Analysis
-
max time kernel
650s -
max time network
648s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2025, 11:50
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://tria.ge/
Resource
win10v2004-20250410-en
General
-
Target
https://tria.ge/
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\135.0.3179.66\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe -
Downloads MZ/PE file 2 IoCs
flow pid Process 377 2476 Process not Found 359 4100 msedge.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation msedge.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 55 IoCs
pid Process 6132 MicrosoftEdgeSetup.exe 3196 MicrosoftEdgeUpdate.exe 4900 MicrosoftEdgeUpdate.exe 4908 MicrosoftEdgeUpdate.exe 1512 MicrosoftEdgeUpdateComRegisterShell64.exe 5132 MicrosoftEdgeUpdateComRegisterShell64.exe 5972 MicrosoftEdgeUpdateComRegisterShell64.exe 4680 MicrosoftEdgeUpdate.exe 1764 MicrosoftEdgeUpdate.exe 4556 MicrosoftEdgeUpdate.exe 184 MicrosoftEdgeUpdate.exe 5340 MicrosoftEdgeUpdate.exe 2204 MicrosoftEdge_X64_135.0.3179.66.exe 5872 setup.exe 824 setup.exe 1360 setup.exe 2640 setup.exe 5148 setup.exe 6016 setup.exe 3644 setup.exe 5128 setup.exe 4888 MicrosoftEdgeUpdate.exe 4956 elevation_service.exe 5260 setup.exe 3976 setup.exe 3740 setup.exe 1312 setup.exe 3160 setup.exe 5440 setup.exe 4684 msedge.exe 4644 msedge.exe 3392 msedge.exe 4808 msedge.exe 3396 msedge.exe 4564 msedge.exe 5624 elevation_service.exe 2688 msedge.exe 1440 identity_helper.exe 1960 identity_helper.exe 1480 msedge.exe 5960 msedge.exe 5316 msedge.exe 4952 msedge.exe 1328 msedge.exe 1960 msedge.exe 3552 msedge.exe 208 msedge.exe 1952 msedge.exe 6844 msedge.exe 7016 msedge.exe 7096 msedge.exe 6156 msedge.exe 6360 msedge.exe 6260 msedge.exe 6904 msedge.exe -
Loads dropped DLL 64 IoCs
pid Process 3196 MicrosoftEdgeUpdate.exe 4900 MicrosoftEdgeUpdate.exe 4908 MicrosoftEdgeUpdate.exe 1512 MicrosoftEdgeUpdateComRegisterShell64.exe 4908 MicrosoftEdgeUpdate.exe 5132 MicrosoftEdgeUpdateComRegisterShell64.exe 4908 MicrosoftEdgeUpdate.exe 5972 MicrosoftEdgeUpdateComRegisterShell64.exe 4908 MicrosoftEdgeUpdate.exe 4680 MicrosoftEdgeUpdate.exe 1764 MicrosoftEdgeUpdate.exe 4556 MicrosoftEdgeUpdate.exe 4556 MicrosoftEdgeUpdate.exe 1764 MicrosoftEdgeUpdate.exe 184 MicrosoftEdgeUpdate.exe 5340 MicrosoftEdgeUpdate.exe 4888 MicrosoftEdgeUpdate.exe 4616 msedge.exe 4684 msedge.exe 4684 msedge.exe 4644 msedge.exe 4684 msedge.exe 3392 msedge.exe 3396 msedge.exe 3392 msedge.exe 3396 msedge.exe 4808 msedge.exe 4564 msedge.exe 4564 msedge.exe 4564 msedge.exe 4564 msedge.exe 4564 msedge.exe 4564 msedge.exe 4684 msedge.exe 4808 msedge.exe 4808 msedge.exe 2688 msedge.exe 4684 msedge.exe 1960 identity_helper.exe 1480 msedge.exe 1960 identity_helper.exe 1480 msedge.exe 2688 msedge.exe 2688 msedge.exe 5316 msedge.exe 4952 msedge.exe 5960 msedge.exe 5316 msedge.exe 5316 msedge.exe 4952 msedge.exe 5960 msedge.exe 5960 msedge.exe 1328 msedge.exe 1960 msedge.exe 1960 msedge.exe 1328 msedge.exe 3552 msedge.exe 3552 msedge.exe 208 msedge.exe 1952 msedge.exe 1952 msedge.exe 4684 msedge.exe 4684 msedge.exe 6844 msedge.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA msedge.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe -
Checks system information in the registry 2 TTPs 14 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
flow pid Process 632 4584 wwahost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\gu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Trust Protection Lists\Mu\Analytics setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5800_1069252196\manifest.json msedge.exe File created C:\Program Files (x86)\Microsoft\Temp\EUCA1E.tmp\msedgeupdate.dll MicrosoftEdgeSetup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\oneds.dll setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Trust Protection Lists\Mu\Fingerprinting setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\kok.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\ug.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\edge_game_assist\EdgeGameAssist.msix setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4684_1696941512\hyph-ka.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5800_479098926\manifest.fingerprint msedge.exe File created C:\Program Files (x86)\Microsoft\Temp\EUCA1E.tmp\msedgeupdateres_sr-Cyrl-RS.dll MicrosoftEdgeSetup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\et.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Installer\setup.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Trust Protection Lists\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Trust Protection Lists\Mu\Entities setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Locales\pl.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\notification_helper.exe setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUCA1E.tmp\MicrosoftEdgeUpdateBroker.exe MicrosoftEdgeSetup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\msedge_pwa_launcher.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Trust Protection Lists\Sigma\Social setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\en-GB.pak setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\settings.dat setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4436_1704314937\data.txt msedge.exe File opened for modification C:\Program Files\MsEdgeCrashpad\settings.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Trust Protection Lists\Mu\Analytics setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Trust Protection Lists\Sigma\Cryptomining setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\VisualElements\Logo.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\cs.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4684_1101227620\LICENSE msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4684_1696941512\hyph-hu.hyb msedge.exe File created C:\Program Files (x86)\Microsoft\Temp\EUCA1E.tmp\psmachine.dll MicrosoftEdgeSetup.exe File created C:\Program Files (x86)\Microsoft\Temp\EUCA1E.tmp\msedgeupdateres_da.dll MicrosoftEdgeSetup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\notification_helper.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\af.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\es-419.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\BHO\ie_to_edge_bho_64.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\v8_context_snapshot.bin setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\AdSelectionAttestationsPreloaded\manifest.json setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4436_67084479\manifest.json msedge.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\bn-IN.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\az.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\eu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\hr.pak setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Program Files\msedge_installer.log setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\ka.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\onramp.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\vk_swiftshader.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Trust Protection Lists\Mu\TransparentAdvertisers setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Locales\bg.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Locales\kk.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Locales\lv.pak setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4684_1696941512\hyph-et.hyb msedge.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Trust Protection Lists\Sigma\Fingerprinting setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Trust Protection Lists\Sigma\Entities setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Trust Protection Lists\Sigma\Fingerprinting setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\settings.dat setup.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping4684_1696941512\hyph-gu.hyb msedge.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\bs.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\135.0.3179.66\Locales\hu.pak setup.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp MicrosoftEdgeUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wermgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4680 MicrosoftEdgeUpdate.exe 184 MicrosoftEdgeUpdate.exe 5340 MicrosoftEdgeUpdate.exe 4888 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 30 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 wermgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 35 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU wermgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\135.0.3179.66\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\135.0.3179.66\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Software\Microsoft\Internet Explorer\GPU wwahost.exe Key created \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\SOFTWARE\Microsoft\Internet Explorer\GPU wwahost.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19 wwahost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software wwahost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "38" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft wwahost.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography wwahost.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\SessionHash = 0832af7a8de8145dfcf25ec0ffdd57019ff6f452deb010f6508971319986b0a1 setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\Sequence = "1" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry wwahost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{66ECB716-B0CC-4223-BF5F-AB2573398113}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{672B154E-2799-4728-86C1-3791A788F7FB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.xhtml\OpenWithProgids setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ = "Update3COMClass" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32\ = "{672B154E-2799-4728-86C1-3791A788F7FB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{672B154E-2799-4728-86C1-3791A788F7FB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreMachineClass\CLSID\ = "{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\MIME\Database setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgePDF\Application\ApplicationCompany = "Microsoft Corporation" setup.exe Key created \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000_Classes\Local Settings\MuiCache wwahost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.svg setup.exe Key created \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\History wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{672B154E-2799-4728-86C1-3791A788F7FB}\InProcServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.49\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM\DefaultIcon setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.pdf\OpenWithProgids\MSEdgePDF setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\ = "Google Update Policy Status Class" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM\shell\runas setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{672B154E-2799-4728-86C1-3791A788F7FB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods\ = "17" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{672B154E-2799-4728-86C1-3791A788F7FB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher\CLSID\ = "{08D832B9-D2FD-481F-98CF-904D00DF63CC}" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\ELEVATION MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32 setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CacheVersion = "1" wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.Update3COMClassService" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\MicrosoftEdgeUpdate.exe\AppID = "{CECDDD22-2E72-4832-9606-A9B0E5E344B2}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT\DefaultIcon setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cloudexperiencehost_cw5n1h2txyewy\Internet Explorer\DOMStorage\live.com\Total = "0" wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods\ = "27" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{672B154E-2799-4728-86C1-3791A788F7FB} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{672B154E-2799-4728-86C1-3791A788F7FB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ = "IAppCommandWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{672B154E-2799-4728-86C1-3791A788F7FB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32\ = "{672B154E-2799-4728-86C1-3791A788F7FB}" MicrosoftEdgeUpdate.exe -
Suspicious behavior: AddClipboardFormatListener 8 IoCs
pid Process 1828 EXCEL.EXE 2396 EXCEL.EXE 3952 WINWORD.EXE 3952 WINWORD.EXE 1180 EXCEL.EXE 3964 EXCEL.EXE 320 vlc.exe 5684 vlc.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4436 msedge.exe 4436 msedge.exe 3932 msedge.exe 3932 msedge.exe 3472 msedge.exe 3472 msedge.exe 3196 MicrosoftEdgeUpdate.exe 3196 MicrosoftEdgeUpdate.exe 4680 MicrosoftEdgeUpdate.exe 4680 MicrosoftEdgeUpdate.exe 3636 chrome.exe 3636 chrome.exe 4616 msedge.exe 4616 msedge.exe 3196 MicrosoftEdgeUpdate.exe 3196 MicrosoftEdgeUpdate.exe 3196 MicrosoftEdgeUpdate.exe 3196 MicrosoftEdgeUpdate.exe 5448 msedge.exe 5448 msedge.exe 3740 setup.exe 3740 setup.exe 4684 msedge.exe 4684 msedge.exe 6360 msedge.exe 6360 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 320 vlc.exe 5684 vlc.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 652 Process not Found 3448 Process not Found 4868 Process not Found 4352 Process not Found 6224 Process not Found 6296 Process not Found 3244 Process not Found 3876 Process not Found 408 Process not Found 1796 Process not Found 3004 Process not Found 6976 Process not Found 3500 Process not Found 5472 Process not Found 1772 Process not Found 6120 Process not Found 4972 Process not Found 3136 Process not Found 3464 Process not Found 4820 Process not Found 2536 Process not Found 1604 Process not Found 1596 Process not Found 3932 Process not Found 4460 Process not Found 6196 Process not Found 1316 Process not Found 1992 Process not Found 1524 Process not Found 6248 Process not Found 6236 Process not Found 6316 Process not Found 6252 Process not Found 6152 Process not Found 6496 Process not Found 2544 Process not Found 6436 Process not Found 6388 Process not Found 2724 Process not Found 6624 Process not Found 5036 Process not Found 5796 Process not Found 3532 Process not Found 6492 Process not Found 1704 Process not Found 6360 Process not Found 5044 Process not Found 5092 Process not Found 1740 Process not Found 1716 Process not Found 2268 Process not Found 2008 Process not Found 4308 Process not Found 5828 Process not Found 3140 Process not Found 1344 Process not Found 5720 Process not Found 952 Process not Found 2052 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 27 IoCs
pid Process 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 5800 msedge.exe 5800 msedge.exe 5800 msedge.exe 5800 msedge.exe 5800 msedge.exe 5800 msedge.exe 5800 msedge.exe 5800 msedge.exe 5800 msedge.exe 4616 msedge.exe 4616 msedge.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 3636 chrome.exe 4684 msedge.exe 4684 msedge.exe 4684 msedge.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: 33 4972 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4972 AUDIODG.EXE Token: SeDebugPrivilege 3196 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4680 MicrosoftEdgeUpdate.exe Token: SeRestorePrivilege 4556 MicrosoftEdgeUpdate.exe Token: SeBackupPrivilege 4556 MicrosoftEdgeUpdate.exe Token: SeBackupPrivilege 4556 MicrosoftEdgeUpdate.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeShutdownPrivilege 3636 chrome.exe Token: SeCreatePagefilePrivilege 3636 chrome.exe Token: SeDebugPrivilege 3196 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4404 whoami.exe Token: SeDebugPrivilege 4584 wwahost.exe Token: SeDebugPrivilege 4584 wwahost.exe Token: SeDebugPrivilege 4584 wwahost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 320 vlc.exe 320 vlc.exe 320 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 320 vlc.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 3868 msedge.exe 320 vlc.exe 320 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 5684 vlc.exe 320 vlc.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe 4436 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 1828 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 2396 EXCEL.EXE 3952 WINWORD.EXE 3952 WINWORD.EXE 3952 WINWORD.EXE 3952 WINWORD.EXE 3952 WINWORD.EXE 3952 WINWORD.EXE 3952 WINWORD.EXE 3952 WINWORD.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 1180 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 3964 EXCEL.EXE 320 vlc.exe 5684 vlc.exe 3604 javaw.exe 3604 javaw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3868 wrote to memory of 2620 3868 msedge.exe 80 PID 3868 wrote to memory of 2620 3868 msedge.exe 80 PID 3868 wrote to memory of 5932 3868 msedge.exe 81 PID 3868 wrote to memory of 5932 3868 msedge.exe 81 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2400 3868 msedge.exe 82 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 PID 3868 wrote to memory of 2604 3868 msedge.exe 83 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://tria.ge/1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ffad4c4f208,0x7ffad4c4f214,0x7ffad4c4f2202⤵PID:2620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1916,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=2304 /prefetch:32⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2276,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:22⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2604,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3572,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3584,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4964,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4892,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=3700 /prefetch:12⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5252,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=5268 /prefetch:82⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4852,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=5292 /prefetch:82⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5644,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=5864 /prefetch:82⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5644,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=5864 /prefetch:82⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5932,i,3197261724045016993,2284954294507702094,262144 --variations-seed-version --mojo-platform-channel-handle=5944 /prefetch:82⤵PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window2⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4436 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ffad4c4f208,0x7ffad4c4f214,0x7ffad4c4f2203⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1912,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:33⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2232,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:23⤵PID:3788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2524,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=2708 /prefetch:83⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4384,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:83⤵PID:708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4384,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:83⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4660,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=4668 /prefetch:83⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4816,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=4836 /prefetch:13⤵PID:2628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5060,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5052 /prefetch:83⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4448,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=4668 /prefetch:83⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=5432,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5440 /prefetch:13⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5804,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5792 /prefetch:83⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5812,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5780 /prefetch:83⤵PID:1176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5836 /prefetch:83⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5180,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5244 /prefetch:83⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5752,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:83⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=760,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5856 /prefetch:83⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5132,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=4036 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4016,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=3772 /prefetch:83⤵PID:5140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5196,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=1036 /prefetch:83⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5096,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=3700 /prefetch:83⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3916,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=3932 /prefetch:83⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=3924,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5364 /prefetch:13⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5796,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=1972 /prefetch:83⤵PID:5736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4072,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5984 /prefetch:83⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6068,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5972 /prefetch:83⤵PID:6012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6068,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=5972 /prefetch:83⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=6392,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=6408 /prefetch:13⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --always-read-main-dll --field-trial-handle=6604,i,11691363405266525910,16122283227818004983,262144 --variations-seed-version --mojo-platform-channel-handle=6164 /prefetch:13⤵PID:456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window3⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5800 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x260,0x7ffad4c4f208,0x7ffad4c4f214,0x7ffad4c4f2204⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2244,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=2240 /prefetch:24⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1928,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=2292 /prefetch:34⤵
- Downloads MZ/PE file
PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2504,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=2516 /prefetch:84⤵PID:1184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4344,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=4424 /prefetch:84⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4344,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=4424 /prefetch:84⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4488,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=4472 /prefetch:84⤵PID:2556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4560,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=4552 /prefetch:14⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5028,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=4476 /prefetch:84⤵PID:2008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4392,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5088 /prefetch:84⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=5428,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5400 /prefetch:14⤵PID:712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=564,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5840 /prefetch:84⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5820,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5864 /prefetch:84⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5772,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5908 /prefetch:84⤵PID:5780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3500,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5944 /prefetch:84⤵PID:2240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=6148,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6104 /prefetch:14⤵PID:6016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=5916,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6352 /prefetch:14⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5548,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6248 /prefetch:84⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5548,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6248 /prefetch:84⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4368,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5528 /prefetch:84⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6076,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=4212 /prefetch:84⤵PID:1868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=5432,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6592 /prefetch:14⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5500,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6416 /prefetch:84⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6348,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6296 /prefetch:84⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6260,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5152 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:3472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=6408,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5192 /prefetch:14⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5976,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6028 /prefetch:84⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=6936,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:14⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6968,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6460 /prefetch:84⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --always-read-main-dll --field-trial-handle=5228,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=6880 /prefetch:14⤵PID:4636
-
-
C:\Users\Admin\Downloads\MicrosoftEdgeSetup.exe"C:\Users\Admin\Downloads\MicrosoftEdgeSetup.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:6132 -
C:\Program Files (x86)\Microsoft\Temp\EUCA1E.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUCA1E.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}&appname=Microsoft%20Edge&needsadmin=prefers&lang=en&brand=M100"5⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4900
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4908 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.49\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.49\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1512
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.49\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.49\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5132
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.49\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.49\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5972
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDkiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjUwRDJCNTktRTBGNi00MzcxLUE3RjItQ0IyMkU2QTIxN0YwfSIgdXNlcmlkPSJ7QTE0NzE4OEItRDk4QS00NzNBLTgxREMtNUVBMkQzMTM0QjcyfSIgaW5zdGFsbHNvdXJjZT0idGFnZ2VkbWkiIHJlcXVlc3RpZD0ie0I3NTAyRTE4LUM5OEItNDZCOC05MDA1LUFDMUEwMTk0QTJCRH0iIGRlZHVwPSJjciIgZG9tYWluam9pbmVkPSIwIj48aHcgbG9naWNhbF9jcHVzPSI4IiBwaHlzbWVtb3J5PSIxNiIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS40MyIgbmV4dHZlcnNpb249IjEuMy4xOTUuNDkiIGxhbmc9ImVuIiBicmFuZD0iTTEwMCIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjgxODUwNDU2MDIiIGluc3RhbGxfdGltZV9tcz0iNTkwIi8-PC9hcHA-PC9yZXF1ZXN0Pg6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062}&appname=Microsoft%20Edge&needsadmin=prefers&lang=en&brand=M100" /installsource taggedmi /sessionid "{F50D2B59-E0F6-4371-A7F2-CB22E6A217F0}"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1764
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5516,i,11364135407361207250,8903810010989747312,262144 --variations-seed-version --mojo-platform-channel-handle=7232 /prefetch:84⤵PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window4⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ffad4c4f208,0x7ffad4c4f214,0x7ffad4c4f2205⤵PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1984,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=1980 /prefetch:25⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=2032,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=2336 /prefetch:35⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2448,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=2460 /prefetch:85⤵PID:5192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4360,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:85⤵PID:3504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4360,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=4432 /prefetch:85⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4628,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=4636 /prefetch:85⤵PID:5876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4340,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=4684 /prefetch:15⤵PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4900,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=4940 /prefetch:85⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4480,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=4904 /prefetch:85⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=5404,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=5440 /prefetch:15⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=564,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=5868 /prefetch:85⤵PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4616,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=5752 /prefetch:85⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5852,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=5816 /prefetch:85⤵PID:5336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4388,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=5024 /prefetch:85⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5216,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=4924 /prefetch:85⤵PID:864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5912,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=5220 /prefetch:85⤵PID:6080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5968,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=5988 /prefetch:85⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6248,i,18002757915924040770,3264195679150942417,262144 --variations-seed-version --mojo-platform-channel-handle=6212 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Checks system information in the registry
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:4684 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=135.0.7049.42 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=135.0.3179.66 --initial-client-data=0x234,0x238,0x23c,0x230,0x258,0x7ffac3608240,0x7ffac360824c,0x7ffac36082586⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-pre-read-main-dll --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=2360 /prefetch:26⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=2392 /prefetch:36⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=3084 /prefetch:26⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=2936 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=4428 /prefetch:16⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:2688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=4764 /prefetch:86⤵
- Executes dropped EXE
PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=4764 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=5140 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=5224 /prefetch:16⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=5620 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=5608 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=3084 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=3688 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=6012 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=5808 /prefetch:86⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=4184 /prefetch:86⤵
- Executes dropped EXE
PID:7016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=6032 /prefetch:86⤵
- Executes dropped EXE
PID:7096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=3112 /prefetch:86⤵
- Executes dropped EXE
PID:6156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=5652 /prefetch:86⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=5824 /prefetch:86⤵
- Executes dropped EXE
PID:6260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --always-read-main-dll --field-trial-handle=2364,i,833746024449522912,2895307345817338900,262144 --variations-seed-version --mojo-platform-channel-handle=4224 /prefetch:86⤵
- Executes dropped EXE
PID:6904
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4228
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:4276
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:4320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5964
-
C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1828
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\LimitCompare.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2396
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\ImportWrite.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3952
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\RenameGroup.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1180
-
C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3964
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x404 0x3f01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:320
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\RequestReset.ADT"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5684
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SearchConvert.asx"1⤵PID:3980
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SearchConvert.asx"1⤵PID:2988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\WatchSuspend.html1⤵PID:4504
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument C:\Users\Admin\Desktop\WatchSuspend.html2⤵PID:5648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:1308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:1360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:2748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4260
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:2776
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:3216
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4556 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:184
-
-
C:\Windows\SysWOW64\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "0" "4556" "1172" "1060" "1176" "0" "0" "0" "0" "0" "0" "0" "0"2⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
PID:3876
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iMTMzLjAuMzA2NS42OSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTc0NDMwOTA3MiI-PGV2ZW50IGV2ZW50dHlwZT0iMzIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjQiIHN5c3RlbV91cHRpbWVfdGlja3M9IjgyMDU5OTYzOTAiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5340
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\MicrosoftEdge_X64_135.0.3179.66.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\MicrosoftEdge_X64_135.0.3179.66.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:2204 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\MicrosoftEdge_X64_135.0.3179.66.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks computer location settings
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:5872 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=135.0.7049.42 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=135.0.3179.66 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff7e0c5c888,0x7ff7e0c5c894,0x7ff7e0c5c8a04⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:824
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
PID:1360 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=135.0.7049.42 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EE039DD7-90D5-4904-9D24-BEC0FCAA201C}\EDGEMITMP_6F77A.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=135.0.3179.66 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff7e0c5c888,0x7ff7e0c5c894,0x7ff7e0c5c8a05⤵
- Executes dropped EXE
PID:2640
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:5148 -
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=135.0.7049.42 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=135.0.3179.66 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff75c09c888,0x7ff75c09c894,0x7ff75c09c8a05⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3644
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:6016 -
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=135.0.7049.42 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=135.0.3179.66 --initial-client-data=0x27c,0x280,0x284,0x258,0x288,0x7ff75c09c888,0x7ff75c09c894,0x7ff75c09c8a05⤵
- Executes dropped EXE
PID:5128
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTM1LjAuMzE3OS42NiIgbGFuZz0iZW4iIGJyYW5kPSJNMTAwIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM4ODg0NjE0NDk4NjczNDAiPjx1cGRhdGVjaGVjay8-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_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-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3520
-
C:\Program Files\Java\jre-1.8\bin\javacpl.exe"C:\Program Files\Java\jre-1.8\bin\javacpl.exe" -tab about1⤵PID:4000
-
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Xbootclasspath/a:"C:\Program Files\Java\jre-1.8\bin\..\lib\deploy.jar" -Djava.locale.providers=HOST,JRE,SPI -Djdk.disableLastUsageTracking -Dsun.java2d.dpiaware=true -Duser.home="C:\Users\Admin" com.sun.deploy.panel.ControlPanel -tab about2⤵
- Suspicious use of SetWindowsHookEx
PID:3604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
PID:3636 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffac032dcf8,0x7ffac032dd04,0x7ffac032dd102⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1936,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1932 /prefetch:22⤵PID:6000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2272 /prefetch:32⤵PID:1080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2400,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2564 /prefetch:82⤵PID:5940
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3224,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:4644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3252,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:2088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4424,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4456 /prefetch:22⤵PID:2116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4720,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4748 /prefetch:12⤵PID:1660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5416,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5440 /prefetch:82⤵PID:4500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5624,i,16581497143959623284,11558796903245914319,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5636 /prefetch:82⤵PID:2908
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:2220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:5696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault047a94dfhbd89h4b90h9bf8h601d36eb22ff1⤵PID:1312
-
C:\Windows\System32\SystemSettingsBroker.exeC:\Windows\System32\SystemSettingsBroker.exe -Embedding1⤵PID:1724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:4680
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:1152
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4956 -
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5260 -
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=135.0.7049.42 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=135.0.3179.66 --initial-client-data=0x230,0x234,0x238,0x218,0x23c,0x7ff75c09c888,0x7ff75c09c894,0x7ff75c09c8a03⤵
- Executes dropped EXE
PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:3740 -
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=135.0.7049.42 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=135.0.3179.66 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff75c09c888,0x7ff75c09c894,0x7ff75c09c8a04⤵
- Executes dropped EXE
PID:3160
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level3⤵
- Executes dropped EXE
PID:1312 -
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=135.0.7049.42 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=135.0.3179.66 --initial-client-data=0x230,0x234,0x238,0x20c,0x23c,0x7ff75c09c888,0x7ff75c09c894,0x7ff75c09c8a04⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:5440
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\135.0.3179.66\elevation_service.exe"1⤵
- Executes dropped EXE
PID:5624
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:1992
-
C:\Windows\system32\whoami.exewhoami2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault1a255586hf3ffh49d8h8d1ch46a7f4b95f0b1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:208 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault1a255586hf3ffh49d8h8d1ch46a7f4b95f0b --edge-skip-compat-layer-relaunch2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1952
-
-
C:\Windows\system32\wwahost.exe"C:\Windows\system32\wwahost.exe" -ServerName:App.wwa1⤵
- Detected potential entity reuse from brand MICROSOFT.
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" EditUser S-1-5-21-3078542121-369484597-920690335-10011⤵PID:6284
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa389e855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
PID:6404
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.4MB
MD5e777894d5a0af96e51c10e510a5098c7
SHA1b4afac80f50c927e94d62818d602ca20a3c2fa6c
SHA256d9121ae8418c7211953075834a2a9cfcfe66206b68c61d41a75847a28439db22
SHA51255be4b6d0c2bdb1a8dce1b8cacd4056290d0fd027cc5c331f531582f8a327dbd4402756f5a573d9d9491ff1a2202d4ab91f3b7f06724c11c74e9bcadeb7dee20
-
Filesize
201KB
MD5bbd650a482ed31b5fd9b1c1636a08ea1
SHA13fe45c8d1f8239afad8f5ad7122f70208451a765
SHA25609720a953df65ccaea888d6d74c26520f0e06a3a43b5a219a69b64136b01c88d
SHA512477f0ec33927ff68f10f37a76ab2f06d95f42ed3a2cce27da90dc61f32e3c8b75822beb701b3b10232d9a4c5f191d6d2b59c4897ac3ca577400f7186ea7ede2c
-
Filesize
176B
MD56607494855f7b5c0348eecd49ef7ce46
SHA12c844dd9ea648efec08776757bc376b5a6f9eb71
SHA25637c30639ea04878b9407aecbcea4848b033e4548d5023ce5105ea79cab2c68dd
SHA5128cb60725d958291b9a78c293992768cb03ff53ab942637e62eb6f17d80e0864c56a9c8ccafbc28246e9ce1fdb248e8d071d76764bcaf0243397d0f0a62b4d09a
-
Filesize
53B
MD522b68a088a69906d96dc6d47246880d2
SHA106491f3fd9c4903ac64980f8d655b79082545f82
SHA25694be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88
SHA5128c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff
-
Filesize
119B
MD5cb10c4ca2266e0cce5fefdcb2f0c1998
SHA18f5528079c05f4173978db7b596cc16f6b7592af
SHA25682dff3cc4e595de91dc73802ac803c5d5e7ab33024bdc118f00a4431dd529713
SHA5127c690c8d36227bb27183bacaf80a161b4084e5ad61759b559b19c2cdfb9c0814ad0030d42736285ee8e6132164d69f5becdcf83ac142a42879aa54a60c6d201b
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
238B
MD515b69964f6f79654cbf54953aad0513f
SHA1013fb9737790b034195cdeddaa620049484c53a7
SHA2561bdda4a8fc3e2b965fbb52c9b23a9a34871bc345abfb332a87ea878f4472efbd
SHA5127eeee58e06bba59b1ef874436035202416079617b7953593abf6d9af42a55088ab37f45fdee394166344f0186c0cb7092f55ed201c213737bb5d5318e9f47908
-
Filesize
72B
MD5a30b19bb414d78fff00fc7855d6ed5fd
SHA12a6408f2829e964c578751bf29ec4f702412c11e
SHA2569811cd3e1fbf80feb6a52ad2141fc1096165a100c2d5846dd48f9ed612c6fc9f
SHA51266b6db60e9e6f3059d1a47db14f05d35587aa2019bc06e6cf352dfbb237d9dfe6dce7cb21c9127320a7fdca5b9d3eb21e799abe6a926ae51b5f62cf646c30490
-
Filesize
141B
MD5811f0436837c701dc1cea3d6292b3922
SHA14e51a3e9f5cbf8c9c96985dabe8ffc2de28dae87
SHA256dbfb38a16e33a39c35ac50bd81782e4608be14954f1df69ac8272c0b9ce87a5d
SHA51221e7bf2f8333b2900bcbcb871ede14684073249597d105095dc7d3f101e7ccc326068732f11d4a167365f245a3f2205793f520c7666d7f948e70919b40b43d35
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
165B
MD5987e263b340576974b47c05295c999a4
SHA10fbb00dda76bd77e392a6a44928085e38b87b683
SHA256760c80b1f93aaaa32ac6179b77185ed1b421b79049a021ddd1e401274c8ec7bb
SHA512c4da2e910ca658874117dfee50fc2e79e0c3a15dfe7ae3321581f68b8f54a085c98253375a67c9fe09e4fd79bb9947114455c0be94475c2a5c8e46186794dd39
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
116B
MD5d20acf8558cf23f01769cf4aa61237e0
SHA1c4b21384309b0ff177d9cd3aa4198ab327eb2993
SHA2563493b321a7fc5e183ed6f223ae55ce962541717d0b332d16bdc7cbcadf7e6f78
SHA51273d082cbd71f6d0f06c7afc1bf63ee41c9a8e501df3e56f21a551b2d369a0afc8306894c8e0a38d0324e2ac403ec506ac1ecd8e9b61a9cb27134a229ccb13725
-
Filesize
118B
MD538a783f9ed173a04e5bef70a52292fc5
SHA12329da12d659d33a964ce876541d3ada1929abc1
SHA25649bd6d2f7f3242bc71f47eacde83a0a1a0e7310074f30810223ea2940238bfcf
SHA5123ae1c4d0ba65528b9476dfd6035144215227c2718104ece92f9c00bdaa505e2c80d1d30f6e1556f1ea5cbbe6c4f2a2a085ca5b3a2e33cdee74d65e5ef81951f2
-
Filesize
102B
MD5a64e2a4236e705215a3fd5cb2697a71f
SHA11c73e6aad8f44ade36df31a23eaaf8cd0cae826d
SHA256014e9fc1219beefc428ec749633125c9bff7febc3be73a14a8f18a6691cd2846
SHA51275b30c0c8cef490aaf923afbdb5385d4770de82e698f71f8f126a6af5ef16f3a90d0c27687f405274177b1a5250436efddd228a6d2949651f43bd926e8a1cc99
-
Filesize
12B
MD5085a334bdb7c8e27b7d925a596bfc19a
SHA11e4ad53dc335af5c6a8da2e4b4a175f37fafe2f2
SHA256f51a7acfffec56d6751561966d947d3fd199b74528c07dabdcf5fcb33d5b2e85
SHA512c883cb43c97a136825c6fd143f539210c234c66f9b76dfd8431f6ff014094e20b9410d7462aadee2344df8ca158def6b9a807e7cadbdfa947f6f8592e7283e34
-
Filesize
6KB
MD593c7fc76f7223d043593c999de1c0bea
SHA1dd7c906c629466fe53a29d3945e31801065b5b1a
SHA2560db8861eb771d2662ecabd8c7125c5453d6f3d976c14401ecb252e1f85b018d6
SHA51255c752b20ebf883adaf0bf696fbe7c3f94b06d5bff907b39e9f43358ee7a58336024145b77ba315393609853c54a701ec25592ffc32b9ed3e2ce4857a4186c8e
-
Filesize
9KB
MD5a3b6c4249c181157cf292b749209fb49
SHA1f3704c2d69b8f1c7738104f2d9fadf5ae644702b
SHA2562edfd6823e18cb7a1e9e6abf571ef33c5be863cb5ea891ffa3df9a06fd0bfe98
SHA512113df193b92ac3312b4e983434d0fb61fde5f3675ea00687ab6f9c53f17635bc5dba2970a5af6dc176618d962f982ab514b82d9ffbf894e315a31797887d35f0
-
Filesize
66B
MD5a287310073c3b178dc97cb38269847da
SHA1ab283f53827794fffcfbf8603d33a3d9f6a5bbf2
SHA2563af99da8ebc689d4324a15e3f059e379c9be7e523b5b26efb9261cb507a6f6d3
SHA512bdd9f96341fc74032c9ae8677e6a06badae1ab60f4ae48ced84853a0a57a16e16c68d636bb821f10fbd06779462ed3fca5d4eb903e5235f519dfdd46b1d7e95c
-
Filesize
1KB
MD568e6b5733e04ab7bf19699a84d8abbc2
SHA11c11f06ca1ad3ed8116d356ab9164fd1d52b5cf0
SHA256f095f969d6711f53f97747371c83d5d634eaef21c54cb1a6a1cc5b816d633709
SHA5129dc5d824a55c969820d5d1fbb0ca7773361f044ae0c255e7c48d994e16ce169fceac3de180a3a544ebef32337ea535683115584d592370e5fe7d85c68b86c891
-
Filesize
66B
MD58294c363a7eb84b4fc2faa7f8608d584
SHA100df15e2d5167f81c86bca8930d749ebe2716f55
SHA256c6602cb5c85369350d8351675f006fc58aea20b8abf922a2c64700070daaa694
SHA51222ed0211822f6f60fe46184fb6e5e7fcb2b3a9d2e19f25fb6e84e1ca3a5d645183959309549cdb07c999b345cfdd9a1351f3474e03fb8d451b0f093d44844d7c
-
Filesize
9KB
MD5eea4913a6625beb838b3e4e79999b627
SHA11b4966850f1b117041407413b70bfa925fd83703
SHA25620ef4de871ece3c5f14867c4ae8465999c7a2cc1633525e752320e61f78a373c
SHA51231b1429a5facd6787f6bb45216a4ab1c724c79438c18ebfa8c19ced83149c17783fd492a03197110a75aaf38486a9f58828ca30b58d41e0fe89dfe8bdfc8a004
-
Filesize
427KB
MD59a8d2d9056d51523e795b459ebf38f91
SHA154abe3b5452a79d1a4e54e68c4f9f06b64a1c348
SHA256b72ba0d775a2891bc7304094b0648e466965193273c294586bd5b799b235e8db
SHA51233c5d98a0fb8e13bfe31d397f391e3259c205361d1e53bc4e10e2521d02128ff24d46b810a1292a301b96933b381a53e621930ca43c3b533dce60240175774f2
-
Filesize
896B
MD54b1a081f6d4d7bbed60c65238e3c1eb4
SHA1d68670822df5d4f0aad6434ddaac508c74f24947
SHA256298c84f18950bc92927906c5967275eacf1e07071c8758336ef5821a8c7b141f
SHA5122a8e581d6aed3e110edea2b7bd1dbab5c665b12a56c670318d4a4208e6e403c1960d582ad58f57825a35c92beeb46674bc45041ac3682b7dc6f5673d650b0f5c
-
Filesize
896B
MD5ca9fe95949d9eec182fe5910be397983
SHA149afa900fcb7e2e4c4180432ad517d42d76f586d
SHA2561066fd0c8873e77302e6b0b0e04b212a10a95803ca1f5f2520796ccd485facc5
SHA51263827df53dd3ae859666cb5c9b05824c44ccb14560cbf30e950176c56c5439bc0d00da60861dc09a7ab48df5eab15c331e2561bd3c55684691211f672fa2465a
-
Filesize
414B
MD5ab41441bfdb58992b7f6c19de1dd7a50
SHA1c6e169f4c233efa974a05dc1392b8befdfbc8397
SHA256b541fca1feff2bd02715a9c033467f00b315fb4b5f82dec0bed2b0f7e5bd1272
SHA512b73d06930bb54cf555466118b2fecf904e36c29f372adc041db2b8582145186b62211415bf48523b1d1428824886c9cf5e45869706a613bea212ac65b6ab41dc
-
Filesize
1KB
MD51aea190f48165cc836dec8d63daa0691
SHA152a28c2df6aac23365733620254dba1c48b6fe28
SHA256c94449bcb98385aeb3790da352d580a161f34c005112da9a0d85934ac6bb7ced
SHA512641799fb12a9caffedf079693a7a685c99b66fa073800ce14dd579d86d4d33a58c74fb903cdf4305a307e5f37a4bcc549e12ac8e82c7bd28915b35e5f3f02a80
-
Filesize
356B
MD53ca7eceb5e291c16acd19fed037087a2
SHA12f826a0498aaa2a49ded0669b852c1bc3f4b4b9c
SHA2568caf50be07865f3a6bd98b60d089c920d7ca110d637172bbeef7230d37557105
SHA512025d73e5a1e040ec9182d7728e943d88a4c7807baac9adba6a60a537fbf09f8e3da31539aebc7ee423ddf4ee1cf97b667c84fe609095e1f899c3145ec8024d8d
-
Filesize
10KB
MD5babf4170187154332963c70c6f792502
SHA1b258b7a69043bcba27afd116ed031b9654ec4cd4
SHA256c332873212625e8899f343b9fa91a2860f8336320569355a814a6008ad318141
SHA5127aad5b79770db1138102114e5d18f76371be1e6b5bacb367b45e0cd452440215e739bdc37f55164cc5966b86013aba530ee7084fe0c4f69db9be6b1415fc9436
-
Filesize
15KB
MD5453795b6da0131e20074959b6f9dd031
SHA12895ae95a0b514f2bbe745b160e5eee41a39b45e
SHA2560589766e8e5db8e31f14a8df47ca6ed3430f9421152d8a5bedbe038bb56148f7
SHA512bdeb881ebc7d372e4c19e3a95a42e250d0c4881056fc312b11cddd15eb3416005448bb322a349bcd6c26a3b533cf61a8f9aaccfc193c890bedc876658930b57e
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5b78b77dc3c69a0b2bb90620595b3dd4a
SHA1ce50ed2a5a2f9689d4cd587b867493c3e8164ae0
SHA2564ada3f97a56adba305697deb4860c23d12362710054e5c3d52f951edf2cb68a6
SHA5121101465240558107a68f1f02640649adb55fea9c88a9819ae6a71bee397471e8c0ff6316a813609efb4cfb50289cd007b4ba8751f28f003d6027ca1fa72e8d53
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5dca57.TMP
Filesize48B
MD5e9ec6b454e0d1968d1fe67808c7d2b7d
SHA1b15877f025d6d2f7646ef82939cec31a0e832845
SHA2560ffefa6308f8b156b2817e371e88db1a248d38f5b9c1e10c5621b24cd1337c01
SHA512cc64627b9bc6966fef409eb603c3574b427e1f8a25a1071958a3f3f9deafcccd9dd98d985d03016a453e4c8d0eee32f9aeb6504eb5f1b8e84af8427a429aaece
-
Filesize
152KB
MD58aa0bc9dfd50c89cbf36eb9f5c7473f8
SHA12ffd01a508782f6732d12bf6fb4dceb4e84f8cab
SHA25693c51206c03866a545eabfa486bff961c3e3ad552183aac602fa4b04a7d2b9d7
SHA5128385764f7658c5b0d438a95a09d19c96e160dc8af66a6182324d608f222594ef317b26d4010a785269eb90c3fe24a9c11769a939c7423650cbe0d759899896e3
-
Filesize
152KB
MD5e85fd2539adfacb1c1f90eef8371919b
SHA1d168d02c1e061d706f0d8d6dbf0840e11bb5fa9c
SHA25660b25d4847782a811bd6cf072f7021e2c82d26a07f4496c59ade976e95ff05dc
SHA512e10754fcf75d12133196e319075fa75f10f5bcba1c2ee1188769f3bf28f5c2fe51fd1b798c4a2027bbbbfeb3c902703ee91221e2af62d6f949f49cd1d1a73a10
-
Filesize
78KB
MD57b6ca7b8bd7d74aab34f68fa96671655
SHA169ab5cc272310b8a91e14d9a1a14904c3f5d1173
SHA256404de395dc407b002f3383163b31be740c92dd697510cf202aa59266b081cf0c
SHA512b0b3366f345306c3e6ec0702800a80f557efb3a3483d4e87e139e970e252336ab53fcda5300d2adba3218741c71fd990e9a4cf89bbcfa9f7645342039f8ed9db
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.15\autofill_bypass_cache_forms.json
Filesize175B
MD58060c129d08468ed3f3f3d09f13540ce
SHA1f979419a76d5abfc89007d91f35412420aeae611
SHA256b32bfdb89e35959aaf3e61ae58d0be1da94a12b6667e281c9567295efdd92f92
SHA51299d0d9c816a680d7c0a28845aab7e8f33084688b1f3be4845f9cca596384b7a0811b9586c86ba9152de54cafcdea5871a6febbee1d5b3df6c778cdcb66f42cfa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Autofill\4.0.1.15\edge_autofill_global_block_list.json
Filesize4KB
MD5afb6f8315b244d03b262d28e1c5f6fae
SHA1a92aaff896f4c07bdea5c5d0ab6fdb035e9ec71e
SHA256a3bcb682dd63c048cd9ca88c49100333651b4f50de43b60ec681de5f8208d742
SHA512d80e232da16f94a93cfe95339f0db4ff4f385e0aa2ba9cbd454e43666a915f8e730b615085b45cc7c029aa45803e5aca61b86e63dac0cf5f1128beed431f9df0
-
Filesize
509KB
MD5c1a0d30e5eebef19db1b7e68fc79d2be
SHA1de4ccb9e7ea5850363d0e7124c01da766425039c
SHA256f3232a4e83ffc6ee2447aba5a49b8fd7ba13bcfd82fa09ae744c44996f7fcdd1
SHA512f0eafae0260783ea3e85fe34cc0f145db7f402949a2ae809d37578e49baf767ad408bf2e79e2275d04891cd1977e8a018d6eeb5b95e839083f3722a960ccb57a
-
Filesize
16KB
MD53406d3b708dcef0116bffd8eaa181ad4
SHA13df64b48bff2b9d4160d900e91a7670046a24340
SHA256fde3b41a5711362d7f3df7d71563d5eb6cc679bae7f80f74afcdf81dbc09eafd
SHA512d22d05c221bd19bc3b07e9a5ed722fbf8fbf75d695302fe8ec441d6d1e653bd63b3751a9608b344cc859feb79c5869aaeedd08bf846dc01a522b3a0dbb1637d9
-
Filesize
280B
MD50420470334e1f8fe1f355e0fc3b5c4f9
SHA14ada43c5d3bb5974af6e8216d6b3a8dc9c8bc402
SHA2563a3c14464102a04e835e9ad9d0a86cab3da84400bb0823eb444745094c2db3fa
SHA512f5e2dffa43971c56a7b7a11c9554e8ff62b287a8f8a9f40e73f281ce08d6983d70279acf37a1bef4e93519a8b6c6f6d9f8d9726831f0c359e5073b7189bf19ae
-
Filesize
280B
MD55167017940e04dcb91dff4c48ce13987
SHA18e15604c65c3f6e834b0ccdc4a1f97af94aee69c
SHA2564d2b6f9c6560cc357db5b6aca3f433287dae7d1508975e490c94279a86f4281f
SHA512886cdd4b36db0b07c2314ac3f558f4c60f235c90871e221987ef1440e2cc73818f96f611cd9164a12d882d457ce6e167a244b9de056648eeb901e6f9fd4defeb
-
Filesize
280B
MD5576f64b8f21f4203eed3f6c7b065f527
SHA1e0c4e8f914319e112a4b3562d2d6f4107750aba8
SHA256c39a636afaeae67ebd98682bf35ff7afafceac020ed21cb564ab954ab1ef6f87
SHA512af606a5d7d4d96afd80d8e0117f2d5f02cc82b810149f50e26d46a5b8fd7c6b2aa119aa1b7123c54d2ef19d05ca92ca738994e047e24e567e53765fc1c52f653
-
Filesize
280B
MD5cdf994e12425153ea88c9da0aa909624
SHA1e62d54467ef94bd08a9bfb518569fc8dd75efccc
SHA2567bea4311a653338cf90950fa9a46ae37958bdbb335c78dc8801751a35b085f7c
SHA51292fd660f4c91624057bf30c610e51ae0d2d15f16421f809c32768ac8874190ded30895c2cf4fb744316934669152750e3135da311ab3edf838389221d0fadae2
-
Filesize
331B
MD548aa6ebb5acae3cf9b883b6661d0f8d1
SHA10979d136c8eb13490c042286d7ce4ee57b144587
SHA256bd379ba3f696f13b50b6aa8c1052021cbda6bbb33c35d183de9d1b108c7c492b
SHA51273213e991c5d5461478d038e2151e187ee67115cf04a2380e8aed0a7db81f83ab64b30d7008d65658be57c95e98b58f398386141383fd8e2efe4c2552ce4d403
-
Filesize
44KB
MD53d2d1403ee28da64e9257f51804afbe7
SHA194b3f83d81e889822a173adda08f9d5bc2baa6d0
SHA256134a5c371fb68965b6165c2b49948c60da43bcfab2d921b248e07c05384702bf
SHA512f1c39c0c3f0970a062003e7e14ba63f1aeb86e149857028f7316f4b6c24f5f22cfd85acc7eba7e4c5ba02e97c1fdf56dd02b3a387908af913ccd2ab5ef1da4ad
-
Filesize
264KB
MD5bcf9e9b734d9f4d29b20c681831067fa
SHA10c782f0640ea7973aea4ce5741fd8b4cb9dfe60f
SHA25661f9b4f5a9433ab7508acc3a2c7ddc7912876b9ad27bdf11bd37d07b18d5c231
SHA51211f3e0763169601d646981500479885ed5580b8d80f58e430c263717d4377356fd48406112735df515b874fdb5dc75dc064ea9976b3528941a63cf7bd8510bdd
-
Filesize
1.0MB
MD50fc256796946787697c85c8db862863b
SHA174b0249aba838a8d411db77c951d66c940b85207
SHA25650be14e83c4ac87bb39511f66d1d7d1cd108ff9d72333679414a292d919ecc8f
SHA512cd0ff974d0db9257cc9e9224d62aadb2d82159fae96967ee9eec6225577780a3fa1de458fe605278e9b98dc01fff5ba16dedad6619775e3291eed3ca404de72a
-
Filesize
8.0MB
MD55f796f53127c9010791aa89f04c62175
SHA1fbd1d36d44d7b474d998c57ee2b09a7446c92241
SHA256e6fb813efd0d565dd4e86ef1221e9a1b177d4c30cf428f2500d364d4dbe9657a
SHA512bd7cc5c06b2c800cdb2322c60e2eda5394b1b4cbb8e7a87243efc6b7991b5193f4d499877b26c86899be434ff90fab48cf94f5b9f59237ad752b20da8d4e5d97
-
Filesize
19KB
MD5b1bded28c1079d66123732fab318969b
SHA1efc70b6842e2ab2451a6844ea954f799f996bab4
SHA25660c2b0e1f895f8781fe96c9326897152079525a29d24542440e71c1790fe4185
SHA512737caa7d358fd105f8cd4d9d6ec0522e7d395dde8e5a1c4d0833251bea288e0cd20b7d727d540d620deae9a6732b3118e9e3d945edfeb63fd5372f9028849e64
-
Filesize
17KB
MD5ba74e0f8248785058f2726c88bf28407
SHA19a81127efbe4060fe61a5bb6d9e1ab199c479c34
SHA2568eb6db575b37adcdf1ff153ccdcdf659c000d5281338d8b0c8b99d471c3973ea
SHA512f657a7dee1e5dad88582224faf0b5b330b2a2a7aa66a2e19b4f2aebb3da27c85ba672dc904b7c0d9c414538050e7f2b6b93be6a6f62bbc372cca15caae555457
-
Filesize
16KB
MD5d6aebed852d589c8ff2695ba6c425199
SHA1cf40e06fc7759de953ce58428603aa39aaff5c81
SHA256376c01c8335e2b88b71fb27e63c5e11ac595e8932ae3d7423c4c5e2d57e65c11
SHA512f6925b95b4764534f48cf43294c1d1f241266f93d38e160c01119deb4bf354eeb3a2dbc3139f3032f9cad58524971973fce73cd6d15856a6c673f21115099956
-
Filesize
17KB
MD587737478bd71de50615d94b3e29e3c50
SHA10f4882084f0302621c0139893a38b2f8f731b84f
SHA25638365aa4d49c1d2fe78bdce8e9252e4bcff80ee7465aa7a57cfe292337f9b3b1
SHA51248e29c74621a7a8be0c1e437064a1c065ed5454808e534f4d0ef744624b89ccce293234ea7f51d50420d98655641b08947dba291582676842dd9d78cf06e05da
-
Filesize
17KB
MD51fb0c230afc70508d2a9d03e5917acd3
SHA152c36e5bf03aad574da62945d8ef40fa2cd4ba3d
SHA25660ad0b7ae50f20ddbeb40f897ec40555041f93bf41c7a759967dc9dff4cc87a6
SHA512f2e877dc3232c9387de9fffe425bfba3309c0444225595e8a0e2332c6c5774f32596167e17ceeefe7cb3b65e8abd4ca56417756694045710c51bdc60959a6e17
-
Filesize
17KB
MD5cf699a3473c2132452c8096fd46028bd
SHA175afc4f148ae4872afc15c75bf0ceef08ac50c66
SHA256bd79eba3f7f2f88aafe881a2b4c75a86a06653002259767ee4717388827a6371
SHA512bfda14c2e28e3bc5692bb35b79b7b6eb275c6531447ef374f9855a31ea42725a11e27827af37ca9de6cfc27fa0a8833ebf1bc5fe32c12d9c17af05f18c6e9d44
-
Filesize
41KB
MD57b047883a795c3597d61673baf809333
SHA1dee8515eabcb645beebfc1df5f0023e85e64aa56
SHA2569927f22f06445511e6b3c4ecb55dd47fc411f982f5add76fac9a6f12e0a84c22
SHA512b262e1ead1c864456773643d10d5f79af8a5a836b4790a35e698da24ffc838522b45be24d76785242cf250aef2d222efcfa356d5eb33e8c670dbdc47f310a607
-
Filesize
216KB
MD550a7159ff34dea151d624f07e6cb1664
SHA1e13fe30db96dcee328efda5cc78757b6e5b9339c
SHA256e990d9d31c4c7d57dd4795e43baea05501fb6ea8b7760f89001be660425dd01b
SHA512a7768dd7e315b07754a305080e0fc023765e5a224b2c3824e8e10f29286df63bbdefef379e069941fd8cd9c7c3befce976779ae2efdfb6e7da697b09d7f07250
-
Filesize
163KB
MD557125e72a96706f8382f489a8346f6a8
SHA137f7490b2ac8e834b4cfb1362c8312014973f700
SHA2565174dac283d15d6cc249a66f462f382bce4576ddcd3abdc827c78fc4ee06e3af
SHA51287ca24b88b6f45803f4b5c9f9b0fafa4de525e283fdb2131332a980d818de8fb4d69b6e6f4e720914906939353bb75bca8e8436ef2517857b4f442767476c9e6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5a1f072dbd5e467e511935d816107ea09
SHA151d990530dee66f1397d9c5e007b1dda43bb8149
SHA256184a58264dfba9aba10604b7ff6c100ecca8f14a68de34dabc371e7cc8a32c04
SHA51230acf86ae95151eeb5794a309ac1bdd82110539d22d5d32d1ac7ca2cc8253300f2e4c4edcc71c4aecfbd8e7fd3a919d2ebcd6222337edc5a42ec587f1b9cbb48
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5a0383915e76f1ead726b3de1213eb9cd
SHA1def1f856e18d28e3b2262ddfaa3291dcf3377b34
SHA256febf6af504492dfeb2045a75b0dcfe94cf1cb4d77a26f55c221c87dc49baa084
SHA512a6b6daefc235a2f0f6a6f4edff4558b16c60eed0fcd7a14bfa7b0f429fd09b5f8c5d89e89742c4bd4b4aac3a5bf51111e6b3a0102bae7a21ad67808e88e66401
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD50c5db8cd7d88fdcaeefcf6592c3a90bd
SHA1448ca16d5325de0b4ed93ba7863edc7d42b50849
SHA25619b7d571bae3f82b05ea796d1726be2a31dc04c8398e8fb3042e7341946e0c7f
SHA51234511933f8b88c0f406f32a95c802b8ee52ccd5b3c0248f7af4a2c027ba6c9354735eb99aca9adf07fd850693848d487b2490dcae1f41a3a30927f09ae055456
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD57ce0517470ca48fecb131d5fcd2954c7
SHA164e9d6a43c2e5d1d351e4c6d975633452c17ee45
SHA256f444657ebfb3269a2c7e6d1cb63bd34324c38e2e55d4b94c49b16768ef222c0a
SHA5121f0613af59d3ee9546607869aa8420342439d8df8ff2b488b0e4d2330b53b003ea5fdc13fb2a433d0994f8459e7d2338fd47798ae5eb26f4f1d37b63ebf77b1e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5fa70f5176fd992f00ba5019bf2a52ff7
SHA1d22a6a5977518c79c4866d8e0414a68b4bfa91eb
SHA256576513b4e5c2da4fe7bcf8777b409b742c3b503573e1da8ea190eff52f4b76a0
SHA5121f13261768b89a78c51ff59fb7d510a9bb9423fc9a4e0dbf2165f4211bf3ee726c38f1ef89ad974708fed3183e4ad1b20b5cf11bbf090a07c4828b8ae09990da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD555985909642302989a05d218a9c59a8e
SHA127c445a5c71cba1dbd69e7a2f985d7433a82f1a3
SHA25690a5c92039da23d8fdc1da5c8bb488ae2e50c5bd5f37d380bc52ad0def79f3d8
SHA512df5943b923dd0e42d670d413727de1a0b1877b3dadbed14af6e76784960d7890c85152160264760ac24e146515ba4a9e20fbc19965e4e5830b5341e53175e8a5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD578e73a435cd670136634910dfcedf6c8
SHA1eee8b59ba57756be5a395225943890e014581330
SHA256f3bb46d53390c75fcb77214bae94467e6c4a7706abcd16903ce9fe93d9d5b8ac
SHA512bb59d47cc3e7258239ffd6332ecfd8c829eda18d2e6676c0439c61f2620d7025b6c1fb013a0d347a87eb4c376a58255476a18b1117a1841a0bd73b241b03997d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5ccb3e392e2fd26cdcdfc5cd7d08d82bb
SHA13062d10a7f3931f68307447bb1b3a5c046351f8d
SHA2563658319bfa5933ffb76ee9152568b4544a7d1448a56854269725f632dc44f9e4
SHA5124807a1f05a96ba88b4be38f1438ee85f94f5363c8f2cc7ee9f78d0ec662d1ab074cb9eca5a5e054c2a60a686d2cee73c95256298fd44db3eda4dfe31da5b2fca
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5595b5cf48818b4a05eb7c173a4a59665
SHA19cabdd7f2a931e9aba5eb896d584d84cbb0bbf3b
SHA256f4a9b462a4fc50794aa5c69dedf9c2dfbec04c4d72d28fa734441c241d0418cb
SHA512c66ec94e41e4302cb6bd4802a080b7fb409424ab6a978c6d462336baaea4492f9db6b78db3073033e57e448225bdefadbb3c1b94badd0c0343ddfac010668562
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe576580.TMP
Filesize3KB
MD5266088fd30c6f17f791f4168b086c3a3
SHA185bc2a24a1066cc49d54c15dc7020ced8f6306b2
SHA25644443e5d92ea8bcbdcb054bd72df6e7414618afe0849ee7ce0e1c69be87b4425
SHA51299ddd1cfbf640f459f84437e3c60b5bccccbe8f8a37f7e5fcb2251d4c498ec7a1f31798bfe839db5c224e2cd6d4f79fb24934d64c6b0665a5130571c2ca48ef5
-
Filesize
36KB
MD5eb9f125f390baddab35178187a24a3c3
SHA1618eee68c113665885631f9750abf5ab53105ff9
SHA256beb48f22ae4656129ff597671a41bc51fd9819e412e7ee9b2f84b17ab1d52632
SHA512e32236dac1e31b33f1c711d8d7777df451f32717d0c779f4be9a3c18e2c432f0e928a70876ea327a5f3fe765c41e8dc5c3eaa141e830bace549d5b1252e84191
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
319B
MD5a8bcc65a774f0b430352de0084b0d421
SHA1b16d4e5ed15e02a267222a0fbcb841b902338cad
SHA2562cd71613f6a1b3099b7b1926e7638779df52db78c7ed7dd74fe869608e4d8014
SHA512f583132be431018202977f3b047ebb522cf23458d4ba9517d1950feff5bcafbcc7fb6df8789a9b341db5b88bf389bc940fc62a36cc75f31769cad2075287441d
-
Filesize
20KB
MD579e22181860ddbedd2c51e82e983251b
SHA114693809e55e19ba33718fb46d9054aeb391520a
SHA2568155189e7d77f5a97ace2eda782ee666a46bb724415a583f14432dd14a800c76
SHA5125ce24345e6a7be272da3dcfbd243ce8b46c51a3e983513b4e79ffcdbb3b2357a1f9f98a14c4314abc5ba98a98809f315d57a20e13aac519797cdaeeee9e21e4d
-
Filesize
44KB
MD5976850d3dd9ceaa67a6b71b4685d0d74
SHA12763cba339b2113fd0337a339b9c3291733d5f87
SHA256108f96381a0d69e68b4548c91655d058c644501a40365cacaab695c6cac84ca8
SHA512945d64ba749c4dee2b5ca1526eb1f7370c2f36bed8f7af5a4a867763a640dbae5e65575b968260411c5f75768fb6ccf46e4f531f2b28bdb9be73c2e397fdff0e
-
Filesize
264KB
MD55d9038336775a0cb3df6319b2e4033b6
SHA1f95ab265d119abb03187bb59128155a885db1ddf
SHA2561c7398bc724853feb5faf529be13358d3c7e789f37d0743eda44b2a8fdd0729b
SHA512cb81eab99504785f487d24f09f8d7aed28f044874b77e2585c74aed60491d0d03da04bb65dfa3cc344bcfb85d5b394d56444b6787093c10380f0f5f29f103991
-
Filesize
192KB
MD59d70eb1543c393b55d40391facc7dce4
SHA10db2c5bfe5a3b9e0e79c6afbf67b2be214195049
SHA2567ca8c08d0318dadf3abf48b04081655c9ed53cdc764c8ca4d1f5f8c247a217df
SHA512983df9aefeb4d233f17185abf78fc473ae78983e7a7b8a090ce7b5771d22d680507bc511af95f1129ecb0d1f5b17029cf035e2891156c362195d873d19a0756a
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\000003.log
Filesize33KB
MD5d552fab9946568c3ebc4918d7d798f26
SHA1336cdb42f9e6801f7aa23b502066210bc9ed4196
SHA256f89dcd4bc1f8ce1462b969a1dd8b80168647bf1d14a712ba0bbac3f3acdbfdd0
SHA51265f3dacdbc40ddc5148511d14722e8a76f22ba3122f7ef6554ea55779965275a8bf5b64a340e1fe60a9180e2134f737d8f047a9b89defad2958660fdbd05c3e8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\LOG
Filesize383B
MD57bd27477ddfe010a053f41759841a7b6
SHA142193ba14d778999875c1f5ebb9899953cd2aa6a
SHA256291489228bfbe766e2a728e757c394eb43a907b777d2a90a598eebee8a16a610
SHA5122152351dcd1f787156b4e64f9f430dcaaddde706c6954530a3edaf6788c4a8bccf35ee4e386075d71b4f71766157899a8cf6bb1420ef52663814ade6ab9eddb8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
335B
MD5503d5e00e20b5938a1c9490ceab0d13b
SHA1f811eaff8c29e01c6ab5ba8c31a475620d305f16
SHA256612c69c1077d95b884eb7103112860f2ee2d309ddd983507ec1a25c5b75501f0
SHA512da0c2232375322845dc9c3259e00f774d90a9050f99b666ac893b3e60033f8f885c920f25e5d8a1860f715c39145c52f8c1625fa76011500dff6c3d9b7fb4ec1
-
Filesize
331B
MD5afa2c00b2333866eca5251a44ebfec8c
SHA16287df1aa2a89b4ea9737a8a5a1839967f4b0f10
SHA25612894ae6788ac31bab43d8623926a74327420d6c4ee6b29e4c5a5a12edf7e751
SHA51282e5db401cb2f3eea2eaee231b78cb7f7829712487f1bfa23d4479d925d5d583e092a49ca8dbe8e1692cf0d602fa3df175cbcc0f57d0fcd85bf776271609729e
-
Filesize
5KB
MD54f9b21afe733dad00da20ce5dd84ac46
SHA154759eb9d988aba1a048ed88af54ffc72059dd25
SHA256ab6dee68440b444b3355b313387e2f852b2053b1b368438250eefb8b32664764
SHA5129956fa69a2413e75dc7370b3772fdc904d14314b093f56a96951cbb28d25b58ec06fc2024f68f7a64f27078a404aae097196dd62600cf7e113e87905f9d6853b
-
Filesize
4KB
MD558c3e8f093a89b4b9b1d65f1bb6c4abe
SHA1c0f5f02e5a2fe066d6eb97b9f7d64f27c6cd2089
SHA256417297c0f17c5aaf6d3f44ef786e431b5ec3bd2d4b22f8472e9e610704fce578
SHA512f542b4b5fb41e694999936568583e12a371946209eceb7bd23fd740eaacbd1d51b7b5ba4073fd359d2e080adba987f0c37e2ee06e87c1f56e38180daa640c063
-
Filesize
5KB
MD51fe725f08dd2e8088c605295b4f2566e
SHA1639811083633a614d689961cf478786bb3819f97
SHA256edf9e30243dca7d93f5aef62d9fc9be7518755f62b7fa5bf9a031f49187f3658
SHA5125f88f549a7629cbf97af7f89ea800abd1894512afa17b05f3e4af2d9f9b73eef3bf6a0bd5b6da105b86f0c10526d13d31a52dee8bd607c1df4c2ecd09b239d4c
-
Filesize
4KB
MD5d4f7f692302550d5d2855d7b04c3b542
SHA1d2b3f38d92890716b981648d64d1e91e1f034d55
SHA256494d97192032d3c32b824ff55fea2b983ea57fa5cbf161977cf35f52d6b7f5de
SHA5123b40e81d8e324846d46f25a8f29e1e6445aa17df2e34e87b685a88973cd2ad8f732a7ecf29fb477c19e84a409ae162e4c08bd1abc211acba101b532013bfbd17
-
Filesize
7KB
MD5c071f9070a215f65f0ec33c312881b7e
SHA1c3917558b423d699c7e8929f1494f194d1fe3c06
SHA256a49dfb4774d9a49244e9cc6336d043d9f1bed02ccc4b86710a944266cf357c1a
SHA512dd56672b2394c03b14bb9f66939cfe29123d650d2282bac9901b0d091495955bd11992c6ce37d2991e7b894704857da4a9fd1674fa9c333ba1bc181d0f82821b
-
Filesize
7KB
MD5569b002be8346e9b39348de3474cb2c8
SHA1a4fd06c98c4936c26b5eb3f6fc572eb022027fbd
SHA256029f3b5a961aa6988ee24ef1f1308ee06c170df9beca8e8f9964ffd5163e1a28
SHA512c1a5afed741e4e422a6c0035efefacb1e5c400b831ee3196a49a73a46e342c1c43c16aecf2d37800ba36c5cd099f70920a397359ebf4a6015686dd58910c25be
-
Filesize
3KB
MD5560ab415343676b1cecd3f079b5b6cc1
SHA1101de78c7118db70610b2cb7f50b84b0cd78071b
SHA256fcb30d10d9b9f6d2709bf953fa189a55d10daae93c02666e500ebb3b605d176e
SHA5126e5d79bfa342db51b7f783d53f35d3888be8c40b53332ec1e4c66c125af79ef3b979cb624898d4bc49469903e7ab104517c4806a18428049477130bcc329a9b7
-
Filesize
7KB
MD50dda4a8460102604fe83ad9b26f75dcf
SHA1a47ee15cbae509727c6b37052985b9f360978228
SHA256cd45583763d4997e09fa734af33dc2373da67406fb263dd44cd81e489e72a8e5
SHA5126ddde0607a70f76ab6c5bc6cd8a8048563e0f4f883d7d9eb06b6461b9ba67069b12aa30679d4a27bccea56216ad379cdd1c9cf9d0c33b2a94d61345604b776d7
-
Filesize
6KB
MD523045cb4646bee965b670c558ff649f4
SHA149ec3f7b4ffd8137e95abaa392595c7f2b6c01f6
SHA25614daf1430c5baf3032ca38646c32dd7d7ff83c4af44cf7858ca5a324a514d76c
SHA5120bf005dae0f05e518d42314be76f61192c60957b116d7776643549dae12de8c1f3157cf1c49b627310382190f7540993a86160f0ad0146999f714e10c8d3d2f7
-
Filesize
36KB
MD5c2f111c35e7535fc7080aa1618b459c4
SHA1a488ca6bf4e793ad2bd6310eb2007fb0cb3d0697
SHA256cdc9c62a16d61d6a0e9dadb28cd07cf46ec3c649c437db4626747d9afc12a164
SHA512606923212ca2bcbda362ac04238dceffca9370122009f129084c026410ffabad15491ccbacc4200a9eb2a09cb204a383d89ede02bed947aec8109bfb07da9bbf
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
1KB
MD5ca1cba4af9861c2024a2d5ce0db6b2f9
SHA18f15d4c809dc3ef6dd589689caf43aafa1aff4a1
SHA25620fc83d12b4fd5973db8649fb5ba392e65ffb5cf63b713c2cb191b2bcf53c56c
SHA512eedf222ddd165668bce3a4745a3cb0f168faa09c3506007704261f40592dbdce1e02412d47c2eb8d0794cfe30635d76712257ba59d38b0c76ddfdcd91f7b7a99
-
Filesize
2KB
MD50b520bd9471b9d1ab16b6e4fa133cd1f
SHA106ddabeec9540f72dc07c56d8dfd6b208e28b0fe
SHA2567aae4aa24ac5868445181b861249d83c7e9e1c430e742a58b18c0e3d8c08eff0
SHA5126a7b16b9eaad7c35a0db9ee6ded19f24f67ccf78869c59394ff555cf8b09f72febb90c71a3ca4ca8fda799cf62c27c8eebe59f97a0161559e6dff00a0e1f6221
-
Filesize
356B
MD50792e4c6949d3ba2b9c7f27cd0de5f9c
SHA1e90c796cfee2eb9b7286e62710e2da426d1f2efb
SHA256538b841182e774c31c5013ade948cf1668bd02e77ed57b4940b596b3dfd77523
SHA512fc544e5966a419df2ae8ad4cb7640de3667bf2004f25c25d0b2d19a587ead345b954a064eab85903852e91f55a7348f99096b3132e6460647114d19f5b0246f5
-
Filesize
1KB
MD56f10c096ca372ebfe4f8bf6920f783f7
SHA1f5154a6ae466363d25b0227ee7ebfb93cd8cd522
SHA256fd6ec3094fa69910bceef2749948d57fe9385caed9867b22132358ffcab186ec
SHA5125d10b981e1729db64c59e75b126f0a09338033e3b4af7fab57f296e7069a74e5ac427ee43bd192472de8c70724d7bbde8d9fd99ae621a6e6dc0c5b6bbb4c255c
-
Filesize
21KB
MD52021bc08602ccfca1275c71c9904ee49
SHA119f9496ec8fe4f4bda1f16b5b0e8249422420ac9
SHA256ac7e6d8c1b3a9c4d367430bb89bbfe3fef15e972cad9a0d4539c1c35cf0ea1fe
SHA512eb8431fcfcfa043fd67af61dbb1510d1fef8ffce8d7b22504739e991f8073a29460c4c14fb65c10de43978a53d6603d80abb4a33d1750f6e227ec567d632a5e7
-
Filesize
20KB
MD562833482b7499b51f9691e509b3b6245
SHA13b688a1283c2d456501bb1aec6e75cd21d89af3b
SHA256b91df3aeca87bc98420152861022bc0368a0412045c49e39012c5b1b51c236ed
SHA512c5ec6c82ff9f95e9e898e8dfb611687e2ebadadb861a90bcd409c0f43f2beafc777c5be8e369ad0a5afc2d117d3bda32af9496f88e599da2cc3110859cb5a191
-
Filesize
18KB
MD5ef65e86f355d42602fd75db3444b6440
SHA1955546d158af5628b4b4b87675f33e7c53f3feec
SHA256dce51c42152320672a55f2dae85b74f2d3eb87966b3ef64d66484313a3440fac
SHA51236ce46c896b67c0bc946749a9d44a4ece7713121df021afdfe35853a76b59455bf123f8a6e4f1cd37c905f075695c9076643610a7c352f53e5b861ee9967f0f8
-
Filesize
18KB
MD55ee6993a3da67f60ff835769d0e8289a
SHA1da6a04f8084f2ccaa8faeb38d5514dd7e1173250
SHA256b874deb0d142047100f7d2441c1970166b03a622cd4f5d0823c298631ea43723
SHA512c0b54f6da39e6de19e0dd77c32be00dde0913fdfa41b7eb945520986a92c7feac88a772c6ce79e5ae825f47251d878fa469c25db3892e8d35967da68355aaf30
-
Filesize
20KB
MD5881dd16033df8a4b7e45ab887047e661
SHA1932b5ff1d8ff22fb7b3456b73124b3b87633f008
SHA2566a3b0110e433e688a449f7ae697106e25c3c510b19ca2bac3c7a5fdb82384cdb
SHA512b2a23d56c39f8c807e9b9ed220fb346ded2a8760eff62956f4990709fbf5f681d1de247edeb8723a7bd6ae6d09e76fa1cb5b53f861e8c5ff7cfcfdf43c84531c
-
Filesize
19KB
MD5d62a291c47892df9609548aaac120d8d
SHA14ec3858d45d6afd0184faaebb1cda1bd03e8e487
SHA2563c397e567d17d482bf948efcc7a223af23fdfc991c0565e51248a3faf1e91a95
SHA5129ca9482bd73bafae646ae49e0d6aaaac487dd33d17fa785d9d2abe84177897952597c48ddaec027f2537f09bcde45a17206bb0084df6fbaf4f552ac9087476fe
-
Filesize
18KB
MD5416716a8fdd105221061efc5f0e4cc2c
SHA177295589478acfb532302777b92bb880410df28b
SHA2567437d3e4cfaae577a36b66dcfc610307e1c332215e402d01ac006178a2b62d81
SHA5121478d12946bd5785b3ec3212c8d79238e0649f4c7bdef22e352b68edf24f01c1816ef295703f0ed1f417ef17a529bf539b1ff838a40dab09cb91c1197e678058
-
Filesize
36KB
MD595632dfe4952c97e9c77a7cc8a91fbc3
SHA107bd117df7791211114d1ac22ca1ce89f0b0fa16
SHA2561b988abbda015dc0dec112d4373c3e845e2c31d5e64f27ef5d8c3d7abb3e4bd2
SHA512799b515fe6727b7f47cf0d8d0408205615c1a103be11ab124a9bf28f4c1998a8f258ba8ff675c17bba67c8b5307519a99a913961a14b13deb5ba3b79298a036e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\49b6ba41-f676-4a0f-b055-9ee1d4d44e72\170ce29fd1bcbf73_0
Filesize61KB
MD531afe5437487b3935f9ab31252efeac0
SHA1f12ff1827a1f22b13b2d09c85e019f16e6c1b495
SHA25694b5d27be11e199eda98fceb84e04edc23ddb89c50966317bef3eb9174759db6
SHA512eb467648aa72095cb944edebb8aef2656f0c79b94e921bb84abfc0e85dacb6347b10d763fd29482c6870d6a44515278a11c8647cfb6cd7436a136644adfbbb20
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\49b6ba41-f676-4a0f-b055-9ee1d4d44e72\index-dir\the-real-index
Filesize72B
MD58b3d972dbaaf1f52fbad1f4dd97ed8d4
SHA1a3f390482b850b4680721c17f11fc7cc025445e2
SHA25638f10d68c2742147fd43c9c40872dd591663a0baa7f3cbf893eae2fd09de1947
SHA5123b528ab1bb6e59a6228b0746ccb070aa00887e8aa022f9e49cdc4abeeb21148b898035d1f4a60b9cceb4125b5382fdaf08cf6a5ab87438e41591acfc715341ec
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\49b6ba41-f676-4a0f-b055-9ee1d4d44e72\index-dir\the-real-index
Filesize72B
MD53d386ba46f52afd5924242d71fe5c2e6
SHA1b12b66cc97ee998eae7a134a0bcd395b5ad9aa30
SHA256d641cc1e6156fac91e86189bb0795decdfb7d592d7918ea75350593ebad4f1be
SHA5124ba22632b3db51c39f6503884006b3d904be76696a12dfd74391c089e12c906867da9a6f697021df97f1fbee8a0d2fc6b5d5d58c7722a44ac8d7a39ce78c54e0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\49b6ba41-f676-4a0f-b055-9ee1d4d44e72\index-dir\the-real-index
Filesize72B
MD575e1d7f57bb450a98703b3ee32152ce2
SHA11dcdf6596e75ed34172152bd75697436e6f044ac
SHA25639b7dd3c3d4fac8b47e64b749a8fd5cae18ac1078cffc270b8cb741ffd83f4bb
SHA5122163acc7ee5b1a617a0602533b5950c9b39112f7b67d40b5230c94ff3c90223e7177c0f6f5d5884f7396c41ac1c05369bd8d5e9333ef7071e82c4a93cc3b539c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\49b6ba41-f676-4a0f-b055-9ee1d4d44e72\index-dir\the-real-index~RFe5f56f3.TMP
Filesize72B
MD515f2d9f6bba59415dd2d6a229286e8a7
SHA16a0c6ce2bfd9586286c5c571ba3cd2eb36946518
SHA25615afbaf820b5c0aec2377d30f6e2cf590275443e3078e0d27dad45b8b8e79c6a
SHA5123d26980a4c99c20be1703a9ec0871494f62ec1f7cd9251b2d83e88d5276626dc2ae5a3d228de59d098837e12345b8ca8046cdcb63f34f75c12aa658fe81fef8b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\cae0f359-3315-455b-b62d-abcfbbbf6e10\index-dir\the-real-index
Filesize72B
MD54a105dffabeb300c489a07cd0796f7aa
SHA11ad96db7db3846e7837a5c774faac394590aaac4
SHA25681569abc65ec2b8a86b3540e555eda50a752210a0e4ccc5d7803edc4af991612
SHA512a6f6bd8fa0369810f35c9f27202130c1f37e26eaf6b9948d470e59e3ab02bca97a4d406bdb2ad3cd310ddb9bfe3ee265537029c02e2b98b9dd7ad93a30357878
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\cae0f359-3315-455b-b62d-abcfbbbf6e10\index-dir\the-real-index
Filesize72B
MD512c8893fd33448ce05e22cd59319b101
SHA1d69f244951852b9bca770fd528e75f4cc2c857d6
SHA256ed2458aea95e6a72f01e0fe8a01b393458d1e6c8253ae7b16d7236dcb006caaf
SHA512d0420d4c95ce4fa9052506d50130ab449a93f6bdcacb9597cf53c16f4722007ea8b53cb52334a46f88ad0bc9f3c46a117cd8a560057f88a51dcf2107becaa8f3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\da1e9aea-3fbd-47f4-ba61-52717a1436f8\index-dir\the-real-index
Filesize72B
MD5bc1084223d1662e4acbf38f18d78edac
SHA15662645517a3f25182bb18219dd4d335ed05e3c7
SHA2568d46d45f082d23680c925452777c67f658ba44ad9ab99da02a85715857c74abf
SHA51295824c68fb253f6e514d62c55645460920f28046e44ba10e216e69bf2d00ccedaffa9567c1f4a9f581a2346b7632a4d54841cb2d51edbb0cff2b48b21816a32d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\da1e9aea-3fbd-47f4-ba61-52717a1436f8\index-dir\the-real-index
Filesize72B
MD51c436ca7887b1d43d81d239a8e7bca0f
SHA138d337082ca9e7f1a67b2bc128c84eb186830a2c
SHA256408d72d490524741d58bc3026c18db15979a582e60de4badd08bcea75624cfb7
SHA512a56c7489e17e12689b88b59d8b926935cd163f87f7365eb485ac9080a4d76263383a315d687404c0e5e96ef5e27423811062b4e4b355b5849ee0d81bbe041aca
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\da1e9aea-3fbd-47f4-ba61-52717a1436f8\index-dir\the-real-index~RFe5b59d4.TMP
Filesize48B
MD56fd741d140f127309f2c5c00d68f99a0
SHA1c57c4e21c0366eb8bda93a6e57a1b19ed45aecd0
SHA25691bf4334d03d82c773b21e789ef87c66a139f007620017f2bc1627fb0da35ea9
SHA5122ab713aa164560fd9f128d994b5758b7a2c07dd7da35011604f389e518a70f9853850bd5cba18ac51d9910340344380920b80d49a3309b52f054ca8479f00b72
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f3008745-fcf0-46e4-a741-5ffc4cc16f04\index-dir\the-real-index
Filesize96B
MD5d968cc8bea9451062f412c6b5cefee60
SHA1820f16eabbebe2edd96789de3c83f2baa2375c31
SHA256a7bc1737cddc3b031541565c6f95e280ee2e134a1071246db46ee84693fba335
SHA512fa86e2d5fbe15601613dd82e82d264247d3989a1685342b221b1b994b24116e07dcad149c7290724a8de02aa1cbfe28e453d917368a34c0d8064b1e08af50c68
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f3008745-fcf0-46e4-a741-5ffc4cc16f04\index-dir\the-real-index
Filesize72B
MD53e08bfd8a5574696440d9c0dfe6b8c90
SHA17d0a6e4dbe2283b4602cd369cafc52c0f8a3371e
SHA256a0331c7cdb275df3b94902c7add30b33eac8d0f47aa64869138e59c407f6d9d9
SHA5124c1e16fc7f57c5e85ece26d10a68a5ddb960c70f180cb68189d4346ef22b54ee6a8b391b9cafb3bdcaee5afe9db232cfdfff0fee8bd43caf55829f6394517dc9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f3008745-fcf0-46e4-a741-5ffc4cc16f04\index-dir\the-real-index~RFe5ed7ff.TMP
Filesize48B
MD5c1404862351a98add26dcabd30d64e26
SHA1a68b7329494e5c6d5ee22b8098c792931fddd6f8
SHA2569043e33e62de6b93445155cba3198fa37cb0518835c4a004648084d7836e7c5b
SHA512c24b313c987546009c3e22dfa5438a0c63d9c4a2fd2965c6ca5a5c3be66ad5e849968445c7fa564ffa037ca393ce73657085911b3603bbc2119982a26614e193
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f4c676d2-896d-4e89-b4ea-3e01d7bd1ded\index-dir\the-real-index
Filesize2KB
MD51c23fbe6e4bc9688c2af513c579a972d
SHA1668ea9c769b4e16561661fc24231fa3d433c7d95
SHA256c91e797fa837949af87f097d792a0f704723aa4b5db277a3d083c33fa7cc4d52
SHA512b9ae6089449b24e5791fcf899210ea2ab8870940e2ea54abbbc6a3d4daf50a34753d95c63b60b1ed565ff31806db4774a818cc393649695787e4bd1761604bcb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f4c676d2-896d-4e89-b4ea-3e01d7bd1ded\index-dir\the-real-index
Filesize1KB
MD535eb287898a546f3b8ba80e9ca9562bf
SHA1b98f793a4f35913e117a1bccfb0fe4924507eb2f
SHA25684141c7fc23adbdb7f9d24d2082373ca6835b3e4e099ef7a751f98cb7e273574
SHA512913034a0966a4a582e16f37483b0edf0eb7101faabcc36d8e018b1b279db663db46eb4735dcccd144fec067630de73de0795a4da51e907855c402e05b5febdb3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f4c676d2-896d-4e89-b4ea-3e01d7bd1ded\index-dir\the-real-index
Filesize2KB
MD56486db7fe5513db2f29593e6747286ae
SHA10efae3205995bb7f57279b40118272713ee9e40a
SHA256589da507ad13c96968de1c4d39defd77b794c69b65bb2f6dfacb27b18777d96d
SHA512a13e6b23cebb4a117172c2dcebf82e3e2ce457e04c6fb55a3be8408564bfff9799dd7aac076ed47e1781c9db263bb5b336f86406f60070c997351e60d2a0561a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f4c676d2-896d-4e89-b4ea-3e01d7bd1ded\index-dir\the-real-index~RFe57ce7b.TMP
Filesize1KB
MD5fdb633fffe14a23c060520d98f4e7c22
SHA102740cb40d32eeaae17d770660c128535b0f78da
SHA2565c6d48b68ce4ad05003231e8ac99e1174b9ae2949559b40a473f15adc289bdb4
SHA512fc1a7ddbe80ccd92735f7292e05233f245bfbee4c760aa0d993417538362c1155db6e71b7aa0839fedb60814571dcb15463b426e3d5a1d3dd84cc950aa9be1c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD579d9fbb4cd54b891b247a21995bbb3fe
SHA1f6910d9ff7b768247a0a1203d1ef6bdab1976b5c
SHA25672a49301aafa1539b83f92c92ed77fded2a0c17760162eb7cafcd9339c1c0f35
SHA512f40e36b0cd462dc071a49444423c5a6fa5a7e78735bedfab186b1744675fd76eb1c7fb28207ed27e1832eb32f040a7f3ceb33b12a9b7a4a641182a3ecff81a75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD5925221a97cc7d6bf40f06e996557d68d
SHA122f2a1464ad8db23ae865522d48bb706906e5f10
SHA2563ab0fc1607bffb6445993161c9bea73e921ad20f0ccc87250af9afa2b5be69da
SHA5123db7995b6525a7a07905232c0205eaaf9cf7145f1b9b6d465a595b7d810ec03aa0223822e02f6a363915e238a2c55d574aea80eca3a0ef0d78a3c3a19fda1878
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize253B
MD550febe6828954b109af01549d2803f24
SHA1fb47a3244e18d3876e3202e7d15cbb66586934da
SHA256b49bbf09292cd9e6a70ae50d45753ab6ed977e208952bd673bbd059c81689253
SHA512c077a59c19b0f80d12eede42e11320bf7831412d816aa1041d8c70484afb197b77a0c9af62a323b8046a83ae7f431760d0c37d930ea853eed95261440eabc2c1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize255B
MD52786da1b8095bc8de63f1c9cf1ab7dca
SHA1e9304a5bb6beab8ab11691ec7861d6dd5468e002
SHA256e069b913be6fe0c8cf15662e07ffa587c2cb32a5fcc2da5f48ae44a0430be2fa
SHA512f1488cd770897da9e918f9d968deb6f8d671e0b22a3d2713c829c0e069163957908464b81c8b97040a0ea062c91afc081855c6229d6470a95b0ad0823f0bc485
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD51f0f9907576e4a835cab418f4d430d90
SHA15229997f5541f1448c7a205c5d537fcbb41e826b
SHA25678cef89fb9c51b2b3e05fc6eb7e8bc4f051323eeb11277ba1d4252f4c154968f
SHA51289742f87a9d93a11155039ad2f846114feb6f37292c172bacbefa22ab5ab604bdf30404c7e958b7503dc826d82c7aaad7d51ac15934b75f37b68e5413b951c21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD54a52e7c9dd822f044e7cbc5e5c4dbe6c
SHA1f884cfde136d027a0afa1a831466bf35899285da
SHA256f8c2e360b8eaaee8e24c98484d2106f1a4300035fa2acba3323d88dc6e924c3c
SHA512b8f1ed5eed0838e808b2cc39bb67ac6dea86cb467fa45b30f9046cec1ce0e8d2886a7089876c6e03353dd02ded01ab770f8a5aaa6d8d93547c3db3cbdb135141
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD554362668e3f01ebe09458a6cbff0f2fd
SHA1efdb83cf252583fd7968240cd021a378ee9f30bd
SHA256fe098d509603ccd104a5c26a2be3ca01065d644388712158e7f9fdef940c42a7
SHA512197d9f7f445b8ad028151f812b1eeb34fbaee7580027524370fd0f6453b8ee8c749b13ef33b26a6388e2a367990f6cce47066231841b1160be9f4730ece4b976
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD5b013b997110232530bc9d92008141aac
SHA1ef8c629e83166658e52a2c1263a76e390ca6b38d
SHA256b2b3e501d6caeaa7381f3b6b120447a5cbe96af1987e292f5ed827c710504771
SHA512f7856bfc11f32dc4241f4dace9ac63c4bedfe6403c914bbf569555707776c96b4e1d4d1237b2744a4e2293b4ce5f949a0bc1ea1aaf561ad78750140dcc075ea5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD562b77e20ae6233be2c2f6de2b2a564e2
SHA1a89a6ba68ed08554fd54e0b4eb626865e482f651
SHA256bfac7d143977b73320b6413e8c9834828fb56fb0ad8dc3b32a9880e4fb6f3075
SHA5120e1e4ab5f4d699ce8d58be3b93232c0590deb506fb2a0bc97e9312fe99aad12f0d3c0ed5e8c5daebb0b3c9628a6e31cf1afc64233a58efd32d5b9e6f2fbaca41
-
Filesize
335B
MD558751a4f2fd39e98ab10e3ca89fb326d
SHA117fd146ad67234502ba534cd132f8aa22214ec2f
SHA256d66621327ea0aff7fbf6b42d68127c9f83e1073fa33ff84320ff1f8c778f5745
SHA512b49487f86e913449df5a23237b6d93a57566e6ce5a0c7f060c87a8879ed3dfd8a40f05937ace1315ec2bd9dc11d79d068b2d9cc3e98522306712d386add2145a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5a5ea677cf57def3081ca8ba11102a6c6
SHA112ebf9d0c36f0a76cc9dd8dbc19c634808e9a459
SHA256d04677d3372bdb218cb553a8417a331930280236dbd0af81854b1b03000d0fec
SHA51299ab62ea7a721e3e893e130385b5848216bed5f18815585d47644d264c3eed2e7ce130faca43333ea396366c08fd132fbbfc50c565d299b53132daa79d831cc5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5e0aa0b0d45585f2ae4b702177f92c85f
SHA14f56dbfdd385ea486c409b661d1b5ea4287f4218
SHA256a34f2ad094ada92226a34f680f71f150fa2b8af8fe9e8ce16248012e774ef589
SHA5121d713da25864b2dc520f190cf1fb9d31f2a34524b79fb024516c2f24f97b2c154298c29f6e6b93419eea8d422da062a02607176e2acd0e39d2cf7a723c661da5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe582333.TMP
Filesize48B
MD504cf5ca5ea3f49f881461b99df9bf3aa
SHA10f39ae03a31298168112a9bb317e17519878034d
SHA256a6f8b60399e0b555e3f4fd337daaa0838f9d176ebaad1e39356db135981f2cef
SHA51287cfb4e68b37ac33fb40ee2b02b87727cac4c431c5abc4fff0a04eccd5a0879be8f80bb70fede28bb8d18ed3e70fe4878f86741afafc4960687defb4f2b0690c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize112B
MD55aedd3241ae78c74637d8994fad5a71d
SHA1f4ff17695e8e36cbab8856032fce6045da0f2740
SHA2563cc85a7aa61f9dba7504c4bf49a8316e855d631e6baa6abd44cdd252899dc1a8
SHA512388e8471fd7e7d4f2d9972de6767f8a4abf05e4d20016f8cfc65b042e0e3be003f9dd2f6ce72dd5a4558640f4e6b1d2ca6988cff49b83893083abd81de775ee9
-
Filesize
347B
MD5ba17c912c439c681676c41fda8bb9ae8
SHA13720d81cf2f4a575326752300f820d342eac6a0b
SHA2565a29a06de75f90bff7e4a15e997492af7bc58a8d7cfcd1b5e42022875140c61a
SHA5123aec0a32787b0d101f6f6ba232be5387c2c2029b343a03067af207e3bed6adecd143e0fcb857ffc07bfcb7dae064ca7d1fb9bffc1e3607898bdf547b7f103661
-
Filesize
323B
MD52efadd0d0dbe1c58e69e8c2257725d99
SHA15acd9d9c943868453b580c8c30854463b82e876f
SHA256bf292e0a65b5fc872ba5bccbc92034ccc0195a7644802eca9059aa49945a56ef
SHA51239024ffd8955ea7c67d75a44dc37df1a595ca5c0222ab6508055c5be29a10b5501df183c2fea2197e937f27e05e67e4bfa91d98dab7d789390538ad6cf36c036
-
Filesize
22KB
MD55c848d9dd3a72d09708d89ab051d121f
SHA1842b0875c6fa58bc4653588ed3bc245c5f739655
SHA2563fead25b5afec6d0e799a68d39090bbd16168fa75a8c7670d021aad67005b894
SHA51211647a6d9a27102388ce2c0e86cff6d242ba3510485107fc21e40d1b8d90abc7eca44d920041f542ecb10459d5c3902e0e2add2ca3678179f20675c56ebbd730
-
Filesize
128KB
MD5c32433665ba66906bf620ec7408358d1
SHA15c63e8d28aebc41bc51c13aa6923fdabdc812bdb
SHA25609ad0c57251a008708491e86527f09ecb84268344cf04a4f9f9a4917009aa8d2
SHA5125cdbbbfac490e9382955049ff094c009c48efb560048b48c7f7ffc334e246aa50a3c9bc837d9bdc1082fe6890eb33767181759ebb3cea0a615d23935e85f8b2b
-
Filesize
228KB
MD5a4ea95867ec1a1ecdedf23aec1d8778a
SHA1681dfa4b6d52e60a6a14d02c35fe970381a50d3c
SHA256364525244851c6856f93d37b8588a8604e9bb0df919acc30e7281b3da62ea029
SHA5120727c4c876ff0c3d4512e0b8c4a7925a558985bea4669da7ceb4813126d9ca703bc83c14819124600f7cd3a8a3c9b39263e9abbd6c86452581a8035b00721f3c
-
Filesize
14KB
MD507a3a6a8bfa3ffdbbdf4d0b3d003b900
SHA18afcc272345e530e40338435d9d1e011b9aa2bad
SHA256b2b286ed713d977c1fcafb75753f351da8a9ffd896c83789c019c347a5111089
SHA51245f8569fd7cf9fa480c47c055af725c83be795e882e9f1ea4cefb387e279aa75cb047122b8ac58e4cf026f802213737e6c616ada869b3bfc82ad1a3ebc52f57f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a60e0959-225a-4fcd-afb5-673212588fc6.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
13KB
MD5cf9a0cd1d5f9c8cdeb87ef3f7d30d15c
SHA1c543e62aab24c205db6014414161c13375e9a71c
SHA256b24f36278e4c85a8fcd66021d48c69d6b07be605673e02f0fe185bf3319f47f4
SHA51239ad5c5753e5398906b94ab039d2eae7fe420fe35a53f190bda84d4f9262f3b14841cdf4ec76cdbff6a4578a26ab1e6c4b11ba326ec8cc38a2e2904a6f2c0d8e
-
Filesize
10KB
MD58fc42cce26183ea22d0705bd372b4ab5
SHA12a4d301eb77972871efae40326e2cde9b4b4f4bb
SHA2561a57f137355111bad183043122333c35313a5f692c557ca15e547adb9fd5df79
SHA51236febedaa4f2d82fda80168fc68765ea08db4d84f803d54906828ba0200a0457efeedab56636a1d2d2b8ad4a7b2ffee716c15ba1b977e54f4f4b4153554f5d86
-
Filesize
322B
MD5acc6f5dfd8ad366b08a8a904e606a06b
SHA15b290212de563bff7d5ced7c8bb5399629cea441
SHA256900919ace1ed2d89fb060befc2a15ab21f25e291a2f78394befb33530b6972be
SHA512af561aba168501c3b5ba4a40cb2e809791649ee65978f5fd2f325d5a41e07b3c65a379cdf5f226ab4b7c44049d7f76395b32ebb513c0203c5a066b7e1d27034b
-
Filesize
1KB
MD5a8fc8abe45b1a9f97e31b1c87f507558
SHA119b5a4f6307745dae7c552288246a3fc9c60fc7a
SHA25688c1b39a74c467f4e5c3850cef66edfb1cc929583faf2d0c9b4a218970828564
SHA512e3e1d4d446d836376136dfc7df3cdd590e21ae2693caeca98e8d50d5f8a9a910de1b21129d5c0c3f04b6da2fb69166efd6b434d41ddea272ab6e3d27efedd07c
-
Filesize
340B
MD5dc7b571927debaeec48bcf93bdbd07fe
SHA13dcc0be96627e4eab5a48375778cf684fcc673cd
SHA25644ebc935a4d715cb062f6930b3de693b326ba830798870a19701bb80713d6630
SHA51288e68d5f751cb15177cb4232cce01d2a47c77ff313b49677db8f2e0c0c897a58003d4f4dc40b6570f4522627169adc171d4048be8fad951ae731e5a6c78f3a1e
-
Filesize
64KB
MD517553a7c23782468e8d819ca2cc3e935
SHA19d1b5359c2020055ca86e94f8955ca9a5a98d427
SHA2563206d84d8ba6e423eb48b6c75ae499600e17ee93f62f2bb51195fb6a007f141d
SHA512a1c91b6d4956ec1ec1fc82cf325fa7e93cc5d43991f9127f0ba24e41228f8b116423cffb56c72a17c22f25998f24ef9acf34332c1bd3b228db51ec666ad1e2e2
-
Filesize
113KB
MD560beb7140ed66301648ef420cbaad02d
SHA17fac669b6758bb7b8e96e92a53569cf4360ab1aa
SHA25695276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985
SHA5126dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5
-
Filesize
900B
MD505d9fa163c607d4ecc85c87095135c97
SHA1b78f23833fc7472f686ac3a80a5e08a9e514234e
SHA256ede79508cf2619dd8af887fd18a73f34c0daf47decd487000bbe69cc03011dfd
SHA512c73e27aa9f244cc65ea5fee2204a2491122c14cab58483eb7e3d227d4525d1abf1d2d8bfe091e8e238f13e6b650e747c362c78dd8ee4efa90087c3f43b698031
-
Filesize
20KB
MD5e63a25eff0a3554a4059eabf1229884f
SHA1cdad8340e7be793bc9159ecddf8f581017c0b5f3
SHA256ee75f78a0f1f93fa43477210c8eb56015424205fc50fe4d06d8a22696b5a03fc
SHA5124c2fe18442f89fad09a941d8b4bdcfcc1816f3fbd157108953c31f5087aa1f40c1d8b746984f12c334bdcd5bc6db9526ebb9dc7ef81c600ebd940643de9d54f6
-
Filesize
467B
MD5b991d12a77c850369e82f53263472cbd
SHA11d9ea2cb5910e2d25880ec2965e075b55301016f
SHA256c49ce159486a7e7195d78bc9fc066eddf7240057f26c00f306cdbbc6bdc5da7b
SHA5125ea795f00c5d5754d9d8ed121d68412ecfc774b3e7d75d62cfe189a555936149ec0ee69b9c2de9bd67a3c28e095a1bd491996be59d4c31b063145b3a53971540
-
Filesize
460B
MD5a82b055c3ba7d44e1c72949c9f7a6491
SHA1a19c71877f66af12ddf6aebecd00abb39520cd96
SHA2567dcc23eca5308d7fe1730cb19eda540d96a8beb85174872211f721c21a8dd820
SHA512107ce9858bd8b8e7c7fc542c260ae357b6cfa99c8778c560920db48598336b8809e5dd3c397667677b2cdf9bbd64fb40085f76b0b936d9de9df7c663c0f197cf
-
Filesize
462B
MD525c4dbc01b92b6429850d1c7739ab4dd
SHA1e2bf00c43e0b1d983c09046e6bafe9c3b4d8a599
SHA25656e428837b44dcac1adc434ba4c162bd9588e03f6c0a34791ca903ab56f144a6
SHA51244893d940d8483b44e4792ba6e0dcc61f789f65f30f13c8a85ac0f16e764a087e5460b40fd05c566f59ec98fa2529c744ecb717f032416a234fbb9a5f09fc47b
-
Filesize
464B
MD58f3b6324042ffa672c99951bb4837da3
SHA18358afb76a80eb9cc677beef3fc1d081477a9e2e
SHA256929989106449af6cb8a388900ab19e9f200bce59c979d498749b51a772b282a9
SHA51285687fb6300609db65850828b3d1f8dc58804fe51c8b5cbd3f2b4fbc0f65c407e682b5ce2ed7562feabc447615830dfe487981b4b9089d21f0149f61c9b61941
-
Filesize
22KB
MD53f8927c365639daa9b2c270898e3cf9d
SHA1c8da31c97c56671c910d28010f754319f1d90fa6
SHA256fc80d48a732def35ab6168d8fd957a6f13f3c912d7f9baf960c17249e4a9a1f2
SHA512d75b93f30989428883cb5e76f6125b09f565414cf45d59053527db48c6cf2ac7f54ed9e8f6a713c855cd5d89531145592ef27048cf1c0f63d7434cfb669dbd72
-
Filesize
44KB
MD55a448efe48fe496ca9f74ab598992159
SHA16df8abc8c90096d3fb143bb6ec03a49c6ca8fdaf
SHA25686110e350b3c72ec9e22b06dcfd01efff9fffc8c8d70bacd2aec1d328aa7a2bb
SHA51279113b03e1e02bb6bc510cbc7becb8d9372856ea444b8a7b95971f08d8cfef0cbf061b30c71ce844da0f38da5e0e42f4e33b991fddfab1a5eb8d6437f93a8b26
-
Filesize
264KB
MD5ba2f7abbf566777595c4647da972e46f
SHA1b2ca5bb2e98f70e0a40e6cfda3705a57bbd3174c
SHA256a69ed1c30adbc0ccb75f584cb076965ba5a2b442a399bc7667398f6cd5755745
SHA512d34c5c2af008951aa2ce48380855c894a774f35053f5a6d054cfcd7f7044ef611b9e1dfe29a61e1cff4498f634c45143a337ada7bb6ce477cd6865a8967696f3
-
Filesize
4.0MB
MD5aedbceefbd519960f4e34000efd94de5
SHA1f986ce4232e26908b9556282a13d9d8c7a2692ef
SHA2565b644e8d73864fc02cda303b21537a8f8ef8d616ece6053d8ffed7b6f3712635
SHA512df37e3e30f4fa6f68d3fbbae8ee12cadfbf1abb918aa6013e980f21dd3523e09a73681f2097f528fc605ad61f42f59c0f6648d5312ec91a8023aeb678b184c6a
-
Filesize
264KB
MD51a5626280a5559d502c899c09600034b
SHA1c38e97966336c7ee0d1a755bc4f2ea183904c6e9
SHA256e02965d9ca43d9f1ddcaf6b875dfd1787d5be3fe3c156fcc0e2e66d37c3da3e1
SHA5129e0c4314c04eca735f63fbcd8dd20e663693a093f4dd18cfd2cc42d651d4cd27591d82bedb019435e664d46a088b9a520fbebab958dc81bed41407db1995e789
-
Filesize
120B
MD5a397e5983d4a1619e36143b4d804b870
SHA1aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4
SHA2569c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4
SHA5124159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
41KB
MD5fb94f53ebecc3cbc2cc943dc5298f312
SHA17b7668b2dcebf327d807055747fe7f454c776b49
SHA25674a34ab884827625b0d4f7ed67006c5504cea9896fc1bc2ef0ffaba248d62e86
SHA512bda19e9ba07d8690a010a6f0758a62a9d1334e9362e070bd1e006aab25ca9dd893e1e06976c1fb4be86e0571205d15eac5f052e7b4845672f95a4a9e56e7530c
-
Filesize
46KB
MD5f8239e963f316d41de54ebe965957fdd
SHA159f10617ac31577a08a712d47721e72dac87f5b3
SHA2567c73d4d911f490baebd084acf04ebaa030946eb27ebdb6b199e31613f52106d0
SHA5127d9afc0cb2df6177c72288efa5b177074568c5ad66008720089e49b649a6501b186d56366b9167b9e9f336fcfd1963f4f310a0876219ea93c6ddea4129bab7e3
-
Filesize
40KB
MD5a9b4fcdb7854944d0669dd9b208b525d
SHA1577d1d7710449c60562246bff45c31e62e021d96
SHA2561fd510e876c99e770a078511f3bfcbb61457a00a89aa0542d124f9317b61fe81
SHA512eb0a1c79c6c986ecd2f61be2995f54a09b09a20943b05a630fd570b53826ba77a425f583c2d617a100c26450355776e51802483cf66699e38b3b0966fa401007
-
Filesize
56KB
MD5033562a69d735b3bbd92fb13e4ebf1e2
SHA188d179f0dc5cc505b266160a80e8519d1c2c078c
SHA256636f761a664cbca64056856ba19bd91b62b81f64cf752874a259faad8553661f
SHA51243bc63a3f1907f8b495388659d735f486a00b77f6804131eb8c79b0494ba5bb595b8b612470012ef054513fb44daa39cab01f104f5be00d4f1b91ec171746182
-
Filesize
56KB
MD51fd3fcd110c27c35049fb6de1f5b2b83
SHA1e982473d85a6955c624739241d4aa209da4162fa
SHA256722de9568cc579fe10c5c478144cded55c31e956c3bc6422d5e95bafc44856b9
SHA512a6c51b652215d033f622b86efbbfa5fd53d188c0e9d3dbd4614dbf36ff137f8592003fa88b850246e9c8d1f9175b5c1209e7fcde0ca978796b725d466c3fca64
-
Filesize
53KB
MD5cca4776005b0283c24cfd2ec7e4b3f1b
SHA141899570ee3c09382c0c8c61c28b102c5a7d5883
SHA256d2f46a3740e35e2e6cf4dd71fb9e99a47b282e672ff9846a2f526a5c1ad200b5
SHA512df278c9b9ed7534445220f11474a327ae80fc7885d273a13157ddc482155cea845311e020b7dd1556e282135f6b7438372434b5665ac457d4de372f7aa20f471
-
Filesize
40KB
MD5cf413282d04684a1f7cc95c70c63f6f9
SHA19903c92fa31b6bb1a5e582a8a95cb0feee66322c
SHA2560fc0e2507d426e042c00ebe3cb69c32d1f791797e29df501a4a41934639920f2
SHA5129664c6c6eff69738f073fe2b3bcc805b85e01884b7967882c27e41cbfb4de0544cffb7b97d004fce719f0283704ee226a15158783b1b360f84488182f38e4427
-
Filesize
46KB
MD5c6bef6f64d7c635bf5d3157918aa9ace
SHA1f480bda8f3538c96ae006174ce77c769578261d9
SHA2567cccfa97ae7dddb7b1cfb2347075bd9cd325c3691c26a0a3520688c4707190a3
SHA51214200df6a550795d06cdaf03ba672696984f6a6477ad5a22fe6af30631c0cb7887c55c608edcd2a9bf460882f6ad9df34798a860dff436a87fa3dc4ae35fa901
-
Filesize
69KB
MD56e76c5b6a479524da3f27646f36e9ed8
SHA1bce57f3153ca247b39dab39eb6a29207d2f56683
SHA25679ffbb37aa37ef25b03c296596c8f8e05c7a200c96b0e71c64e505db65f80d9a
SHA512498169184c4ec744da3d115a57367bbe4dbb1f8b91b529982663298ac86441cc22b06724ad714133d1f36b48154133e3a1afde38355d45be96f76f386e125aba
-
Filesize
76KB
MD53365f3eb5562350565a903f4032f6ff3
SHA10d7e07c7956fc0acc7d674735030e28fdad0d09f
SHA25616c7921e4c6f01c732358dc501f727679d2fcd5e2ccce37974b542388b9b2eec
SHA512da39c7e82a6d1673796de6b70299b9968fff18b657cbfc66f22fd334aef25df91dce05128740d49fe9ed55afd8be0e02db31b918d3c067cc136638f12be97d37
-
Filesize
54KB
MD583d93668953337a62d599413e739e7df
SHA14cfd5500a1ffc815b71da755f9bfd70de9d3a398
SHA256d2210ec108f7bb057249bf04de5a5afa5bc31c5600a9f049de7e811b3d790c77
SHA512228c6650d0c43282904d5c7e62ec20394230bcaad0c895d7d320b9a5339975d7bb09791eb62dd4d8980c92229424854c733e66285c8b30fc81e059dc56cfd4ad
-
Filesize
68KB
MD55963f8f01fe677bfadac211a0a3b95e8
SHA1b81d5bc2d5c2d0f51df07df2a9e2c0841230f710
SHA256bda1bb8fdec7915945dd33156ef64f26707c88829f6f115e149edb6140da3909
SHA5125ca4328ac9fe04b9c4881f4bbd942e47abbcccc9cf3ccd459fa12b2aafad72d968854d4fc947d4430e8a4ade7f8d2da76897d8d790843b699dd4cc7e8b65ebc2
-
Filesize
54KB
MD571ca9bb9cec715ad6263ca375c238535
SHA1f9882de09836a040ed59ba76532b36bb20913146
SHA256e58fc8fc662f97bc6a1a3a7b445d858f90406d5aab557a5e04eff43dd92a2a2b
SHA512057cc8653d824ab956423cf0d8ec36b754a96ccb9a8c13391f6fbd8cfede0a00606de59d1ee1ce23d7f3c71d73e4287b3a09e0c5f4b4bbae4f22112af706492a
-
Filesize
46KB
MD55420c34365ae73f05e8a7b58c944ec94
SHA1fdd787fa49edcc78775aea8ddc7e5ad1b1b8bd2b
SHA256a182da32bbc511ffd56eafec2616836b6a89b670326d0a22bd5d21022ee09dbf
SHA512e380e3916d09df519795228832c6855b374b74578c8affd7675d97439de9e7010b14a26d778e56bf63f1f40de3367bfd7cdc2b1b03cf537ba7bfab3810b10344
-
Filesize
53KB
MD5d97a8e64d447d142781f4a7cc01685c0
SHA1733e6c0c211fff7eb02102034361c273390ad980
SHA256ee253fa29296093f3d0f0d75057ae0a3ff709bea3bb32065848afb124bbec7fd
SHA51245fb7ce5d372377e9af01f58c106bccaa403a2b40b015009423121ee5ec0eb769234d91e2a2a6bb51af5f647aa7e4a89eab6e6eac6f7b574b8b6ed4ee2e3dbd6
-
Filesize
289KB
MD52b59269e7efdd95ba14eeb780dfb98c2
SHA1b3f84cbc37a79eeecb8f1f39b615577d78600096
SHA256ff2ced650772249abb57f6f19c5d0322d6df22c85c7cf2be193b6134e1b95172
SHA512e4b454db2248021e0d198805ea54f1c0cfd84b9716a9348b1d0e0acb7c6fb5dd0839e532a5eb6d4410ab759d6688dd6cce8375ad55a150d738d280993142e9d7
-
Filesize
8KB
MD5811b65320a82ebd6686fabf4bb1cb81a
SHA1c660d448114043babec5d1c9c2584df6fab7f69b
SHA25652687dd0c06f86a2298a4442ab8afa9b608271ec01a67217d7b58dab7e507bdf
SHA51233350cce447508269b7714d9e551560553e020d6acf37a6a6021dc497d4008ce9e532dd615ad68872d75da22ac2039ef0b4fa70c23ec4b58043c468d5d75fd81
-
Filesize
11KB
MD50779206f78d8b0d540445a10cb51670c
SHA167f0f916be73bf5cffd3f4c4aa8d122c7d73ad54
SHA256bf0945921058b9e67db61e6a559531af2f9b78d5fbedb0b411384225bdd366ec
SHA5124140b2debe9c0b04e1e59be1387dca0e8e2f3cbc1f67830cbc723864acc2276cde9529295dcb4138fa0e2e116416658753fe46901dfa572bdfe6c7fb67bd8478
-
Filesize
392B
MD5c28fd071acf5d524435fdda433780251
SHA1ccb4febc98708aaf1cb3f0c2ce6d97f1fc278e96
SHA25624c40227c77b5030d7876dbb3d7926eaf55efd5b8f0902d2488977ba3edca2fb
SHA512fd5ccad4eabbad3f4027a795cadc5c2df65f6b381daeea35eb39b41715f3a164b5bb7ccc2bcf679d0f7d7c6c95339f7e875a77202fa7e6900c3a44fd6602b18a
-
Filesize
392B
MD592e35d2fd283d68132f44ae8bc9e3d2c
SHA1653ede007850af52c6a08402df924fe0fe3db60d
SHA25632e5cfc0e47a57f87bc187ed12b1f0598b6879ccda98ea57b1761cdd0d59b8a8
SHA512bfdd30df1c1257b0b7c4064cc0e41e16538da73a815f247da68302d596c83f638bf5219b3f7d7608ad03cbe4d6db89a58ad30200c7fb42f66e21452f2704f0e7
-
Filesize
392B
MD52f5f5cce953b353d536955d8d5e36a50
SHA192f2827c52da5d2b183d59fb917dc67b8cbcf216
SHA256acc61411dc5d16c24b6d5701907086b274eec7677a7a0274840799c0d33caee9
SHA512ff4f0ae541ad2a6c6690e1f49e13095edbfe09e72429cc9de0cb94bdfddf3c57c3f82fc149b40d81f4d93f7a8eb6245864b552b01ba299fc1f7b34bf2bdf686c
-
Filesize
163KB
MD5bd6846ffa7f4cf897b5323e4a5dcd551
SHA1a6596cdc8de199492791faa39ce6096cf39295cd
SHA256854b7eb22303ec3c920966732bc29f58140a82e1101dffe2702252af0f185666
SHA512aa19b278f7211ffaf16b14b59d509ce6b80708e2bb5af87d98848747de4cba13b6626135dd3ec7aabd51b4c2cfb46ed96800a520d2dae8af8105054b6cd40e0b
-
Filesize
3KB
MD517c10dbe88d84b9309e6d151923ce116
SHA19ad2553c061ddcc07e6f66ce4f9e30290c056bdf
SHA2563ad368c74c9bb5da4d4750866f16d361b0675a6b6dc4e06e2edd72488663450e
SHA512ad8ed3797941c9cad21ae2af03b77ce06a23931d9c059fe880935e2b07c08f85fc628e39873fb352c07714b4e44328799b264f4adb3513975add4e6b67e4a63c
-
Filesize
264KB
MD561c493344a9c9a94042e2200d34bdbd0
SHA10beb83fdc999d846e0f9736f41ecfda9faa1dbbf
SHA25637871668a72bbe8ef6bafa2edd949790f76c3a9d20f48240a5a962c508959de0
SHA512830c511a0c0aca93121460528a09768770cdfe1b84645e2186dd7e01aa8a5c20babdac9eec021b0071b146cb47517ee302d53c496169ba513d787f0f70252c2a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.76\Filtering Rules
Filesize1.8MB
MD5d7c9c6d2e1d9ae242d68a8316f41198c
SHA18d2ddccc88a10468e5bffad1bd377be82d053357
SHA256f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547
SHA5127fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.76\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.4.10.1\typosquatting_list.pb
Filesize626KB
MD50104f1d6d013bd1e93f9d9da98366a4d
SHA138291eff21f6fb2680eab78418f54beda8e77114
SHA2560060831feb8e7c25fa67fb62023111ca8c767e4c48ee5ba8d64ff7b9f88dea77
SHA51235db78d2916a71e73501d7c3d18f3e7d655ca668863b9142ae4e4f99ec2169b2104e41991835ae3557c533d0fbbbe5474847e6027bc41808e18a4dd2cb3682a5
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
Filesize
85B
MD5bc6142469cd7dadf107be9ad87ea4753
SHA172a9aa05003fab742b0e4dc4c5d9eda6b9f7565c
SHA256b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557
SHA51247d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Well Known Domains\1.2.0.0\well_known_domains.dll
Filesize572KB
MD5f5f5b37fd514776f455864502c852773
SHA18d5ed434173fd77feb33cb6cb0fad5e2388d97c6
SHA2562778063e5ded354d852004e80492edb3a0f731b838bb27ba3a233bc937592f6e
SHA512b0931f1cae171190e6ec8880f4d560cc7b3d5bffe1db11525bd133eaf51e2e0b3c920ea194d6c7577f95e7b4b4380f7845c82eb2898ad1f5c35d4550f93a14b6
-
Filesize
417B
MD5c56ff60fbd601e84edd5a0ff1010d584
SHA1342abb130dabeacde1d8ced806d67a3aef00a749
SHA256200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c
SHA512acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e
-
Filesize
87B
MD5e4e83f8123e9740b8aa3c3dfa77c1c04
SHA15281eae96efde7b0e16a1d977f005f0d3bd7aad0
SHA2566034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31
SHA512bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9
-
Filesize
21B
MD5f1b59332b953b3c99b3c95a44249c0d2
SHA11b16a2ca32bf8481e18ff8b7365229b598908991
SHA256138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c
SHA5123c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4
-
Filesize
14B
MD56ca4960355e4951c72aa5f6364e459d5
SHA12fd90b4ec32804dff7a41b6e63c8b0a40b592113
SHA25688301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3
SHA5128544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d
-
Filesize
21KB
MD546f767507119cca97d7d38808e6c321c
SHA18cb9052c59340ab009977ffda7421b8dffbef3f1
SHA256587333af4b565e3cbec486ade39af57a6acb3599cc72c246948e7606f50d2cbd
SHA512b6a8fcb13b43a38732e88ca2fbe00e9d58d0fc2f59fd46e407a4c6ae8aa5228d429f182f32f832c92e77440444f0d13c946a10fce63958db39755f5c79ce6e17
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD54d18842645cff08d0a4a3667cb47dae4
SHA103090e94515a0b2ed3fa95df52457e9cd07c6b2d
SHA256cbc94d3e9886ae4cb817c49238179a05f1aa9692d9aad7c4a70957ffd0259ab6
SHA512712e9d63d306351b4b82278d5b76a2570b61c5b641b7b0fdcef71c338e08a7801ace1602d1e4cc81d7f5af5bc41c1a70482042431dad34b44617f258f9024a90
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\8b0d4544beb97a69dbb9583fca5575a9aba6e37d.tbres
Filesize2KB
MD5d92331125d807491949b409e41dac2fc
SHA114ad9f7f84988e908ac677b6403c5beb4ec8dd03
SHA2566207dd844c2037634a8f5450e9bb122fcc6364686c7ea8f4858024acf54dc271
SHA5125b8dbbb5086d87c31f1c692f220907a9b3178332efcf20aefdb0b99ef7c4e366feba0e39403797d664f2bb26a22766c42e6953c6015418f5258031164638359c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\CK6KMPAC\account.live[1].xml
Filesize13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
Filesize
197B
MD51a11c78aa61161c95b7de17ad5dd4a1e
SHA1451be27dd73996b8c057d329f3cc4dfb5facacef
SHA2569718e4fcff0444ca89550305019200152d172bab1f4a4216edabf1d608dcae28
SHA5127809001d35b11bedca32a4e2e47d5b8aaacf420a15844c6e10ea47acb87d1fa8f35c704ba40577265267e4a261c5cb284da2701e4de203cdfa23389d46768ea7
-
Filesize
197B
MD5642b6da9b2c3cc79f8657fe1b3c9f2c2
SHA1a35e43285ae3afccfdbbbf0c71400faccf9ea1ca
SHA256776046e04ee073a97fe63095f742030331b9feff6a03438ae8ef6e5c9ed1dadb
SHA512696d31eaa3e68c8cd4f5342ac348c89253093296bc7e3430c1a8f1aaa95b4831054e2f372554c6e11c9638cac9008f4ed4f53792e0f33d63dabf00f844d98bc8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD5de3a9bdb8e1d08da25afb0cfea5a5438
SHA121904756321f676def91800af2e8b32234802c17
SHA25641e96d4e78b5e30d6718060677db359f357cda5397e327a3a167a889723c8fc9
SHA512c798eaa1de5c52d54eb7829c42a89dad681f841f0cb5e639f473428c594999235733b84742c4eaa458b6ed1518296d86ec9bf1c15ce7e8a45d13d08d93a6a04f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD50f669d8422d9e4b95b0ce28d55425cf9
SHA122917ff36dfd292e2a175abff5693acb7199d5e2
SHA256b3776698c4a21f25cce75180bec5d9bdd98dc6f2244c064ca1a6a089146ed343
SHA5121fe4d0c446c1db1b7bf4e90e1d375af4a15f5b5689835ba9b62dedcf1ee664e383dde5b87c5fc60eaafad3e28735c39ecf64df87e06509f411f27bba83ebc0d0
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
130B
MD5c83bc35287878c4c7aae64b8b426534c
SHA13a548e49cb1d79bf36469e79384fbb4b2d67a0c0
SHA256e7e04df8e17fba9e5ed0db3de7d3d00997b55366e2e50806073419e34fd14495
SHA5124c6f2d2e4c0726fc71b615fd9cc188118a196116a4be510faf2efa58d78e9580ae81f82493ce2ccca7543e009abe8e2e3c74bde4f9f7d32ae12be2e28c26218d
-
Filesize
18B
MD5644c38fb3194a575139b410a62a911a6
SHA1ffcf7c47304e58b71cccb846bbed1bccee7334fd
SHA256f15f8c7b06d0c3048ba1f02a3aab7662e4bd02d5ae1f4dccb9e9e44a37243399
SHA51209d4792be460ea73c59e57cab55572b0709bc31a98c311561100d8d31b537f688ad7a314c697608badef1d3efe7da620cbb6ecb5229323656e78f7ee79f83cbe
-
Filesize
1.6MB
MD552dff73e51723e550534ca19ad3f0854
SHA107d82a3df7ce58d9f939d08b8de3079c13c5b538
SHA2564aadd1ee88cec3679c435d308e96956d9c5c2baa4e683e945d1986757be94151
SHA512ccd80e440a1d64293cb0d17aaf08dcf5eb263f45638616ac26fda8770f98dc2422fba8e4c2d1a1ec8c7d730d43fbee4c97e255eb42fcbe1aac661c6e68e6c42c