c63cd8319c391b762
SHA2566a116516a67f416efecf8c52502d869f63759a114c6e94b0c680579f4e3f3012
SHA512fa6712931733c5aac1feb0cba71a61dc00cc8d84f9056c492a8367417d43d0bfe8ab6cdee2bae1e2201239bc0431f58f42de39afae0b62f1fc5bb1c3a8266d45
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5d2176370713170d2848e1fba00b822aa
SHA145862e9730b3bb65f0c498b0484051b236e34eb0
SHA2560a9002f8705c51702fda8a9b2c95155880b77eba0009b44749f43f39cd649179
SHA512d2eff71a57540d47d1b2cfc84941962f46997e9e4ef5dba630745d5edda8f09cf6091947c2edf70034c83b6fd31241a0eefe354fd0d39cac108e349a31e07d97
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\10d2886a-e3fa-463c-890f-373749a18600
Filesize27KB
MD5952c9ce8bfbc5e48f354f854eb5eb331
SHA1d00218689ae9ec5964c9d800721fb051e66c294f
SHA256ba50efd1adf0c2f893f15b79a49fd927488d45ed33ed3389bd71acd46a640ca8
SHA5126d595abe6691cbbbcb06822b6d9e251503225aab99577d080db9bd286611ab531d61b599d45cae8b33638fa762614aac94c29da3893728d354a318ebb009d541
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\3dd2d85e-cab9-4fd7-8977-e662e5958d1c
Filesize671B
MD51dc76f8a717d2c00870af2f807225e4a
SHA1f7eff8ea61f1a3ff1c3dd4442bbdebafdbc41560
SHA256027608ede3bd19b99599a6c6815015a786081fe577df94098549613a8042782c
SHA51296d13ec68bc1f5a29905473d27ef6f2afc7f9a8b40e361253669ef350eb7a7188063ea00eab8b43253ecfa0b7ad7b6f3a4ad5ee95e4ceb9fb89766e62d7bb195
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\9ff181cb-6727-41d6-a2b7-c2521a5a3c81
Filesize756B
MD531eb49750f15ef3b1b78048ce0b27dc9
SHA12a537e764d1cac524aeb626970af186d444e4798
SHA256d9fce587d1c75d1eea316ea1d49e6a4c7d151ccf59997fc2baad76b8259869fc
SHA5128bd828eb590222a3070aa22c8f24eec126bfc9a445065f0dc3d5411b4e3d1dbdc60276034679c2d0ad4ebe429168dcce0228dcf8e41ad90d05334be12086b676
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\ce03aa4f-857e-4d3a-aad1-403ca6094d3b
Filesize982B
MD5851c042811261d4bce474acaa6020be5
SHA1d43cdc72662f79a68d3072b65e6a38cc2835f815
SHA256ff0b7b5f08803edac1c60b0ae2f5d8d88fc92ba2f860ecd08a21aa7815455b5c
SHA51272e31ab6a963597aaf850140b3b0f2621ebace00e9ad299837317c40119b62dba1bab2ab149e0cbc9a48c3ce91578ff1912200c2dcf2baaad878296792fd3359
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
10KB
MD51ecac5bba1541f51b8809404faa8e772
SHA102bc0374ef7ed15a412a0d707f438ba48d49ebe8
SHA256b9a63885ae58e09be581c28badcf5724f61ef3fa961a304a346175d0c543df94
SHA5129323f708b3a13f1b452576a3d1d94dd9e34f3a3c7bb5386566f9e64bc0c0befe746cd32aa59347fd682249b369fc9f0d853b157fb6d9770c95c90562feab92bb
-
Filesize
10KB
MD5a198e1df09ca0599fe45c63da53c9f4e
SHA1404deaee769c04a3405798e27d98d9730479a70a
SHA256398ed8332585d48390660407c1c2ccebeb0c51ae4e42544ec408e7fb13b76dac
SHA5120b12295b1839aa1f5a633ad436a5804647959d9c081ab6711130291e182588e368cba5355fd38dc179e1a8a0bec8d427e1721cf5325e71d8398f6fa9636220f8
-
Filesize
10KB
MD545c7f01f8ceaf5f99138e02cbc3ef28c
SHA18ea9649408dcf370fcb4f09760ca8c81016d124e
SHA2568577c1832bb94011f1ab6f82d011c26f01b96e4089f535369e79dff927a1781b
SHA512c19a170048fd50f5ffb4567e9a5911f3dc5cbdc1cb4bd75de88df389c0bafe55835c17ddca3ce9ad9455c3e510fe17d89bcf75b1f92aae478070e1694d981e7d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5e0bc8afb7acbb8e1bfce720ba56530d5
SHA1ea35958e4382e0d9291959e412041378a7623c78
SHA25637008dc742311e641960122a92b35a741747871bad127fcc9ceffa154b6b5ca7
SHA512b55c1706766a618ef02e3f66bb8d3e4ed1166ec8a7da1e05cb453a1eff0ebf773d9e29db990f060c01b12540a5d8954a678cbb737fb512ac93aae3c17af98f9b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD5ccaedc3c4ea1e4f13922ef5a337faa49
SHA1c84bfe57dde105d2649a491e2c565e12e343ec21
SHA256febc87ac12f521d8da123c02a9da3f2ff1409ecb03f6a7460cd493cdf9315bcd
SHA51296d465f3f1c1eb2f0c43248e4bc418009283b47507a4980bc4602a65847ad80a3d964ed71d556cc798a6f5f2334fb119c40956364f918f1e64fa4ed97a75f2e1
-
Filesize
523KB
MD534431eb1ae2d3ac86e3415d8c3e977a3
SHA1b2eae82dffecdbe02ef877d5a4d28de83b84bd59
SHA2568379e09c7a3a51bdb652418781ceed8067e324b656c7d5a307b9a77c899f0806
SHA51232b1d12630ced494b5168037a1d0899b3576970f603b5e69bf48fd915a4dad51d877e97bc91660929719e3a1395344ec39d5cc5b761111096c4523563d3bdd5e
-
Filesize
167KB
MD58fb4e336f4c145eb6e379701c3ac59d1
SHA1ad53b732cabd515035784f187aeaab4d8a6b67c7
SHA256d7a59b5ba3f0fb3906ebaa7a67c76088995a1f37652a2ae9893977c19754d9bf
SHA512c83b726e867f47c9fdabaf3151ae74c07e2b74be47f8ec41685fee744eba41c81614faaf473fcd28cabc044545eddcad5cbbaf67e90109d916e109c1b5d6a770
-
Filesize
543KB
MD511d65a68132e918bd80e7e0a09029730
SHA1c1978c02176e1e370c66d1597e964eab908847dc
SHA25636c18dedac0429375c583fcf9420cdc9ace8a38bbac9f33378b5b4d6739da511
SHA51234278a85cfdad1b2086b9368368b6eada08829c3237d02d0afbfced4f32df38e95a5ca0a600fc8d8c98c33d6cc8d4ac82c3279ccdba36cb0ed4738c1c0648315
-
Filesize
74KB
MD52814acbd607ba47bdbcdf6ac3076ee95
SHA150ab892071bed2bb2365ca1d4bf5594e71c6b13b
SHA2565904a7e4d97eeac939662c3638a0e145f64ff3dd0198f895c4bf0337595c6a67
SHA51234c73014ffc8d38d6dd29f4f84c8f4f9ea971bc131f665f65b277f453504d5efc2d483a792cdea610c5e0544bf3997b132dcdbe37224912c5234c15cdb89d498
-
Filesize
2.9MB
MD5b1b101d86c417286e60f471fc8b79bb1
SHA1b602bee2a25ed63a1f9cda72c83bdadd44dcd07c
SHA25691cfa1769be449dfdfbf6bcc8049ce5c9218df6deaa66a0879528526b204a51a
SHA5120a1d03364e1a52c08d6992a52b31b29f54c3781c009562427c560338db5428b74b55fab41f9c48c7018ddce41ab6a7f8593fbf12a75ae472c11590a36b42682b
-
Filesize
2.3MB
MD5d7d4d1c2aa4cbda1118cd1a9ba8c8092
SHA10935cb34d76369f11ec09c1af2f0320699687bec
SHA2563a82d1297c523205405817a019d3923c8f6c8b4802e4e4676d562b17973b21ea
SHA512d96d6769afc7af04b80a863895009cd79c8c1f9f68d8631829484611dfce7d4f1c75fc9b54157482975c6968a46e635e533d0cad687ef856ddc81ab3444bb553
-
Filesize
9.4MB
MD5f5e7ba37555932ecea7fbd874108d47e
SHA1009c388a6e381f502dee72c587f553a03838436c
SHA2562f6e75e0384b85cbaffbb9947cea5c1b2e4acf4952c3ab6fae919c8a965e1d43
SHA5127ac31e4e877d4e7058cb7927e63d02e07272ba81c06b23c70734ed91bde435ee77effba5e8ced2dfb2480e4115a3ab735438bdb5e330e6f2c7dddde76cf30ede
-
Filesize
4B
MD5f7d7b600a79edf276dd9cc8ee9c3d626
SHA10e99efc87816d6c74c68263bfd56b9a81302c1bb
SHA2567e921d5b1921437123eea269e2217d40c32aade55ced2ebcbb01bf9843cf6009
SHA512ee24cd2d2931711bbc1b56eef9d519f3bb0ae8f6a3bdd49dfc51a53f174a287cddef8a97ab98f717cc4bd56d552480810f66cb890f294c067668589208cb1508