Analysis
-
max time kernel
900s -
max time network
899s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/03/2025, 06:38
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/dpadGuy/UwUTools/releases/download/V1.4/UwUTools.exe
Resource
win11-20250313-en
General
-
Target
https://github.com/dpadGuy/UwUTools/releases/download/V1.4/UwUTools.exe
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 159 4140 msedge.exe 27 4140 msedge.exe -
Executes dropped EXE 64 IoCs
pid Process 2644 UwUTools.exe 1308 SystemInformer.exe 5112 Anydesk.exe 696 Anydesk.exe 5428 Anydesk.exe 3584 heroic.exe 3236 heroic.exe 1724 heroic.exe 1968 gogdl.exe 5072 heroic.exe 4844 gogdl.exe 2288 heroic.exe 5548 heroic.exe 5132 legendary.exe 2732 legendary.exe 2340 gogdl.exe 5316 nile.exe 2864 legendary.exe 2140 gogdl.exe 3924 nile.exe 5924 legendary.exe 2144 legendary.exe 5068 gogdl.exe 3580 nile.exe 5164 legendary.exe 5604 gogdl.exe 3520 nile.exe 1836 heroic.exe 1888 heroic.exe 2464 pwsh.exe 5792 WinXShell.exe 916 Arcade.exe 5488 nintendoswitch.exe 3708 explorer.exe 1860 wallpaperchanger.exe 4736 explorer.exe 3280 wallpaperchanger.exe 760 Galactic_Explorer.exe 3748 GalacticToolsV3.exe 1304 nintendoswitch.exe 4360 explorer.exe 2476 explorer.exe 388 explorer.exe 5980 explorer.exe 3712 Galactic Task Manager.exe 5728 Explorer++.exe 1272 runthis.exe 5556 fury.exe 4048 fury.exe 4564 fury.exe 4692 fury.exe 956 fury.exe 6744 Moonlight.exe 6472 fury.exe 3648 CloudForceUpdater.exe 1868 CloudForce-Stable.exe 1136 Lightcord.exe 6992 Lightcord.exe 4144 Lightcord.exe 6944 Lightcord.exe 4136 Lightcord.exe 6752 Lightcord.exe 4664 Lightcord.exe 3888 Lightcord.exe -
Loads dropped DLL 64 IoCs
pid Process 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 5428 Anydesk.exe 696 Anydesk.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3236 heroic.exe 3236 heroic.exe 3236 heroic.exe 3236 heroic.exe 3236 heroic.exe 1724 heroic.exe 5072 heroic.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 4844 gogdl.exe 2288 heroic.exe 5548 heroic.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe 2732 legendary.exe -
Obfuscated with Agile.Net obfuscator 11 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/3712-20340-0x0000000005A10000-0x0000000005C20000-memory.dmp agile_net behavioral1/memory/1868-26480-0x0000000008260000-0x000000000827C000-memory.dmp agile_net behavioral1/memory/1868-26481-0x0000000008570000-0x000000000858C000-memory.dmp agile_net behavioral1/memory/1868-26482-0x0000000008590000-0x00000000085B0000-memory.dmp agile_net behavioral1/memory/1868-26483-0x0000000008C60000-0x0000000008C80000-memory.dmp agile_net behavioral1/memory/1868-26486-0x0000000008C90000-0x0000000008C9E000-memory.dmp agile_net behavioral1/memory/1868-26485-0x0000000008DB0000-0x0000000008E1E000-memory.dmp agile_net behavioral1/memory/1868-26484-0x0000000008CE0000-0x0000000008D3A000-memory.dmp agile_net behavioral1/memory/1868-26487-0x0000000008CA0000-0x0000000008CAE000-memory.dmp agile_net behavioral1/memory/1868-26488-0x0000000008D40000-0x0000000008D58000-memory.dmp agile_net behavioral1/memory/1868-26489-0x0000000009070000-0x00000000091BA000-memory.dmp agile_net -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000e00000002be64-26216.dat vmprotect behavioral1/memory/3648-26221-0x0000000000DF0000-0x0000000000E4A000-memory.dmp vmprotect behavioral1/files/0x000c00000002c08b-26376.dat vmprotect behavioral1/memory/1868-26382-0x0000000000C40000-0x00000000014EE000-memory.dmp vmprotect -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fury.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: Galactic_Explorer.exe File opened (read-only) \??\B: explorer.exe File opened (read-only) \??\D: Explorer++.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 256 raw.githubusercontent.com 258 raw.githubusercontent.com 264 discord.com 266 discord.com 273 discord.com 192 raw.githubusercontent.com 261 raw.githubusercontent.com 272 discord.com 102 raw.githubusercontent.com 255 raw.githubusercontent.com -
pid Process 1512 powershell.exe 6068 powershell.exe 2068 powershell.exe 4016 powershell.exe 4472 powershell.exe 2768 powershell.exe 400 powershell.exe 5908 powershell.exe 2732 powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Control Panel\Desktop\Wallpaper = "%localappdata%\\Taskbar\\Default Wallpapers\\geforcefuturewallpaper.png" wallpaperchanger.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Control Panel\Desktop\Wallpaper = "C:\\Arcade\\WinXShell\\bin\\shell\\123.jpg" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Control Panel\Desktop\Wallpaper = "%localappdata%\\Taskbar\\Default Wallpapers\\geforcefuturewallpaper.png" wallpaperchanger.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-shared-components\fr-CA\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\Wallet-Checkout\app-setup.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\wallet-webui-101.079f5d74a18127cd9d6a.chunk.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1336619824\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1562416212\shoppingfre.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-ec\fr-CA\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-shared-components\ru\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\wallet\wallet-checkout-eligible-sites-pre-stable.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\Wallet-BuyNow\wallet-buynow.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\wallet-webui-925.baa79171a74ad52b0a67.chunk.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\mn\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-mobile-hub\en-GB\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\vendor.bundle.js.LICENSE.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\offscreendocument_main.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\ur\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-ec\pt-PT\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-hub\ar\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-hub\zh-Hant\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-notification-shared\fr\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-shared-components\el\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\Wallet-Checkout\wallet-drawer.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\bg\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\ru\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-ec\pt-BR\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-hub\hu\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-notification\fr\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\fr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1546422825\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-notification\sv\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-notification\zh-Hans\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1317086152\_platform_specific\win_x64\widevinecdm.dll.sig msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\et\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\lo\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3584_731305889\_platform_specific\win_x64\widevinecdm.dll heroic.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\ne\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3584_624583798\manifest.json heroic.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-ec\fr\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\wallet.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\wallet_checkout_autofill_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_351481673\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1472474885\data.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\bnpl\bnpl.bundle.js.LICENSE.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-ec\hu\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-hub\nl\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-notification\ja\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\Notification\notification.bundle.js.LICENSE.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\runtime.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1562416212\product_page.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-mobile-hub\es\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-notification\ko\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-notification-shared\en-GB\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-notification-shared\pt-PT\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-shared-components\sv\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\de\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1874157905\_locales\hy\messages.json msedge.exe File opened for modification C:\Windows\SystemTemp heroic.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1546422825\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1763052515\typosquatting_list.pb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-ec\th\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\wallet\README.md msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\Mini-Wallet\mini-wallet.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3584_731305889\manifest.json heroic.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_350838420\deny_full_domains.list msedge.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 5 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\GalacticToolsV3.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\GalacticToolsV3 (1).exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\UwUTools.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Arcade.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Galactic_Explorer.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runthis.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CloudForceUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightcord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightcord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anydesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anydesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pwsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightcord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightcord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightcord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Arcade.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Galactic_Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Galactic Task Manager.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CloudForce-Stable.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightcord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Anydesk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GalacticToolsV3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightcord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lightcord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags heroic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 heroic.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 heroic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe -
Checks processor information in registry 2 TTPs 16 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature fury.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz fury.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier fury.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz heroic.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz heroic.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 SystemInformer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Anydesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Anydesk.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 heroic.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString heroic.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString heroic.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 heroic.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 fury.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz SystemInformer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 heroic.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision fury.exe -
Enumerates system info in registry 2 TTPs 16 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion UwUTools.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS GalacticToolsV3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS UwUTools.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer UwUTools.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer Arcade.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion Arcade.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer GalacticToolsV3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Arcade.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion GalacticToolsV3.exe -
Kills process with taskkill 4 IoCs
pid Process 3716 taskkill.exe 5996 taskkill.exe 2220 taskkill.exe 4536 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Software\Microsoft\Internet Explorer\TypedURLs CloudForce-Stable.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000\Software\Microsoft\Internet Explorer\TypedURLs explorer.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133876175109293545" msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ WinXShell.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "7346" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 WinXShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 140000000700000001000100070000001400000050003a005c004e00650070006e00710072005c004a00760061004b00460075007200790079005c006f00760061005c0066006a00760067007000750072006500620062005c006100760061006700720061007100620066006a0076006700700075002e0072006b007200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000e907030046006a00760067007000750072006500620062000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000000000000000000000000000000000000000000000000000000000005eb0bb3cad9fdb0100000000000000000000000046006a007600670070007500720065006200620000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050003a005c0048006a004800470062006200790066005c004e0061006c0071007200660078005c004e0061006c0071007200660078002e0072006b0072000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e90300000000000000000000e90703004e0061006c00510072006600780020002d002000650072006e0071006c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000cd09f53ead9fdb010000000000000000000000004e0061006c00510072006600780020002d002000650072006e0071006c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000050003a005c00480066007200650066005c004e0071007a00760061005c004e006300630051006e0067006e005c005900620070006e0079005c005a00760070006500620066006200730067005c00420061007200510065007600690072005c00420061007200510065007600690072002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50100000000000000000000e9070300420061007200510065007600690072000a004100620067002000660076007400610072007100200076006100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000538159453e94db0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e9070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff75ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e9070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff81ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e9070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff82ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e9070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff83ae2078e323294282c1e41cb67d5b9c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\MuiCache SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "13864" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\MRUListEx = 00000000ffffffff Galactic_Explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Galactic_Explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "6" WinXShell.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 WinXShell.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac04000000c8000000354b179bff40d211a27e00c04fc308710300000080000000354b179bff40d211a27e00c04fc308710200000080000000 WinXShell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "13996" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133863607605685520" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "7342" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Galactic_Explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "2" WinXShell.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "12646" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe! explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 19002f433a5c000000000000000000000000000000000000000000 Galactic_Explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer++.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = ffffffff WinXShell.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "12454" SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Galactic_Explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff Galactic_Explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0 Galactic_Explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0\NodeSlot = "3" Galactic_Explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ WinXShell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" WinXShell.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU WinXShell.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "264" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "12514" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 Galactic_Explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\0 = 7e003100000000006d5ac08e13004465736b746f7000680009000400efbec55259617c5aee342e0000009f0500000000010000000000000000003e0000000000fff6be004400650073006b0074006f007000000040007300680065006c006c00330032002e0064006c006c002c002d0032003100370039003900000016000000 Galactic_Explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\PersistedTitleBarData explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "132" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{088e3905-0323-4b02-9826-5d99428e115f}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Galactic_Explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1216697136-3907990103-1733992739-1000_Classes\heroic\URL Protocol heroic.exe -
Modifies system certificate store 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 SystemInformer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 SystemInformer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 SystemInformer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 SystemInformer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 5c00000001000000040000000010000004000000010000001000000078f2fcaa601f2fb4ebc937ba532e7549030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996190000000100000010000000ffac207997bb2cfe865570179ee037b92000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e SystemInformer.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\UwUTools.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Arcade.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Galactic_Explorer.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\GalacticToolsV3.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\GalacticToolsV3 (1).exe:Zone.Identifier msedge.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 6744 Moonlight.exe 6304 CBLauncher.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 1320 powershell.exe 1320 powershell.exe 1320 powershell.exe 6068 powershell.exe 6068 powershell.exe 6068 powershell.exe 6068 powershell.exe 6068 powershell.exe 5556 powershell.exe 5556 powershell.exe 5556 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2868 powershell.exe 2868 powershell.exe 2868 powershell.exe 2768 powershell.exe 2768 powershell.exe 4472 powershell.exe 4472 powershell.exe 4016 powershell.exe 4016 powershell.exe 4472 powershell.exe 2768 powershell.exe 4016 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 5 IoCs
pid Process 1584 explorer.exe 5980 explorer.exe 5728 Explorer++.exe 6744 Moonlight.exe 6304 CBLauncher.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
pid Process 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2644 UwUTools.exe Token: SeDebugPrivilege 1308 SystemInformer.exe Token: SeIncBasePriorityPrivilege 1308 SystemInformer.exe Token: 33 1308 SystemInformer.exe Token: SeLoadDriverPrivilege 1308 SystemInformer.exe Token: SeProfSingleProcessPrivilege 1308 SystemInformer.exe Token: SeBackupPrivilege 1308 SystemInformer.exe Token: SeRestorePrivilege 1308 SystemInformer.exe Token: SeShutdownPrivilege 1308 SystemInformer.exe Token: SeTakeOwnershipPrivilege 1308 SystemInformer.exe Token: SeSecurityPrivilege 1308 SystemInformer.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeDebugPrivilege 6068 powershell.exe Token: SeIncreaseQuotaPrivilege 1320 powershell.exe Token: SeSecurityPrivilege 1320 powershell.exe Token: SeTakeOwnershipPrivilege 1320 powershell.exe Token: SeLoadDriverPrivilege 1320 powershell.exe Token: SeSystemProfilePrivilege 1320 powershell.exe Token: SeSystemtimePrivilege 1320 powershell.exe Token: SeProfSingleProcessPrivilege 1320 powershell.exe Token: SeIncBasePriorityPrivilege 1320 powershell.exe Token: SeCreatePagefilePrivilege 1320 powershell.exe Token: SeBackupPrivilege 1320 powershell.exe Token: SeRestorePrivilege 1320 powershell.exe Token: SeShutdownPrivilege 1320 powershell.exe Token: SeDebugPrivilege 1320 powershell.exe Token: SeSystemEnvironmentPrivilege 1320 powershell.exe Token: SeRemoteShutdownPrivilege 1320 powershell.exe Token: SeUndockPrivilege 1320 powershell.exe Token: SeManageVolumePrivilege 1320 powershell.exe Token: 33 1320 powershell.exe Token: 34 1320 powershell.exe Token: 35 1320 powershell.exe Token: 36 1320 powershell.exe Token: SeShutdownPrivilege 3584 heroic.exe Token: SeCreatePagefilePrivilege 3584 heroic.exe Token: SeShutdownPrivilege 3584 heroic.exe Token: SeCreatePagefilePrivilege 3584 heroic.exe Token: SeShutdownPrivilege 3584 heroic.exe Token: SeCreatePagefilePrivilege 3584 heroic.exe Token: SeDebugPrivilege 5556 powershell.exe Token: SeShutdownPrivilege 3584 heroic.exe Token: SeCreatePagefilePrivilege 3584 heroic.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeShutdownPrivilege 3584 heroic.exe Token: SeCreatePagefilePrivilege 3584 heroic.exe Token: SeShutdownPrivilege 3584 heroic.exe Token: SeCreatePagefilePrivilege 3584 heroic.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeIncreaseQuotaPrivilege 2868 powershell.exe Token: SeSecurityPrivilege 2868 powershell.exe Token: SeTakeOwnershipPrivilege 2868 powershell.exe Token: SeLoadDriverPrivilege 2868 powershell.exe Token: SeSystemProfilePrivilege 2868 powershell.exe Token: SeSystemtimePrivilege 2868 powershell.exe Token: SeProfSingleProcessPrivilege 2868 powershell.exe Token: SeIncBasePriorityPrivilege 2868 powershell.exe Token: SeCreatePagefilePrivilege 2868 powershell.exe Token: SeBackupPrivilege 2868 powershell.exe Token: SeRestorePrivilege 2868 powershell.exe Token: SeShutdownPrivilege 2868 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeSystemEnvironmentPrivilege 2868 powershell.exe Token: SeRemoteShutdownPrivilege 2868 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 5428 Anydesk.exe 5428 Anydesk.exe 5428 Anydesk.exe 5428 Anydesk.exe 5428 Anydesk.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 5632 msedge.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 1308 SystemInformer.exe 5428 Anydesk.exe 5428 Anydesk.exe 5428 Anydesk.exe 5428 Anydesk.exe 5428 Anydesk.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 3584 heroic.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe 1664 explorer.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 5312 MiniSearchHost.exe 1664 explorer.exe 5064 SearchHost.exe 2840 StartMenuExperienceHost.exe 1664 explorer.exe 5792 WinXShell.exe 5792 WinXShell.exe 5488 nintendoswitch.exe 1584 explorer.exe 3916 SearchHost.exe 5232 StartMenuExperienceHost.exe 1584 explorer.exe 1584 explorer.exe 760 Galactic_Explorer.exe 760 Galactic_Explorer.exe 1584 explorer.exe 4048 fury.exe 6744 Moonlight.exe 6744 Moonlight.exe 6744 Moonlight.exe 6744 Moonlight.exe 6744 Moonlight.exe 6744 Moonlight.exe 6744 Moonlight.exe 6304 CBLauncher.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5632 wrote to memory of 4248 5632 msedge.exe 78 PID 5632 wrote to memory of 4248 5632 msedge.exe 78 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 4140 5632 msedge.exe 80 PID 5632 wrote to memory of 4140 5632 msedge.exe 80 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 5692 5632 msedge.exe 79 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 PID 5632 wrote to memory of 4636 5632 msedge.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/dpadGuy/UwUTools/releases/download/V1.4/UwUTools.exe1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5632 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x264,0x7fff591df208,0x7fff591df214,0x7fff591df2202⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2228,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=2116 /prefetch:22⤵PID:5692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1872,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=2384 /prefetch:112⤵
- Downloads MZ/PE file
PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2392,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=2924 /prefetch:132⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3412,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3436,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4876,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=4904 /prefetch:142⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4888,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:142⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5500,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5484 /prefetch:142⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=5520,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5572 /prefetch:12⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5900,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5892 /prefetch:142⤵PID:404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6300,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6312 /prefetch:142⤵PID:1888
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11403⤵PID:3108
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6364,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6388 /prefetch:142⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6364,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6388 /prefetch:142⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5852,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3396 /prefetch:142⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6704,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6720 /prefetch:142⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6712,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6856 /prefetch:142⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=5928,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:2724
-
-
C:\Users\Admin\Downloads\UwUTools.exe"C:\Users\Admin\Downloads\UwUTools.exe"2⤵
- Executes dropped EXE
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2644 -
C:\UwUTools\amd64\SystemInformer.exe"C:\UwUTools\amd64\SystemInformer.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1308
-
-
C:\UwUTools\Anydesk\Anydesk.exe"C:\UwUTools\Anydesk\Anydesk.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5112 -
C:\UwUTools\Anydesk\Anydesk.exe"C:\UwUTools\Anydesk\Anydesk.exe" --local-service4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:696
-
-
C:\UwUTools\Anydesk\Anydesk.exe"C:\UwUTools\Anydesk\Anydesk.exe" --local-control4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5428
-
-
-
C:\UwUTools\Heroic Launcher\heroic.exe"C:\UwUTools\Heroic Launcher\heroic.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3584 -
C:\UwUTools\Heroic Launcher\heroic.exe"C:\UwUTools\Heroic Launcher\heroic.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\heroic" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1788 --field-trial-handle=1792,i,11283464791655917437,13960382050698976324,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-CimInstance -Class Win32_VideoController -Property AdapterCompatibility,DriverVersion,PnPDeviceID | Select-Object AdapterCompatibility,DriverVersion,PnPDeviceID | ConvertTo-Json -Compress4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\UwUTools\Heroic Launcher\heroic.exe"C:\UwUTools\Heroic Launcher\heroic.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\heroic" --mojo-platform-channel-handle=2176 --field-trial-handle=1792,i,11283464791655917437,13960382050698976324,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1724
-
-
C:\Windows\system32\where.exewhere powershell4⤵PID:400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "\"`\"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl`\"\"" -Wait -NoNewWindow -ArgumentList "\"`\"--auth-config-path`\"\",\"`\"C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json`\"\",\"`\"auth`\"\""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6068 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl" "--auth-config-path" "C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json" "auth"5⤵
- Executes dropped EXE
PID:1968 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl" "--auth-config-path" "C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json" "auth"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4844
-
-
-
-
C:\UwUTools\Heroic Launcher\heroic.exe"C:\UwUTools\Heroic Launcher\heroic.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Roaming\heroic" --mojo-platform-channel-handle=2812 --field-trial-handle=1792,i,11283464791655917437,13960382050698976324,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5072
-
-
C:\UwUTools\Heroic Launcher\heroic.exe"C:\UwUTools\Heroic Launcher\heroic.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --user-data-dir="C:\Users\Admin\AppData\Roaming\heroic" --mojo-platform-channel-handle=2764 --field-trial-handle=1792,i,11283464791655917437,13960382050698976324,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-ItemProperty HKLM:\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\*, HKLM:\Software\Microsoft\Windows\CurrentVersion\Uninstall\* | Select-Object DisplayName | Format-Table -AutoSize4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5556
-
-
C:\UwUTools\Heroic Launcher\heroic.exe"C:\UwUTools\Heroic Launcher\heroic.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\heroic" --app-user-model-id="Heroic Games Launcher" --app-path="C:\UwUTools\Heroic Launcher\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1792,i,11283464791655917437,13960382050698976324,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "\"`\"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary`\"\"" -Wait -NoNewWindow -ArgumentList "\"`\"cleanup`\"\""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2068 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary" "cleanup"5⤵
- Executes dropped EXE
PID:5132 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary" "cleanup"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2732 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:5208
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-CimInstance -Class Win32_OperatingSystem -Property Caption,Version | Select-Object Caption,Version | ConvertTo-Json -Compress4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "which wine"4⤵PID:4240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "\"`\"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary`\"\"" -Wait -NoNewWindow -ArgumentList "\"`\"--version`\"\""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4016 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary" "--version"5⤵
- Executes dropped EXE
PID:2864 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary" "--version"6⤵
- Executes dropped EXE
PID:5924 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:2732
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "\"`\"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl`\"\"" -Wait -NoNewWindow -ArgumentList "\"`\"--auth-config-path`\"\",\"`\"C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json`\"\",\"`\"--version`\"\""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4472 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl" "--auth-config-path" "C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json" "--version"5⤵
- Executes dropped EXE
PID:2340 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl" "--auth-config-path" "C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json" "--version"6⤵
- Executes dropped EXE
PID:2140
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "\"`\"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile`\"\"" -Wait -NoNewWindow -ArgumentList "\"`\"--version`\"\""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2768 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile" "--version"5⤵
- Executes dropped EXE
PID:5316 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile" "--version"6⤵
- Executes dropped EXE
PID:3924
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-CimInstance -Class Win32_VideoController -Property AdapterCompatibility,DriverVersion,PnPDeviceID | Select-Object AdapterCompatibility,DriverVersion,PnPDeviceID | ConvertTo-Json -Compress4⤵PID:3120
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-CimInstance -Class Win32_OperatingSystem -Property Caption,Version | Select-Object Caption,Version | ConvertTo-Json -Compress4⤵PID:3476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "\"`\"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary`\"\"" -Wait -NoNewWindow -ArgumentList "\"`\"--version`\"\""4⤵
- Command and Scripting Interpreter: PowerShell
PID:400 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary" "--version"5⤵
- Executes dropped EXE
PID:2144 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\legendary" "--version"6⤵
- Executes dropped EXE
PID:5164 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"7⤵PID:3832
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "\"`\"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl`\"\"" -Wait -NoNewWindow -ArgumentList "\"`\"--auth-config-path`\"\",\"`\"C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json`\"\",\"`\"--version`\"\""4⤵
- Command and Scripting Interpreter: PowerShell
PID:2732 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl" "--auth-config-path" "C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json" "--version"5⤵
- Executes dropped EXE
PID:5068 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\gogdl" "--auth-config-path" "C:\Users\Admin\AppData\Roaming\heroic\gog_store\auth.json" "--version"6⤵
- Executes dropped EXE
PID:5604
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process "\"`\"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile`\"\"" -Wait -NoNewWindow -ArgumentList "\"`\"--version`\"\""4⤵
- Command and Scripting Interpreter: PowerShell
PID:5908 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile" "--version"5⤵
- Executes dropped EXE
PID:3580 -
C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile.exe"C:\UwUTools\Heroic Launcher\resources\app.asar.unpacked\build\bin\win32\nile" "--version"6⤵
- Executes dropped EXE
PID:3520
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp 65001|powershell -command "chcp 65001|Out-Null;Add-Type -AssemblyName PresentationCore;$families=[Windows.Media.Fonts]::SystemFontFamilies;foreach($family in $families){$name='';if(!$family.FamilyNames.TryGetValue([Windows.Markup.XmlLanguage]::GetLanguage('zh-cn'),[ref]$name)){$name=$family.FamilyNames[[Windows.Markup.XmlLanguage]::GetLanguage('en-us')]}echo $name}""4⤵PID:5844
-
C:\Windows\system32\chcp.comchcp 650015⤵PID:2368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "chcp 65001|Out-Null;Add-Type -AssemblyName PresentationCore;$families=[Windows.Media.Fonts]::SystemFontFamilies;foreach($family in $families){$name='';if(!$family.FamilyNames.TryGetValue([Windows.Markup.XmlLanguage]::GetLanguage('zh-cn'),[ref]$name)){$name=$family.FamilyNames[[Windows.Markup.XmlLanguage]::GetLanguage('en-us')]}echo $name}"5⤵
- Command and Scripting Interpreter: PowerShell
PID:1512 -
C:\Windows\system32\chcp.com"C:\Windows\system32\chcp.com" 650016⤵PID:2356
-
-
-
-
C:\UwUTools\Heroic Launcher\heroic.exe"C:\UwUTools\Heroic Launcher\heroic.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\heroic" --app-user-model-id="Heroic Games Launcher" --app-path="C:\UwUTools\Heroic Launcher\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3676 --field-trial-handle=1792,i,11283464791655917437,13960382050698976324,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:14⤵
- Executes dropped EXE
PID:1888
-
-
C:\UwUTools\Heroic Launcher\heroic.exe"C:\UwUTools\Heroic Launcher\heroic.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\heroic" --app-user-model-id="Heroic Games Launcher" --app-path="C:\UwUTools\Heroic Launcher\resources\app.asar" --enable-sandbox --enable-blink-features --disable-blink-features --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3556 --field-trial-handle=1792,i,11283464791655917437,13960382050698976324,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:14⤵
- Executes dropped EXE
PID:1836
-
-
-
C:\UwUTools\PowerShell\pwsh.exe"C:\UwUTools\PowerShell\pwsh.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2464
-
-
C:\UwUTools\WinXShell_x64\WinXShell.exe"C:\UwUTools\WinXShell_x64\WinXShell.exe"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5792 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c @dir /b .\lua_helper\*.lua4⤵PID:4228
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4148,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6388 /prefetch:142⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6428,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6952 /prefetch:142⤵PID:5676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6940,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6776 /prefetch:142⤵PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5048,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5148 /prefetch:142⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6516,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5256 /prefetch:142⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7116,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=7140 /prefetch:142⤵PID:5896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=7156,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6952 /prefetch:102⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4892,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=4768 /prefetch:142⤵PID:3280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6544,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5432 /prefetch:142⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4732,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3440 /prefetch:142⤵PID:1052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5244,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6552 /prefetch:142⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7132,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6708 /prefetch:142⤵PID:6104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --always-read-main-dll --field-trial-handle=5648,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5624 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --always-read-main-dll --field-trial-handle=7036,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --always-read-main-dll --field-trial-handle=5460,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3692,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6936 /prefetch:142⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:2032
-
-
C:\Users\Admin\Downloads\Arcade.exe"C:\Users\Admin\Downloads\Arcade.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C title sex && del "C:\Users\kiosk\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*.lnk" && del "C:\Users\kiosk\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*.exe" && xcopy /s C:\\Arcade\\WinXShell\\Shortcuts \"C:\\Users\\kiosk\\AppData\\Roaming\\Microsoft\\Internet Explorer\\Quick Launch\\User Pinned\\TaskBar\ && xcopy /s C:\\Arcade\\WinXShell\\DesktopShortcuts \"%USERPROFILE%\\Desktop\ && REG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v {374DE290-123F-4565-9164-39C4925E467B} /t REG_EXPAND_SZ /d "C:\Arcade"3⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Arcade\WinXShell\bin\switcheroo\nintendoswitch.exe"C:\Arcade\WinXShell\bin\switcheroo\nintendoswitch.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Arcade\WinXShell\bin\shell\123.jpg" /f3⤵
- System Location Discovery: System Language Discovery
PID:2592 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Arcade\WinXShell\bin\shell\123.jpg" /f4⤵
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:4156
-
-
-
C:\Arcade\WinXShell\bin\shell\explorer.exe"C:\Arcade\WinXShell\bin\shell\explorer.exe"3⤵
- Executes dropped EXE
PID:3708
-
-
C:\Arcade\WinXShell\bin\shell\wallpaperchanger.exe"C:\Arcade\WinXShell\bin\shell\wallpaperchanger.exe"3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
PID:1860
-
-
C:\Arcade\WinXShell\bin\shell\explorer.exe"C:\Arcade\WinXShell\bin\shell\explorer.exe"3⤵
- Executes dropped EXE
PID:4736
-
-
C:\Arcade\WinXShell\bin\shell\wallpaperchanger.exe"C:\Arcade\WinXShell\bin\shell\wallpaperchanger.exe"3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
PID:3280
-
-
C:\Arcade\notepad.exe"C:\Arcade\notepad.exe"3⤵PID:4956
-
-
C:\Arcade\CBLauncher.exe"C:\Arcade\CBLauncher.exe"3⤵PID:5548
-
C:\Arcade\CBLauncher.exe"C:\Arcade\CBLauncher.exe"4⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6304 -
C:\Arcade\CBLauncher.exe"C:\Arcade\CBLauncher.exe" "--multiprocessing-fork" "parent_pid=6304" "pipe_handle=1320"5⤵PID:6188
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3704,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3696 /prefetch:142⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4268,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:142⤵PID:3036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3680,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3432 /prefetch:142⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3492,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6928 /prefetch:142⤵PID:1724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3632,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6868 /prefetch:142⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --always-read-main-dll --field-trial-handle=5256,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4664,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3448 /prefetch:142⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3428,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6484 /prefetch:142⤵PID:536
-
-
C:\Users\Admin\Downloads\Galactic_Explorer.exe"C:\Users\Admin\Downloads\Galactic_Explorer.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --always-read-main-dll --field-trial-handle=5660,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7044,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6344 /prefetch:142⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --always-read-main-dll --field-trial-handle=3708,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6736 /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3380,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5264 /prefetch:142⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:4024
-
-
C:\Users\Admin\Downloads\GalacticToolsV3.exe"C:\Users\Admin\Downloads\GalacticToolsV3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:3748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Galactic Launcher\WinXShell\start.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:5916 -
C:\Galactic Launcher\WinXShell\bin\switcheroo\nintendoswitch.exe"C:\Galactic Launcher\WinXShell\bin\switcheroo\nintendoswitch.exe"4⤵
- Executes dropped EXE
PID:1304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im gfndesktop.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5996
-
-
C:\Galactic Launcher\WinXShell\bin\shell\explorer.exe"C:\Galactic Launcher\WinXShell\bin\shell\explorer.exe"4⤵
- Executes dropped EXE
PID:4360 -
C:\Galactic Launcher\WinXShell\bin\shell\explorer++.exe"C:\Galactic Launcher\WinXShell\bin\shell\explorer++.exe"5⤵PID:1524
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2220
-
-
C:\Galactic Launcher\WinXShell\bin\shell\explorer.exe"C:\Galactic Launcher\WinXShell\bin\shell\explorer.exe"4⤵
- Executes dropped EXE
- Modifies registry class
PID:2476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4536
-
-
C:\Galactic Launcher\WinXShell\bin\shell\explorer.exe"C:\Galactic Launcher\WinXShell\bin\shell\explorer.exe"4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Modifies registry class
PID:388
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3716
-
-
C:\Galactic Launcher\WinXShell\bin\shell\explorer.exe"C:\Galactic Launcher\WinXShell\bin\shell\explorer.exe"4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:5980
-
-
-
C:\Galactic Launcher\Galactic Task Manager\Galactic Task Manager.exe"C:\Galactic Launcher\Galactic Task Manager\Galactic Task Manager.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3712
-
-
C:\Galactic Launcher\Explorer++.exe"C:\Galactic Launcher\Explorer++.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:5728
-
-
C:\Galactic Launcher\Firefox\runthis.exe"C:\Galactic Launcher\Firefox\runthis.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1272 -
C:\Galactic Launcher\Firefox\App\firefox64\fury.exe"C:\Galactic Launcher\Firefox\App\firefox64\fury.exe" -profile "C:\Galactic Launcher\Firefox\Data\profile"4⤵
- Executes dropped EXE
PID:5556 -
C:\Galactic Launcher\Firefox\App\firefox64\fury.exe"C:\Galactic Launcher\Firefox\App\firefox64\fury.exe" -profile "C:\Galactic Launcher\Firefox\Data\profile"5⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:4048 -
C:\Galactic Launcher\Firefox\App\Firefox64\fury.exe"C:\Galactic Launcher\Firefox\App\Firefox64\fury.exe" -contentproc --channel="4048.0.570988799\409335373" -parentBuildID 20191202093317 -prefsHandle 1712 -prefMapHandle 1704 -prefsLen 1 -prefMapSize 218192 -greomni "C:\Galactic Launcher\Firefox\App\Firefox64\omni.ja" -appomni "C:\Galactic Launcher\Firefox\App\Firefox64\browser\omni.ja" -appdir "C:\Galactic Launcher\Firefox\App\Firefox64\browser" - 4048 "\\.\pipe\gecko-crash-server-pipe.4048" 1808 gpu6⤵
- Executes dropped EXE
PID:4564
-
-
C:\Galactic Launcher\Firefox\App\Firefox64\fury.exe"C:\Galactic Launcher\Firefox\App\Firefox64\fury.exe" -contentproc --channel="4048.6.1867659377\1761349827" -childID 1 -isForBrowser -prefsHandle 2652 -prefMapHandle 2148 -prefsLen 602 -prefMapSize 218192 -parentBuildID 20191202093317 -greomni "C:\Galactic Launcher\Firefox\App\Firefox64\omni.ja" -appomni "C:\Galactic Launcher\Firefox\App\Firefox64\browser\omni.ja" -appdir "C:\Galactic Launcher\Firefox\App\Firefox64\browser" - 4048 "\\.\pipe\gecko-crash-server-pipe.4048" 2684 tab6⤵
- Executes dropped EXE
PID:4692
-
-
C:\Galactic Launcher\Firefox\App\Firefox64\fury.exe"C:\Galactic Launcher\Firefox\App\Firefox64\fury.exe" -contentproc --channel="4048.13.107615483\733361063" -childID 2 -isForBrowser -prefsHandle 3004 -prefMapHandle 3000 -prefsLen 602 -prefMapSize 218192 -parentBuildID 20191202093317 -greomni "C:\Galactic Launcher\Firefox\App\Firefox64\omni.ja" -appomni "C:\Galactic Launcher\Firefox\App\Firefox64\browser\omni.ja" -appdir "C:\Galactic Launcher\Firefox\App\Firefox64\browser" - 4048 "\\.\pipe\gecko-crash-server-pipe.4048" 3016 tab6⤵
- Executes dropped EXE
PID:956
-
-
C:\Galactic Launcher\Firefox\App\Firefox64\fury.exe"C:\Galactic Launcher\Firefox\App\Firefox64\fury.exe" -contentproc --channel="4048.20.855185505\310592742" -childID 3 -isForBrowser -prefsHandle 4824 -prefMapHandle 4820 -prefsLen 7663 -prefMapSize 218192 -parentBuildID 20191202093317 -greomni "C:\Galactic Launcher\Firefox\App\Firefox64\omni.ja" -appomni "C:\Galactic Launcher\Firefox\App\Firefox64\browser\omni.ja" -appdir "C:\Galactic Launcher\Firefox\App\Firefox64\browser" - 4048 "\\.\pipe\gecko-crash-server-pipe.4048" 4836 tab6⤵
- Executes dropped EXE
PID:6472
-
-
-
-
-
C:\Galactic Launcher\MoonlightPortable-x64-3.1.1\Moonlight.exe"C:\Galactic Launcher\MoonlightPortable-x64-3.1.1\Moonlight.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6744
-
-
C:\Galactic Launcher\CloudForceUpdater.exe"C:\Galactic Launcher\CloudForceUpdater.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3648 -
C:\CloudForce\Runtime\Stable-Build\CloudForce-Stable.exe"C:\CloudForce\Runtime\Stable-Build\CloudForce-Stable.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1868
-
-
-
C:\Galactic Launcher\Lightcord\Lightcord.exe"C:\Galactic Launcher\Lightcord\Lightcord.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1136 -
C:\Galactic Launcher\Lightcord\Lightcord.exe"C:\Galactic Launcher\Lightcord\Lightcord.exe" --type=gpu-process --field-trial-handle=1532,17006921845043144089,14767512362492643332,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1516 /prefetch:24⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6992
-
-
C:\Galactic Launcher\Lightcord\Lightcord.exe"C:\Galactic Launcher\Lightcord\Lightcord.exe" --type=utility --field-trial-handle=1532,17006921845043144089,14767512362492643332,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1952 /prefetch:84⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4144
-
-
C:\Galactic Launcher\Lightcord\Lightcord.exe"C:\Galactic Launcher\Lightcord\Lightcord.exe" --type=renderer --autoplay-policy=no-user-gesture-required --field-trial-handle=1532,17006921845043144089,14767512362492643332,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --app-user-model-id=com.squirrel.Lightcord.Lightcord --app-path="C:\Galactic Launcher\Lightcord\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2376 /prefetch:14⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6944
-
-
C:\Galactic Launcher\Lightcord\Lightcord.exe"C:\Galactic Launcher\Lightcord\Lightcord.exe" --type=renderer --autoplay-policy=no-user-gesture-required --field-trial-handle=1532,17006921845043144089,14767512362492643332,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --app-user-model-id=com.squirrel.Lightcord.Lightcord --app-path="C:\Galactic Launcher\Lightcord\resources\app.asar" --no-sandbox --no-zygote --native-window-open --preload="C:\Galactic Launcher\Lightcord\resources\app.asar\modules\discord_desktop_core\core\app\mainScreenPreload.js" --enable-remote-module --background-color=#00ffffff --enable-spellcheck --enable-websql --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1 --enable-node-leakage-in-renderers4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4136
-
-
C:\Galactic Launcher\Lightcord\Lightcord.exe"C:\Galactic Launcher\Lightcord\Lightcord.exe" --type=renderer --autoplay-policy=no-user-gesture-required --field-trial-handle=1532,17006921845043144089,14767512362492643332,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --app-user-model-id=com.squirrel.Lightcord.Lightcord --app-path="C:\Galactic Launcher\Lightcord\resources\app.asar" --no-sandbox --no-zygote --native-window-open --preload="C:\Galactic Launcher\Lightcord\resources\app.asar\modules\discord_desktop_core\core\app\mainScreenPreload.js" --enable-remote-module --background-color=#00ffffff --enable-spellcheck --enable-websql --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:1 --enable-node-leakage-in-renderers4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /q /d /s /c "C:\Program^ Files\NVIDIA^ Corporation\NVSMI\nvidia-smi.exe"5⤵
- System Location Discovery: System Language Discovery
PID:6996
-
-
-
C:\Galactic Launcher\Lightcord\Lightcord.exe"C:\Galactic Launcher\Lightcord\Lightcord.exe" --type=utility --field-trial-handle=1532,17006921845043144089,14767512362492643332,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2968 /prefetch:84⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4664
-
-
C:\Galactic Launcher\Lightcord\Lightcord.exe"C:\Galactic Launcher\Lightcord\Lightcord.exe" --type=utility --field-trial-handle=1532,17006921845043144089,14767512362492643332,131072 --enable-features=WebComponentsV0Enabled --disable-features=SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3000 /prefetch:84⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.com/handoff?rpc=6463&key=8b96916d-0336-48e8-9625-0029542b93ac4⤵PID:4136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument https://discord.com/handoff?rpc=6463&key=8b96916d-0336-48e8-9625-0029542b93ac5⤵PID:3716
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3432,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6524 /prefetch:142⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --always-read-main-dll --field-trial-handle=4624,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:6604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --always-read-main-dll --field-trial-handle=6016,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=4676 /prefetch:12⤵PID:6000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6780,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6492 /prefetch:142⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6920,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=6816 /prefetch:122⤵PID:6276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --always-read-main-dll --field-trial-handle=5944,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=3892 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --always-read-main-dll --field-trial-handle=3624,i,6656180856124261491,14086693984331652349,262144 --variations-seed-version --mojo-platform-channel-handle=5792 /prefetch:12⤵PID:6260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4104
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:1520
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:5260
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5312
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1664
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5064
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2840
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1584
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5232
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding1⤵PID:6124
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004AC 0x00000000000004DC1⤵PID:5964
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5024
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
4Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
874KB
MD51600df6aee86a24f7ca52c2003aec548
SHA16ffad78f610c1b1215b530ea5b0dd8ca5c6962d6
SHA25663f0b8e8c243e0683d3a8abf5bf88a3c302bd35b34a4ad96f3fac21ce6f3461b
SHA5128c7d14bbfe9e3d2312094f4e8ab1d4ecc92a5bb93a3c5c7b9c8891eeec263cde6a3486b9c23c8cef197b4d7f32b0e844ed10a715b5eb1d871fab2963b4a1b94b
-
Filesize
3.1MB
MD5890066c7afb58fbd1e43de2250d34a6b
SHA1c26f93716ad5cafb77d1eb7a5cc011d07243e7fe
SHA2562eae164813a9b9f25d101c9608e8fd7f7517119b69630451ed1795ba6ed82d1c
SHA512b4f646d39fe8804dd7f0cbf0200b13ba5c4a2e85d6063bd06da6ccbfa62451daa62b2ef62e26de3eb03d1e3833327eb7cc8fe73f8033fde9782880f3e1dbb1af
-
Filesize
12KB
MD5b0907c03ab2a4b6054a017915fc6f4a4
SHA10749f10f0888c66c0f84fb8000641e328d8e9440
SHA256067e4fd3a68d73cbcf8bbbeff9547788ac28a9d5ca302c4fdc26c7bd9457f506
SHA51240301905d94f6f8b4b3a1ce5aeca0a2b82be1e2b4d25debea3fd3f87eca5fd9a8ac9d08856164e848391b1647191f8f0acb9e13f20ee3960a63ebec0bc06aaf8
-
Filesize
169KB
MD5ae765d5864e24c0ea5f1dce832a0c7f4
SHA107f02a74c1d775785d03181d7259b473ee0a3f8a
SHA25672f6508478f322f4854e08974e6544ac36f757b69f75fd823da58afb5a4ef595
SHA512ae45250ecbbff7df95e79ff11e479292f72970f752b4c8d50c8327c2d231a133ab259ce7fa991b7509aed7a45d848e3abfb5e04554143b04b0b9c6a6d42bf8f3
-
Filesize
898KB
MD5f6d48867d815d6322199e90aa71a8c69
SHA1f8f9c191d37b643a20870ab8d0af39780c4677ff
SHA256c6086336a827a9852ee5cf6f46ffb7b1fccf82f194132a0c8a217d1240654f9f
SHA51205b1bc5b750955bda17d8baf29aecf019fe07cb9723acab8bd4b6384f4426b837b5bf9c07ac80ff4812081e3bee6ae15e05387810c060adeb05531219082bcfe
-
Filesize
5.5MB
MD568040b14876ffd141f45dcee0aac4c14
SHA139c146bce27b46e8c15b0d8ccfa128d792cd2139
SHA25649cc8614d5acb1348ee4434237ddb0481071063d7c8f2cd9a4dc8e5911a88730
SHA51234832fe9131cbc56e5dfd8d48e01b3cbc6de191b583ffd82087743de4cf61e6132e0d0d4ad7ff4f618fb3c1aef4aa6691ac8fb700a90751a2efbcaad7f885886
-
Filesize
317KB
MD522dfc442bb8c05d6f2817682e24e0f57
SHA10b3af93ed2cc6dd5d82d251721c8613340f247db
SHA256b5180a01ef8f2929fe465ec9deef39e42019bdfbedecab376362a65d471d103d
SHA512741863610cd14cc9cb075365b0c00945b7c45414ae31968b551440738603c7098cb238c2c45358e5150620e26fa36c75d67868b2a377ebad6f715d2990908e1c
-
Filesize
85KB
MD574cce2c82a06ecc3f8b5ad8b0a24e412
SHA17b47df14ea52f2c06690cf93faafa32e3df6b4e7
SHA256ffcc06858c4beb9de5e84660ba5f07ad94be3478d7a0be312606e5492b38906c
SHA51205f710e880ed2515819ad0f5df1db7fe0475c649ff20022fe948f1b9d096c7c70bffab62592f8b2bc6d53e05548933f9296945a1b169e45d2ed0d748b83ee431
-
Filesize
790B
MD5394fc82370d07ff6276c827c4124da3c
SHA1f18ecb3659b19189fcb7b729c3aee8d966a1e08c
SHA256652fa9b574620d35099e3aee3f5769cf7f44be6a6212d2b5ccfe3749422ab380
SHA51204d4d748d0e6b701d0fa0c899858be88ce387afc59e619b50f028e54fbf720f5a245c3c9816388919c29182e7ba7a24e38a2750c9acaf552abdf5586e1ca28f5
-
Filesize
15KB
MD5cb3d08a985be40db1ed2f98850eee54a
SHA1852c11d462b2520c8a08ea8ccc2985c0c059c0de
SHA2563a0ac190c8b2031025a248b4c1d67e08445d466e76b6881cc6b0518f99c9eb36
SHA512d24e3df0f2ecbb939de879e43d9ea812eca98fefbef6b6ac6bec226fec1477429246a14fc8cce4f0d72a213a2416f1180158ee1bebe766c340bed094c9a8411c
-
Filesize
15KB
MD5febf0c85e3717a0ca56ccbd3daac6013
SHA189271b2fb424e67c08e39a8b629608081240b4ca
SHA2561df52f32a67b155d279c7968a9248415bfb2ca1d0c495afeeb1b3d3790b54f1c
SHA512451e313829e5fc1869dd1e5074007b25680514934faf5877815226df501eb1a22055894b5251d7ce50e086c127faf1212ca56e28e0197c42221c5c79cf550709
-
Filesize
15KB
MD519e36301cd54161a1ed08654ecde229d
SHA1094d8eff6ad44d255503199944b110e8948b0bb6
SHA2562ede078528d9667f7fec29a859f08919af5f6bc84d1c1bce82ab54ca47df07ee
SHA512d5fb359f8005edb3a1bb5aa5459157122d9b1b8c31e16adaf84702fe22cbbb84f9bdcdc0b26e9c4df42024254068c3bd8882242601254c629db0baf2bcb7476f
-
Filesize
15KB
MD5bf0a875701b81b7ee412d1ae17619b23
SHA15064bc5674b5c76d2a3465cbb39c61580a977b55
SHA256271ff2f1eb5cb0068c30a8f10b5a1b81eea310668c14ec766c01aa4db5770954
SHA5127d7e8fab1ff39c8b1a4166308ede90d95eb262855c4ca76e11a919b4412be7ec4ab054f1ae524389ffbbcb74c02a62a4561da9281028950b35ab37f7d27d76b4
-
Filesize
236B
MD5dd0458514c9a922b45da6a8bebe47320
SHA12cee1d5be670877cf360e47f82f7e172d73e5311
SHA256d27d5b27030f4725249377951beb89e84a90a0e8241f0d5fd80ea59c1606e761
SHA5125ce1b1ea4152dec52ee9514f75f5f6c906763e0830a5f8f6832bbd7e76e7b36c10d8c9206249d30dfb931547497f4768f843e4b00b84e2b21ebc2e36d24de838
-
Filesize
289KB
MD59649831efe20262c6dcf218ca190e4e8
SHA112eddebd0c88cde8e143eecb1e261790412ac36f
SHA25675625ff2cf5a60546e514ea5d0f53bd3fc094948b7165ae52212b1a4f3a5ae4b
SHA5124d7366f74f32913e99dc461a09ff650f72be68e9968fb50e6f7ed9d97be4e884f31110239cecddec7b52b50f1a86b2b93bcba44ddbd5633ea1666c09126a7ee5
-
C:\Galactic Launcher\Firefox\Data\profile\safebrowsing-updating\google4\goog-downloadwhite-proto.vlpset
Filesize32KB
MD5eebce7405d89819d55786429e37ef712
SHA149883cd96b30cf3a8807264aeb72bc7499b866d9
SHA256d10464fe1ac68667f2c30c9341fba6dd72568f836de01d4bde71d67d18b8bc11
SHA512529bd8d385d54caaee16eeddecd5ceaa7962cf3fe64cdbdc414660d4bfa7be4c31bfb7fd5148f1a9d6e22e4aa6d384dba0132404e9647632ff56b2035aa55833
-
Filesize
94KB
MD571b0549a5645c81d2a6fd91e91089ffc
SHA18022325b150c742260e949ad8da8f6ef181eecb2
SHA2561693d8fe71ef054f5d2ee425d89e3d0f0f1f331cc1b57706a9480f4e730e8c98
SHA5125dc041ee10b58fa8fd5da666c8184b6b477cc679c151e7ba5b92f79253fb0602b061785a51cc8443c01de43a332f839c2f18733c2394612d5eddfdff18c25513
-
Filesize
6.6MB
MD53129a434d5612fe92b2b73ffb29edf84
SHA150d36828b350f072c79df7abe8d44a0b2d7a115b
SHA25666f4670090d8772a77d2f71976b47c0f53b7aaf5a7c81e073a08b452947600a8
SHA5129ef576050b1f9d2a4f3c98e81fb3ea74665f94a2f75773aa9e0cee709dff8ecbdbe1becf7a351c91ebea0caa512454e911d9b6f0b65a56c64db1b1226bdbbe8c
-
Filesize
74KB
MD5e95b4776364a58c1fe349466763cb537
SHA18468f7d438eaf66b8ffefa1ac37afd5e45cc7f5e
SHA256317234729dc84034e162a08f9d8c387aa597376a08261fda40ab57170dfaac21
SHA5123ed93d8623e3c433f84a253ac34fa89eaacf4d816c1c1140c88e3798713c8ca3523254a95f4127ea3e2a694ccb7c67d6ae59dce17990a1af7c0b9b54a0dfd71f
-
C:\Galactic Launcher\Firefox\Data\profile\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize2.4MB
MD507ff0695d899e1d44f3f788eb473efb7
SHA190840b2035702df1a89e01b344d8786b0c81fca2
SHA256d63fdec1ae3003ed294c5b72a54c98fd5244ccd5b6a619eab0921c02eacb923c
SHA51224da8538c5c07f6475698b55f1c7ba4c80f3f11d466b0da2452a953c1dd62f86a2d3cbdbb7fff39d7e83fca6277e76144271ab6bcfb667156857b179871e4bde
-
C:\Galactic Launcher\Firefox\Data\profile\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal
Filesize20KB
MD5e086d986deae733e479c477c9ccaa613
SHA1988e260ae5cadbc49dcbbc26c1f7ba03a4b559d2
SHA25643ec09cd2ab924a59683b648ec13c2b0cc0f72b3944fc74079fc3be36b555b65
SHA512267ea20915ff17be27035785c6d02f7ec771d2f3eb3dbf1f3dd28885958e3fe12783b73db4cb1c9d355a7e4b66d867bb566b17b2cae51cc8cc81e83feef37a9d
-
Filesize
10B
MD5f20674a0751f58bbd67ada26a34ad922
SHA172a8da9e69d207c3b03adcd315cab704d55d5d5f
SHA2568f05bafd61f29998ca102b333f853628502d4e45d53cff41148d6dd15f011792
SHA5122bce112a766304daa2725740622d2afb6fe2221b242e4cb0276a8665d631109fbd498a57ca43f9ca67b14e52402abe900f5bac9502eac819a6617d133c1ba6a3
-
Filesize
177KB
MD551a5a40d2faae09e37f771adc641c5a0
SHA1ae58ed0c4cda902c41baecf50643c7d718a84c6a
SHA256cea94a6ff006212b0478460e9cfa0ab3ff08580df69f511923c8ff40c48cd8dc
SHA512459c3dd44e99ecde4a62b92afb479415ca1c9a1410baa06ae15307354a6c296a27fe961ffbd1633a7747e6d3b11d5b209849d140389383b73e9725d53180d301
-
Filesize
23KB
MD5473deeac1cec65e8e4070b888c4d31c4
SHA12d05d6218e40df0c69d23cfcd0462f2ddf07c28b
SHA2561a173a48eaee774d2e296e6329062472a0f59d22425c215711670b34a5c2ab38
SHA5120a4a81c59bec8231d796df847b1cba47c06577be5b99434d6b4386316be39a91baeac2c00bc23c431097e30194441ad7ea51d96054b200b533e8a946543713a9
-
Filesize
1.6MB
MD5b065228b65a9f9c5d9361f485f43e31f
SHA19c6185870fc24d2103fd0c9437f9799b8db8db0c
SHA256bc4f82f8d62b7103ac8babd96ed391b6870520fdd1621c77547c0259edc1731b
SHA512dacf74c9e3a0c49c1909da7562cc189db4111c401aa39c9b037725d490d889873f61e9dae6fb6423d223660b67b2d5ef0fc08038ae3a0282ccbd1128941c1b6a
-
Filesize
1.8MB
MD5e18e3e97006f26595b73a76ff9836fa9
SHA1e43b33f3ef1183b43df1496cbbabd456afd50b75
SHA2561e2ac076bd8af7d01eed4476d0d10472a4aa31bc5f1b41364d97af674b115db3
SHA512a4a620b8e64867b43ac1a6589d0265d92dc3ed682e66d5b9ef9e3bb50ba9c5cb8a07ff20be7ccc6d48690903ea84dda94138a56b57c3fd260aee53c571307469
-
Filesize
2KB
MD590f7b86954681c10ed6f89469ad0040a
SHA13e575aff8c7205210ffee60b6e90f30ec54e0953
SHA256fe08a18e2a2bc61b50045262cbac327a7d255558200d5a0d70a54156da771f18
SHA512d41b9cb183ded94c5f5e7a93cfa203604986dff7910b682b46b46643d53f94b179d47f9e3a804b2b3fe68498617b1cb70db185041b665c83e641cf693e427254
-
Filesize
112KB
MD53b745d29a03edadd39771b8d9820ccaa
SHA1a1159d2c47353c901b8959ae338be59a6d68cbda
SHA2569f48495e79eec89e4178328defcc9e3559fc1639685d9872fde558a7a40a9b39
SHA5126c86cdfc851a4cd5acd614b69cb692e57ffeefa3c4d387cb996857904f0f893b4223a514170717d0b7d94e619608a69850f9b94f2b69345540177512745e0a55
-
Filesize
96KB
MD5b64abe5759c35d97391eb296bf629a66
SHA1f7478cb5b40db7f4ec8491e216c771fa6e4053c7
SHA256c202e21c26b55bb172f832f71c87774fbbb759fe6715cee41d1ae407fdfe9d4e
SHA5128944814efedbd99e9009eda8de547bd122073dc940ad70aba1401602b0966679bb431dd3f578017221e9991569fdb03a40095eb81510a4dc344dd786499ea748
-
Filesize
1KB
MD571a2982c1d47356d836f1ef4976867a7
SHA13a7ae574e97b05939e24666a3a5c466c61b940c6
SHA2564065709ddbef54dd9462ed17b747403a5dbc3ad44d5cd6487ab5f71c04da05db
SHA51261cdbad01b9a915d2079516fc6a6ddc07a9ec7abf97d639e1632c3d4f141d10d57942257f44b2b24bb4624e8a3af96ef947a2f56d1af0450003eec59a046b342
-
Filesize
378B
MD599efc78b6f91cfd44b5f46311de03a00
SHA1b94977b283b5e57545dadd4827107048a2bbef6a
SHA256255bc2aa5f81db509f63beb09c9c0030fdeb4273e1a485c1eb7d9bcb8b65d34b
SHA5125f9e6d7086da52199f050e890ea2c62b224f869b2c6832cedfa0118fe07da42f1ead4ce01c8ee2e14cd1f6afeeadba6750296ac76e333aa92a7dcd0bfeccf8a6
-
Filesize
127KB
MD5c55405100d22b8616847c7469972af22
SHA1e2cae6f8542c529c947f299cd145cbd99bd9847c
SHA2562e51a46bb98af046e3e1c931f8079454bd351d34c8afe574b44d89977c0dc36a
SHA512a9548cdf4e9a6942efdad6d8236da3cfb9b9b14a6686cbc1acb5ac795a48de11a0032677b65a00e93e29b4422a7a350cf1f048bee7bff5526750ae65275bdad1
-
Filesize
104KB
MD5adad83d24aae2a56de2836915e6e9c3b
SHA10e83e6d9968ce844429efd6a30f9029bb613ca29
SHA256d222e7d4113717339b2128059844dcaa0476c4e4ff6cd7821808b14c2ce1d371
SHA512c0461837b37aef00e9c44ff2940f9b5a26e0f00c59a35c0f92221aab88bbc723fe7ce7a54e2e9c5d3dc57787673d42fbca5e560506c52f78164ac50c92aab055
-
Filesize
175B
MD5e19e844405b0eafbb639b55889d2d1e5
SHA1814f741fef9c9bd500809fc4c16b2fe60f428825
SHA256ed0315bebd585cd33d919d6acc10f87be53458d67493e1bbde642fe9e5ed9078
SHA512b3e9c2fcb888d2fb803d3f928a3ac005963dea5c8ca8efeb292953c7fabb6c1f1b3910bab3d8d4802bdae859bfd3ec95f9a8aaa33b8d6cc6b46dcd16e6849353
-
Filesize
220B
MD5bef7eaca4a88df869dedfd17cb1299e1
SHA18256195e18cff81bc7c0d797e07bf642a7fe89a7
SHA256a6a12a17f8803b879f925f1dd20b3938375a2b0cfd5c2b46be21c13b56f3b16f
SHA512d5ec8b64acde09db665cc558b71910d4b954952869e1890b2da73b6ec6a4d9e28960851ba880a4e32a125d28862719e4595ba5a90b3f46f38a53c2b0338bb8de
-
Filesize
758B
MD5935037999dd6f86433dda10fbee7e7bd
SHA16b957a03e0cd48ec2207ec0eb31cf4063c75dc5b
SHA256347fa8c3c72b18a97f49423fdf75088e2f1ad155f499025bc2f8322c86ff3af3
SHA51222526733f86ada379c87a1264d7460b7bca37c919a73147215a466e06af8adbc3386b5b13a1c2050c992f71ea812f1b6fdc6088a5f72b5c82991e3adbce82028
-
Filesize
728B
MD51253e70b405d4f31f2a16d94228c92ee
SHA1542331bfce1f8d192e9806438a5dbb5383bd73a2
SHA25609739ee2a28b2fe3e6db5e2220c1b0357de15defc749b12ef5b708548630082f
SHA512bdf668dcf305970c1418b716da1f9e28770b5cc3362e89c4e1cf1075208a24cd5fffb13983476f81321de7545981cb101c7532c8f08ef25aba3069d97d50d62b
-
Filesize
830B
MD54c9622469488f2cad9ddad44a30ff8e0
SHA1af44cc443411e154ced663cb42e6f12894337174
SHA256632e2a84b16cf0b5133b2c06cbb0ba241c529855966d6ff3a4b2ffd0213b021b
SHA512a7d6c59715e448052f2540ff0bedf2a3993dd4f329d555304cb51f78d6e3d986c67a518613eb0d2d391d3525001e8406f3789f9a734ce6d80a4672d7f3e2073b
-
Filesize
520B
MD532ac2749b9f90bb74cc3600c4b9c8fb4
SHA12fbcb51c5569c22395d77358137c33b5c51a3d85
SHA256d15e775871d6cdd8965fc62d17cf274d74cee904164be4dab606c1a39b377431
SHA5127998dc3adaf309dee2f8bb276b374ab473ffdc3f9f83bc8878b96d2d13eb4ff29b900a21fb81d00f4b4c291228c83722e9d3b36bb1b5eba8ff33309398ab46eb
-
Filesize
240KB
MD54a7e315b05a1dbb021f519fe3a3b9bea
SHA1e68ae2befbbb9f811653972137dd1f16b4c4c9a5
SHA25660735b1825a3c45b857119d70b625dca7968ae1c571eeb201651c718452d5e6f
SHA512b8e8514004bf564eeb5ad4404e3708aee55babcec329ef12087c4b6269f3210f7197b1b1afe6226b2214f4a622a67e86d92c6ae73836875bb98aa041d03f1936
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json
Filesize3KB
MD5f9fd82b572ef4ce41a3d1075acc52d22
SHA1fdded5eef95391be440cc15f84ded0480c0141e3
SHA2565f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6
SHA51217084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339
-
Filesize
280B
MD5ae987eb15fd5136f2fa707a7b1f18abb
SHA1bc4aa67ba8692031bfead4b653fc6fefaee3dbbb
SHA256f5e0e4ee660e95e1c4f64d5aa134aacf9f7fa1a9b9cfaad10f5b57b24d331d1e
SHA512fb98d55c498ab80b1f7886b56d0e652e648666bfb13c61c20d495dfb9f2e473e24821efc48f103fb0705e199e56b3e23a0bca82c0296d690104eb0d79032c0f0
-
Filesize
21KB
MD5db02c9d3f1be9fc0c22a43a4685fbb72
SHA1c5332fb8f9d0fd3a405c34c06b6b486edbac1c27
SHA2566284f6215beff3d006870cbbc61ff3b36b60f157b4fbeaeeff3cf41652685c7c
SHA512c8d53f4ce54aef113cda9665c76dd2afe8cdeac93a52a5d23d2d18ccfa25e5a19898414590f2f4688bb575334d22c5fb94b358d22aece3821bd2f28fbf902325
-
Filesize
331B
MD50e90487e81b540a9fd5fddb430937bed
SHA1be8ada1671a780ab60a0253d38682bf4ebb50989
SHA25638363135bb64038bfae83969130c9258d64d3861f79dc955b0043cfd9a62083c
SHA512413eb4e91086447d9c26679a771a3d14c95b67a9badf0e63e894e80e376924f952d266289459f8813729b86052c3caa941f9767ca3c181f1051d55007cb77e00
-
Filesize
331B
MD581cee86f03d0d37c104c8bba229ae758
SHA11bdfd8f9b2518e96aa553e9d3846dd8c457f7690
SHA256d3074e099ecbcd74bddcd586cd2f725d1e558a5868b281c27fd206239c2d636c
SHA512bd5d1828f7e67bd0ffb2d06ee024ce1ef9cc64bfb79de4ddb7f76bc3a63b437eece7a354137e0abe6b630500ca93d8e20a6676530ffa9e1a77c9263cfeb3d26c
-
Filesize
1.4MB
MD537b9f32f1a783c93c58c8594f981ec82
SHA1309d727a4cf860e532e48b294a90082f0a25d734
SHA256414bf0964961d745688a618b48e3e0ad1c0769ef47dcdf1b665b8340831b1724
SHA512516527bfe2ebf74bb11114e7555d78b3d33aefb99a840fd8fe95933430f3275d25c81caed6f3513656cfab64e8c90acdd8667316e476d7cd78251b969e466def
-
Filesize
198KB
MD5f0bde85a7a587fffe7db00dd7cf8357f
SHA1eb298c032107197b6d28698ad36ab2547790d553
SHA25632bb5b95dd541c7f1714d33dee01acf64ec29334cc2b169ad0939dfb555a0063
SHA512c60c61f3333960f91c2c7eb37b30b39f43f69f640357980abc6faa7b07cf393e6f352f6963f8705db9c97dec005b909d27fb2ba717a377e6c8df93989a3c95f1
-
Filesize
16KB
MD58cab993d7b122ce99670080d6f1799a3
SHA1e7aa6e6f39bf15fdb8e43c2206f8eafab7c21e8e
SHA256ccf9c27265dd1e55b1cefa4bbbbc5089e33846d83ba778ea5ff39ec180c5ae21
SHA512cc240ab995266896c41b8de91a76ff160410e7cb24373b71b8c018c100fa4a77f2677e05ccbfb1d82da2593d219c0983f2928d42ea75130dc4804c05776d4adc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5dde580b95becb38d39d2ad837c518138
SHA1c49dfc14e800265b4bc6811b1532a43965dedd57
SHA25654d1ba544480f7cb905ab91099fc0246d2bd4524bd559999ed246b4e0c50523b
SHA5128915da591d7ce9c78c41e3270787851554cd4536082d7b77117c8c03fd2ae870806cc231643672b449591c6ed9a502059cea5ceed26bf2e02f685cd70b1e6fe8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD525e3bf3fef4bfcffc52a3e395612e138
SHA1fef3a328dca854cc493f2d57db3bc02c7283bd9b
SHA256a7c1de12b8da9fcb6767ea2eedcec320adc8712466a4c30dd8a04b5d695dc6dc
SHA5128e2a9b0e138785a3214f4c67e56c06c82b60a2f3e8b5fcc754b9aa80716bd590e833fcbfb9af5803bb2be373623c9512328201acfa8948a90919aedf59ea81d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD532003de18c0e5a6a3599174ce561625f
SHA111b238776db34f4104e7c15395b48861cb60c0f5
SHA2569ce99010e9b38a4605f9b50bae0c8a168e44e1c66b1cadb0bcb19c17b072861b
SHA512f3facc01165ac0ebf843c86249ad49220475b8167879b93877345e37c565af7035f7c688551cc0c4c53730bd429e9f95d48ef6433036d297796c689270b5a66e
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
2KB
MD5e2dbd52ea48f3f4d89b93c34ad13af78
SHA1e0dddc24038abc290c9fb400b7ffb1226c2922e0
SHA2564938cdc65866846bdc4ac3732ab9f9a017a4e6a588bb3706d7ba256c18d4b115
SHA51232ba12de108c33015241532d6dc50696dfe05640fc288e46074ec66ca06ac357bc3636258ef6433368d654c463036b39aaae497535c4c13b333c05dd0c6e1f7e
-
Filesize
2KB
MD5c5eddaec5e329a89518a13a8c81b56a1
SHA11ddac745be80f81b0f17b3a7575f19b05b4bb0f5
SHA2565346a0c73b0d279f6529e36b63a18eb78b93992a513eb3df94e211d7aaf9072c
SHA5121c12541e7f357f7841a4f3b1a4a4be165159067db0af993e77ea96c074aadc812bfe41906f68457d8f49970eff529fb9857e72dd188acd4df1f94e4dc02fe269
-
Filesize
3KB
MD504bf9990f48bdc58c9f51a7c76634af2
SHA1c486dad0b52b2a11a267c6ac8605e07842b7a6d3
SHA256bf2f17ae34db363d1fabbaf040d865a316481460a1b8b8c360e152d733a8f32a
SHA51228792bf1c27393b9d28ea9c607e054313b50e780158e957237a999554887624591937c74c0555bf100d5fa3a64e494492e0455d639da9f9a0220e00cb6c8ec10
-
Filesize
2KB
MD500fba1c51c322a83bdaf80d2ba64f2cc
SHA190913ce9740ef2f536ee345d7db7455a8ed2b1e4
SHA256e00532c2788332b9ffdf17435d590a2f3a116df48e60ae8181590c0cf993c10f
SHA51254ab82494c1845a1fb6ebe986c14e47b50c6d8122cd0b9d4fcc018b88c0f88dda0d39be9201e6b33111d1210a6c410034394fc10decb50c08bca7a14c4b567bf
-
Filesize
2KB
MD5b63b091b03960b8ad4a0a0053302b91e
SHA184a68529c2687750e922eb1212a0693ee31ea1e1
SHA2568de43538f4d770c8de438f4f7b25bdd0addf735b575a1c57ae0f3471066cba1d
SHA5122e24294a8c2e090f0feb535f57b419d2ea9b05a8924fee5edd04a5578a2c4e67e28805e320e02c46914ed78aae68326267f11113f2777a139a1b6a6676ac5a53
-
Filesize
2KB
MD5e9ed0f9e76af21a7348941d84364cae1
SHA1efcb674a2fecaab611fbc40f7a5b2c222b9f815c
SHA2562dc5fda984625c9f9dfe467887ceecfaf330665b61e1f78cb32cec7893470765
SHA512b69ce917cc84c7fd3b649eceaadd5e7066b92bfc699b74ae7167c695694944b74a4aba613adc1517f6929d73963e4e3cea863dd330070e320890a6573d8b4e5d
-
Filesize
2KB
MD5fbfcfeffbc461ddd7124a908ee29f0fa
SHA1cb9b264a4e315265403f7dea9762abcf734fe0a0
SHA25688b76650282301bd94d08cdcb2a418ab1e7f14fd2813e8e2fa3a626d1f5d0e8e
SHA51282f80a58de4558fbda25712b82fbb55cbea4d8578089bb7454cf4ad6ac56a46d433143a48b336a9da8767f87ed813cbe1e99014b4cf1b5350f437c4e7cac4b5c
-
Filesize
2KB
MD51a81e304ff489381ec4b417cbb063a0d
SHA1dd656fd73e9391663995f7e5e97e0dfcdc1fdf25
SHA25656b3a936015f4ae924c9583ef2ebf5a4434274a3c096fbee513fd113bef76384
SHA512c57b7ef00f9b99b57a588d4279541aff61e8a2785b1ff574442a80ed92168d062edf747ac71f16d63ffa842fbb895cefbed15fcf7daf21e31635c3ec5fcfadbb
-
Filesize
1KB
MD51810a7bd3c1119d79a69ac52e1aaa5b7
SHA163455eb07bc5aa07bead304b110018bdcd181fa2
SHA256876158d024e4db6ae62ff02f797216463b2e8a66c59c5892e9d8e039fe7ef4e9
SHA512168351a0f950b2479b9efeca8ca4ccbb7633699f6935cffd959df7970cbf7c820d6c7ee7cb0277f0429b16328eed5e22dad6a8a2a8f98743a2d8995b191459c4
-
Filesize
2KB
MD5cf4c6067af21c0ed9fdb402ab24c139f
SHA19fe39aa6b80b0601e33d93192f1631c2ee0bbf0f
SHA256dfbe175d82dbc897ae362ba3bb15fa3b54ae70319ed40326ddd2c3ca369b73bf
SHA512fb5fa5f894fc831f554ff5026f7c5ebe7e7d7f82ac0b56abcb18dece0869442f11a63a8dfbb86bd1c25e3ff02adc259a4257ea642468c97372013e4d8bb7efa6
-
Filesize
2KB
MD5ddd4887e8b5b2dfdbdc8bb50cb366c9e
SHA1b9d54a92eaf6a0226017a1c7906b98eae1e8bb03
SHA256f0e119c99905d83dd80c758d15d1196ec9e13271ab829284ce82779afd143647
SHA512679c6be668ded1a117583a143eaab2946e8c036c3cf0403194425aeb43fc08fed588480ad5fb3e1173fbf5aaba831645d6326668587252f054a421bbd7426368
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD50a39cf78c8620978e5df2eae963941c9
SHA1eeef66a21a6430b6239f78067f936cfed24d109b
SHA25647ac9643b68ed2a0e8dd6fb00482a02ac862a1327c762c49f18dc9ddb636f408
SHA51296c1674dc5d2de82b497205ad6eb5f926ff416c5cc944509959d33a355ebc9c5c3adab6ff781192acf61c6fc957197b91d53401d597b5cdc9ee5def6fe4a941a
-
Filesize
17KB
MD59d40907a21ffbe18de72d3142552dc6e
SHA1dbe7abba753120e3d27119e7482f2b9dc1ddc1c4
SHA2562df280778cf0034e13ac65390460ce5aede8a0ab48828f179c366fa096800ca6
SHA512eb59d76691c69b8040f2a48eded32b4950db90bf9435c77919ef7500768efcaabe36bc5fdb53cca4a6c89e1e7dac78bb02439dc845e52cc7a6792f67990dbdb2
-
Filesize
16KB
MD5f4507bd29fedaec21de9690e74a51c96
SHA191af1274377ffb4fd793aa42e7758977e5a4da4c
SHA256c41f026f38c030ca570df9e7108a11e2937e4889a47069ec6fbdf385b8f70a0d
SHA5123ded76e6b951a24d7f157cd5251cac54aef61b5698a5dd24a86a6c9c56dc8d50e21d109def486337fb4bbc7ac87b34d8e1e94ca5918a0b26be8f49c292201f33
-
Filesize
16KB
MD57128629c208a23cc777776a99788bebd
SHA116bade9c2a62f52bbfb0998c491a4e69f2fa9813
SHA256829399301c8f7e299d4000433cfaa5f1f3333c3c44e2fb816b433bd1b143d9db
SHA5120cbfc070b3f2a56a7b075cbf7f0d7e13e0711bdc89d7dde1af3183fa8df167fcae371cc27a4ee2a16d5455e1305005c24fa582cf48bbf0bee600826ccf6fcb6d
-
Filesize
16KB
MD51e7376bea5ba1b819bd1f262cb04dece
SHA1af4318050b0dffb049062fb9ecc406f14490758b
SHA256a144642a93a4b1c3bf9e2fb769cc013dce7ee12fc73692a4f62615fd14c97e67
SHA5125fc9bb49437af69cfaab75441a9ab2e44733ee70ac891b15b2d525f624cc2c226f49696276803a22e10ffe770b1ed8b430db779c62a1c387b8c7016e6143cd08
-
Filesize
37KB
MD5a4868b78495ee380c32b261564964999
SHA130d2a48d2de87b469996bebccf1c623b57311f97
SHA256fe3cdbd3c60a5d5e7ce234dd849769899951ba6542688b51ba6f06f0554efda5
SHA5129aa1bc43dacba519732abde17493bcb5dd4582b3cf99fe9ac691ab464d33b36341fb4999b9a10744034a423f75cf467afcce907f4424490073241a03fcb329ac
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b052dc4a-0678-4bfc-a777-f10a0592702c\index-dir\the-real-index
Filesize1KB
MD566b84ffe68c86e9a5bfd09f3f8d8f084
SHA1aa1cf99bbd860c2748d71c4d5eb4172a4ee8b432
SHA25662c80cbb9d2a29e5a4730791d0f3f6ffdaa394b0bda4ea453dcadcc240973166
SHA512ec36d13ceb01bfef24dd253bb144dac93afd02109665d60dfbccc7ec03f7f2c1001c18c6ea6b662f3b948cf670a1cc3f8a4f30e46f86a1c58dd49cd5dbe8a9e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b052dc4a-0678-4bfc-a777-f10a0592702c\index-dir\the-real-index~RFe5f6ba4.TMP
Filesize1KB
MD563625096af622f09f60b707033db4ff0
SHA121f9dd7cccf8f46c09f0e75e84bb6a8f69f8882c
SHA256d8ae757d3d94df525a4f1176a322bb7df109bb7997e053ee6158c7e12144ae13
SHA51269f255351a24e487699035e58155e37279b8749331ffbc51318aa15471eddc7306b09340f31b03a2093a607f524c24626efec3911b349809125466e2d1791a9e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD563c093d034858a0955266193a5c05d0e
SHA1aa249cc3d8b382f1d6abd7ac1eff3091c06067a6
SHA256df5334f106e7b42d07bce614b27922c28e5c021da6fabe93a29afbabec1eae39
SHA512a2f04f7d150368b74ff6bd09e96100c1883a7126d7d8772f533846b0701b8f76d47fd4594f933752b24ae377f1d87eb1c7aceb0682ff46f7b3253fe254114a6a
-
Filesize
22KB
MD54c2eda39142c0ee3001a236f1311a25b
SHA1fda2304a351c41776dcc4d468029efcfed347668
SHA256c5f1d041f1381f9e92be9747840b89589f89650c067e9f604cd38fb257bc6dc5
SHA5121e8f5b520716b2173c631282919bb0fd08138ac780cad9d3b9b0458c368483debceddc007219652fbe3887609ffe8c55a26f121f0e141aed3f62f7f50666d7af
-
Filesize
113KB
MD560beb7140ed66301648ef420cbaad02d
SHA17fac669b6758bb7b8e96e92a53569cf4360ab1aa
SHA25695276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985
SHA5126dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5
-
Filesize
23KB
MD5f08917044add20db172dfb23e7ca5538
SHA12d37b06eda0d0e78ef9d4c7c3e65d7558b44265a
SHA256c5d8bc671ede5ba29ae399fae3028fe251a0753c14c85425debc57dd6ad6e69a
SHA512539560752e045fd1c6c6b5be349ace559c285f19bd18a0ec9b223983e00a98c841533bb8037df3a3807ba906304641addbbdfa8e061a8cef3e4e000986bc5c28
-
Filesize
900B
MD59eb9acb8d745ac11c5e47c7b6869b2b5
SHA1ba3db2558507deb7b77de74626dd2a5a698ab7fa
SHA2563d697a51581ba9c883be3da851cdf58836be1763a2a5f6b30beaa58ada94565b
SHA512e6fa1f2592387e77ab7344f48f0c2593cd128ab7a1648b635be45eefc0c6b24aba17355bd24fd80da7d2fb5e708883f58432de8f170f60eb6b524dcc07bb8393
-
Filesize
467B
MD5c857fdef6d5bd4e9c076f1edaf573cf1
SHA101f1f9b915fca114c1d0eeeec64d1ec443dc664c
SHA256d1105c26fca1d472ceae30f06c507a58f15d84ed92c54bb9eed1b35105e4a4b7
SHA5123f1c4d50926d6f53fa476e508c5d8d74fc976d78f535b3a785061fde8dfe66d358e0d42c40cbcf36e1908c68d04e061a927283f1b317ef8b7c6bdf707f7e7d93
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.1.31.0\edge_checkout_page_validator.js
Filesize1.1MB
MD50e3ea2aa2bc4484c8aebb7e348d8e680
SHA155f802e1a00a6988236882ae02f455648ab54114
SHA25625ffb085e470aa7214bf40777794de05bf2bb53254244a4c3a3025f40ce4cef7
SHA51245b31d42be032766f5c275568723a170bb6bbf522f123a5fdc47e0c6f76933d2d3e14487668e772488847096c5e6a1f33920f1ee97bc586319a9005bacd65428
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-checkout-eligible-sites.json
Filesize23KB
MD516d41ebc643fd34addf3704a3be1acdd
SHA1b7fadc8afa56fbf4026b8c176112632c63be58a0
SHA256b962497993e2cd24039474bc84be430f8f6e6ab0f52010e90351dc3ff259336c
SHA5128d58aa30613a2376ccc729278d166a9b3ec87eca95544b9dec1ee9300e7dd987326ea42d05dca3f1cc08186685f2fdaf53c24fd2b756c1ed9f2b46436689dc74
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-notification-config.json
Filesize804B
MD54cdefd9eb040c2755db20aa8ea5ee8f7
SHA1f649fcd1c12c26fb90906c4c2ec0a9127af275f4
SHA256bb26ce6fe9416918e9f92fcc4a6fe8a641eceea54985356637991cf6d768f9fd
SHA5127e23b91eab88c472eec664f7254c5513fc5de78e2e0151b0bcc86c3cd0bf2cb5d8bb0345d27afdd9f8fcb10be96feaa753f09e301fa92b8d76f4300600577209
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-stable.json
Filesize81KB
MD52e7d07dadfdac9adcabe5600fe21e3be
SHA1d4601f65c6aa995132f4fce7b3854add5e7996a7
SHA25656090563e8867339f38c025eafb152ffe40b9cfa53f2560c6f8d455511a2346a
SHA5125cd1c818253e75cc02fccec46aeb34aeff95ea202aa48d4de527f4558c00e69e4cfd74d5cacfcf1bcd705fe6ff5287a74612ee69b5cc75f9428acfbdb4010593
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-tokenization-config.json
Filesize34KB
MD5ae3bd0f89f8a8cdeb1ea6eea1636cbdd
SHA11801bc211e260ba8f8099727ea820ecf636c684a
SHA2560088d5ebd8360ad66bd7bcc80b9754939775d4118cb7605fc1f514c707f0e20d
SHA51269aff97091813d9d400bb332426c36e6b133a4b571b521e8fb6ad1a2b8124a3c5da8f3a9c52b8840152cf7adbd2ac653102aa2210632aa64b129cf7704d5b4fa
-
Filesize
50KB
MD5aa42ac2bcf4a3b7398c6b0f0392055cc
SHA14750dd17cb1dcac681ca71532c153caad0e13d8a
SHA256cc94917c4d78d4e7b1f5e5db468c5d73bdbdf938997c3dc845baa24d40470a63
SHA51289c1870522cd3dcb77273d9290a6fa39d394c6bb89f40ef3eebe010dcc93ed2f633f751e7079bd4031b6094374f45f8b56e09951272212b478126948ca40f119
-
Filesize
50KB
MD503758bfc5ba5cfa8cfc82b671950e931
SHA1e98b890ba41abb02cd44d4f6dd2aa9a009be1325
SHA256cd9cc7767164e1ba354ee5bd919077a8f597a8c3e3e6bbe3559bc2960ffafdfc
SHA51243754a1fd2eda9dd1b24c9de4d905cb3a181c5c55a3dadea31ef0682b561fd5fc908dba1d16507fa856eccf4f814e5becad3382208897f3b406809dd73d8424c
-
Filesize
50KB
MD5ac71a9d5fdc9e5f8f93fec760c111078
SHA18de6c1e0d39434d9ecf664c4ba3a93b3c0efb408
SHA25605c24c1ef238cadc91068e3aaf8f5719ab7c145f57d8adcfecdd25a0a1807e3f
SHA5122cad96bc26968b90c2558d6cf32813dc4e960529908001a6fd8031fa419315458e7f82016af3bef37561c466d981c92d842cdb4c229c841f3c2a6279374d9440
-
Filesize
50KB
MD5add9743af765b50b879fedce9aa72f8f
SHA10207f220975a1bb7e5f379cd28e3428dc4f1008c
SHA256347cfe4ccce9b442193e10908e6b033b959b32a9aa2d791c9c1d5246ee0b7fd3
SHA5122161108b56f1e956aa91c8366bc6a7acf6d4c156229cd10b181c441f34ce4fd729e8b4b3e499b7d864c83de21f4022e3a394b0321eabbf13734833d3627d9e10
-
Filesize
41KB
MD5c9b4ceafd161ceea4ce6ad785cfb5ef8
SHA1de8c64d2606741147f5aaae69f1d385b2d5aa3f9
SHA256aecb28125a1c839288261e7681a4e8311a9145ac97b27f88fb01555b41456453
SHA512bad2cff22bd0192589a38e43ea08965b2c70a902dcc65688edc372f60524e957afc3b74606fa981fc3d339374183bbb1b5e9be975130f490eb32a933c307ab9d
-
Filesize
41KB
MD5c44949298b548ddc235c26cda965efe4
SHA16ed532a33ebd6bbcc62bfc92e832d8ac9b05b908
SHA25655e894fc9a3d3779c21fbc05f5c3492baaa66fdfd7297dc35d800e82c8929766
SHA5126b5e4519d441cb15f55f4c31ee7031371cf09dbf950927ca514af944ec719a35eaf8183339c1cab171fd5d0b29f3f6e0c74975ccec511b329e1ba181ada15056
-
Filesize
50KB
MD5d70d72b650bade22e3b221a2a6018ee9
SHA155d81fc0e0351cf4e9f48a878bee5a97817a12d2
SHA2565536672e6ced475fdb18230eac8cf188dc883e73809a125bcabbb2b3640655b0
SHA5129fe9b0e11610fe382c134573eaba4e82ab58b2953993ce4425c1179b3732404fa3426a6b53506275f142d7df9e0c8aaa77b598ae16da2ea7ff252f941280e5fe
-
Filesize
50KB
MD5b352407de5f086f2647d1a438b587dd8
SHA19d505696c952d9a90b9d45b6b4eab23ba7ff72b3
SHA2566bf49046b9d091895c54e3cf3034de3bc6b03448e6ccaa534749a3022aa0a219
SHA512124759a3e9c168e24afbaa280b89e525f02c4d7a14b02fe86c08d1245c7e9c793d39a97c1760f5ed3d2a5e43920885eb1f1c359a8eb6009a0bc1c450479a944d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json
Filesize6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.3.27.1\typosquatting_list.pb
Filesize628KB
MD5291dc27655975b5be12155942f2d5fe5
SHA1a2ed705924a4876ef92d17cca8883e7bd0ca6318
SHA256e3ad9d77cabb94127ba2788196495e416bc58e7e7062fde2dfadb49df8a54296
SHA512a34ead26dd64d97a30f2c76ff6a29d71573e1c343da5fe8b499e764fbd0a9c0cc432d309ed8e5b627eac59dd5597a8c64af69a96791ff5b9b85f134985fb6c65
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\PR38BK2I\www.bing[1].xml
Filesize15KB
MD5bd0765cf4266827195dc22e7581c9844
SHA1a520be1e27b6d869fea99ce2ecfea86790538959
SHA256c80f5dc7da7c2f1287dbaa38f71a13c2907ee715e11802cec8cc3c301c93d312
SHA51203a7a8022dc8805763536e83ac4fd60d2d68e9e9b0b916556f8bc58d601d459f499a24a29fbc79231680f8d4f8f4dd097f2fede90dec78ecd8794be2f1508f09
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\PR38BK2I\www.bing[1].xml
Filesize326B
MD56973cd954ff48bf127262b105f935828
SHA17e201f31144831e608ca70733795cfa2b404008b
SHA25649a739b22b776a12a77ac123a8b5c80518d8398dfb2ed4d4131e1c5e322ebc3c
SHA512c050f10802bc8aa29e2a19cf353c36579296cdcdee7f497e8d1e1f9d54b7508e12b4a9be288da64a96acf98c76694e55ad801b86d8c903f2b1d9d14522e9f032
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\PR38BK2I\www.bing[1].xml
Filesize15KB
MD57593c65cbf8d15de340ba1af70995db4
SHA1a347329d0b82eb4ac1db5856bcd824d74ecbe45e
SHA256df200dff359b2370ec9b87bbf8d1a11d63d1c92a33c0eda4905d86e33a752477
SHA512221d34dc90d3a13442b9427e9804a1c8c8655893d60c1a6a979bc801d9493e6514c9753df5b825801ceac5ec234c4eff634a523df8f5fc5158cd9dc399cfca5d
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize24KB
MD5c361c7b4f6c23454a1518c2aa44b93d4
SHA14e55fcc4b04bb46de1490c7e2785765af1383597
SHA256417b9f63f610a21b930a8eb21c072d1f9829b4ef24073ecbfe429d5b51392967
SHA5120e5d5336219cfd868527951558e3b4ab3cc33fe2fea6cb64bafa7170423739a3524d74edfed4c3895a1886403dbcdb4388b052db91637548680215bd8b54e787
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
85KB
MD5b024a6f227eafa8d43edfc1a560fe651
SHA192451be6a2a6bfc4a8de8ad3559ba4a25d409f2e
SHA256c0dd9496b19ba9536a78a43a97704e7d4bef3c901d196ed385e771366682819d
SHA512b9edb6d0f1472dd01969e6f160b41c1e7e935d4eebcaf08554195eb85d91c19ff1bfbc150773f197462e582c6d31f12bd0304f636eb4f189ed3ed976824b283e
-
Filesize
125KB
MD5a1e9b3cc6b942251568e59fd3c342205
SHA13c5aaa6d011b04250f16986b3422f87a60326834
SHA256a8703f949c9520b76cb1875d1176a23a2b3ef1d652d6dfac6e1de46dc08b2aa3
SHA5122015b2ae1b17afc0f28c4af9cedf7d0b6219c4c257dd0c89328e5bd3eee35e2df63ef4fccb3ee38e7e65f01233d7b97fc363c0eae0cfa7754612c80564360d6f
-
Filesize
265KB
MD5ff0bf710eb2d7817c49e1f4e21502073
SHA126d4499af20aa2d154eb75835f6729004b4f079f
SHA256c6eb532da62a115ae75f58766b632e005140a2e7c9c67a77564f1804685a377f
SHA5126cc6a2cc986c84c00a51e1823de4eb56672b36f6ff4c4b23f43c93fd39d68fd99d5b51df6374e7b7f89ac945c0b421bb6bade9a458dd43c3d9721aadbbcd2315
-
Filesize
64KB
MD569dc506cf2fa3da9d0caba05fca6a35d
SHA133b24abb7b1d68d3b0315be7f8f49de50c9bdcb6
SHA256c5b8c4582e201fef2d8cb2c8672d07b86dec31afb4a17b758dbfb2cff163b12f
SHA5120009ec88134e25325a47b8b358da0fed8bb34fe80602e08a60686f6029b80f4287d33adb66ef41435d11d6edff86a88916f776eeaf2d1cb72035783f109ca1ff
-
Filesize
160KB
MD577b78b43d58fe7ce9eb2fbb1420889fa
SHA1de55ce88854e314697fa54703a2cd6cc970f3111
SHA2566e571d93ce55d09583ec91c607883a43c1da3d4d36794d68c6ecd6bea4ab466a
SHA5127b03b7d3f2fd9b51391de08e69ca9156a0232b56f210878a488b9d5a19492ab5880f45d9407331360fbe543a52c03d68f68da4387bf6a13b20ec903a7b081846
-
Filesize
31KB
MD5d01d2743f2e38d40722c3f219a4950c6
SHA1839f4814e9c90726e02d46aae2c9f5139415ea48
SHA256336d2d5f4e4bebd6b3823dd218dcaec49bbbe902ddeae9ecd66e4cde1b2bda6e
SHA512931561f1568aefdce5fac02136e49398dbc692157e9f9bd0cf111357d46e3b14b757a42ea97d3539f203c18324cef76680fdf81191b47a2bcd1ea86b3d34b570
-
Filesize
30KB
MD5328e41b501a51b58644c7c6930b03234
SHA1bc09f8b62fec750a48bafd9db3494d2f30f7bd54
SHA2562782cf3c04801ede65011be282e99cd34d163b2b2b2333fd3147b33f7d5e72ab
SHA512c6e6e6bca0e9c4e84f7c07541995a7ee4960da095329f69120ba631c3c3e07c0441cf2612d9dcc3d062c779aec7d4e6a00f71f57cc32e2a980a1e3574b67d248
-
Filesize
79KB
MD5cd56f508e7c305d4bfdeb820ecf3a323
SHA1711c499bcf780611a815afa7374358bbfd22fcc9
SHA2569e97b782b55400e5a914171817714bbbc713c0a396e30496c645fc82835e4b34
SHA512e937c322c78e40947c70413404beba52d3425945b75255590dedf84ee429f685e0e5bc86ad468044925fbc59cf7ec8698a5472dd4f05b4363da30de04f9609a5
-
Filesize
153KB
MD570014e88ecf3133b7be097536f77b459
SHA15d75675bb35ba6fae774937789491e051e62a252
SHA256d318795c98c5f3c127c8e47220a92acba0736daf31bab0dc9c7e6c3513bb2aa3
SHA512aa59b32c9164afca1b799e389c7087e95eeaa543790b6f590f9e30aa13b7fdb8cc83d0ef6351f0b578a4da636f4ca1e6dfe4558dcf3a813b744a80f7392aa462
-
Filesize
13KB
MD5a3236d23bce79fbc8984ff59f0bd350d
SHA1376cf6356c8183de1b8dbc3611aa688d34552320
SHA2560086c2409ca8fca1b7fe42972b60f937f846e60a938a5989129f68b8b41c77f2
SHA512fdd4c5589d91abfd61c198fa6485f40db04a9eeef41af4930e92de55632b4e6cd2ad7e412beb6b5c5b751079a6cac529f246fdbca73051d7dcfe85165f897de7
-
Filesize
13KB
MD5c1a0ac40b2cd7ca942c3d658e2c74d3c
SHA19a7411922824464c33f6d76ae9613a1a3801ea1b
SHA25688d783199b25d350968b6ccd0c8240991587b7ae810c744dfa2ec62d8e9cb072
SHA5126ac0091c7e742145b159f8f3ff7da429a26fc2fa8049823469a1e8c27e962613f4112d5a3208f09db5c8cf25f4ef0105ce43b88e0a9796d5a663015df116035f
-
Filesize
13KB
MD5193ddd6964272a4522613a7dce90ff86
SHA17a15245c775793ba464cae4826424cdf69655c7f
SHA256326e33a52024cf4f16d717c74875b45f9d72ce5036e563ddc71163d092819e55
SHA5121e6366d2171d6a6c50647527105ebe6e6af8408f8c3542cc74e2984e847674289d3b7c6e541de51e989f09e3949e0f43a1c5cb239e308133294f597dae591df0
-
Filesize
13KB
MD5e02239f4c0948021443bab405791e401
SHA1cd5300b8a2cc2aff15d5b45122b9567cb9c68bb5
SHA2560857f0669237f4c8f85dca01acc7af0f654029832752c54d518cb741fd709878
SHA5121f61c23fb4487a80921b5e25ddb942d83bf3a0f1e11df7dc849f2bc6e6dd72c8c7aa2808414821520d998b9123c040bedef392be39c5616a4bba8b8cfb9a7295
-
Filesize
16KB
MD5770b1f0533e25a199144bd95e1e4a366
SHA12a7f04c61fd91b5dfb1b592e20186a4f1675fcb0
SHA25622967506ae7e13fd6afc9cbe6aa7d14f497c37a40684fbfd7a5146b9f1569646
SHA512c817dc7d51b0a3b05e9546793fd2b6eb8ad783dc933dd619024177bebe6aeb0c551ab0add7029fa0b0754aee139adfe1d04b5c0ace638c11da02de27bb225a94
-
Filesize
13KB
MD5b5233e03bde877536db16308f3664cda
SHA115ff9d07de90f4a13943b36c30ce2cfaccc67451
SHA256fb9b51ab73cb5fecc491a3a2624d54cc327370c6ac5efc9dfada2411acf766ed
SHA512ad005e39dcd889e8a6c127038b7c25eb2e100c889b16a6b12063bf76087b3d245df2768d3f032963dcbb33d320be56ec3a2822a718d17b34503ee0ddccef7486
-
Filesize
13KB
MD5da0e628d704f10be357148f2131108b1
SHA1a9a8c5e002a65d1b43fb990a86c59d290d480464
SHA2565747de24ef2014b50f49d541621a328a02a4ef5f20eeb94423a3d7f7954e49f6
SHA51230b2b3fd92b73dc387b6beff63c4d9e16123f9abbde0cc3f33b1b00c013885f980d12d793e32aaf7c430121df3d337dd09a9a8a5ea874696d3cf37ee51a50a81
-
Filesize
13KB
MD553ad62eadd80fb7be326b2ac21cd51c4
SHA1520316ecaf0262df0d5970ed6160c1a58d34fdcc
SHA2560d520c708ea21b4120660e3b2db833f473c193508649c57d759452f19d6e633a
SHA5122a59e6677d0f48a8588999d0f8f3d28c811ee66a98f25d0da727959975b7f1b51e2e252133173c564cd71a18fb1507c18cb376034ada3a92eec95cbef2a6974d
-
Filesize
13KB
MD555c47ec3351addab989634c5a4142698
SHA11985aa2decdb3b0718b288a798e67abcff5fbfb0
SHA2565e3a6502b929df2cbfd6c9e0bfc2016b082e72246dc033655957aeaf812f5119
SHA51272d2be88661bad13e3e2828d9ae870d5fdc1679fe0079e206dc787fbf33396b58c19efa5e4b98146ecb5244d46c03dc60f51f01de2eada2bef4b8d9b151db21a
-
Filesize
13KB
MD54a6bb2456b03efd381762294048d4e1f
SHA17f7cd1541a89c937654dfd772314061c1d5c4b8a
SHA2561e72f74bdc5edc4ef93bced9065fd1ce3d20d891a6933c068d8a8bb97f813870
SHA512f9da432af0643fa80fc7688f35c35ab2c73e9687c6a5b69a3cbc655af499296a59e6107b0faa01c0f48a79a510032b95bc5acc31f28a32ba53c2a46385af6c2c
-
Filesize
14KB
MD50102c27a0a9973942ab7974258b127e5
SHA1ab6279b7e802b3b229322f07442be5b59df944d1
SHA2561eacc48d19f44e5dd54e4ea0a2f77a3130ecaacf22605595f3c6b6e398b9d2d8
SHA5129ab4e772cd649296f12b37cc4ae165d7bd7f4830c934d9540cd76cc42480c2b484cdd35d39082f861b74441d137656d2d1b6f73b27ea09ed7c42c55f3122384c
-
Filesize
15KB
MD5e142049a08327db53b0289cd25bbb70f
SHA13289a7c010a613b07b235d13ec96af31b683834a
SHA256dd36f8e544be435ffd7c96ddb077dc76b4cebd6fbef14319f7d21f47fe794a87
SHA512f6fd8865f9df1bd382b246041ad90a3e87e42a99b7dc8167d0d4513e7bec6901b80120ff98e1283ca754dcc726b4ddc000f41c428f4f45dfd4489e94075352cf
-
Filesize
13KB
MD5f897d6715951a70e80daa9fa3dc9b913
SHA17eaa2b5adcbe016508cc63c25bf4b60a3a2f94d2
SHA256bac0e15f62d2aad8af2d9564d15c987d707ee4c5021fdb308287e1a63a6116fc
SHA5120ff9ce545f7cd44a01a30ea9fa0821c8e564d509da6085331c766d1ce6d7a4c22910968eb142a888e2314a218fb882841678de18cca46472ace0a09bce6f19fe
-
Filesize
13KB
MD5163050861c7d8809d06d5ed6228bef54
SHA18fab242e91454e7e293c9a26e468cafadf0d7ce4
SHA256a322178a86629cce8ecfe5c88518f874afa7903a30bc26edc6f1989d087ae726
SHA5126b04702ccefdef6640cbaf8d187e5beafa01186943259e319eae4ac60e09511cb0e04d7f86d0ebade00773220e0ab8bdf9e60460f354d3fe670fbc1f592e92ab
-
Filesize
14KB
MD5bc19bc9c45a169cc62f9e7975da0cc35
SHA155fe4e9733ed24c00d58702e6740c4f078d0a7b1
SHA256b3b48223093c2b210f76fd38d3d70b9c0bd17834c2762d1172bee7f12411512f
SHA5125140df1cdf68260b698bc59ed9ca0a4315bd96987c974a800e8077f73b0887fccc2ab3aedb7ad6c772c70c98ed281211d8cff9306eea8e0e8d83f257453de8d9
-
Filesize
15KB
MD520bdf0aa438ddfbf65952d202d5cda25
SHA1eaf1c6b6400cda52637dd68fc17d20c2b7f09dd8
SHA25670a96238fe9b62eb195d1f1553624fbc45b52cc12dc7193913e6e65c71e09321
SHA512188a22db1df1c417fcffc83b4e51925012dd551900746b000582dcfdb5994e23d9ddb278ba96a0697560a1680534c6d78e31b1749f062dbefa3f0c0a8ef7bc4b
-
Filesize
13KB
MD58ce9f911908bc20529ce03b7836397f5
SHA1b8554a420c1372474e15d931f2f50e433d3b634e
SHA256257d25b17680639ef9175e272c2cec4239a395651a69115441ba234c4b30ec0b
SHA512980af4b0b3749d5e5842be388734b6385f0181eb5319b3e7802fcb33aada78b6bcf753a4eed29584e988b2708798e3da2ebd286c09fc5c518f8a1e2c5754fb11
-
Filesize
12KB
MD537851625d48c3c435e64566387b8fba9
SHA16d0ba0836270984c91a0cfd410eeb50edf6b62d6
SHA256516d34cafdfbdf5e89804fe2b9c995f23fac93672ab1de9cffa55f6bdb0d1e24
SHA5120da8d12e42aacd4d447434a5a83952da2230fd1970e213a23eeddc25606e55cb9fdcda06787eae403c14279591974cfa5dad3bfaf598fd875a5ccea2122924b8
-
Filesize
13KB
MD58afde80df750f5ab010bc08a85c52776
SHA13696bfc329ced5a61819fa785fca0f955d3a309f
SHA256f205e9c1ad5f029555d56a24fb7a3309a6ddd554eb19989fc3a1d309c990a6bd
SHA5122ddb753c58ba6108d3bb09b4f5aca47dbd0dc5449ed75851c05f0f1db5a8bf9a59572b416260df6338cf3838ded2541d832755d9e82972bc191d1d1453454599
-
Filesize
13KB
MD5a871b3bbadd412d4634648688a881a5e
SHA16d4dff475b8d2f270f4ca3393186e3ae20ef2273
SHA256e7f1d2398de4a7242b79a21f85d3ab9bdaac3e70e50ef1eac5da1cba09dda192
SHA512c05a8965858cca999334cd085aac771c71597b4b35a0c309ca8bb4d23cc9ec636ac4be7c1ac5ae36f6813bf92761a7584151eb9bc4583772e8f7c39bcc862cc7
-
Filesize
15KB
MD5e58cc2297847d947b50d7d81f8d6c518
SHA11580d3d4b1093549ebb6d95cb5d0d32b8d6b5f45
SHA256da79a38d4799a9e4f3aaaaeea05a2f47d323d3472f5361478e20e5075b63af9e
SHA512258d6c1d37884a7ab313dd2e98fb88b94cdeb908f31dd296745c1fa5f2ae105cfbb225909e2dc9b178531183bb98195cb689ce14ff2570bc168e46e69c544e84
-
Filesize
13KB
MD5b8a4e7ce46930e538eec8290332fe6dc
SHA1ea6938f141edc0ba3f32aef3bea90597e9a58707
SHA2568ec827f3a991a313137d3c378bddc7022640c0b1ba79ebcd847ed3ecedc425b3
SHA5121707324e08dc74de23c98ae62ccb4373e2dcd7c2a1aced7b2c5a98436efefc9baecf80dde07fca5c775ab14a79816ff9034d46a97640e1a0d2a82a561a7c698f
-
Filesize
14KB
MD5a992a0e59e2530e67281f8db9bd28c80
SHA196a0b9780a53384d2dc65b9a5305312a1ecc7ddc
SHA25671ba7dd22ffa833b924778c5d0421819cf01625b4d7462c463c2cf75cf596806
SHA5125633e37239bd3678b4d6d1e2a74c3f59394b30da2cbd0797c882f418250894049b85684b12e0fb367e762ce7f205c0715532266d6cfd0580b7b58adfe07def7f
-
Filesize
13KB
MD58a7fbe2425592dd419f6cf665613b967
SHA1af2170a7e5f27111e32fa27ecfdddaa41edc8156
SHA256a6cbce99976a8fdd8d9cc278c7d8aebbc4a6ae6404684021d73c8f4e520b98dc
SHA51257d41d57721f9e37c6ea8a55ac156f9275d2373beead9f5c836ff7379c49c6676b9168bf278206fe2e60b576e066d8706ec1ed0a96b3db82b197d724f4a2279f
-
Filesize
13KB
MD553bf180be1d6b795b6163770af75cb20
SHA11817e20b2020be1e3e1cb0ffd8e243ad8f9f80ac
SHA25696d0b3666651b0ad01fd7877ea19f35c78fd3b87e0da0007889212022edbba8d
SHA5128c32ccf1c1b20e9cd9160318d2b8c8eaf97c1198ba78efcbc271ca0292189f04d68d38e8948a49e4585039689d671fab84d86128919418d207c167fdd3f99a64
-
Filesize
14KB
MD59e348cb5f8d93c9adafa0907564ba487
SHA1fac47a2127756581de8a1e49cd86239b2fe90de5
SHA256a0c144a76b80909a25b202114c07a06927f33ec237131d27c409cb4411bd6f1b
SHA5121611284adb4491ead21a9088f8890df2d7e9eb6401228104aa4df20f6e8d8e2f59e80378563883722c18be5d31a2da78db43978375f5b8e1b36a723696b06bcf
-
Filesize
17KB
MD5ad107dadc3298da8e5b8b5979a429b60
SHA1cd1e31d3b31f8a07c20addfe6063f8dffd8bb201
SHA256a3330afde4c96d0bfd58a328d32cec7f47013a737a33fe074678ef5537e9f34e
SHA512f5032e717a3566c86c9f1a5f0b5fd5f6797a9d298f8bc07d8c955bc156da6ecea66c08a3b8f88fe1007de4c214ade98391f0b3b22252aa67b051b3cea2ae802c
-
Filesize
13KB
MD539150685e6ac8cfaf8cd6abc56a2be37
SHA150dd3633db29ded2ea70056dbb96b42d4d7c542b
SHA256a6522d4ec322ba2d55704e5990d465620ab33dbcbf2716bbb1a5c0a997a4c800
SHA512c082e7611e767f7650cd843b1c03ac10d5585698b68090a3a9d91cbf946699a797aab90fcfa750847b662502a5e407754fe7337d126b71734469c8ee617480c1
-
Filesize
15KB
MD514e1bafb694fb7c8671649eeac71ae1e
SHA15f0bfd72e0a60e01458ac522a79e6afc46bc1a47
SHA2561817be3001c47078676cc8e43e472efc95bc8a56f73dbcdb303036f6758be398
SHA512670ef8520b2c3d643deee2cbe3eea5697f575ebe132e5fcb1daf33423a4c9c74e721d10a24873dde238161a3228df7893179d37d957f904ea15e6d274512628f
-
Filesize
14KB
MD56b32d1060aade3b0d8b15b171f14d20e
SHA17cf40ea05eabf369f4889d5109e4c79df0322912
SHA2565847f24760d9b392264e02b00933e4e8cbed704238f24075ccdd0e2bef3fd86a
SHA51293c37c39c2c46fba8a78f8019d123e6d908f5971d91af23ff9704c9bee6c8de1bffeae61dc7c4fae9398ea01764b53a19b9e7d8a47c7a032c3ae5392c0006563
-
Filesize
13KB
MD558f54ccdc55f6d6c8d62dc72d75ee063
SHA12e25bdb7de5e9d320cf3439c8b6073b1952784dc
SHA256556af10c9c9cee5ce7dab89a66693f41b50051bb39abb8365374829004cfe20e
SHA512f79bcf4098868f82577f3b985551198506359eff50681da925ef951a368b4d48470dae8d887d02985a84fb791036831b7b2bebf6c5b9a7c0701eaaf331609819
-
Filesize
22KB
MD5db734d502665e4972717837aa2bf2223
SHA1956b4ff9c59a3a4f4e447d16d0c898dd9bac6147
SHA256fd7c108c8b26ef8bbb3eee7dbadfa6031dfb6c2c0c1a74953034e0d080219646
SHA51204443719af07dd7ea50d009ddc3199ff2c9a66a3ce04c9559c82f3db7337113f65974ff104b250fec76bd5765f9e5f5805e381446ccbdd27274e4665de2e50e5
-
Filesize
14KB
MD5c0f3aaed30b614b32a6002cd6e5cf088
SHA1a61ba3605a61b7076978e91705d7f3d22f9aa2c8
SHA256369422b6ba609abad09208c9618a57030a0b5e77d6e7b171b6f2cb6c32567103
SHA5123e7495d74ed0d1b5e438ec60aceaf9c52043ee9e13d98202b5013d2cc9bdb506337ed895b523287c1791732cb89c46763e60434ce890e49b4a68b9f9ceb94db4
-
Filesize
17KB
MD5c0a2e9713ee6e7b04dd1e66915ec32b6
SHA112539c6b3f2770f34fc45c61817bd8b9675c1d25
SHA256973e8a72432bd3169aec3967ce18146938608a335329a9b2d764b43aeeddddbb
SHA5128c1d313833eb3dae895495ffe313e09cde399ec3409c71c405dd4212b66a9ea8894d8339ad5ecc40c2378755a4d22b1eee1d64f771728474dc28e1ed9818bc1b
-
Filesize
19KB
MD5d6dbfe98e6a0c8eb8697c50c8994a2ae
SHA10393725acaa5515626ac391977e847f8ec8c2f8c
SHA256c4fe765c675f30acf8b22040ba77ac0f06d1c334489f0e5da4f98f648a73f0f1
SHA512a078bcff3e0be316b5fe7da0a7e4101dac0d762b698f6674d082f5c87ec03387872e585e14a73535bb472c7d2bd7afcf2847811485b412e334c80538aca9ceba
-
Filesize
19KB
MD523438c3d8e1636fa97a61efd902e4527
SHA17c93b5e8c0a585a734689ad21356e00319290bb8
SHA25691fb2c073fcd138b41c34e90b7fee8b852a1371da638aa5e34a365c2fe9e6c9f
SHA51243cd7ae9ffc193cfc7207694446b834b67d7c35809cb05b5412a4047811437638886e3a0351e889e0787618998cd4eb780fe2770567d9e01c6726d21b79017a4
-
Filesize
15KB
MD5f59baedde0a1bb608edc3fbec21e1956
SHA1ee415e6cb3833945496df71ea427b6df2c32b2ab
SHA25688e5cb9f5e3981e0792991583d2c5b4309787498f5a4a317d8bf3ef3658e9710
SHA5124182db934fecc25eadc2a2dacd233ed219781ebf5a77cf1afd7f9257ad2105c01015c9fc6bbe646c44b81f0a516622d2e4aa907075da4a279bb79d79cd4fbe17
-
Filesize
13KB
MD5adf34cc419a27f0b58e7e4dff9d727b2
SHA115e74e9108aa3806d5d2ec1c57ac1ce0590d110a
SHA2569ebe8f7e48f9989c878bed62126859677027b8f5f6cd7089c8bc846bdc8f79f9
SHA5120f63dcabe5427efac31cdfc277a9e564d4d2422015fb0183aae05845a04ae64476eb7ff6e7a897af504f65836c1d2ccb9128638802d7bb92176119410830ffaf
-
Filesize
828KB
MD5f302cbaf2c82e0e9c9cb43595d0c04b0
SHA1e048800e16babb6a071ad4f94419ebe4e45f0f71
SHA2567a8b8699061d6c825300f3e8f9c66e2f4e77def0550d57cc19bd1fd56672af04
SHA512ee2f44fcf06147ea634bc1c026d3407aabd3561e31268a418f06ddc21e5cc3bd861b7f966f8dc7a60a02949eb7a3a4540ab235b5d6f86dbf344162fffa45d00b
-
Filesize
285KB
MD5d3e74c9d33719c8ab162baa4ae743b27
SHA1ee32f2ccd4bc56ca68441a02bf33e32dc6205c2b
SHA2567a347ca8fef6e29f82b6e4785355a6635c17fa755e0940f65f15aa8fc7bd7f92
SHA512e0fb35d6901a6debbf48a0655e2aa1040700eb5166e732ae2617e89ef5e6869e8ddd5c7875fa83f31d447d4abc3db14bffd29600c9af725d9b03f03363469b4c
-
Filesize
10KB
MD5d93ad224c10ba644f92232a7b7575e23
SHA14a9abc6292e7434d4b5dd38d18c9c1028564c722
SHA25689268be3cf07b1e3354ddb617cb4fe8d4a37b9a1b474b001db70165ba75cff23
SHA512b7d86ecd5a7372b92eb6c769047b97e9af0f875b2b02cff3e95d3e154ef03d6b9cf39cc3810c5eca9fea38fea6201e26f520da8b9255a35e40d6ec3d73bb4929
-
Filesize
117KB
MD5b5692f504b608be714d5149d35c8c92a
SHA162521c88d619acfff0f5680f3a9b4c043acf9a1d
SHA256969196cd7cade4fe63d17cf103b29f14e85246715b1f7558d86e18410db7bbc0
SHA512364eb2157b821c38bdeed5a0922f595fd4eead18ceab84c8b48f42ea49ae301aabc482d25f064495b458cdcb8bfab5f8001d29a306a6ce1bbb65db41047d8ea5
-
Filesize
3.3MB
MD5ab01c808bed8164133e5279595437d3d
SHA10f512756a8db22576ec2e20cf0cafec7786fb12b
SHA2569c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55
SHA5124043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
682KB
MD5de72697933d7673279fb85fd48d1a4dd
SHA1085fd4c6fb6d89ffcc9b2741947b74f0766fc383
SHA256ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f
SHA5120fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c
-
Filesize
201KB
MD53ee5ec36b631c2352cd8bd2e4b58b37f
SHA1d6ddab5eb14226fea6e5212382b5dd39aa50df97
SHA256f32af8a21c016702647a83661eb4460bac7c791754cb1faaf1c4d096a94cd7cb
SHA512873f72bc481bf6c55cdd00e97ea0e5946f466790f3319374b1c15772d4abdc7f394defd2cb130323fff2169380b0cda7319bb2b19f87ed5dfa479635f4b21317
-
Filesize
4.3MB
MD52135da9f78a8ef80850fa582df2c7239
SHA1aac6ad3054de6566851cae75215bdeda607821c4
SHA256324963a39b8fd045ff634bb3271508dab5098b4d99e85e7648d0b47c32dc85c3
SHA512423b03990d6aa9375ce10e6b62ffdb7e1e2f20a62d248aac822eb9d973ae2bf35deddd2550a4a0e17c51ad9f1e4f86443ca8f94050e0986daa345d30181a2369
-
Filesize
29KB
MD535bb285678b249770dda3f8a15724593
SHA1a91031d56097a4cbf800a6960e229e689ba63099
SHA25671ed480da28968a7fd07934e222ae87d943677468936fd419803280d0cad07f3
SHA512956759742b4b47609a57273b1ea7489ce39e29ebced702245a9665bb0479ba7d42c053e40c6dc446d5b0f95f8cc3f2267af56ccaaaf06e6875c94d4e3f3b6094
-
Filesize
987KB
MD56b9880ec69f2988d1035fa11969fa894
SHA1add955b1826c79aa43afb268682aad5614d5f1e6
SHA256c446df8432ff2679961763de876432fcf13f272269c17417e7eccbda0b000448
SHA512747d074dbc9bd020feb04c009ad8bd975a4c9a37e0ead8093908237ab00f08e46beb73bfc3a7b41bedb99130877343206a0a2568b611161d17ece5597e3416d9
-
Filesize
1.1MB
MD53ba2a20dda6d1b4670767455bbe32870
SHA17c98221bc6ed763030087b1f33fb83eac2823ea4
SHA2563a0987025f1cf2111dc6e4f59402073ba123d7436d809ee4198b4e7bfb8cb868
SHA5120688f8af3359a8571bef2a89efabc2dbf26f3f5c6220932a4e7df2e33fac95cafee8b80796346ba698e6bf43630b8069f56538b95a8ff62ec21d629787ca5cd1
-
Filesize
24KB
MD5d7074a9d35ed4ff90b93660ed4f1ba75
SHA1418f4e62c61b30aece854551a5b629d23eaad010
SHA256c4ce019fbd541918d3e7ddf7845bf0449068fc7eee3b57da730860fc7741d561
SHA5126cf06012683aa4fbd85341e496434add21eaa6c72b8100a4ea2539702062860f97ab8b324064ad0689faa81762f4961d956047130d8a14a543ccf0c57a05173c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
69B
MD5ea57edbfd1b7ee7e4ec18fa967ae4596
SHA1ea36c7866e8232e75efd993ce4ddc4a5f141a44f
SHA256b2823603d36a132a73ff6691e1975cb41d67cc29a11ef5cce09fa97d66099898
SHA512613a54c824001bcce4c93730d1208ad312897cb3a7a7b9193928231853af7ca94ddd83cf08d0b0b0421daaa48c3ead79a726fcef2120a4502cb6ba3b51f3a461
-
Filesize
36KB
MD58aa299930165c9c1bc45ea95ccd17f54
SHA199fa2bb78dd95b26b40ad4bb76ae29282f033b30
SHA2567e37c899c1a81ba942390c87916852e49783729a72f3c4bfff2444dd0d62654b
SHA512d94faa6e056b8abcca6a5304292d77601c72cf2ea6cb6167f03b3f224bb922af1fa2e2a30c8b0dc4b978fb1159ab0f8b9be7c216fe462e0d391491908ba9a244
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
8KB
MD555a723e125afbc9b3a41d46f41749068
SHA101618b26fec6b8c6bdb866e6e4d0f7a0529fe97c
SHA2560a70cc4b93d87ecd93e538cfbed7c9a4b8b5c6f1042c6069757bda0d1279ed06
SHA512559157fa1b3eb6ae1f9c0f2c71ccc692a0a0affb1d6498a8b8db1436d236fd91891897ac620ed5a588beba2efa43ef064211a7fcadb5c3a3c5e2be1d23ef9d4c
-
Filesize
11KB
MD5b5358341df2cb171876a5f201e31a834
SHA1df34750ea5504274be5ff8ddd306b49e302d04f9
SHA256156b9b583399faf13c4d46b89339fb0f7f38dc847ac2d7872178d8e3998b9734
SHA512821dc42e24fa2d44a1d4d16b26c3da2688dac0fa44a266e38da2aff706c91440d83a87abc74131930e6c38a44a0c5e627db2d045375fde147e0edd3276f4b014
-
Filesize
29KB
MD52880bf3bbbc8dcaeb4367df8a30f01a8
SHA1cb5c65eae4ae923514a67c95ada2d33b0c3f2118
SHA256acb79c55b3b9c460d032a6f3aaf6c642bf8c1d450e23279d091cc0c6ca510973
SHA512ca978702ce7aa04f8d9781a819a57974f9627e969138e23e81e0792ff8356037c300bb27a37a9b5c756220a7788a583c8e40cc23125bcbe48849561b159c4fa3
-
Filesize
9KB
MD57d85f7305a620309f4a4bffca25649ef
SHA17e2ae0c50fb5b7ce4ffc169c09458db12bc56b93
SHA2569c1c45e91c695c4f86704934f727164181a0b9bad2e12e9f3715be12ee983482
SHA5120bbf98779f842fd611d482a20586ffa5c4b98c64b738e6c372c4396fc4d9ed79c60d55654aed1c916e6e45eb598a6bb8ce92a331c77d063bdad60f1a5e3be137
-
Filesize
1KB
MD56823498963c742ed7b01f112968e5b3c
SHA1c998d2eea4ece05fe2463a11a43dca7ed6417366
SHA256e7b25540167cbdc80ac05d95f3d85f511fbfaccb045f69cb5437093699515280
SHA5122584f4cade1f0cf5a921ac3552125918516603d2d57831e4ebba207101f1fbe05ead8ce7886bd8946ded0d1e75f0c2bdd044dc3c5fd8a8f0451ff2e537bb4fcb
-
Filesize
2KB
MD5c5dd371d6469232f0ca5abb34507849b
SHA15ee5d0e3ad640444ceea07e3902fdb9f7da0bf9b
SHA2562fb56c0291ef9f15ee9f818a6be77702ebb15834b85089d722df322ed8b88f09
SHA512b1d16ef4a56e77200ce1cb710dfbab2c827def1b921f834f3f8473f71d225a9ec8a9c8d4bda778f8f468ca961c88da1e0ce930c299967a57748442920a3dd3a0
-
Filesize
2KB
MD50463d495368f78724b0c5e9d0c27c242
SHA1eee547f6ec89d707461273be67e4d42a1ae206f7
SHA256437d99308b98a6ed2888eadfb78f521ab00763a1b53e9a283f4b799c36b1ecef
SHA512c1d45ac8abb865fecf2fdcc37000f159e286b6685d53fea831fbc989b5633d840a8a41e69adff38500cf04e3c100edaa05862efc1667497d9b770bd2cc7cd249
-
Filesize
312B
MD50c04ad1083dc5c7c45e3ee2cd344ae38
SHA1f1cf190f8ca93000e56d49732e9e827e2554c46f
SHA2566452273c017db7cbe0ffc5b109bbf3f8d3282fb91bfa3c5eabc4fb8f1fc98cb0
SHA5126c414b39bbc1f1f08446c6c6da6f6e1ceb9303bbf183ae279c872d91641ea8d67ec5e5c4e0824da3837eca73ec29fe70e92b72c09458c8ce50fa6f08791d1492
-
Filesize
468B
MD52e4ca2357ef76509db1740ec721ca2f5
SHA1d98c30ed102413a6a15cee386c40ecd65dabfff5
SHA256fee0aa330b28e5e0668023ffdf1e675b6a29f964d0de0d8622f05866f187b051
SHA512c77c739f8c63f4844707de302bd15e759d134be6b2ef0ecb864673c4087e98318b943d007839616a476ab366f8d97b56f35b46da1d7cf8f347452986202594ed
-
Filesize
556B
MD5b71466b25d10203c47a2d8ead0f7161b
SHA1821b7f2147935c2e03287c55d6c20170b4ea512f
SHA2568432022df14cca98b4d33d732652fbdae31656c4502b97894d51cf6b694a775f
SHA5122354ac3a39f4b896d04d57eca59841ec8089af9849686871207d973735794767b1cfc110e133dfefb03d1a0b7cabcc0aa3d4e8d8e60cab69213d13fd9839b550
-
Filesize
573B
MD520b1a032b11c6e4ddd2c316cbdfc7df1
SHA1d34274158a1867b16a766365dc52649b6a514c69
SHA256867ffee907ca4fb987a463f71a2628e738db7f8d8d283392b00670957bd3cbcb
SHA512d555eed14c40573f7f81d02cf10ab848e84283f6716f7f7d3726e07f6d47fd115ef9c3a9dd37b518884d223cb5e8e9a3c400bfb551b9ac366a609f21fc50f010
-
Filesize
599B
MD5bfb4c96692c136471f33eba1459a2216
SHA1dc71cb16883d14a661f306d5d398208d32c080fc
SHA2567a0aed8cf9ad011cb81e970c25cf0b36da8b70a1b2807738c9f2bec455292a6a
SHA5125c545e88b5e1f037d83609ea15648cb1425f82fd81e9d17577988be1841e5868aa41fde6cc03026f7acfdf1690a9f6082760d803af908435bf053d97af523ee8
-
Filesize
642B
MD5eefb5235ca3f4555cd73a359ea3b6f6e
SHA130289721d2179f7c9551ee32d831f58931439afc
SHA256ea3e60e68997799a460fe04cc2a962de424601cc66a4c4aa9f2a9eada75e14e6
SHA512e331f974efa014cbdf2797243053580b691de96213cd254deb06f374871b5a4004a4e4d8e49ca42b8bea297638000f0bf64ba5dd608595c69bd5a663afc0f2b7
-
Filesize
676B
MD58bff83fb11f1d06bf45032066f59aa07
SHA1db920526d3569e1a3962cca717cd33403e03c1ab
SHA2567899bb301d94c2aaa8e76a9cf76fb513ce72cefd93c38b00f89f5a251dccfbcf
SHA512ea00fdda7c5cb1cad8e512539bbf9febe7b3dc645d44006906616df2110c08f0f9a0bc3e38cc3c545e649721061318362fc696b7544d35b73018640b7f80c3c8
-
Filesize
766B
MD5c9b1252b94ad530df8f80c8427435bf3
SHA123610bb2b9d42eda8d6962a5d30c2aacb5ae6644
SHA2560d83696d927c09ac4c1b2c95221e5617aef1b656a60b86f938f9d4272fedfbf4
SHA512d3cbcba098add5970ead178c72f6280d448b35e79961461c16c0d5c07814550a5810037ab30deea8aa8ee910175d79312f7839712983fc54028050ef9ac4be1d
-
Filesize
468B
MD5ea8b986ece88a5f95fbf13ab5de22e17
SHA10e7efae957d3275550e9ddd02fd6cd024b300e04
SHA256b825bbaa255703d2d094323d19d28b3e6974a8871b12ac32a6dcc3c6987cf375
SHA512d78d1d46e3ea96730cf560d44914e9845cbd40bfb589daaf436039095c06d45283071269bc58cad10b172905d4481271e98ef4b777594331ecd0b439beca32c4
-
Filesize
468B
MD58e004050f0abf92e483a507d8232b6d6
SHA1deb34127c539ad6f32fdb1b69d8dd47e40426103
SHA256d8b23236b9a01be06c7179bfe8115965e7aac3f176971761025f5e6f28ca32e2
SHA512be75cf7cf0af5262e0eeb5e576b8e4e6e835bc0b099535dafd027e44e7ba58d14f60c8a85308aa6f7443cfc800bdccd048a3202f5662c4ed89a8071ee15e60df
-
Filesize
532B
MD542d4d8e019809fd768ebc865274366cd
SHA123d9ad669fea2a3a9ec941a21d32898b7e6bb2b4
SHA2564ad790848216da50bf7bc3c8b68afd5cf784455a5eae5398f3728d9cc6c0a694
SHA5128b4c5c429368f92823da9adc80961ac78d69e3cb4ecddf7b75a97044e1c6c7fa224b1d17870e973e2dac29d53fafc240f833d2d500e8d9c1bdf39e1588e3523d
-
Filesize
622B
MD5adb72f7a573f4e86cd4dbf1f99ba380f
SHA1878d6663cda844c21ee6a7c934ac560ddc4b5a87
SHA2562737525bac1e3a42410950422f378e21bff57389d010df8a94f3621cdc2cbb5d
SHA512d533cfb601368a9e670a8c541e49d0657e6fd5f9d35464170c18c49e37a1d3760e98b3033990af3d4b89930d80f29c00e46041d8f046494a7968b2210e81d059
-
Filesize
745B
MD5a20009d2350d50ed99ba8826f43edbdf
SHA126c443807978d699c7254bdd47e8f2a414282e4f
SHA256527d9ef4a5589e3686385afef1da8cb22c50e3ba9259ec4cae018d7e3d707397
SHA512efe346bf425cc6894d16a26a8c54ed5af16747887c3203498bd5b9bbdf3335b4e2701e65d2b9e5bb819329befbced21ca431781b62a988e6c6e68323c223a46a
-
Filesize
424B
MD5ead09f6d0f596e7f351b425f52558fc9
SHA11696c4e28195aaf33918499438c3f815f3d4778f
SHA25663980412909c14451d1a004a933245deb2ac67cbaa93a091dcfcbc319614c984
SHA512d82bb0e78b00199652cfd3e6d64c95df2daf32b4e8c84d3ac8b6963d46823ff4b7adec40edc2633d7a8a5a8da02cbfbfb178f0b55c2f9e6965e3b72d9a49b081
-
Filesize
823B
MD534de70301f4934cee865c3a57e4a2815
SHA16743955faa68dfd247461ff956f96e770c6efa3c
SHA2564aac2d154c78600591ca547c8004f2746d7ca154250dbdcddda50b1390b3d716
SHA512286062c728cff599842d9fbf68df4bd7a2ee808b5908aa78e5a2851755e410ed3e4436455bcaff8aead40b262d9d4675bd7640b2e45425b212a34adfd501e1f4
-
Filesize
832B
MD58fd142e0cedb67764ee60a17c34e7e02
SHA1fbb454db7b3a67ce4b76ee752b0fda264b7ebf6b
SHA25630ab93270656c086be5a86ceeb0ffbf48eb9a05688bb2681075219d5c01540cb
SHA512ad5412ef1f8524ef965f68278a705680832756e32be72cb5224c5a97815866938c9a2c8e7c6bc7d123bce08af7bb375ce5d350266eda7852638eb85ef65779d5
-
Filesize
391B
MD56473a89144241ad6f54eb37d3bee2381
SHA19cd4c8fd019f5d23e1047b8249d1714347f7c2ea
SHA2563cc3f308224783856f3be550a9c7e906232f84ca249a79bad349f05df35208fb
SHA512e8791f6788e807c8dc5ee9b3967dda1ce7d061eaa48a2eef79bb05e682d64eb077bb796bda4335c3453d9f59fd8cc30099e81e0b6654ed34e9ac8c2a1e9bd716
-
Filesize
367B
MD5e5833c5ecf83fa1d73110f215ed70af9
SHA1a148b161dabfca76cd49ece50d2e42ff5d5f9214
SHA256b2d35c3aa031bcec5b5e6061e7ffcfcad3220cf5c78d553c77aec9679bcd7a00
SHA51270d186250740fed547e85cb01e060328b32e7b4f822f6c28a24fed925b63f21b0bfeb192c615c631a87e13dfc8b03c25a974eed58d6a2755bd6a9c9cb999d5c5
-
Filesize
41B
MD5a787c308bd30d6d844e711d7579be552
SHA1473520be4ea56333d11a7a3ff339ddcadfe77791
SHA2568a395011a6a877d3bdd53cc8688ef146160dab9d42140eb4a70716ad4293a440
SHA512da4fcf3a3653ed02ee776cfa786f0e75b264131240a6a3e538c412e98c9af52c8f1e1179d68ed0dd44b13b261dc941319d182a16a4e4b03c087585b9a8286973
-
Filesize
55B
MD5c8a841061294ea55fdecc38bf146d3eb
SHA104d399d1dbb5abc75fe30c51620073d1d5488e95
SHA256092a32d6b155ab8b5aaac22079646a7614f0c71643256f93d5c5fd1f2c73a36d
SHA512a1a0c5072de41be3f95bd8c9e5ec0162e490b7ea07b191fa9a4936b8a47d08e13788991a05a2b5ebc54cf3b39db79aba9ce1e2a74d89b444cc2b183f4be53d94
-
Filesize
1KB
MD5265fc282599c3987ac4813cb31327d8f
SHA1138a203ca54f26284558af621d3fa8f6be6e4a32
SHA256ae2d640694ff896a1bf7ca9e2643087f409cbc1e21375aaf05de7fb7c5160e70
SHA5121a2e59505c7cae170bfa293eb19f0430047d87ed4efcc9827912d8341fe2c70003ef6d858abd2cc43b2c48ee7e4139bd2aaa9c98b8182130edef930f1a16015e
-
Filesize
1KB
MD5d5124a55d8545d10eb23c39b22793713
SHA15b79fc7acc0cbb576f3490386681764e3132a105
SHA2564400b019af8c7a93d1bfba488f7cc776da9925de8164d292fa425d2c1bd87ff2
SHA51214b57f52bec4d3724de3f5f2e3193791c64f0c421519b43e35ef75fee262386b45315719fec4016778451f0dc3c44b22d6f228b0e9519dff9c9dd8c8a2180f31
-
Filesize
549B
MD521f2866c27c5b36447bd85b63931e5c5
SHA161b1dc97f30d3ab255ec52fc6614c24d3967edd8
SHA2564044e3953939e96a3169272e6bd552cf60ac805d3edd7ffb2dc5507ce22f4be4
SHA512c0fc2d43b0de89fefba7e7c9a60009b720214ce4c8138a00c9efc69549f1cb55799aee853a63a0d8a0fe26ff09d02323da156b9476d084c9ef780e66c083272f
-
Filesize
1KB
MD5744b6ff87597f24c8965f63f2deec999
SHA14173f1f8beee4707f1b03e345db9c35894e67b5a
SHA2564d1fcfbdca89ac2d7661a95bca9969b9f35ebb2fb3b706a01f3eb9ff41f346fc
SHA512194af27615a409d382379454475ed069d53ef1d752375ffbe9b4301080df55f1543d974eef93e97f4c5329fd1085175d6d78537bd6a8d1d40b9a9182b13b997b
-
Filesize
1KB
MD5476a10d3c5349cc137144732f4b144d8
SHA1e0fd0d1dce2797202ccc37823a2e961906cf2d73
SHA256f5dead4fa87bb527792a4acfa02c314f7b5856a916853c20af12f83c3e1d873d
SHA512949d19b7145f8f75ad3aea22087692631445c817571b049fb82af2161371b63c770ac326c02529d0f3994fd552aaea80889095a62edf4007e5c1559b0047d814
-
Filesize
1KB
MD5d7d3b3d313a9f38fccec7ae6701040de
SHA1c3ffad3c3c9073746b8ce51ee39491aa24e956d4
SHA256cff808816fc839e8661aa5479dfeeb543370e8f11dd3a5725d491190a2bd3ba5
SHA512b8e5d2b2b3b1f01be511527e985956c897271124c948fcd4d92adfe681bfb77e792cd3af2c53e76736bf4a0897f866d9132b981c16b8878e110a962623b5e341
-
Filesize
1KB
MD51ddf7aec8ffe1e470e2fab818a7da4e8
SHA17d44c3bb7acf249ced9d937b822c8ce066dd399b
SHA2567c10abeb1ef3cc6fcdc168e22d7ca347a0f4c9e2fa81d574ab549263da854f66
SHA512f176f40c87d54a897807ffa3757e9be5c02146980097eb7fc80c444e4a1d3e0b6002b9cd5e7cf7887b5d6c6d631a4dd461ab208febd25074accf283ce8483b7b
-
Filesize
1KB
MD5d15a4a03b6f998921b4d6ea6cc2f1208
SHA182858409ae648c30a97ebbb1a020ecded54c715b
SHA256477bc25ebd738dd03512dd93b5ead47d2fb70f035bb99f9d4f4c79a9571fae9e
SHA5129a4495285043aa6ecfffd5ed3a3bb851bc5bb40ddfb95cc57b2d6665920e12605cdaee63f87fae7c75b3a2e5de9c49cef14d33db07289770be2332d7a85623dc
-
Filesize
1KB
MD5e34bdd70c52485a436ec59cc4b4bf51c
SHA19530c55f5e91f8d666c547bd88ca1f10944a7f7f
SHA2561785dcc164fd6ebb5e5152e60e524c986f05361e71406b7cd96349805a8a1d57
SHA5129b16f4a14130b9e2bbacfd093667afb38a97f88a3430763c1379ab6351378f61d4939e54828c085130f22cdbcd645621f9d44b64dc52e89dba50f9f9be452227
-
Filesize
1KB
MD5e1a81598fb7fdf33329504da9f3eee99
SHA1aae93b26ea5798d7efa8aee15f7c8c54545f5b90
SHA2568e7f529b30a2e209e69a648ec1e527a48b91d5c547052e3611bf267caa7be587
SHA5128c385d3100c52c5e3087e5fa65824995d650b6d150236ebcff5931c4d7f1aae9cd6e1c8672abb16070b26185e549dc4e94d02f5d454e86f4fb9a5aa805dc0359
-
Filesize
1KB
MD516098892dd2b8f81fc3799e55b2fd513
SHA16d7a31ab9aa46434acb248bdd71b95d799b712b9
SHA2564dfebbe3c9eb603de2ca3bd479ff783888c8e3d533ccbe2564bcc205d04b75fb
SHA512dfcc813ac8d5910a33e9d591d83b320fc0392210144cc7e19eecaa25c3ff2f73706995e386bac4e7328b5d225fa8d184379603f837df78f71f7ce0b64b93be70
-
Filesize
5KB
MD5c730c972f0962089d68c33c00da47fa7
SHA153687b1721dfdadd75e2ab038825ac38effa9fb3
SHA256917cad19a667acf1578ceb5a75152040a816fc38609272e69d0bae65de511860
SHA512b8db1e5c8d46f1a97c00b0cb321369c1b9cff5a0cf8f6e7c618c0c41c4f421f779863d1efaf7ebf53f2585677cdbc91e2995cb72b5ee19ccd9aef04622fc2ddc
-
Filesize
1KB
MD51101e1c05d60464fcbce7dac86eabe47
SHA1fe1b4796844657172ae960f7287c4fcf74546646
SHA256c7f4530d8fc5a852ce45cc9a7a23497aecf73a19a99edd3127839008e35f5583
SHA51240323b5528623576a37c801996f610058d8950c714801e157cf2846815ff9cfd33258e381e99f0abe67de5c16991d650276e2704b92f372ad3a2a024be667c24
-
Filesize
1KB
MD5ac79bf5d476c1aaaa7f7bc65d1bd8daa
SHA1c9f17ac108861b35dff3f407b4a083bad4dac2d3
SHA2561e370cadb73310f486cd9d9b946b32e20d2a1c19ba6d205641606e226e937934
SHA512c9b442607582f51687e1871476544df62ddb886efc802d245f977d059f6300ed9b78e0e19051e530b0d3226721a26ad4dea8448c701bb624b1bc630bc9abf4a7
-
Filesize
2KB
MD57f006aeb5dd954f0c1d174c7ccd8d6f5
SHA15b0f3d9d6b7791e36cdd169de35a71a1b167593b
SHA256425a7df2e04e548f1f037ae8794d661c3f2ac85fb3dfa12d50e96718d57f0a8f
SHA512dd411cdba5d6028f715711f3fe7858c956b75b0263349a1bac9d630ad231f8ca24d89722ef450244d5f854a5bf28caa1fcb2c9ba1c0d17e65ba20865fb142d94
-
Filesize
1KB
MD5c9933680c19fd407145961625a60211a
SHA1a2a59a0763dd5ca67a503e634cbbb8b82392c564
SHA25692934f6846122ccd6189aae1f499f4ec1ca443b578aa7d969de7444ef0b32c76
SHA51204df49e65760a5d184ac8aa057abb101949fd97cf4b33d0cf20cdd464d94743368e14780c49d39e57dce50aff5566a7aafdcf2dee0ad0ede81012eea30e2e318
-
Filesize
1KB
MD5f150747b830b8bd4ccbf4cce9130037f
SHA162a1482441addfadf1d3f520d660e92045fd4e45
SHA25692ae2401eb42a2a87a1bf2704bd4089a8e872c9dff851bc478de8b533b67dc95
SHA51201906c34286d0981df7586b0666447551ab37a41d97cd6db20e67c6b9b8ec381ea42f11f99048636fc30d329ba141aa0b5f229f91c4baeb423de2feb249030c1
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5f1db74b6e7a2ca135c8bfbf0db1706a0
SHA16592b016cd7b4825e11095fa02d60581a012f85d
SHA2561e7b4be506be80054ad96e7b60b4c5b6bd1049b4a95dd8531c30a2cd3558e2d1
SHA512feaf70eb2b4d8385480342a6ec474789d201ae00fbf5129af550a4cd691ea883147ff7df6cd7df52f6bea5a6edb3c218f2f81ec9225975c04885ae4ba539addc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5475525828ff733bdd80ee952f1c5d115
SHA199d2fa8db77cbe4f3e619b083da73fc7cc11fba0
SHA256952167a700699546675e77034f413865f033cdab19eb4b55edf039d6f162c51d
SHA512c5d4ce69cf249f221aacd96a807bd023a169f811829afba875d30779179bca2e22d605b11c6fe03a357eed69c6cbf30d4b82258c5c2bf7725e0ee41e928f2e71
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5e1af1ad622840e9eb65940b183cb80d2
SHA125831611e969dfe064d25d654e777e38e3d81a19
SHA256cb956a8aaed214498cc32e1bbc557464e3258727f8839d838b9eb3dfaf29f80a
SHA512a55145a5716d1d5f4adc0a5f43f3434caa934a1bc23c08ddd9b1a6d3d2e22d65405ea6e1255fc42c4241f4afeeaf9fd3508aaa931cd41a98b3731b4eeca0ea6e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD55fc142cc028be692da291bd79b50c365
SHA1b6b21a8e55bf99b072f62a5eebb3f9ade55d7293
SHA2564422b097806c5592201d87a15693dad35fd5fc72c3e9e28d1b9a5ff9716a09e4
SHA512617b12e7051bcd9ada5439da986c65ee82c8a1c428e319cb579c55038acf63e50fcaa2ccd1c70e70cfb3b1011fd70fa8941a9acb2baf35a4e6e69962449cef7d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5031dfeb26a2aca4f85b8c2b1f252c37f
SHA1f28495447715acc3732b3afe6f92b2b0ebe9cfb3
SHA256bc761a6d2c70134a02899401f557fc4eb09b57b8185e3986a47315a0eb70d220
SHA512228800518ec22d68888c9d75e01cdbc4e5db82fd055b38af8c15555843f1016f07d65f92dafff708a0cba388f03d01a79186c97a0d2c9f8f2088856046c82afe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5a4083a4bbc98c2a81cd72dfae5a58e2b
SHA184ef6fdbbf3bc6fbc236df7a2395f6ccb03f60ab
SHA256366ef12e982f328cb35d67179dbaa7800b4c0a3260e34d8c4d15e7cdeff983f9
SHA512f8daa1bf3b0d6429678a8fa532137d0bd5223456f8bed001c4c8e580119030a71cc0966a0cd4a493ba29c3c756c338b794c22f0abcbabb8e0f27c8693b330861
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD51a46a649954ac4b5b400fbc12c64cd3d
SHA1c39356e1662c670e5f2c105be0b641e9da35ed4f
SHA256ba3972a451897046ccc749babcd0f6c549fe94f2f1267b2a92554ada26b37f89
SHA5126c485e4940b95fad2c0dfcaa120ab68e752ef5c7c5755dbf9916a2008e06e06c302d53e40956003ed8f750c900bff059f822861c7c9c89952b089022bb413211
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize6KB
MD5b54e11612988a8cdd24c2953f7d020ff
SHA1e5cf4b559097e5a8a65a25743f2a4fd584d306f0
SHA2565887ea371150bf9efa1ab95f5058c44a3acb6f3bc77f8c9a3b7691fd631d3658
SHA5124c28ed59350f2a6e91234872bc2d45f4d1352ff07ac3f11b9542748744ab242d3de56b0e4ea023d08d1cf4f46836ccefc2d0ec3ca6273c136893d9bcfab8d47a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CVLVAABIEJXGQIVCTH0V.temp
Filesize6KB
MD5a85afc4bc90e3e89e532dac35df5983a
SHA1e8d243e6557315de003d557c395f7fc5efff4ca6
SHA2560832c77d19cd91b607606f5d70e83bc8840bae6d14f88ffa00cbc7e571330d8c
SHA512547e60065b24b5429ed74861344c837c91f67d6eaa59971d7b66fa980572cbcd0902ddd1b87bf8f73c3dcd0f606ddc707025dc98f8bba704bcadcf4c0ac9a1a9
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Roaming\heroic\MediaFoundationWidevineCdm\x64\1.0.2738.0\_metadata\verified_contents.json
Filesize1KB
MD53e839ba4da1ffce29a543c5756a19bdf
SHA1d8d84ac06c3ba27ccef221c6f188042b741d2b91
SHA25643daa4139d3ed90f4b4635bd4d32346eb8e8528d0d5332052fcda8f7860db729
SHA51219b085a9cfec4d6f1b87cc6bbeeb6578f9cba014704d05c9114cfb0a33b2e7729ac67499048cb33823c884517cbbdc24aa0748a9bb65e9c67714e6116365f1ab
-
C:\Users\Admin\AppData\Roaming\heroic\MediaFoundationWidevineCdm\x64\1.0.2738.0\manifest.fingerprint
Filesize66B
MD5d30a5bbc00f7334eede0795d147b2e80
SHA178f3a6995856854cad0c524884f74e182f9c3c57
SHA256a08c1bc41de319392676c7389048d8b1c7424c4b74d2f6466bcf5732b8d86642
SHA512dacf60e959c10a3499d55dc594454858343bf6a309f22d73bdee86b676d8d0ced10e86ac95ecd78e745e8805237121a25830301680bd12bfc7122a82a885ff4b
-
Filesize
300B
MD5cb17160b0345e3efbedde8781b55dc78
SHA14e505c0f37d3c10956f5f0796c517b8b91a69cc8
SHA2565b0d7d4eef6a7a3342085cd746d1bdd41c6da801d97e7c9cbd27b6135f52042c
SHA512044cfe12026a6187de8af92e1acaf485a71551d3e7a4270a9b552334cec4b462edeef487be115ef122f4e4f8855d05a1c8b79ea0be7cb99b998e6894b240cec8
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
240B
MD5528c2cf771df9d30a7bdf4cdc47102ee
SHA1ac11229869960c324ba372775dd3d6ce77c29748
SHA256a616e0db91e21dc3c16e3c109c9105749e453f6575efac9e10f2d0fe4ba8e33a
SHA512fb873d6d110ffab6b39c12ad30fd8c0b54e6664dced2d385febf9c2a613ea9c5432cce8660e9b8bfc1dcc8630f249ff3872f0e2a5a4b10006cf348a2db1326a5
-
Filesize
48B
MD575578764fb36b36a6aed4a0182ca1ab7
SHA12c66deb1ca07ca1c0f8b7e4e73ff1aed85f6ab83
SHA2561e0b4e170182807a1e24a11f230aa0eee35f5e09a22ee9b384f15aa6da0c8e11
SHA5121c2ec43573569340af922d36e7058d99b41e1d739d7237215cc4dd61b2c7ff8503181a732b4818fd7c8e70422b76238bc3c3cd5931a8b0fc7c676e165cfcf028
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Roaming\heroic\component_crx_cache\neifaoindggfcjicffkgpmnlppeffabd_1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
Filesize1.1MB
MD5f265d47475ffd3884329d92deefae504
SHA198c74386481f171b09cb9490281688392eefbfdd
SHA256c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
SHA5124fd27594c459fb1cd94a857be10f7d1d6216dbf202cd43e8a3fa395a268c72fc5f5c456c9cb314f2220d766af741db469c8bb106acbed419149a44a3b87619f1
-
C:\Users\Admin\AppData\Roaming\heroic\component_crx_cache\oimompecagnajdejgnnjijobebaeigek_1.a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
Filesize14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
Filesize
1KB
MD5221c2bc97756ec0e7b4db9190e086607
SHA1f657be7d2aa446097b1cb73d24d7adcb06fdf3a0
SHA2566a36e6cf43a167796c84fb777a55822014cc601e7b12cb77aaf3a7c78912ce20
SHA5120609ef2a8918088cb4817b4a59b3194cfd3003ede41e55681ac56bb4eb1b8dd2d836d185e393e1735008fed8be785ad5fd5555f6f91abe3e81c4082a32d116f9
-
Filesize
491B
MD583a71ce8ce21a2e01e6841d093570505
SHA1f055da13ac5ff720a5eab991c804d045010dcb0a
SHA2568a5d8a3c76f2385804e7bab9ea34b970d29f6ddbb574e7c8d78adee30d086927
SHA5125b59dbe790bd775c67d95d9b1b71698a608901c308e27388bd870096cd41225e188524bceae82d94d233f13b705b633b5f514bdd13c53b5763d19035775430fa
-
Filesize
458B
MD5d5cd6a0587cdba61ef6e8b41450bf5b6
SHA1466c8dbf50d5f4269f7a8820427b449ef5bfb290
SHA256846498bb8d29ef0146333426b381a9567268763769861bb7b529c8e4951b4579
SHA51273b3b6ae89d68ba1c5613194a0c6be09799d654ba6db63fba02e9c3421d71296ec09800dbb29ddb52ced3fe27cc01fa548bef32eb2b1e324825b1aaf616287f8
-
Filesize
510B
MD56b23176153f0a81b68b71a47963b1ade
SHA16df6d495136c33a330cd3953e0a51c89e8811390
SHA2565fdfb246f7418144b0629c9c1c63960d79cadc46b130708e284d8e9dbcacb50a
SHA512752720dda719cf483e197631bdee73a3af31f4aef9903affa461a91aa10c7df20806c0dd9624133d6feb805fb6e6a65408ee3be2f4c51a73e6242f2b16ae78f7
-
Filesize
419B
MD5a31650500b953c04f40b836680b7dc83
SHA179b871cbc892ba2c99baf138d4db211e3679ddaa
SHA2563cce9f5bc8e978a7b3ed773c30ef7857590391416d76a7bd6a09fb7963ac104f
SHA5126351cf81ae44db3d9bf1573f6226b7c1f6cf76b8869c2b29387582ec151919c2b2b72b4b80263d36b40aed02efd0300a35e352df4f3a4682b1d901411c178147
-
Filesize
2KB
MD55b50378c9b31198557945a727e512e58
SHA1874e7ed8c025eb9ac1c8cad2701f93edf3fbfef2
SHA2565b4f763eef2ab7849e54ed1aad9890bc0a37397307b351b2b20805337014655d
SHA51251c079e639cf34c934fd798f8530f649eae5024c932209bbfab17b69ee504cd904b2315a0af1207bffc21a29e56b8b3ba38863e019372c384e857cc2c5ca26fb
-
Filesize
48B
MD54e898ff7437b68a81c4ddf52df832652
SHA1610806f84d7ad99d97ef1a851177032688504ef5
SHA256d881858f9957fbbbfaa4fbb0f5e6c48246c5fa8a5f530728215ef001f25252ea
SHA51246801e16d909be4e17d5aebff4eba3377efbd906d695293cc9c200bfb1776165e4aad6aba385026bd3bf8462d27e4c0b93e89574a53e0a8d8af3fd143e06ec3c
-
Filesize
419B
MD5f9f02dd050cf51894b52a92b97569cd5
SHA1103210ceb61edefaf9cc0c27198a601ed84915af
SHA256421d6ad6265226a9290778ea8f00e7c4c97e13239951069bfab5193fdbed6178
SHA512716dacccef47117615d3514e6ac82f3b8dc1a5146b83b4531987919bd68bbf4bba5f9d71b5fe1d3fabdf75672037ccea3b3daddb2b1bd2a772e0c15823bdb21a
-
Filesize
334B
MD500f7141f1d86a5404247305bfd1ac4c4
SHA1ec4cc7bb9dad7a32192d6c6e088923458da15e76
SHA2566f25f439fa2ceb0a104d8415f4111016851371de8deaa1acf7a9bcc9050bdb29
SHA512978effff4ad27b7d95230acd7c45ad1f86c4f8c5bc79c9a9db853bcd6c17709d26fa22f9513ad6675c9193d46205b35a4d2546ec383391d553b340ef6fc2642a
-
Filesize
419B
MD5a51c062d31a748e8903991d05be7d988
SHA16f6e41510fc854ee166634e1cc0eaa8f13ccb27b
SHA25636a8a00ad50dc22e0c7203e18cc1f397cd3fb3352de788facc64634d7959f7d0
SHA512f6d4d70a7893d92dcb95cd3c315939b2c5f68cbe16311a693c1e878515e9fd5de1c21121cce451197e7b029f3bd922792578971830892c800bc98b971a8458bf
-
Filesize
419B
MD5b332cdac18dbf0ed721c33051f8f504a
SHA1c73fa0a9e0a17be4529bb88e35bc728f400bbf1f
SHA2568eff6c75c3cee59a660a7bde4a4c8378d584c076c6b70576defa8c765c642f2f
SHA512042a16d536a5994964278ebc09512d882e00ec529eb8f7e99af359c3c713bf434c5240d6ffd9170a29f8b13e2a8e4853c29662eed6fc6372fb8f622832674b71
-
Filesize
417B
MD58304407bc99689ff42e942fcd24d5e3f
SHA175e294741ebf65cf8c36dc8e40c9be8837fb9bf2
SHA256510d8c5f5f83696c18b16eda2b21496ad2f62c9e392261c585886e23585bcfb9
SHA51258eefe14a7c05b6c52a8785499a44b81a05ae6d3ff17754fbda7c2edf0b21aa6a700ab607535512c322c04686cdc2e60cf4189e6086b0b2cbb953616e2733de4
-
Filesize
17.2MB
MD55dbe32faa16cec73b47dd659ee91f902
SHA17cb00239c35c36e81d3b92f02cac65d224a9ade7
SHA256202c71cccc63a9bad0c94b898a6447c2723724c7c534bfb7f2143eb6a50a2196
SHA5123ce8ca5473d563439cf318a1ca8d8a5f314911f6868e397093f212bdbb4d5de9a41eb59eff8ceaf23ae0d66c5c1123209b7cf9dfea5772553c0136b97edf1dfe
-
Filesize
16.8MB
MD5de49176e3551f70cfbe003b1f62591a0
SHA148557422133d363a6e3aeacd22c3d0d3f51526e8
SHA256055a3b5bedeb054a6db7056aa010297b1b8c739cfe94d5a9215b62be48f3cde2
SHA512e633032c0ef353e4ae7aab2e20090311e0268a3ae9b6782b566afc7cf3b02613c2485e3638597303ab94ce7e8b34010461b38a2a7b30fc5d3938d344c3fbd934
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
5.4MB
MD53be65aa97622dc4f6635e26206e286ab
SHA1b2c3d6cb9fdb10d2ef5bfe85fe5b0659bcb3cdf6
SHA256f28d83b8ff21992281fe85c906fe49b5f94a10ce503c8feb9989bfaf8a7403b6
SHA512c76ce4ad06eb7363c43f1497f30cd61510611d5a34d0083b1698ad16a46aaf990149a362012a5500d5b2593fc57cd905cdf907f029b7fc62d6e3f4776383b76d
-
Filesize
128KB
MD5deaa59f6e8e521080ce3e77475cb214d
SHA134cfbc25bd69150f8b0a743ac9bd69c8b1ca4621
SHA2564b74bbca7eca1680fc72cf52c857259c0be29354b5e1990491fbf0c1a0e7db01
SHA512daaae3cd4bb4db8cd1a59359752b268ca0b99fc47de4dd25a559663d5d3997bcc640e4d299d7ac454d2c6ecc27f2df3a1329d9516504472af5d64084ea6f7bec
-
Filesize
242KB
MD5f57b7eee4cf4ecf5db9be7e5f06fc448
SHA102357b37859e89f7fcb36caf2914a055ce874fe8
SHA256bf36b9b1cdb9225c825de010299bfbc4671ad20a2f3274782f94091fb77efda1
SHA512cee5837eb3323e9b7f9b0a988686fa381f1bb39adddea144bc86809d4538b8f2cc3cc448937ed12bd8e38517a67cffc87b3a8239370b60166444dfaeac200868
-
Filesize
3.0MB
MD52d280160a6d224f675998a0a11dfc151
SHA1e4bc8bf19fec12816031b113b26027956a37112b
SHA256adcf13aae4f0f35f2f1e478473bfcaec081a14e4c23f5cd19977beaf2d5206f3
SHA5124022497ae04997fdc8be983fce4dedfdb167c1f95c580c82ddf5ccf75380662468e7f44fde0d9bf710c2f7ed69cc6b245f77bbf9e5cb6caecc60d007b78adfc4
-
Filesize
3.2MB
MD560d6d4096eed212458d15c1ae5a69b9b
SHA1b1ab46826bc2608cd4a36b5b8fb8b90d80570d59
SHA256c2e6ee62a548067c722b71f19ce59e81922fe16d00e0fbf36a1a6e28803f57d5
SHA5125bf4380158369dbe30e480bd4679899cbf8d7758b8e49f0b19caf5ea5832dc968b21567aab0ac7f5e5c97c48475ae79b303fdf97d91b8440fcb4c758062df106
-
Filesize
29KB
MD5c35416a5a572d149295a1e8dbd0845eb
SHA15a03401d9cf0bf3786d5ea47491b238ec96e3d73
SHA256508519fd0a48cc9287a286af960e09732e56884f53b5ba64e5639db8555af2e1
SHA51250c3d1fad52d887d8cb271590ee8bc6f33351139b2514aff5a4daa5dc70d9005dd6010a1fdce565ecc0aa1b052ef11d9f9ce7048c40c90c5909fe56b800ca068
-
Filesize
203KB
MD556421d2865f0d3c710d234a3c556d7bf
SHA1b78b8d0799b32a9064471fe5ff058477e2460da0
SHA2563546ede3a7a85f5cfd74c473c50bdbcf19c48310503fb38937e082bfdf998be1
SHA512f91619361495f7b247f3ad07800af025ac63deb5e36c1f81f9e37d1a4c9d44da1921874c0a1528e4dfb88fd1992c1c4daea8e09c5c013c23c17b150c8d55ea92
-
Filesize
155KB
MD5a6298a0a586067279a5334b9337d1034
SHA1ebba80db97b6457bd1adba783ced4493360b39b2
SHA256d111eb9beb8e4635b87e051b47af97c190cc1f8d0cd7ad7f1557762f9a43b863
SHA512dcb64076b7be0447dd65fa229714853776b45dfebe4a3c748389064abaab5d41de3334cd4ae05a9501f57aeb35e724fa29d21b7cccca1a31634408da77ce00a4
-
Filesize
199KB
MD56815e3c7b86ba599c2f4b6bb954a95a9
SHA1aebcc1ccbbe83e7e633e68b89a7bf0f81665baa4
SHA256805054d9666437fc539765074820c85509011a118a2066f3edcd9422bd95070b
SHA512febf8087542ccd097ba9d6073183101a80d86d800a8142e6ce5eb3ac995caad87a7f2e6644870fa9ceceed32a9e6b2dd16f731b3833aad3d03d5cedfa4af014b
-
Filesize
1.2MB
MD5dc96b9a724d3cd8cfcf8733a9a61de7c
SHA12536761631bdcd087f2e5f6c7e6a0c4122457570
SHA256a6c4d7661a24341a722aef8daa7c325f5fc4ada962de8b98483374fd274e0239
SHA5123274bc3c7cd03390c494e92416412c63bda6deff243ce86640f93c032f28ffebee59efbb3ef08c051d3551c1c0c095e475b8c1d6e4aa483fe687048810d5dc5b
-
Filesize
343KB
MD501fd6be2a2c22b120daade0d1f29cc09
SHA186a5c543dc0c45877f2682faf27d848351f68fdb
SHA256ffc35befa48d579ca14a20091b3cd094caba0d51a5b468a700b0ed9ef36436e5
SHA512ef492fe5c607e1c75c6ef68d0c3455222e162b4d09e5e383663f0e353a95daf2ce437151fe25927ea1868e99d844142f20363b4031539647c32251dabf2c5e6a
-
Filesize
623KB
MD5ceed1b510d002839b9a9e40c1253ca80
SHA16e5054bd2d4bcd9679fe5cf38c245d1b04975c18
SHA256269e630ec4760651af16939ee462cdf384e9aa6293082b6fdf164abbe4a64790
SHA51215dad48bdc567573636e3092bf17de2c8f31ead2bc785b8ed693387907c34843a2b84ff2282dd3a076cf48604516b499d4487d819b9647fbc3e11e058fea9576
-
Filesize
215KB
MD5e20b9986cb01302bce63059bb83cf544
SHA155d453b20ab9cb29d4553212d897a3c558ba9c3f
SHA2568bf52b4d8e32e502f11f1a4efcee33930a3c338dc506a9a0220cdd5bfd808557
SHA51257531957bae5e8bf89237361ae2b6ea1bae56ed7f37786e4fefbc28a664903ade6c0672bd287a22005693a59c29fae9454bdf0aa6f46b3027cd266ec4bd2a888
-
Filesize
407KB
MD5f40b030643d4b2c496851f8f4a88f0c0
SHA12f99c229466e8b9393d87e9e3bca8cb2b666334d
SHA2561f5fdd373022a7326b606024de4c9887adb4a11c3316cf26e1ba8c735fc11bef
SHA5122b55e43e7ad24cc37353921f681319a1369b162abc5ca72b754397025c6d94d4d9de6c51a8e174797c83a4b699a007bece9671b86d56895fcc0d5fcb102ddbfe
-
Filesize
179KB
MD50458698493e55a2fd790fbb5b9622cda
SHA17035caca22e5e6442a55099d6e58d96e3759d9ee
SHA2563be34e2090edaf01f832ee9bd27ea52c576e9d11ffda2728af336869f0c887e9
SHA512b0c5e3c08278243af6e5f9cdfe3cee5628ec4420fb5d01514ddfcf9e2a0219d00a90a6588ee4c96c247ebef9f5e7b4ef8cca7b673b54183005fed51386e7281c
-
Filesize
187KB
MD52199d7b465f79bc686c96df9f3211d43
SHA1b8914fb38cf41c68b0c233898967fb8669a57a94
SHA25649a8bcc83078e8290f7406cb27b77e9c24ecf1f91e50ca756bf776031dc72f48
SHA512840eed353fe29a70d7d7b444f6bd649471a6ebea335453f1e6d35d19782c82307241e2c333dfc282e6ebbfc83bf3c6bbcbde93502d95c6068ff10dccadfac30d
-
Filesize
215KB
MD5f33adb4807118a494631475860bd8a66
SHA16bbc6e5914edf92839cdf7421a9e231f9c3e1a9a
SHA2564f6141e419cdbda14137336c78492cd21a1c00e61e7b3e7ba646db4995fe678e
SHA5123d7403737d1dfafd49b59566b31bb9e5ceca73685d8586c685eeb583626201568efc9ccf3a952106bd2ef585ae979f9af9caeaeaf4c5c89fe740105397eb0f90
-
Filesize
19B
MD5efdb58b9a70ecb41297610e735cf1433
SHA17fae7216321e12dab8da72a1213498d616a30681
SHA2569e47f6731c91d2fdb4ba8f85fd462a7021fdccf1cd85dcc58ff74b994028488a
SHA51225258a95d73a1968eaa112bf996386c5cf5fefae332f184525862a6af9e3216a77f77a0211358c06e729c2a8c013c3e8285c0118f0477bb6e21cc801a6e6b804
-
Filesize
2.7MB
MD5477c17b6448695110b4d227664aa3c48
SHA1949ff1136e0971a0176f6adea8adcc0dd6030f22
SHA256cb190e7d1b002a3050705580dd51eba895a19eb09620bdd48d63085d5d88031e
SHA5121e267b01a78be40e7a02612b331b1d9291da8e4330dea10bf786acbc69f25e0baece45fb3bafe1f4389f420ebaa62373e4f035a45e34eada6f72c7c61d2302ed
-
Filesize
145B
MD5bbc03e9c7c5944e62efc9c660b7bd2b6
SHA183f161e3f49b64553709994b048d9f597cde3dc6
SHA2566cce5ad8d496bc5179fa84af8afc568eeba980d8a75058c6380b64fb42298c28
SHA512fb80f091468a299b5209acc30edaf2001d081c22c3b30aad422cbe6fea7e5fe36a67a8e000d5dd03a30c60c30391c85fa31f3931e804c351ab0a71e9a978cc0f
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\Notification\notification_fast.bundle.js.LICENSE.txt
Filesize551B
MD57bf61e84e614585030a26b0b148f4d79
SHA1c4ffbc5c6aa599e578d3f5524a59a99228eea400
SHA25638ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179
SHA512ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\Tokenized-Card\tokenized-card.bundle.js.LICENSE.txt
Filesize1KB
MD58595bdd96ab7d24cc60eb749ce1b8b82
SHA13b612cc3d05e372c5ac91124f3756bbf099b378d
SHA256363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831
SHA512555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1182941524\json\i18n-tokenized-card\fr-CA\strings.json
Filesize2KB
MD5cd247582beb274ca64f720aa588ffbc0
SHA14aaeef0905e67b490d4a9508ed5d4a406263ed9c
SHA256c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5
SHA512bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895
-
Filesize
121B
MD516f004af39a3675a73f5c15f6182a293
SHA1e7027edbadfd881e03d8a592ae661a985fd89cd7
SHA2564e5ef1851bc910ceeb59a63bb53725cf5d8149feff9483e960b54cc26fdc419b
SHA5128ef0d80259b5a38424676918f07238a76c527b643267008999dc3b2cff5c93e29ae85cbf0605f0d0b4f880fd6ae96254ebd30e5b80097eea95f5d27b5d461ff6
-
Filesize
473B
MD5f6719687bed7403612eaed0b191eb4a9
SHA1dd03919750e45507743bd089a659e8efcefa7af1
SHA256afb514e4269594234b32c873ba2cd3cc8892e836861137b531a40a1232820c59
SHA512dd14a7eae05d90f35a055a5098d09cd2233d784f6ac228b5927925241689bff828e573b7a90a5196bfdd7aaeecf00f5c94486ad9e3910cfb07475fcfbb7f0d56
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5632_1317086152\_metadata\verified_contents.json
Filesize1KB
MD5e88d7cbb64f8ad6eb60e61c46a67840e
SHA132f5919ca1466ec636104c7545e8ba9a3b956fc3
SHA2569b791c9f3350a7b4ef88f1837fcd7a1df7c51e0d0af13dffed00b5e9817c4cda
SHA51219ab9478c7b9654612076d61af00072916cde832be5ce3d729664e3912d1e205a6abeaef1f835165f7979f2e08f0364f1cd1579de5f3180c24dedbd9558ce902
-
Filesize
1003B
MD5578c9dbc62724b9d481ec9484a347b37
SHA1a6f5a3884fd37b7f04f93147f9498c11ed5c2c2d
SHA256005a2386e5da2e6a5975f1180fe9b325da57c61c0b4f1b853b8bcf66ec98f0a0
SHA5122060eb35fb0015926915f603c8e1742b448a21c5a794f9ec2bebd04e170184c60a31cee0682f4fd48b65cff6ade70befd77ba0446cc42d6fe1de68d93b8ea640
-
Filesize
66B
MD5496b05677135db1c74d82f948538c21c
SHA1e736e675ca5195b5fc16e59fb7de582437fb9f9a
SHA256df55a9464ee22a0f860c0f3b4a75ec62471d37b4d8cb7a0e460eef98cb83ebe7
SHA5128bd1b683e24a8c8c03b0bc041288296448f799a6f431bacbd62cb33e621672991141c7151d9424ad60ab65a7a6a30298243b8b71d281f9e99b8abb79fe16bd3c
-
Filesize
134B
MD5049c307f30407da557545d34db8ced16
SHA1f10b86ebfe8d30d0dc36210939ca7fa7a819d494
SHA256c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54
SHA51214f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780
-
Filesize
53B
MD522b68a088a69906d96dc6d47246880d2
SHA106491f3fd9c4903ac64980f8d655b79082545f82
SHA25694be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88
SHA5128c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
145B
MD5465cc76a28cc5543a0d845a8e8dd58fa
SHA1adbe272f254fd8b218fcc7c8da716072ea29d8ba
SHA256e75fb1fa1692e9720166872afe6d015e4f99d4e8725463e950889a55c4c35bb9
SHA512a00286cd50d908883a48f675d6291881ad8809dcae5aca55d5d581e6d93a66058e1fe9e626852bf16e5bb0c693a088a69d9876ccac288181b1f74254bf1da1a2
-
Filesize
118B
MD5bfd928cc511db8e8550a3e5a00cfe169
SHA1569543caeacc652b8a78bc1aee3ae06027456eb0
SHA256c49d97c9219d36b85b6541c049f1fb766a6b587b064253ea7a2a4daf3cad64e3
SHA51294ba54500dafee7013cb90c921509f1be94de9d9ad4825aa0444f4038c178bf2f70e9210943247582f36af81c93a94af68424b3f3ac25743acab145fc7ff61e9
-
Filesize
176B
MD56607494855f7b5c0348eecd49ef7ce46
SHA12c844dd9ea648efec08776757bc376b5a6f9eb71
SHA25637c30639ea04878b9407aecbcea4848b033e4548d5023ce5105ea79cab2c68dd
SHA5128cb60725d958291b9a78c293992768cb03ff53ab942637e62eb6f17d80e0864c56a9c8ccafbc28246e9ce1fdb248e8d071d76764bcaf0243397d0f0a62b4d09a
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360