Analysis
-
max time kernel
296s -
max time network
295s -
platform
windows11-21h2_x64 -
resource
win11-20250502-en -
resource tags
arch:x64arch:x86image:win11-20250502-enlocale:en-usos:windows11-21h2-x64system -
submitted
08/05/2025, 06:29
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/mgvPPO
Resource
win11-20250502-en
General
-
Target
https://gofile.io/d/mgvPPO
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions SpashExecutorV5.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools SpashExecutorV5.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SpashExecutorV5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SpashExecutorV5.exe -
Executes dropped EXE 3 IoCs
pid Process 5128 Injector.exe 3412 Decompiler.exe 4800 SpashExecutorV5.exe -
Loads dropped DLL 5 IoCs
pid Process 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SpashExecutorV5.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 26 api.gofile.io 27 api.gofile.io 29 api.gofile.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum SpashExecutorV5.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SpashExecutorV5.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5128 Injector.exe -
resource yara_rule behavioral1/files/0x001900000002b1ac-1588.dat upx behavioral1/memory/4800-1589-0x0000013A8D4B0000-0x0000013A8D86C000-memory.dmp upx -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1865578363\deny_full_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-af.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-ml.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_396446480\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1066584301\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1578346427\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-sv.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-tk.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1091149042\Part-IT msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_1225834304\Part-RU msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-da.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-it.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_897906545\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1066584301\edge_tracking_page_validator.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-hr.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-ka.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1091149042\Filtering Rules-AA msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_1225834304\Part-ZH msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-el.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_897906545\manifest.fingerprint msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1091149042\adblock_snippet.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-lv.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_560002147\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_396446480\protocols.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1066584301\edge_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-fr.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_897906545\ranked_dicts msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1091149042\Part-RU msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1066584301\shopping.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1865578363\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1865578363\deny_etld1_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-de-ch-1901.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-mr.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-nl.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1091149042\Part-ES msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_560002147\keys.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1066584301\product_page.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_897906545\surnames.txt msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1865578363\deny_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_897906545\female_names.txt msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1091149042\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1091149042\Part-ZH msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1066584301\shopping_iframe_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-cs.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-de-1901.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_1225834304\Part-FR msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-kn.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-pt.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1091149042\Filtering Rules msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_1225834304\adblock_snippet.js msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-gu.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-mn-cyrl.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1661290050\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-ta.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_897906545\test.txt msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_1661290050\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-gl.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-und-ethi.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping3704_897906545\us_tv_and_film.txt msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-as.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-cy.hyb msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5848_12321895\hyph-ga.hyb msedge.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Enumerates system info in registry 2 TTPs 9 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer SpashExecutorV5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion SpashExecutorV5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SpashExecutorV5.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133911593631026136" msedge.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-779059454-4269757009-3780780039-1000\{C5AFCC4D-70ED-4AB6-86C9-C77D3AAC1D8D} msedge.exe Key created \REGISTRY\USER\S-1-5-21-779059454-4269757009-3780780039-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.WindowsTerminal_8wekyb3d8bbwe\StartTerminalOnLoginTask taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-779059454-4269757009-3780780039-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.WindowsTerminal_8wekyb3d8bbwe\StartTerminalOnLoginTask taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-779059454-4269757009-3780780039-1000_Classes\Local Settings taskmgr.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\SpashV5_v_1_0_6.rar:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5128 Injector.exe 5128 Injector.exe 5128 Injector.exe 5412 msedge.exe 5412 msedge.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 4800 SpashExecutorV5.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 3704 msedgewebview2.exe 5848 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeRestorePrivilege 3692 7zG.exe Token: 35 3692 7zG.exe Token: SeSecurityPrivilege 3692 7zG.exe Token: SeSecurityPrivilege 3692 7zG.exe Token: SeDebugPrivilege 4800 SpashExecutorV5.exe Token: SeDebugPrivilege 1376 taskmgr.exe Token: SeSystemProfilePrivilege 1376 taskmgr.exe Token: SeCreateGlobalPrivilege 1376 taskmgr.exe Token: SeDebugPrivilege 4748 taskmgr.exe Token: SeSystemProfilePrivilege 4748 taskmgr.exe Token: SeCreateGlobalPrivilege 4748 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 3692 7zG.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 5848 msedge.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 1376 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe 4748 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5848 wrote to memory of 280 5848 msedge.exe 78 PID 5848 wrote to memory of 280 5848 msedge.exe 78 PID 5848 wrote to memory of 5968 5848 msedge.exe 79 PID 5848 wrote to memory of 5968 5848 msedge.exe 79 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 4492 5848 msedge.exe 80 PID 5848 wrote to memory of 2108 5848 msedge.exe 81 PID 5848 wrote to memory of 2108 5848 msedge.exe 81 PID 5848 wrote to memory of 2108 5848 msedge.exe 81 PID 5848 wrote to memory of 2108 5848 msedge.exe 81 PID 5848 wrote to memory of 2108 5848 msedge.exe 81 PID 5848 wrote to memory of 2108 5848 msedge.exe 81 PID 5848 wrote to memory of 2108 5848 msedge.exe 81 PID 5848 wrote to memory of 2108 5848 msedge.exe 81 PID 5848 wrote to memory of 2108 5848 msedge.exe 81
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/mgvPPO1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5848 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x308,0x7ff80e02f208,0x7ff80e02f214,0x7ff80e02f2202⤵PID:280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1856,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:112⤵PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2172,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=2168 /prefetch:22⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2484,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=2640 /prefetch:132⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3440,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=3504 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3452,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:12⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4800,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4668,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:4160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3596,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=4664 /prefetch:142⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3616,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=3620 /prefetch:142⤵PID:4028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5752,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5532 /prefetch:142⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5896,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5544 /prefetch:142⤵PID:5152
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11283⤵PID:2624
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5952,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:142⤵PID:3268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5952,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:142⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=6332,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6200 /prefetch:12⤵PID:3660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=5044,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5028 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6424,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=3660 /prefetch:142⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4740,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6740 /prefetch:142⤵
- NTFS ADS
PID:5536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6012,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6384 /prefetch:142⤵PID:1968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5868,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6364 /prefetch:142⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=732,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6488 /prefetch:142⤵PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=6756,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6988,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6972 /prefetch:142⤵PID:648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=7136,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6492 /prefetch:12⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=7272,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=7308 /prefetch:12⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --always-read-main-dll --field-trial-handle=5168,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:1968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7268,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6212 /prefetch:142⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5128,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5340 /prefetch:142⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6468,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=6124 /prefetch:142⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=7092,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=7504 /prefetch:102⤵
- Suspicious behavior: EnumeratesProcesses
PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5500,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=3608 /prefetch:142⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5472,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5032 /prefetch:142⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4780,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5324 /prefetch:142⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=2488,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=4656 /prefetch:142⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3608,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=5324 /prefetch:142⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --always-read-main-dll --field-trial-handle=6568,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=2984 /prefetch:12⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6632,i,4495334331580868844,18165298795454182325,262144 --variations-seed-version --mojo-platform-channel-handle=3348 /prefetch:142⤵PID:5996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5136
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:5624
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:2452
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5228
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\SpashV5_v_1_0_6\" -ad -an -ai#7zMap2174:92:7zEvent133301⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3692
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Injector.exe"C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Injector.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5128
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Decompiler.exe"C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Decompiler.exe"1⤵
- Executes dropped EXE
PID:3412
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe"C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4800 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --mojo-named-platform-channel-pipe=4800.4620.26497707679666142442⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3704 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=132.0.6834.160 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=132.0.2957.140 --initial-client-data=0x160,0x164,0x168,0x13c,0x170,0x7fffe2e0b078,0x7fffe2e0b084,0x7fffe2e0b0903⤵PID:5536
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=1704,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=1692 /prefetch:23⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --always-read-main-dll --field-trial-handle=2016,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=1868 /prefetch:113⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --always-read-main-dll --field-trial-handle=2296,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=2308 /prefetch:133⤵PID:252
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --always-read-main-dll --field-trial-handle=3592,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=3604 /prefetch:13⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --always-read-main-dll --field-trial-handle=4640,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=4108 /prefetch:143⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --always-read-main-dll --field-trial-handle=2072,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=4812 /prefetch:143⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --always-read-main-dll --field-trial-handle=4816,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=4800 /prefetch:143⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --always-read-main-dll --field-trial-handle=4904,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=4892 /prefetch:143⤵PID:3112
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView" --webview-exe-name=SpashExecutorV5.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=4772,i,4295501194929756571,356417849423699677,262144 --variations-seed-version --mojo-platform-channel-handle=4880 /prefetch:103⤵PID:5200
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2236
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1376
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4748
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280B
MD5420e88562823ca3f395b23d13f66496c
SHA1af85c0c19b87ad965ebb2b1d628f466a99dfe8ac
SHA256f15866a511f3f13b09d9f7d41aada5c47ec12db60b551de3101b48b5f08b3412
SHA512fd307c3aa0610d88da0ec6ccd3e157187bbbc215f105b5e067d1d0d326da6fa5170129ff334f65dab69a5ffda32c9a18d0a745cc663ba97b2804fdcb2d9ae6e8
-
Filesize
165KB
MD51dd507837a170dadf776fc2d77be6e68
SHA16b16a23e60db3137807a6b1ab818f5e09b43ab81
SHA256b0639b5ff63c85039477b4ed1755fa6d38df17de37c89999062b7111dae509a1
SHA5128f64e592033abc905bc2790c5bbbd4a770c95c5fbe8eb2a39ddc1411c838924031439910e2d8d6cd334b9d2beb1601780a5a6082a0c3b91b306fe89153081e61
-
Filesize
22KB
MD5fd6572c0c06865fa9b0584acc67b4363
SHA1fe81e2259c522f76b1115ffcf6a22e84d047f580
SHA256d8e12f7dcf23faa8e1907bb1a758954f1d5e32b90372a5b77f102c1fcf00fd9c
SHA5122eb2feeb97df23b60dd5812e4d7c9f7ea39d42382222314b972bfa486139252bd5f97bf538205e561ee38b394de77d7cb3e5aa61ce5c04007644564010b1a8f8
-
Filesize
63KB
MD5744ce407bbc74966787c76ced906ccb9
SHA1e996064346cca9df2c329d473e33b18b7ed12ad3
SHA25687a7adb4256a9d9f388f33eaa84fa906ee60a3778b744ef99a45cbb7bf80a54b
SHA512f69e3a4f12f980cb02a320c3307c889d09279177f5e412a5bc2df3de7914122290bb402fee82cf2b9116066c172daab4f92224d66ff5f7babf2e75adcf3baeeb
-
Filesize
256KB
MD53f3297819cd2b781023bb50471132691
SHA1206d8863f895adc7cd368b454c86715ba027a688
SHA256bd2aadbf00196cc0ac2fb4c03e46c10ae55675b44caa9d3419d8f71662841173
SHA51212749e9126de711f23204455aaf9992e02102cf5261e91c3e9f43016a80b83f72854188baed529c0b1ea0c8d78c031e30b2cd70a532e85fd93d1c509fe7965a6
-
Filesize
256KB
MD5d50df859fac0f2587beed99950a55382
SHA19389a43a2661575dd5afdbf9f4521abffb9be4eb
SHA2560f1fe568a93ba617348d6cdca8a12cb85e4ea8f6f6ae3cce1cd0b8fbed3de935
SHA512b7205c1bbfb83c07a08241c106678c79f4062e1c700f2c61f71ab7288c89700a5fb13e733e4c8e3b9f12a68dba1365674c9b940af84f95bce7a38af4f1618195
-
Filesize
256KB
MD5f61c96a65b60f7e4c018e2850f5a4880
SHA1f36d693611e6e167e20ad40b143ca01454c0898b
SHA25674fb5e0934e2b922fffd0d9d91a870d851cf834fae52d6c80fba17dc052dcbf2
SHA512f87c2170e5c6274f56ee645d441cc793a14426b5f487ca31a3a2722c7ff337ade99cb030be030fbcd92f8d5b00261fce06753ce98a77cecb3665b7a712596a51
-
Filesize
29KB
MD538f64c9358a2bda397d1b64538c461b2
SHA18bb2ac9566871fe37c631226e35d2f5ac685f730
SHA256a81ea34338bd392257687ba66a2e1f53a06ba75f853eb63bac14c89a74923735
SHA5123332978f5e55cd906d288ce61b64170e855ec2f6bbbfaaf3bc6f633982757cb92a2dce701128e49b69ef7c4fbad68d5b4bce70c1273d162dca5f96d2edfd686c
-
Filesize
18KB
MD5fc74ebe47f9e0825a09150abffb816f3
SHA160ca89ed2204de5a617726fce116e8630a288558
SHA256cea85b4e75ca65d20f3eb13cc22b9314e22189c5683fe305ae025ff53a9987b0
SHA5124e6a39ffda0dbd62dc4f972ca0d42c4f3d4bcdbc57c73df66c0bd575d3c7f5cca6504dfdf886dae0beebcf7fa202a683111c08b1746ba89e6c29c0beb283a771
-
Filesize
492KB
MD59b5559600e744e375ae53fcf0b2df1a0
SHA157a2c794b5c9369571f6e67b31b9ead116a3fed1
SHA25694b891cfc8de27ac952df1733fbcb8f122437e2ea4fd183e77f59720ef541d03
SHA512592cc74ff84c73afac38a209607fd0d83fa6971c667063362022e7ee614505f6dc019df1a70ec9e954a248d270f066dbb4ab0da260a893906aadbcb22779f4b6
-
Filesize
270KB
MD597646546c5e28cafd7a3f8ed4c5ef8a0
SHA1888bf6ebaacca23909b75d8078dd625b6324ac26
SHA2560018da3e782a7176f1c00a1315442ddd1b75bd4b932fa9265bf3ffcddf3ac9bd
SHA5120a7ee1f4103d31d2a3e894b42d80f3f077db2e54222643ac4e46be5bca96dfeb22f59b4b3c3bc2462b1baedd4d6d9e3370b2611ebbf35aa26c2512da54634433
-
Filesize
44KB
MD5bf7f8280bdcb5f88a300b9942bba4586
SHA16da6d8f8f8ddb419e3a6f39aa23ab81400e5032d
SHA2562b40a9cf03f866d6a08b87a521325afbffa147a15d77a195d9386ce9b941063e
SHA5120b9eddb7c0998bf550a1dfd3c155ccdb785504cca43c93fd0ee31623a73b1d3ed6fd0f7fc080c5014b8c7b81c86dcaaaef49d7fee9d31dfcf7f54d6c2dcd33cb
-
Filesize
26KB
MD588eba859dd1dd8ff8356b2dad91151f8
SHA16286db27b63cd0bab625369f061a7cfd6482f833
SHA256766ea20d646136a2e039f76f2e48d04b6166f2c2cc7d99c0d1ba610dc498ae4a
SHA512a97dfb6ac9a776cdc76a1b8758a451efe07b63e743f29b59c6848e7ace69ccf3d6c835e077920db04c83397a4cf8c10852a24df44759587288870f7191641377
-
Filesize
5KB
MD554c82746e0cdba9a59730beff2492286
SHA1f2b62e5eaebf2fdd62cb7d7ae66fd2f00c9a848b
SHA256f3702f2de2110480b570b44ce8c4ced63e163e43755b76fb4cfb37b1551aadb7
SHA51249f297f53033287f37c76f0bc52d6fcfbd9b6141dd3e6b799462dadd53a75dd23a45403935c61ef823cfeabcdd86bc718b870c29310a48c3fb646d711edde7e0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5071a14d0077a8afc1075ea4b81181315
SHA174dbf3247ffbd1c0eb9f4797a0034f062be09a9f
SHA256c0091c7365c9674f737324fdc810a166b9d2702610aad16fc026a992c369ac3e
SHA5125dc246a932865529607c97c3bc43d6ff6a3b101a0bb90a445f3f5fe9e70e81ee44d5f66935aa715f8a71a7436fde49b8de508d2b5998a1b481687980694e209d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD52ff1ad5d4bc1c48ee1d292d559225465
SHA1279343381f22e152985ba7b58ff48f5dca2edcbe
SHA2565ed828a411e322966ffdcf161cfb6c51cf1efb6f967bfb7941f49d833bf6c649
SHA51220b1971ffbbc7062634205a92693b61a23ee93dda1df71feb30f4bb4e191cf74bdee15e6fe68bd7553677f6585ca496a872858169605861b2adeb48b5f2e2936
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5027fa873612a4992dae4cc12d0418c69
SHA100db1692b2493b4bed1b3522edbb27611c02b472
SHA256cf6d26cb6455c9ba03846239a9bfe40717240c49f9f7b447375e27679c7ee4aa
SHA5123e3b7396be52d48160850c542a5be95563e739d8b9da110ffe7f38bf29937c5012be712e7785e7075c3e7c815f43e9049cf30b29f1fbff017e78d1201bae80c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD50524556eb03a29bc894920819c03afc7
SHA1a93fbaa636e53d14de0b964f99d1f9a5ed4a2aaf
SHA256cb00336a6ec4f0c208a62932cd76d9465c65bb7446ee49bc6e3c0b3e647bd450
SHA51237000faf1487291300e1727cb7ba3a25945b5b094aad172d28a416fef289cd24d2c3628bb7ff0ac9c66a54a310d407438867977407be40f2701ada7285ff94a9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57c19a.TMP
Filesize3KB
MD5a767c60dc66f2c1b60802c9f65ffb72f
SHA1437c4cc8e752e76cf0047fb8c905765a8f406ec3
SHA256cc0c336141401bf184b20f096968645a63d756a383f8f9c0f819ef65f018afcb
SHA512305c3dae8ad87dc4ed09671d69706bf15f8cec23e3f6acc951bca9fa80163ff85907da937acb80822cf0dd37b45cddacee52d5ed4c396a1b61f67d00af685748
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
108KB
MD506d55006c2dec078a94558b85ae01aef
SHA16a9b33e794b38153f67d433b30ac2a7cf66761e6
SHA256088bb586f79dd99c5311d14e1560bbe0bb56225a1b4432727d2183341c762bcd
SHA512ec190652af9c213ccbb823e69c21d769c64e3b9bae27bea97503c352163bf70f93c67cebbf327bfc73bfd632c9a3ae57283b6e4019af04750fe18a2410a68e60
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\LOG.old
Filesize343B
MD5efc37b20653c0fc06275bff487de026d
SHA14c87a49bee524379d84ad1fdd71cf551a8a6b31d
SHA256d6b6e280f3a7abd9801fbcef4540204c42e161945c72684ff48927e71602a58a
SHA51223c376715b3a5ea781701c508198ba375c1339f777448571922d2163dcaf5ce079ac79452f60bf41c290e7a21ae56b3f35539106aed5f7313b2af1522bdd7990
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.virustotal.com_0.indexeddb.leveldb\000003.log
Filesize20KB
MD500ad08ab9c5c63d3d651e3217d3471d3
SHA17f7232ffd19bf9f8707a90d09f00acd2489a5732
SHA256c4aca225065cf9482ec10ba5c063b5f8986f1a45cf72d6fe7e39d4cd59a2489e
SHA5124ef1c2b492aeb18adec2e3daa1542d108b3a10d33067f8420f32b265769539859b7af41c2f5f9cbc33615afb33c924f11f0ab990596a814e8c46aa36a09af9c6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.virustotal.com_0.indexeddb.leveldb\LOG
Filesize357B
MD58506f47793ca2a9067dc704004614154
SHA18550c949411928e4f8919de0b8adcb7c83687700
SHA2567358e9235fdd29ce03d04d7e05940e5cade9c421c592c0c9aba06fb00d2f2187
SHA5120093f66c6b16c66ae66554fb245d7d82386f17a8321c5ddb55c44996c5a9119f661cdb7f652c02b53844ba9faac7a29dac05252fa0bcaa5d35ff1e4a1536b635
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\02d1b26e-ce46-4e5f-978f-f52035d13f4e.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD53a3065abbafefd0be8cfd24099ea945f
SHA1b0c3df49e8e9edda1b1a63f03dbe1164f6f3fb5f
SHA256dc7d82c3fbd2c7540a6d99e4e22467362a1c8ad5bdb71605f0c08efd1108ba50
SHA51218c4639df5e0f4bd6a3d842bb58f2bfe254a6feebcc76552cd98f05139236dd9d7e71117ecc5ca20588a22066534ea7400d4a2aec8c11675c995ed0a0f333086
-
Filesize
8KB
MD5e174eed6e5935a75989e58ecacd8927f
SHA189fd0f82fda4e86aa66874fedceef3c07130f433
SHA2564701b94398c8ecaa567aef7639a266c732673f41cbdeffe3e663ab42e182a218
SHA5128e75289ff53a783bd8d37dd8cf4c01dca771014fd4476f614ac780a356a5ad89af10c9aa7f93b41ae064017330dd8f5b742ea71e41d144093f80b80cbca1a03d
-
Filesize
8KB
MD5707228647d33d052a769254b061dd28a
SHA1ca4c6c3fcf3b92c12f4f8c0e7d1b74a48fc9ea6b
SHA256e14309fad3fc3fa2375aa19b5f972527332781f96f1767acd2d464ccc19470e6
SHA512cfb82d0c3d9fa0534583eac0be2dcc2d7171c960ee99cfebb747050cfa1c9c7eec3bc96974726c4dc0c2fbcb430bf9c4a0525e23ea684678aa30d2835b8b2454
-
Filesize
7KB
MD5f9c0b784ad7eb08e704585ee814ad2ec
SHA1c384ce0106f17d82cb2ed24f4a5d165b0ef4fb19
SHA25656183746e8298d637e36305ce32bfa618dad55327dd3368b3e86e40c6245608d
SHA5128c19c6c28cb70ebb9826048ebb9764dab3d954ef6b7c71cf53eb14ec65d77e76261dde3d4293bb0c6c274dd62922432a58c60c2580ac16ce68463fb60ff0a53c
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
20KB
MD56d93016d3daf9194bfa26a53199872ef
SHA1489fd96ac7e7488954560df80eb8851aab307ab3
SHA256c54ed930dcfa9175b6011ba808f38be1bdf37d879074b0eb2e724782af1470fb
SHA512532572de3aee24486ca87923e6ba48b29e7c35ab75361ac94d283f549f0daedb3043b4443a3691cdf7a11a33cb4eaa9e1ada42f9821a41188eedad34899397a5
-
Filesize
20KB
MD5b1fbb2bdc10d8e0ed23c00154d5e9599
SHA185d0d8081fc8a4a65d7310eb698f5ec3db2e5517
SHA25632283ec810504fcbebe06df5985f01ff955b62383bae6bba7da4092fb830c4bc
SHA5125b60b2407ddc2ed25d3a4afd6563437d048d16cb56877a2378bf32b6c4dcb6c1a1c6fefbeb36e6e2973107525ac964500268034a112488de4de4dc47b0c143d1
-
Filesize
17KB
MD50f43fa2377027969ab8cb2f2a97d51ef
SHA1d264902c6aa3fe5cb47fc4ded8dbc712e5eadd6b
SHA2560890cf3d054644e596383dcddc1102de4bbd8973da48f027cecc4c0738711994
SHA512f3996641a5e35dc51992a4ef7b894c024bc3dfb3ee96fe3a49b740667fdfda38671872f5d330f6e8e6420efecc2039972c41c10679c83c0b702cf1056f01d77b
-
Filesize
37KB
MD59d499faadc196912fe0a87d511493515
SHA1a3c0bde4c9289720e37825499c2e76cba4f9b6be
SHA25629d267181d1a746fb7901fc0f8f443f768bcf17fd9c85817830d5ce7966760ca
SHA51217827e7f2a202711654600c88b9e10bfb0c7037d13b3e71d98011151f4b2293cc96a21e9cdac59069f2ed748de4893f0cd374358dd001bcd402808c060d926b7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\198b1dbef7ece2ad03770a72810f2b485859f245\99b346fb-73e5-43f9-a49a-618453fe7cfc\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\5cb50e8f-fef3-455e-80da-601436d8f534\index-dir\the-real-index
Filesize72B
MD50bd50d42fa59af4bb4301cc4d5d16585
SHA19fd9d14d1c286a0a436bb6a4ebd29f8c81b9dd55
SHA2569c5620a2c64292f8070a1bbeb0b6db73dcccada502460668ad3d0934c67ba6a3
SHA5123ded24e6211f6808c7a96a906b53acec0f5c7d90ec0eadbfea2bea0cb3ef96f0aaaac37dd6b2d6fbd9f4c181c51cabc0cc7f5f7b4551fbf8559a5f13cfc56203
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\5cb50e8f-fef3-455e-80da-601436d8f534\index-dir\the-real-index
Filesize72B
MD5076016fac8692430f80d1dbecfde9fda
SHA168b9847dc0ad711b016f117233b06155ffc946b2
SHA25622bc7f1d9276edf98ca72666ccdc73115dd0d4ead0fb8bf091fa958ebefd3597
SHA51257d625386e4fcd8ac564ef07c873ae06ca50dd988e3492de20b0bf9636619c11e7ba2f7180d32fe0a061013cbdd19c1596d9ee9d25be1b422d326933ada22b30
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\5cb50e8f-fef3-455e-80da-601436d8f534\index-dir\the-real-index
Filesize72B
MD5a75274bab85b2fa017c27cc4627fddf5
SHA113c34ba25b5f4e5aa1aa5438911bffc85c5bcbf9
SHA256d0bc99cd95a793e3d34694183998f4c5ce94096726fe45bba469d8cdb02bc77f
SHA512a836ca5068525e05dc4937207dcfa7cabfa1a612a404e49f1c2c1d8d0c23e7795f8391482f86c6a301d78eb05d07995f673011bfc28196fb851df0fe1f65c2cc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\6ab40847-9bd8-4c34-93a9-f1bde8bd3cf8\index-dir\the-real-index
Filesize72B
MD5633bc1cd0298f051f0c6f19b2147ccbe
SHA10376bffff46c8dc68a08a1ce2ff41620164ec4b9
SHA2560a70e9f90b2b910cfcb322af2c50a4121b8bd654661d67bd10d1ada07176e7c1
SHA512f3d860e6c72801dcb2510fac0897cf86fbf70864c1797c28683778d17342b4a6ea327ab32f2c25704a68b48b10fa5fd3bf0abaa812125bf598b98464c09d7321
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b6571856-371a-4f7e-b43f-ce86e2b0351d\index-dir\the-real-index
Filesize2KB
MD5385d7a84fd3aad1cd49d6904252a1000
SHA1e7b653e2b70c1710d78a3284468ed80a0cb985e5
SHA256d67aec69f1729957b2aa6e4136c53192b56af53f2f064cf991e356066cc9b2ff
SHA512e2487d1efcb68f3781e8b4f107a66289d638875cf5d6845a6c2e503efd8d33ac65096d946b29b68a8de4e42ba4903e23218f577ced5e3c2c0d9b4a6523855ea5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b6571856-371a-4f7e-b43f-ce86e2b0351d\index-dir\the-real-index
Filesize1KB
MD5137c4eb255d9e062f27844642bcd386c
SHA176b41549fe626ba22bdfa7c96e1285f1054cd2dd
SHA25652b553686954a47c25a7cc039e1893a09ccace99de34961fe10898f896a0320a
SHA5127360e08ac5decb671e26faa72a870b06a6e6abb62b58c57b62e0c9f60934ff21f44cbc0260f624cb049e5ad11f5778e31b9d498867b3b55e9a33987fe2fb042b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b6571856-371a-4f7e-b43f-ce86e2b0351d\index-dir\the-real-index~RFe57d551.TMP
Filesize1KB
MD541744b296a9a6a43308c65df5deac117
SHA1cfb141cced5ba0b89242978c99cbfa2b7e16e9fa
SHA25635cf72fc8056768428e95fa0da0ca6a5b9f82b3f7402a7016b06ca47286f2f2a
SHA512667917e9c64fe712e7c3675da8e4b0c4480b28fa44d2bdb5b86a032d3ab470707bcd902e5032e9d8077417af61912890808f416f4f79f9109631f73987d6cd28
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\c523e1bb-1f83-465f-a4d8-f54fc8478b62\index-dir\the-real-index
Filesize72B
MD5ed84390b3c4b9fc2200bcf25e5a9f847
SHA1ff7cca77a560b89634fe2e1aae93ce96ec9ab24b
SHA2561d91856d9fdfb4b3892aefc0d4827a754e11241199289c637eb87b1985ba24ca
SHA512ecd219be103aae89639235276610c0149271b6719885ce4c2390d4ce3917098f95b808f5cd916d7efd8bdde241ebc037f396f576db70a6c1fcb45297ae616f48
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\c523e1bb-1f83-465f-a4d8-f54fc8478b62\index-dir\the-real-index~RFe5850da.TMP
Filesize48B
MD5a6b753b2304124b448ca42d7fe507a44
SHA1614eeefc218c44d67f1b43e0e6a9141686536fa2
SHA256a937d3c3e697b6bba078b7c415e55ec827397a6c7ddbd9eccfab10c3012ca272
SHA5120f4421adc024b396a94eef49542fc0547f7ce81858c7ba1df90154b1c1aac7bc0bcc4c0d7972c18fd050ce6f95f690edb4dae1a36cada2f1b3c243295ea0ba7c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD5bc7a4d65631fc04a634d2fc7cc26de0c
SHA13b3af0c4775d6670f9645d4f94f035edcdd110e6
SHA25628e3f4206d6b0772fc5dbd57a051cb3efba5343ec031f0fd21b5219a0c1387a1
SHA512953880b3be24456463d9cce65cbcec5254f5d9bbc038cd4a8c677112e765499e141accb469283792d0f28ac4fd4319ed2dec0fd75bb3ab692bc66757a93d63b8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD500e12a7b35b88038c37277390de646d3
SHA1d2361bfaad4f6eaad7902556faeb360a7f95d4e2
SHA256176f095cc7b0e6810b43a99c2736e52a7d211c1a1b081ea84b74d48af0a27244
SHA51240fd67d854c1509751ebc6cd1e47019001de6048f95ad08d38972955a9dc974ede16a6b6ff92a72d006f98c38c604ea5816cc6501f24a9fff8dbf7b95c538447
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\ba23d8ecda68de77_0
Filesize145KB
MD5a534555145f48047f70ccd3d767f4cbc
SHA1569a4bea19cb731445b29f354e25f6e090670aa3
SHA256eb8e75c6389690e5d528c74eca193accccc79d79ba263a6d3e63cbe6b4ba0506
SHA512b46912b84a3a5845bede3d2125eddf1eb184acd77b80a35223ac347377cb052ec8c91d4278ccbe457d6bb161035fdfd8acb7a41801653f3fb5eb5033ec04d698
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\ba23d8ecda68de77_1
Filesize217KB
MD5b5ff72b7c1cb3b1154dba2fcd088cc16
SHA1b2e28d7dbdfa0fa547e66d9163a86b5833d24010
SHA25684b99f7983b9adf8ec8270d7dd9649a0cf104a14c488c350c37554fd8597452d
SHA51200d6e74a74b3ee5d0c8785cff32bfe822a623d30815a9cdcfe71e9eaf50eced5d406c21b3f126c1c5e2b7529e493fef02d7074a9089a32514037ccbefb832b73
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_0
Filesize114KB
MD5fbcbc802e9746ec2ab6cefd6e3d544a7
SHA1b6cb32802e6ff3d139c87f5ec5bdf6b8ccb522b8
SHA2567e4ccefe9a53112f81adad4e6fc1d7fd0970b4e632ebc7bfa1ae9608a397fef8
SHA5129e534502d01b34b0af626a762101ef03339a4556a2b183a286e0ddb56cbada167166874ace11d1f66253a042627dbe81adeec96c0f2bfe07333be5aaa781cc96
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5610b0ee6091ddfe6234c239133c98c4d
SHA140fb9c35c51bcb00fa918487a59f5a39071d4039
SHA25646a125827141c41451dfe3198545a2dc4ee0fbf7027d2e861e78721505c3fbf5
SHA512fe33efa398f48babe1ffecc54380502a8acabdb0c12235820c8e626ab68f1c97d6fad223c359eae6ad0bf1651544e2be1a84ce7fb99c19463630c6b75645c1bb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe583786.TMP
Filesize48B
MD5525364ebb8be34e4cfdfa024f832b0c6
SHA137945af2a0528194f61005cc7804d3e4faca989c
SHA256f4f0d631c2a32e41a7173a4ec2bdee918ce6eb53d1322850c687cdead346722b
SHA512fb201c9217d835f7f115b8c0653f63cd4fc5f7f252c6b32c5daef420084504454016be014bd4e159135b7b080fff0de3486afac4f0296d0352eed9f418957179
-
Filesize
22KB
MD5831db61cf86aa0878251dda4637ef487
SHA1a99e710cd00974fd7e3efcf4ff0ffa352ce6c926
SHA256e5fa7f71739e5b5d2c3300ab121aa6b69c6758f67a4f71a9f44172f93726dfa5
SHA5120693a056d43c019d394cbcb92f7de6974798d48c41782505cffcfa2a327bd9cfd58f3c05e17d7990de42983be5dd7b311098b113ce5fa797df1e0cb9af044000
-
Filesize
460B
MD51b8ca0f64ab88fa2f892a25adae2c4e5
SHA19752cf19aeaf0798d11656c633c6900aa40ff621
SHA256aab81fbbe7e92665f9b5ebf4d6a7bca21dcedd9adfd9b50e084814deb14f2578
SHA5128509408842c97081df67ecf0482168dce4259dcb0631af561ca0fc39d1d71ba987469593c8be4ffbb0f423461853fe82ef82f9552f8631bee8cde1b5938f371e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.1.44.0\edge_checkout_page_validator.js
Filesize1.0MB
MD51d42357bca4652b13f4f4e9f9352fac2
SHA12853f8de310ef85f7132c634e909837748e52434
SHA256566d52516373b782d58d26dbe01cbbe8092c31cb8013465510b68d2a182a1d6d
SHA51217bcb5b3426582aa85b2986b04d2bd39408aad23050ff28ad9bca94a62850e1806e4b64442c4ca1bb07aff7eaefbeb6b9c950dad2022edd44650f77d8f1772c3
-
Filesize
46KB
MD56401a8e645674411b5ccefd82d3cfd7d
SHA1589580610fbdf9d7fc17e66d909c428dbb89656a
SHA2562254408ebc7f596f6036e5f9cf3bf0c024bc7ee5c413b8ceede115b27c106e05
SHA5129af7cce253d3f9a5af02c4d87c64f1d88e2f1c17141ddb59a5aff431f5cd5cbf6ba40bf24113733110468ee4da9368597b32231c9f40aa5dd39a0db4ec585573
-
Filesize
40KB
MD596f8ad91355599096e6456a1f71356fd
SHA1a37b0990216fd91ee2832ce4e9d7e814479d10fe
SHA256d63db40955b270f361d30d0d9692875205fd0af57316d2f8fa1676fc23228b12
SHA512644317f6c40081e1bd326a4a69687d07067c942f14d76c1023cd4c3e062b29e09e93021e79330670f6a6c1501f6ac239867d9ded33e583ca5666760eb2ae4698
-
Filesize
41KB
MD59e0c58db9e813a0c9427017b5ca4801a
SHA1f6a785430ad99753f47565d6dfe0ded81fe12351
SHA256d11fe870164deb9c8d48b7d20fb974510802f7c8891e56227199fd8dd9b083ba
SHA5124ead44488ca7ec18e3db60aae82bfed1bd06620793a9515641a4a11d1fcaab302b41aad8fe186ea80ab3b2de30361e34506e164055c49c6f10442e201912bfb7
-
Filesize
41KB
MD5f959f3c1f693b46b251b760d5412214e
SHA14e5a305dbb35820dfc55ef541877bbb57a6dfc50
SHA2563ea2cb043031cec3c38b76a27fdc6f39c8cbe3d088c5635d417013308fbdebe7
SHA512d8357b20d9d5a32707eb3c6df7695a2d7b8ef24252752156058f54b9218a7a1a22b9b6c350163c62d43a426bab005e7345fd90ee306381d3ba8c2f53f02e4ee5
-
Filesize
46KB
MD5db27ac382f344eedf449cf683ead169d
SHA1fe85e6dd710e553d406df765897e58a257bdd2da
SHA25611772aaf97c1fd316d8cf0c3677d27b1c6e6496de05bb5c9ece783eba06de01d
SHA5121afd89edcd706d1f5e67d6e41f2f2bf13d62295cc3d088ee9f1ab4c2eb52ff36d4d10a0cadf7a2a32428fb021f2283ca189293c1c8ba5dfade013a46d4e070eb
-
Filesize
40KB
MD516244e430d9d9b6cee73d353983d7cfb
SHA1123c5e42ea735af6142365783e20f5861325bc40
SHA2568cbe4d80c9f4ebbb5174264800f4e39a0a8bf1a7db62a7b8dec16790616086cc
SHA5123f3e735adf061568418aa34261bfbb8c7252a23874c9a2264a78f162ef536e76a94377883da3a44f04c001ea5c2bc477418309c65c40b618be2bd525addc1534
-
Filesize
41KB
MD501161df3b511f5f132c0c22ca3d089da
SHA1d54dce8fa728402c652f267bdbfcc79da03bc015
SHA2564dcb0816fe117d98a9bd478c9f22d8451c44f89c45bf823a9bc6d27fbb958206
SHA5122a606c42be242171f4103f5c53c81449b26144eb592e3fc373037c9fd37b75e6018d73d3b94c08db996badfa7a8f5830653a70e890a3f7e43985ee4180406664
-
Filesize
46KB
MD5ef666cc88f4af9bb286df208f6281171
SHA12998acd79c2f8b01b3dcf30a64fcdfbb7c979a6a
SHA2565379a4d1bed9cb76d023b44d781ef370e86adf4b28488f85fd73ee2b76cf5da9
SHA512cc9738c2e07539514021c6cedb3818c2e7b4169e8c64de3f54c9642bb16aba1e67c9004b26ce1a30a7652031cd4dbbb8e205b2e1e36d376e2948868928cdc854
-
Filesize
392B
MD55c87340fddbdfd6c71365dbe01b5aa2c
SHA13e30fa80fa8d4724ce5b24d9c3d74640ec2a1605
SHA256099b2745848e2b60992c488624f4ecd014bef846aaf4b634e4bfeca372d680ce
SHA51206f4302fafd951f20bb2807c5a39af752d8d6f7a19e90209ba33bddea823013c2006d64379451658ab7d4e57b34ba2f48ba12db42af74e67b6c103d56e762607
-
Filesize
392B
MD5784f7b640c730858aa455d1671614da1
SHA1dfd217d61bcc772ab62d4c7644da8bbe55c9d219
SHA2564f5a2f45dd299356969a48b9902e9fa6071dcb88c1a1f1e9a5b1fd6504b8d239
SHA512969e191abc559a6bbfac52278584ea61f12ebdc66da820da7d7991f24fec7d73dd6e5b5b208af2469c2c119bfc792eaf4ba0a77c08358b7d0dc20a2c2672e189
-
Filesize
392B
MD588bf08424ddfc5611fe3cc0bda8fb21e
SHA14752aae5e8b10a306749620945fd96a3d2b31154
SHA256a73b61060cdafa8ccb6e24f05ab3f3a2f606cad52b470aa8fb103fb270c35c6b
SHA512de795a9b68a0a338b7af49918041ed9dadd9dcc7401f6631f8ad798f06b0ec2f4ec93c9de4a3ca5314d779ed6a0088fb48f45179bd4c5c5776dfc9ac532950a0
-
Filesize
392B
MD568dc22d62486a29bd56d95865b3f28bd
SHA151ee7c33b7d7547486f40bce6f45f5e92b8c99fe
SHA25683fee44b2dad93c2062c23889925b0775f24426568800083ffb49614816cdd92
SHA5121972965a544cd9ba37ea6a6749d7c11dc9318841f8819302c23877af47b27f9a6b3d7f6af1d7e0001b5c549c66eb4dd66b0174a7e89e5a14d85f1af067456eda
-
Filesize
392B
MD5e3ae0cddc625e2619240ee445a450364
SHA1f891fb8b8b85e8ce471c5d0155e251644755037c
SHA256d48ef14b623fb436d4f3654935d8e2be8954bc72a6b58ca9b6b8cab99a1c87f1
SHA512bb1e7da0b5c010e3a185ca9dd01cb93f1bcc3dfd1642523db9336eafbb58aa57939611f958f62a0c1d73fc823615766f2e6d5bf062a580f530e66e988f21bf93
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Indexed Rules\36\10.34.0.80\Ruleset Data
Filesize2.8MB
MD53cdc93384b8e09c529d6dcd2f9df18ad
SHA14840919262721c45a058004024748e4ec898044e
SHA256b55d5717a543625a2aa3671e662bb59201548076fe9c3fb41e604c7f54b8b030
SHA5120994f3d74b0e23f83e92fc72db02d92d5bc7f7a0ea13b8ea92ab8b07ccb97450a101bbfa684159c5b6d56724f64d6fee9c3378f7ad40088b802851c80b7c2ef5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.80\Filtering Rules
Filesize1.8MB
MD5faf01ed2c0020f8fa512ff379d82c211
SHA1233d104dfe718231837e33c5543085b6dba5cd8b
SHA256192ca12bc520edee8b5a8844cc870cc4a669fb9c1449dad33a69fc5ce112c750
SHA5128ee475bc419950f08933be92c390087b67a7914825dce81eef4786012bf641f86f447239bb8d08602a407627b3846f12c52f365eae2af32fe5d22d5ee7133c31
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.80\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.5.7.1\typosquatting_list.pb
Filesize67KB
MD5ad390801e06854da4c21a0e278ea8b99
SHA1eb149ee1fa211cb25f4ef6daccc0327a0ceb839c
SHA256203b30ab69663968440b6eabbe4db2fba9dd1b58089fb964762c7cc0aea84184
SHA512bee9d351c390b32feb968820abd00725893e926de61745317177b7b723554b404f6fcc3c55393d6e37335e8a05c4ba104d4418ea33418a091246383e8482cffd
-
Filesize
16.1MB
MD5d800492f3e2e519e07ccb9ca070877c7
SHA14bcf7109b2edcfb5c170b1908b63c613c7dc95b2
SHA256158b782098d1a3ca03d1200646e849c96fe1179412c44ad62a8de49f60819833
SHA5126ae6da8ad07249a7aed8c63131348551b759844857ab4ccf1fb34bb255d4f8479cfd9b3b190c4316c19acddcc8bef72babb10fa6d989d2929f7f569f976f9e43
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
227KB
MD5df4008ed8dc1ea30408b7d473691c681
SHA1173a71bdadcdf3f5c80992be8cd9b53de7b9054b
SHA256890504d7f74882fa194e3da5ecae1b7650742f0ffce48ab597b2673287f27047
SHA512d12af12843dc02db81e7c979176487eb979cb10ba7005f9d5f5a5f6fe654f7ac73b228e01a197e62d001d38a2c15fc688fce7a8e7455a491100dc53cf735fe2c
-
Filesize
3.7MB
MD5d8e029a7030340336b41a22fb958253e
SHA19c0c3b3a0f5e472a781bebe36a959c04e6600723
SHA2568682fbedc11198d18bc39802092d5af4f28e36449fd251dda05710bd8cc8071a
SHA5128238c61cb8f17b26ef6789575d5d3fdc7ce52aaf85b75db0d64d31f83c7c6bc0da649fc743fdf8dce9a8a30ebc9bb8b4a971332c6d5d713c50e6caa5c736affe
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json
Filesize3KB
MD5f9fd82b572ef4ce41a3d1075acc52d22
SHA1fdded5eef95391be440cc15f84ded0480c0141e3
SHA2565f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6
SHA51217084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize280B
MD5423f30d575dc61e08197ec381c9ce5c1
SHA1753dcdbb3f7a71d90f6bb252392d136067bb8eae
SHA256a621fe78c487e190e5101175e03a4c03466ba86fb4579544c549654032c83d37
SHA5124b8dad75c3ff61046ca5980d1e6806796eb93131d5b97303514c4470a2da66ece42175eff6f3e3b87a7908ddbc72d562cef7ade6287e7f2ae3dbcc612093d94b
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize280B
MD5abce6806c6dafdb78dbe25047e90ad61
SHA1ec2174f38c5c00a902b1bead8a4f740d77b5de70
SHA256993f004dc73b2b947c8a78fcd6857dd1e3b81a3cb164b884fd788e257ac2fca5
SHA51279f51818c507da3d7343dbcae6d90608b53d2761b85b14c4d65f0a736ac6e6b8bc98b249b05c0f128ebab9a8f7c74eaeb90128b6a556a9abdb696f3113529cf9
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Crashpad\throttle_store.dat
Filesize20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\3b6ae12a-9af7-4e39-bcea-2e60363f835f.tmp
Filesize6KB
MD5284973672de36ee03531531c1e2641de
SHA17d71fa68b2e38e6df3c8bee7f4ec83f22a32e8d6
SHA25673d559c142e907cb8b0dd3f0d2a25a2801a4671ce204a3b0cb00b58fcd6c42c9
SHA512eb61bfd2f1df436185d43e0b93d3ed418558126503cc8f994996a78266c05a750dd68cd4c882030bb693352ecbdcf26d4146307f991a166a0a2733e127337cdb
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_1
Filesize264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\Network\Network Persistent State
Filesize111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe5b28c2.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\Preferences
Filesize6KB
MD5982b30dbb816a97029f1f8ffe6395fc9
SHA1696a37d7dff1469170695ee8f771a2d040f3e299
SHA25692166794375ed6b9e19e42e20101f813280278e55327de910cef2e98653fd81e
SHA51224019f7ec9b6a6ed4a495c016a9d5612a71d3bcbbb343c4746943d8af686a25ef0391d0f44d9227cb1fd2b3f28c74066c36aaa164d5b9ae6e77c0f8793be2a96
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Default\Sync Data\LevelDB\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
5KB
MD54966a24636ad9484f1a65b0548631037
SHA121b8f6e8c9f6b651e045789f6be671eeded18dca
SHA256a9f2991f7458afc19a2a17651d767e9245cb3a920247386253b3f1e773daa0da
SHA512488eb7dcb4ab2e4dbf032a7821527dc9c467f3b7ddc5100bd0b45f1ecf4b4b8d437b7f8778dfedbdd7b31b1d761f0f614e2f739df4e8ff3d6c2b24b4c872b4de
-
Filesize
5KB
MD52139e66d3f17a336c5ad6b8d07a73e5e
SHA19bdee0207ef80302e212ffda14d4fee54c6d6b3e
SHA2562c5697bcfab03a5e0b070e8e21bd84e50516a6aae13788fc456192682c3f74d3
SHA5127de0afaadce5ca48396a3360768ebe55b140660c3f9094f935beb4d89ccf44748e9310eb81d4a08f0c8bdc7c361c03e981dfe5d5cb50a9d13ce365a0e7303910
-
Filesize
1KB
MD5b593fd2041a67dbb7cc4db49bc2d98c4
SHA195d82a63efb0d5807a88085fd9c09569c593e5a5
SHA2567a378679dd2ef1e9425c951101b40f3e755029cd6e69861c04ccd51c28a5b711
SHA512a6fc0e1ea58f7c554592d9783b3e1ab217af269d683c48575e09d8203c0e14cc2d6813bc1cd66dec03e9a127294dc85a43c4bb8cea34ca5b733e88c246353de5
-
Filesize
2KB
MD5e6035917e4025252a32d69495f163534
SHA1eea82f94127ad12a3c7ccf959c2c9de92dfb41a5
SHA256c1d585e90c29cd2a29549512c5ca86757077068cab0103df50707f63e100dc55
SHA512dedaf7dc38730c0f1a9d4d2e2784a9d19c70d5e904313a5fd56274860889c4142599881aa2b2a621fc4bee630120c18ca5a5e2ee5d2230c71e534d73b20c4989
-
Filesize
3KB
MD53245e2411431a05c52af573838d8773c
SHA1f0b947ca092dd6409c0ed7d89e64369aa5f05170
SHA2568a92203d3c36b452b463d50e3764e128aae417939f4f85bb3af1500bc8f78524
SHA5129a4fa58bdd21ec5d31cdc09bff3f44b1803ac634874fb338842277415952d3b3820721583854eb11d14c76d5acb80a096fb8f0c0e93f9fd67ba817b1e9f166c3
-
Filesize
4KB
MD5d47a79516e0746bc11a23114a58a6ffd
SHA18e793f0d4ea5021b90fc661fb31944320ef01a63
SHA256e9b01af76980e0833fd623e1b188a6a89b49dd9ae4cfca568d5588320c820b6e
SHA512f07c5d9d5bbd41c14c49b5d1cc1faf7772eb513d2ec36f50da517d3c7548f57aa8af03abd7bcfb9f15adffa0a12d4bd2f13952b0f4ad15d567bec4a942f400d1
-
Filesize
4KB
MD519cae21a3ebff5584a74b23dbee7c1d9
SHA10848cc65bf91ce8b59b802a1eed1bc279dfdc6df
SHA256c64d4d08c4241116f4821a491adcfe15105ad33520ace51e9abebac6cc7246ae
SHA5125453f98295344d902c4127bcbfa5a81a64c4dde0d057411d3cc75721809e62b14937caa2d39b9d444fad9b18552a4f0ebfccccc8a6883f13a311227a53fb568f
-
Filesize
5KB
MD5073427115c1d43f95d30916bea619357
SHA17233bc44b35a074f2c4939b771fe18b398505c32
SHA256ee4e33b12a3986ddfadefe88ed55b2dd304ff42f1f1063e0ab039f880a7f4c42
SHA512e511901bae174f70c12c020cb5f820b25c2bc89cbf1682b3d643ad78245ef714de0464877bf7219d319973361f5f79f5bdb6b8ec5895164b3143376bbb06b09e
-
Filesize
5KB
MD5f627f0e14f29650ef9962042638f6d41
SHA102d9a0085c1b8b83c688379972c193645f422e1b
SHA25601acecc06f62e9b2bc0f11e3da52c3ba50ba41f12775b819a91b61cfbd994010
SHA51256ccdcc053b3267b9d2a72f4de1b33b506ffe1c6d9049873be1c3819c21c83f2fabbe0c29254962fefa92d6026cfe4631afe052c947b1c3917f3e0c32d74e68a
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\SpashExecutorV5.exe.WebView2\EBWebView\Local State~RFe5a00bd.TMP
Filesize1KB
MD52aaad9762ce175407d2a1f64c2517178
SHA1363cb259204b02a9473237ca91261fa1f336f7ce
SHA256e96cd6433cae88deba038797ec428695fbe34539a1835e566254c4ac59fc415c
SHA5124be6d2518bc912d947e57f2b8bdb2bc349f41663472eda023bf0c3fad10e4a8c1b6ffc4a92448f390edcfbff38d68f632eee20ea9f85ff08bd206111cfe7faa6
-
Filesize
9KB
MD5d8bdbbf8f95d329099b3886ddc5bcc51
SHA1fa22a7b43026c83f501696bbd396a437ead0fee3
SHA2565ceefa5aede952a01c750f5b3f91e2f4f693e6698387348ca87d7235a6967f4a
SHA512ddf430b436328ba499989c64da68f621eccc498cf7a4b80d138d370a969f8fa82d280b48e6895e72de183a10ba2a5c88637bfc32033dbe10461ffb563d086bb8
-
Filesize
9.4MB
MD5a109790efbe0542dddf63ef0415dd508
SHA134d3f0c57dd5359f21bee246e00ee01f69132678
SHA256fb5c5e11296f8cd6b552aa03daf760d99a380077ff92ba657d4d956af5f3d0f8
SHA512a148f1b6a5423147651ab12fad0250ff000efb605e7d468fa45d1e1c1bba71bf2748741d9e62aa72228b9e674d3766d736df64e81b85c9d441e840e0bed75d7f
-
Filesize
5.8MB
MD595b2f98a243c56062b7e70242a10a9c3
SHA17479cc71dc83c5504f45a991eac168198b18668a
SHA256989ca548ac6abf0a4efcb064266b5f422b16331bb6b6679d5d9ef2c5f4e1dd54
SHA5129d7a347507d58e1786b5219122ad54b0e2609777fda28ef9115806005a0001c2ff973d9acb509b60aed23ccf9b43371f4699c02769057eb67294e97876477349
-
Filesize
13KB
MD586fd2454a9b16b6f3a9046a24e8c0d60
SHA1c770ae591c1b9086f229fc95819fda11c976f0f0
SHA2569107aacdbf1f6e3852c43579334b8824f0e34253f2266008dc5719a3d08f8edb
SHA51260f6e149b391196938cdcb8fe37b435c00b1ae345313d99a3ed7910142e0ab1e5026ade0601fd2da917d5097b527b4a41d93715667c2a36480241f910d356ddd
-
Filesize
2KB
MD5c25a7c14fa5635368e75d154c185755b
SHA1dcdcdbd05115311a0929390b82b6c5c2b029aedc
SHA2569636806a05da6a43937d122e2211e8d2877ed95caaf691f4f079dbaf47e0c6bb
SHA5123a6b15608fcc48f78a6442fff4fe7781603ceeb7b8bb06f2c6546f821be2cb824612dd5d143bdecfa4de33a3f1f5723d2f643d4d7de2ec2d1bca3fc1ba5eb44d
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Monaco\vs\basic-languages\lua\autocompletes\classes.js
Filesize33KB
MD5fabe9b3ec7774eb374f18709ab41c8c0
SHA1de6c19413ef008000357bccea90faf0d23ccf605
SHA25675418233aff9a1401f6c467f8ca20999803436bc1ebb463123d1fb94dcff1f38
SHA512d7b4a9dbfab0ec55e27b2ded86066b37ebea7d50b3b6b28f44c996f8280463176f1107c6bf15a52fb700f88ac3e0e7b87fb8a50664da9b31fc0e89a38d2055e9
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Monaco\vs\basic-languages\lua\autocompletes\functions-pd.js
Filesize24KB
MD53219ee9bb63b15a9f04b207b3f627359
SHA115580a2472801f6ae112f6cfd43483be73ca6655
SHA256bfa61f27075d554471f86da10cdd3a6fb7a9cace01a1be0fed0b7725029c3ffe
SHA51202743f506cced87b6a46540960408fffd68bf7533101c566c5efce7f7de0b8b36ca17cd0084b25b5aff74c7ddf6711ed9554506c2638e42a0f9c1b4fb2d7222b
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Monaco\vs\basic-languages\lua\autocompletes\functions.js
Filesize10KB
MD53f841145388311a85d830c615614eab3
SHA161af50d8d6f9728507bca4c3e13e14f5f64f108d
SHA256269c81ad08e8302bbd3bfc1463e2a4d5c263a20894536a913501bb36df26a196
SHA51222be56298a92a4cbdd01ae7ce4c9dfb5a276fc287e22e4720e4e2adb5af7d2dc30127154f5eb4f50d0826ee4094a9e093e64cbe21b9956dcce0421ac19423647
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Monaco\vs\basic-languages\lua\autocompletes\globals.js
Filesize832B
MD5a02f3cbf67b54d690b56ca73544659f0
SHA1e32cfbd75828f820bd580630d2f7547b23d9aebf
SHA256b47709029f63ce553f7b83decde154a284adddea509bfbca6c5bf0b91af6b9bc
SHA512c06a2f2b3b26d15b0f5c722b7dee7c35dfe3e6a795184905086164ac66758374314e9237c1324b4296e759d06c80c668112f449c015a5aa7dea36bb41459412a
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Monaco\vs\basic-languages\lua\autocompletes\modules.js
Filesize516B
MD5f50fefe4e3974f1457f96f5a33ea0906
SHA1e3f33cbcca36349f114714b3b3a4269d6bc6af0a
SHA256efa8feba293a8a6ca2af2eb9fec2b17bfbbf84428a7a1c80e2a36584b6a0212c
SHA51249d9070932bc92d511462cb365669ab662abbcf01561fc2a5f005a52fd1a627a3e8191b7e0639fd28776a024a126449dba78b3c6242fc6f51dc0a06f6d7b067b
-
Filesize
24KB
MD5a17a1992d005fd33775d9e140002147d
SHA14832aa95b5469d53faafbcb167a7e21cdca793b5
SHA25656dcc3d423f92a63104a705329cdca37c8d8c348e4565477e8e1458e91ffda08
SHA512bd52cfee8d4e95979cccb19712e9a09d5c8150465e66dac16247ddf2931e7a0b8a5f70d404eff51bad378fb419c37ceaeaa1ecbee4abd0ce32c303648369f98f
-
C:\Users\Admin\Downloads\SpashV5_v_1_0_6\Release\bin\Monaco\vs\basic-languages\monaco.contribution.js
Filesize28KB
MD5d507e7be1ad3ae66e5852d15dfd6dea9
SHA1952b34f6f5e1bc5bc69cf9540b78a3969cb7ea89
SHA2566781028d85f8e90ea4c1bf09b39d903d15a92abbf007c7c1b23394b21cfaf284
SHA512ea5296b6708b32383f9f65fe2a52b36263048d64dd70c2ee4e90ebf156d951c0b976ef08f13dd07bde4de0378a769e67a4eec36bad1f2c06e7d741a5b6d42de5
-
Filesize
68KB
MD5e6d9c162bcc3bdd6e0d85caa1353e9b9
SHA190d25b4e4e4fa6dfe766886025b30a29302b35e1
SHA25684dd9fe14607057665030df6ccd537f0a2b03291fe419446801592bb59b071c2
SHA5123e752bbd92c82b3f312f464cad2e63ec5ff65c15f493b98059dee93d0e53caae55e9905b1111057a5a6cfa9c2d2f064c2d9f1d64a80bdfd603f445d6fe22da91
-
Filesize
2.4MB
MD5605f21359d44327adf8e58c35f2670d5
SHA1e755ac6d2fc5b949c0422cbacab3dee3522e494c
SHA256273e992b2f3fb4ff72812d6817c28450339b86badf98b08d8810a60b57d58471
SHA512c67d092011e0a514acc33b174d1e32229061a6d39a11b43f08f77b90f020b61cda7cc906f89b127b9107e2c804feaa0d4d6c3977ccc354187351313ce67e23a3
-
Filesize
61KB
MD5151a3855738be8f0c789728a38f4f8e3
SHA1cc72dce65ce74a06759aa681968cd282b7d694f0
SHA25694846e01a1259519ae8e131ff30a1f86a9de9fbaa89819ff9c7a9bcc19d343e9
SHA51263d4c2c7dcb4d8ee08ed5ac0d8523a26a6890fff32a2df3de199381270b1afe7662dea28fbf5fa19fad3be1eb3d56f5ccef8edd6de764103bde59465a7a837fb
-
Filesize
31KB
MD5b407037942ecbd6f283030f522495421
SHA1b1e71c29d42b078c42e39d8d4c377a363e2806f0
SHA256fff3a658cb599361f366bfbb09b76258b3da62b15e467ca1deb4cf940975f425
SHA51222e6fa9f31788297bcf1353a0f8871e7863e04a3b727cca331003f1fb6279403557087025317ad66f721037e5cd5ea857afc9e20936436cb03cf3d1cff2775aa
-
Filesize
181B
MD5df1eca409b383768c82b1f782252fdfd
SHA1491fd3b666f419ad689b53faa8a43e236a6e8408
SHA256a4259d4894e2fd60a6caea73fc305ee325cb8cb992ba066ae2189f03dcfc7d65
SHA512cb14d1889e7b62a1a7ae1bc75884113c0848d7f6141c8e0b07de3c378f317a03c15cec5b53255d37aa2a1266df541b1c18403447ae4f8ab122e5e014c83449a7
-
Filesize
162KB
MD56842f2ebf863ab8ee1be470794d1f703
SHA126242ced6ddf005e0ea1073409a058121636fc9b
SHA256609c974a8cdd6a76a745b3d81b62f321d79f2dc8f4929e1eea8469d9d78baf79
SHA512339be4521b27e29e457e6d662a7ac98320729ad75df976ccdc9c83596c8b1bc7888ad465e7d38276fb5c0cfb597e7e6e9ba377c6f42db850c317f89e218ba5b9
-
Filesize
404KB
MD50c692f6db49c8f21392d3365bfc88be9
SHA19073d1a2d99e0d0df90d995d60fd096b30f6b585
SHA256d36eb7f3da47d7cd92f7bbec4314cdd30b58197cd898b13f11729febbd3f75f2
SHA5122f8e22ca83e9bd5a963dd2f9a00e1ed2faa9d5a3c07efa191ca4bf7c95f404cbabcbf1eeb8633a2270b8460319ce46791c063355368fc08d93442cc0e0250939
-
Filesize
222KB
MD568a6f5d3e851f477b99c00e716b9640b
SHA11e805450597d71037995ff9bd63a18ad2c74d281
SHA256cbab2692330b73e6dab4705e0ba5d9bc7829912b7c09eaf5c5f8e6c5e219e2dd
SHA512b06888174d81a40ad200113186415a7daf207723f5d704160c1c74087192e9a9652bf6b69c58fa927a9e66af35e993f1941352e96403f673ee7e686d8eb4e06e
-
Filesize
154KB
MD54bd0ec01b325a901ca95d03dcb3d0b78
SHA13fed6b3ba95cd4b39744a5e6ad7970d5bfe18ec7
SHA256f47f8980472678dd2caf6c728411ea4a2611c2eed99938ccf4a158296c0a0830
SHA51228d8f704e4ef7fd4b13938c7c05f50c0e3b92c2753245e363fbe07abb8bd6b96fbacf864f1390031e86d0592034e03e90582fb9910d80b46c6cc3b0282ba6d58
-
Filesize
748KB
MD598df506badc34592073fef20e10b9202
SHA19c6084e2f72f8de086f34f749c6f478615a61072
SHA256c875167cbb5484ecbb6974c6b2b70fa4b28e57c58588964a737605016077ab2e
SHA51245cc8f5a08b75245840c22777e20702884c9d52a3dcb3a6c70a18b6213ea1df407db0f5d8b1bb63e5a99077b210cbe235e6955486268ded1cdc9a20595dbd633
-
Filesize
498KB
MD5cf12499d6fb872304778c2d047996675
SHA136e442007ec991986b4a8ab67bfe39abaa58117e
SHA25639a9601eb6c69437ab63ff48bb96d63ae38846d99ef954491bcc803e7cfe6e6a
SHA512ff914da7d35b91d16d411af54b2adcb3ecb140451dd6763f5c847f8e009bfc4440498a02068e7aa2976c06ef089525204dc5698d2247584378b0cd5bc7457c01
-
Filesize
50KB
MD5307ce3a96ec04053472ffcf0e240fea4
SHA14c4ed7097641efd298f68b6bb5e4aa7c16d6754c
SHA2569300c145e737397b404d877ba0e909ed687e8b7add82a6f3b9f3cb9931e0e25b
SHA5123e98d66a43650289eafdd6c4c76e1da66eb042882f2979b8e774e0df81510bfa7678cf8b4755829c22c258e25136dfd405bd21e5c40973086247408848051955
-
Filesize
1.2MB
MD55797422ea1700f6036c4bed4384877d9
SHA11201305e19faf6311a228b6baa2052ebefa9c4f2
SHA256daa8547f1dbc8c994eed3725f3076aaf6c4e298b963fb712e53eb0fa2dc1e789
SHA512f85858ad292ef9e5d4fb6ea9e67f731b4a5fe3b823c2f156ecd109650d9de577873797bfd6d01da37a2baa2e05add60d387821254dc31eab54f4e526895bc83d
-
Filesize
839KB
MD535488dda885a4de38b56edd487f1ed51
SHA13c85fa1afaf24064437abfd72530aa1e675d58c9
SHA25604ee35c1660783cc17d89b80d5bb76c9c92a4e052d52b2e4cab00897d9c5655b
SHA5120072570e9cbd6ed811bc22df5c664a152f1c3322f08b43ca9df6daceecb64614198f5600c964f1abd7890d3e811c57dba54bbed763c12d3e245bf7db5dd4d898
-
Filesize
2KB
MD5f5c93c471485f4b9ab45260518c30267
SHA1ee6e09fb23b6f3f402e409a2272521fdd7ad89ed
SHA2569aa899e0bf660ee8f894b97c28f05db06cc486915953b7f3b2ff9902fa8da690
SHA512e50a1baf20db9bc867e85ab72f9976430e87d8516ca552f9342a5c91822c9e1404e4f915042d48d841cca3fb16fd969bf0aa01195791ce29de63c45814fcdcda
-
Filesize
66B
MD5c88bd0dd55944376c6e59c9557479517
SHA1b7c57488eedc02aa1d5003e3f2741ea5b2c10b54
SHA256aaeb2ad14748b6fbb87a912e0d4e33ea87b8fa2fcab2af69270c81063aaa2c8d
SHA51206b9ddcd0927d8839a67ee7944fb87347cdce2f4ef6928881863afac684f18842e8abedc26f5ac2678a99e81a0e1e371706f120284cb393d4ae805d5e6318ee3
-
Filesize
134B
MD5049c307f30407da557545d34db8ced16
SHA1f10b86ebfe8d30d0dc36210939ca7fa7a819d494
SHA256c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54
SHA51214f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780
-
Filesize
6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
145B
MD5643272599ffe6e74112dc06232d2d2c3
SHA1c41cf1cd9d15ec603e5bb1e90b9291fb0f2c6dc5
SHA25615ab21c3b585acd5c54cd5679207883d098319563fe91aeb988371e9925436ff
SHA5122a13ef21aefe18d3e4821d32d4e2e54fc567dc2ddb63449156cc109a2f82c16b3172ec644a79cec93df98f816d74938705c09e7e9817969a4da05da0ddf10746
-
Filesize
116B
MD5a4edf901d950a9758ffe578ff1b03212
SHA1cda83d7736a1c05a7d2cb0b6704653c27b4a4ca5
SHA256aaca603fa9d65fefeaa198a93d03f2511de66b6398cc34dde6233eab492eebfd
SHA512835d6a31e56d400ace235ee94e16bc1e24bf1477e7e3524180d12b312a58422ce1a579daa423881e50bc2b314e50f5587e6fd98ea68a1ffcf294a7f187cdbac8
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
117B
MD51038c5c276e7bfd497b5934049fce8cd
SHA18f3eff1dd524fb28ea994e04913ba9a8cbec6d48
SHA256e402810a55d2d2d1bc08123259def3d9a0d43fdb3b4da0d51fa62de2871c4d5a
SHA5123f9592dc93360b970f30cb98b4e171fb37d4d27a8951109db96c10e068d039780ab5e7b8f6c52902a0669540f3326b8cfec77ebcd156aed73ca09e16168ed992
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
176B
MD5778202dc964e7fb0ab5bed004f33fb14
SHA1932ed013275e2c1172575885246c937c7cca87af
SHA2564474f08d1718da148ddb55aeb998886c053f6539c2fee3b3b1796f3855792ff9
SHA5129105af9928af4bcceb2cdc2161137ef6b07f4b97d663bbf27086f80dd266e967a5524aa5aec3f457493a0c4b98aa092aac6bd5062e72cbd4d939402c92093948
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f