Analysis
-
max time kernel
1802s -
max time network
1823s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
01/05/2023, 20:30
Static task
static1
General
-
Target
RobloxStudioLauncherBeta.exe
-
Size
1.7MB
-
MD5
698169cf49a94cf00a75660e1c0d1abc
-
SHA1
f5051f2e689ddd8efecbb90aa06f7552bf6ff6df
-
SHA256
93504a937540d9885d55e70bdda7d6d4fa6f0ee74492fa425c8d4b21b4d303c6
-
SHA512
bfdfcb28212ef7dd8484edff4146084bc3e47d1ad9a5f8525f1a877b62bf53ad5792bd1555ce0fb2d5c9b52845dabce122536cbde57c799fd3207d06ae1a266d
-
SSDEEP
49152:+K2LsGZj5jgWb7851B6pPdAsfTFaWRWgaeTJiM9PMQudAe6TYzH2:H2LsGvb785c
Malware Config
Signatures
-
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation RobloxStudioLauncherBeta.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation RobloxStudioLauncherBeta.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Control Panel\International\Geo\Nation RobloxStudioLauncherBeta.exe -
Executes dropped EXE 53 IoCs
pid Process 4408 RobloxStudioLauncherBeta.exe 1700 RobloxStudioLauncherBeta.exe 4332 MicrosoftEdgeWebview2Setup.exe 3744 MicrosoftEdgeUpdate.exe 4456 MicrosoftEdgeUpdate.exe 3312 MicrosoftEdgeUpdate.exe 4912 MicrosoftEdgeUpdateComRegisterShell64.exe 604 MicrosoftEdgeUpdateComRegisterShell64.exe 512 MicrosoftEdgeUpdateComRegisterShell64.exe 1748 MicrosoftEdgeUpdate.exe 828 MicrosoftEdgeUpdate.exe 352 MicrosoftEdgeUpdate.exe 1688 MicrosoftEdgeUpdate.exe 3664 MicrosoftEdge_X64_112.0.1722.64.exe 2672 setup.exe 3344 MicrosoftEdgeUpdate.exe 2140 RobloxStudioBeta.exe 1228 MicrosoftEdgeUpdate.exe 1612 msedgewebview2.exe 3204 msedgewebview2.exe 4404 msedgewebview2.exe 2148 msedgewebview2.exe 2220 msedgewebview2.exe 2372 msedgewebview2.exe 5604 msedgewebview2.exe 5924 MicrosoftEdgeUpdate.exe 6052 msedgewebview2.exe 5408 MicrosoftEdgeUpdateSetup_X86_1.3.173.55.exe 612 MicrosoftEdgeUpdate.exe 6128 MicrosoftEdgeUpdate.exe 5712 MicrosoftEdgeUpdate.exe 5164 MicrosoftEdgeUpdate.exe 5240 MicrosoftEdgeUpdateComRegisterShell64.exe 5788 MicrosoftEdgeUpdateComRegisterShell64.exe 2528 MicrosoftEdgeUpdateComRegisterShell64.exe 3400 MicrosoftEdgeUpdate.exe 5504 msedgewebview2.exe 1840 msedgewebview2.exe 5160 msedgewebview2.exe 5248 msedgewebview2.exe 5204 msedgewebview2.exe 616 msedgewebview2.exe 5872 msedgewebview2.exe 5964 msedgewebview2.exe 5272 msedgewebview2.exe 1840 msedgewebview2.exe 5964 msedgewebview2.exe 2720 RobloxStudioLauncherBeta.exe 5188 RobloxStudioLauncherBeta.exe 5204 RobloxStudioBeta.exe 5784 MicrosoftEdgeUpdate.exe 5208 MicrosoftEdgeUpdate.exe 5272 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 64 IoCs
pid Process 3744 MicrosoftEdgeUpdate.exe 4456 MicrosoftEdgeUpdate.exe 3312 MicrosoftEdgeUpdate.exe 4912 MicrosoftEdgeUpdateComRegisterShell64.exe 3312 MicrosoftEdgeUpdate.exe 604 MicrosoftEdgeUpdateComRegisterShell64.exe 3312 MicrosoftEdgeUpdate.exe 512 MicrosoftEdgeUpdateComRegisterShell64.exe 3312 MicrosoftEdgeUpdate.exe 1748 MicrosoftEdgeUpdate.exe 828 MicrosoftEdgeUpdate.exe 352 MicrosoftEdgeUpdate.exe 352 MicrosoftEdgeUpdate.exe 828 MicrosoftEdgeUpdate.exe 1688 MicrosoftEdgeUpdate.exe 3344 MicrosoftEdgeUpdate.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 1228 MicrosoftEdgeUpdate.exe 2140 RobloxStudioBeta.exe 1612 msedgewebview2.exe 3204 msedgewebview2.exe 1612 msedgewebview2.exe 1612 msedgewebview2.exe 1612 msedgewebview2.exe 4404 msedgewebview2.exe 2148 msedgewebview2.exe 4404 msedgewebview2.exe 4404 msedgewebview2.exe 1612 msedgewebview2.exe 2148 msedgewebview2.exe 2148 msedgewebview2.exe 4404 msedgewebview2.exe 2220 msedgewebview2.exe 2220 msedgewebview2.exe 2220 msedgewebview2.exe 1612 msedgewebview2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioLauncherBeta.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioLauncherBeta.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioLauncherBeta.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini bcastdvr.exe -
Checks system information in the registry 2 TTPs 24 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 MicrosoftEdgeUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\ui\Emotes\Small\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\ui\VoiceChat\SpeakerLight\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\InGameMenuV3\Components\MainPage.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-42cf8478-4f9657ad\ExperienceChat\Actions\IncomingMessageReceived.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\React-d86ebb2a-ca453478\React\ReactHooks.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\studio_svg_textures\Lua\AssetManager\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\Qml\QtQuick\Controls.2\Imagine\TextArea.qml RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\ui\Controls\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\Settings\Pages\Players.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\Picomatch\Picomatch\stringUtils.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\ShareLinkInvalidModal\Dash.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\StudioToolbox\ScrollBarTop.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\NetworkingVirtualEvents\NetworkingVirtualEvents\requests\createUpdateVirtualEvent.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialTab\SocialTab\Components\SocialTabEntryPoint\mapStateToProps.test.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\studio_svg_textures\Shared\WidgetIcons\Dark\Standard\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\ui\Chat\ChatFlip.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-42cf8478-4f9657ad\ExperienceChat\displaySystemMessage.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\TrustAndSafety\Dependencies.spec.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\QRCodeDisplay\QRCodeDisplay\DisplayQRCode\ecToNumber.test.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\studio_svg_textures\Shared\Clipboard\Light\Standard\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\Dash\Dash\forEachArgs.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\textures\ui\LuaChat\9-slice\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\DomTestingLibrary\DomTestingLibrary\config.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-4ad47a93-d2d12716\ExperienceChat\Flags\FFlagShowVerifiedBadgeInNewChat.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-2fca3173-0.3.4\LuauPolyfill\String\split.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\RoduxFriends-0ba25b72-b001fcbe\RoduxFriends\Enums\RecommendationContextType.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\RoduxFriends-c733846e-996d4360\RoduxFriends\Reducers\FriendsReducer.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\RoduxNetworking.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\Squads\Squads\SquadLobby\Components\SquadLobbyPeekViewTopBar\SquadLobbyPeekViewTopBar.test.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsLanding\FriendsLanding\Components\AddFriends\AddFriendsContactImporterBanner\AddFriendsContactImporterBanner.test.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\ui\MenuBar\divider.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\ui\VoiceChat\SpeakerLight\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-4ad47a93-d2d12716\ExperienceChat\Actions\ChatPrivacySettingsFetchFailed.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\PYMKCarousel\LuaSocialLibrariesDeps.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\studio_svg_textures\Shared\Navigation\Dark\Standard\ScrollbarDown.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\RoduxSquads\RoduxSquads\Actions\SquadInviteUpdated.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialModalsCommon\SocialModalsCommon\jest.config.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\ApolloClient\ApolloClient\link\http\createSignalIfSupported.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\AppTempCommon\LuaApp\Components\FocusArea\FocusHistory.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\DevConsole\Components\ServerStats\MainViewServerStats.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\DebugUtils-fa311043-6c92cae7\DebugUtils\dumpInstanceTree.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-4ad47a93-d2d12716\ExperienceChat\Actions\ChatPrivacySettingsReceived.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\NetworkingUsers\NetworkingUsers\networkRequests\createGetUsernameHistoryFromUserId.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\RecordPlayback\RecordPlayback\LuauModuleSerializer\LuauSerializer\init.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialTabTestSuite\SocialTab.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-12e911c4-90b08185\LuauPolyfill\extends.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\Utils-debf4142-0.2.0\Utils\forEachField.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\ApolloClient\ApolloClient\cache\core\types\DataProxy.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\Squads\Squads\SquadLobby\Components\SquadLobbyPeekView\mapStateToProps.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\studio_svg_textures\Shared\Clipboard\Light\Standard\Cut.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\UnAnchorCursor.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\PrettyFormat-edcba0e9-2.4.1\JestGetType.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\JestConfig\JestConfig\resolveConfigPath.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\InGameMenuV3\Flags\GetFFlagSideNavControllerBar.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\Qml\QtGraphicalEffects\private\GaussianInnerShadow.qml RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\TestEZJestAdapter\lock.toml RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\AnimationEditor\TangentHandle_SelfDefined_9x9.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\DomTestingLibrary\LuauPolyfill.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\Qml\QtQuick\Controls.2\ToolTip.qml RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Microsoft\Temp\EU2415.tmp\msedgeupdateres_lv.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\ui\Chat\ToggleChat.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\mock\mock\Spy.lua RobloxStudioLauncherBeta.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 10 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 GamePanel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 GamePanel.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags GamePanel.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags GamePanel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 29 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bcastdvr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bcastdvr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 bcastdvr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bcastdvr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 bcastdvr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 bcastdvr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxStudioBeta.exe = "11001" RobloxStudioLauncherBeta.exe Key created \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxStudioLauncherBeta.exe Set value (int) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxStudioBeta.exe = "11001" RobloxStudioLauncherBeta.exe Key created \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioLauncherBeta.exe Key created \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioLauncherBeta.exe Set value (int) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioLauncherBeta.exe Set value (int) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxStudioBeta.exe = "11001" RobloxStudioLauncherBeta.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioLauncherBeta.exe Key created \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxStudioLauncherBeta.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ProxyStubClsid32\ = "{31D0E08E-1AC8-4B50-B591-25F091984A8C}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ = "IProcessLauncher" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\ = "PSFactoryBuffer" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachine.1.0\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9} MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\ELEVATION MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine.1.0\CLSID\ = "{B5977F34-9264-4AC3-9B31-1224827FF6E8}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher\ = "Microsoft Edge Update Process Launcher Class" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{31D0E08E-1AC8-4B50-B591-25F091984A8C}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ = "IAppBundle" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ProgID\ = "MicrosoftEdgeUpdate.CoreMachineClass.1" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods\ = "7" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher\CurVer\ = "MicrosoftEdgeUpdate.ProcessLauncher.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\ = "PSFactoryBuffer" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\Elevation MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E60B56E2-490E-40FD-B21F-2791D0EA81F2}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ = "IPolicyStatusValue" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\ProgID\ = "MicrosoftEdgeUpdate.Update3WebMachine.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ = "IAppVersion" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{31D0E08E-1AC8-4B50-B591-25F091984A8C}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 RobloxStudioBeta.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdate.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Baseplate.rbxl:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2140 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 4408 RobloxStudioLauncherBeta.exe 4408 RobloxStudioLauncherBeta.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 3744 MicrosoftEdgeUpdate.exe 3744 MicrosoftEdgeUpdate.exe 3744 MicrosoftEdgeUpdate.exe 3744 MicrosoftEdgeUpdate.exe 3744 MicrosoftEdgeUpdate.exe 3744 MicrosoftEdgeUpdate.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2736 firefox.exe 2736 firefox.exe 1228 MicrosoftEdgeUpdate.exe 1228 MicrosoftEdgeUpdate.exe 1228 MicrosoftEdgeUpdate.exe 1228 MicrosoftEdgeUpdate.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2140 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1612 msedgewebview2.exe 1612 msedgewebview2.exe 1612 msedgewebview2.exe 1612 msedgewebview2.exe 1612 msedgewebview2.exe 1612 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 2304 taskmgr.exe Token: SeSystemProfilePrivilege 2304 taskmgr.exe Token: SeCreateGlobalPrivilege 2304 taskmgr.exe Token: 33 2304 taskmgr.exe Token: SeIncBasePriorityPrivilege 2304 taskmgr.exe Token: SeDebugPrivilege 2220 taskmgr.exe Token: SeSystemProfilePrivilege 2220 taskmgr.exe Token: SeCreateGlobalPrivilege 2220 taskmgr.exe Token: 33 2220 taskmgr.exe Token: SeIncBasePriorityPrivilege 2220 taskmgr.exe Token: SeDebugPrivilege 3744 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 296 firefox.exe Token: SeDebugPrivilege 296 firefox.exe Token: SeDebugPrivilege 3744 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4556 firefox.exe Token: SeDebugPrivilege 4556 firefox.exe Token: SeDebugPrivilege 4556 firefox.exe Token: SeDebugPrivilege 4556 firefox.exe Token: SeDebugPrivilege 4556 firefox.exe Token: SeDebugPrivilege 1228 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4556 firefox.exe Token: SeDebugPrivilege 4556 firefox.exe Token: SeDebugPrivilege 5924 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 6128 MicrosoftEdgeUpdate.exe Token: 33 5940 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5940 AUDIODG.EXE Token: SeDebugPrivilege 5784 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5208 MicrosoftEdgeUpdate.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2304 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe 2220 taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 296 firefox.exe 296 firefox.exe 296 firefox.exe 296 firefox.exe 296 firefox.exe 296 firefox.exe 296 firefox.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2736 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 4556 firefox.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 2140 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe 5204 RobloxStudioBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3708 wrote to memory of 2816 3708 RobloxStudioLauncherBeta.exe 67 PID 3708 wrote to memory of 2816 3708 RobloxStudioLauncherBeta.exe 67 PID 3708 wrote to memory of 2816 3708 RobloxStudioLauncherBeta.exe 67 PID 3708 wrote to memory of 4408 3708 RobloxStudioLauncherBeta.exe 68 PID 3708 wrote to memory of 4408 3708 RobloxStudioLauncherBeta.exe 68 PID 3708 wrote to memory of 4408 3708 RobloxStudioLauncherBeta.exe 68 PID 4408 wrote to memory of 1700 4408 RobloxStudioLauncherBeta.exe 69 PID 4408 wrote to memory of 1700 4408 RobloxStudioLauncherBeta.exe 69 PID 4408 wrote to memory of 1700 4408 RobloxStudioLauncherBeta.exe 69 PID 4408 wrote to memory of 4332 4408 RobloxStudioLauncherBeta.exe 71 PID 4408 wrote to memory of 4332 4408 RobloxStudioLauncherBeta.exe 71 PID 4408 wrote to memory of 4332 4408 RobloxStudioLauncherBeta.exe 71 PID 4332 wrote to memory of 3744 4332 MicrosoftEdgeWebview2Setup.exe 72 PID 4332 wrote to memory of 3744 4332 MicrosoftEdgeWebview2Setup.exe 72 PID 4332 wrote to memory of 3744 4332 MicrosoftEdgeWebview2Setup.exe 72 PID 3744 wrote to memory of 4456 3744 MicrosoftEdgeUpdate.exe 73 PID 3744 wrote to memory of 4456 3744 MicrosoftEdgeUpdate.exe 73 PID 3744 wrote to memory of 4456 3744 MicrosoftEdgeUpdate.exe 73 PID 3744 wrote to memory of 3312 3744 MicrosoftEdgeUpdate.exe 74 PID 3744 wrote to memory of 3312 3744 MicrosoftEdgeUpdate.exe 74 PID 3744 wrote to memory of 3312 3744 MicrosoftEdgeUpdate.exe 74 PID 3312 wrote to memory of 4912 3312 MicrosoftEdgeUpdate.exe 75 PID 3312 wrote to memory of 4912 3312 MicrosoftEdgeUpdate.exe 75 PID 3312 wrote to memory of 604 3312 MicrosoftEdgeUpdate.exe 76 PID 3312 wrote to memory of 604 3312 MicrosoftEdgeUpdate.exe 76 PID 3312 wrote to memory of 512 3312 MicrosoftEdgeUpdate.exe 77 PID 3312 wrote to memory of 512 3312 MicrosoftEdgeUpdate.exe 77 PID 3744 wrote to memory of 1748 3744 MicrosoftEdgeUpdate.exe 78 PID 3744 wrote to memory of 1748 3744 MicrosoftEdgeUpdate.exe 78 PID 3744 wrote to memory of 1748 3744 MicrosoftEdgeUpdate.exe 78 PID 3744 wrote to memory of 828 3744 MicrosoftEdgeUpdate.exe 80 PID 3744 wrote to memory of 828 3744 MicrosoftEdgeUpdate.exe 80 PID 3744 wrote to memory of 828 3744 MicrosoftEdgeUpdate.exe 80 PID 352 wrote to memory of 1688 352 MicrosoftEdgeUpdate.exe 82 PID 352 wrote to memory of 1688 352 MicrosoftEdgeUpdate.exe 82 PID 352 wrote to memory of 1688 352 MicrosoftEdgeUpdate.exe 82 PID 352 wrote to memory of 3664 352 MicrosoftEdgeUpdate.exe 85 PID 352 wrote to memory of 3664 352 MicrosoftEdgeUpdate.exe 85 PID 3664 wrote to memory of 2672 3664 MicrosoftEdge_X64_112.0.1722.64.exe 86 PID 3664 wrote to memory of 2672 3664 MicrosoftEdge_X64_112.0.1722.64.exe 86 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 700 wrote to memory of 296 700 firefox.exe 89 PID 296 wrote to memory of 5088 296 firefox.exe 90 PID 296 wrote to memory of 5088 296 firefox.exe 90 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 PID 296 wrote to memory of 228 296 firefox.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RobloxStudioLauncherBeta.exe"C:\Users\Admin\AppData\Local\Temp\RobloxStudioLauncherBeta.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\RobloxStudioLauncherBeta.exeC:\Users\Admin\AppData\Local\Temp\RobloxStudioLauncherBeta.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=993a34d942edd3a5ee1618114f6fe19ad8f4155c --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=0 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x654,0x6a8,0x6c0,0x5e0,0x5e4,0xaef368,0xaef378,0xaef3882⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\RBX-D42C522C\RobloxStudioLauncherBeta.exe"C:\Users\Admin\AppData\Local\Temp\RBX-D42C522C\RobloxStudioLauncherBeta.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\RBX-D42C522C\RobloxStudioLauncherBeta.exeC:\Users\Admin\AppData\Local\Temp\RBX-D42C522C\RobloxStudioLauncherBeta.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=84184678f9eab8ed5ceb955a9995c3213bffb741 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=0 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x668,0x66c,0x670,0x5dc,0x678,0x155f648,0x155f658,0x155f6683⤵
- Executes dropped EXE
PID:1700
-
-
C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Program Files (x86)\Microsoft\Temp\EU2415.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU2415.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4456
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4912
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:604
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:512
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDIyMzI1Q0QtRUM4Ri00Rjg1LTg4MkYtN0U4QTlFN0VGMEZEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4QUU4OTYwNi01NTU5LTQ2QzgtQTBCOS00QkUyOEU5Q0VEODF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4Njg0Njk4NTM5IiBpbnN0YWxsX3RpbWVfbXM9IjIwNTciLz48L2FwcD48L3JlcXVlc3Q-5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:1748
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{D22325CD-EC8F-4F85-882F-7E8A9E7EF0FD}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:828
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2140 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=MojoIpcz --mojo-named-platform-channel-pipe=2140.3176.160290246304377064914⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:1612 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=112.0.5615.138 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=112.0.1722.64 --initial-client-data=0xf0,0xf4,0xf8,0xec,0x170,0x7ffa151835f0,0x7ffa15183600,0x7ffa151836105⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3204
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1844 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4404
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=1880 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2148
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2176 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2220
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3296 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:2372
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3740 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5604
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3348 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:6052
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=4684 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5504
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=4440 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:85⤵
- Executes dropped EXE
PID:1840
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=4548 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:85⤵
- Executes dropped EXE
PID:5160
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=4940 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:85⤵
- Executes dropped EXE
PID:5248
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=4796 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:85⤵
- Executes dropped EXE
PID:5204
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4372 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:25⤵
- Executes dropped EXE
PID:616
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=1780 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:85⤵
- Executes dropped EXE
PID:5872
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=1492 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:85⤵
- Executes dropped EXE
PID:5964
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=4952 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:85⤵
- Executes dropped EXE
PID:5272
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3848 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:1840
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=1596 --field-trial-handle=1848,i,6446459427473267723,12873841640114684574,131072 --disable-features=MojoIpcz /prefetch:15⤵
- Executes dropped EXE
PID:5964
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2304
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2220
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDIyMzI1Q0QtRUM4Ri00Rjg1LTg4MkYtN0U4QTlFN0VGMEZEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4Mjc3MjBDOS0wM0M1LTQzRjQtOThFMi0wMjcwNUFGMzJGQTB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIzIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NjkzOTQ4NTQ3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1688
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FB27A346-BEE1-4DB5-8B3B-3690D517AF7F}\MicrosoftEdge_X64_112.0.1722.64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FB27A346-BEE1-4DB5-8B3B-3690D517AF7F}\MicrosoftEdge_X64_112.0.1722.64.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FB27A346-BEE1-4DB5-8B3B-3690D517AF7F}\EDGEMITMP_E6749.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FB27A346-BEE1-4DB5-8B3B-3690D517AF7F}\EDGEMITMP_E6749.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FB27A346-BEE1-4DB5-8B3B-3690D517AF7F}\MicrosoftEdge_X64_112.0.1722.64.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2672
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDIyMzI1Q0QtRUM4Ri00Rjg1LTg4MkYtN0U4QTlFN0VGMEZEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFQzBCNTQ3OC0zQTlDLTRBNDEtOUZDRC1GMzRCN0U3MEM1NjN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjExMi4wLjE3MjIuNjQiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSItMSIgaW5zdGFsbGRhdGU9Ii0xIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjkiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijg3NDQ5Nzg2MDAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NzQ1MDY4NDQ3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="296.0.976532936\1602387593" -parentBuildID 20221007134813 -prefsHandle 1664 -prefMapHandle 1656 -prefsLen 20810 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f01cddb-f4af-4ace-80ef-e65e06025244} 296 "\\.\pipe\gecko-crash-server-pipe.296" 1740 141afc18f58 gpu3⤵PID:5088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="296.1.1532688011\551641170" -parentBuildID 20221007134813 -prefsHandle 2076 -prefMapHandle 2072 -prefsLen 20891 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cfa898bb-151f-4a6a-ae95-089c0ba2080e} 296 "\\.\pipe\gecko-crash-server-pipe.296" 2088 141aea0f458 socket3⤵
- Checks processor information in registry
PID:228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="296.2.93742948\1345785242" -childID 1 -isForBrowser -prefsHandle 3032 -prefMapHandle 3020 -prefsLen 20974 -prefMapSize 232645 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {57d123fe-3b23-40a0-b580-dd5ef8e7e8ca} 296 "\\.\pipe\gecko-crash-server-pipe.296" 2992 141aea90d58 tab3⤵PID:4532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="296.3.1349816779\877693711" -childID 2 -isForBrowser -prefsHandle 3504 -prefMapHandle 3500 -prefsLen 26484 -prefMapSize 232645 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {591e2598-faef-45fa-b80e-759b3b51fd3a} 296 "\\.\pipe\gecko-crash-server-pipe.296" 3512 141a3462858 tab3⤵PID:504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="296.4.1407227058\2115602795" -childID 3 -isForBrowser -prefsHandle 4388 -prefMapHandle 4384 -prefsLen 26543 -prefMapSize 232645 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c73990c9-4ad2-4415-98a9-ecf9d178e320} 296 "\\.\pipe\gecko-crash-server-pipe.296" 4400 141b4706b58 tab3⤵PID:4292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="296.7.2100775262\1646970748" -childID 6 -isForBrowser -prefsHandle 5356 -prefMapHandle 5360 -prefsLen 26805 -prefMapSize 232645 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0dcbc148-48d1-4305-a0eb-c02e207109a4} 296 "\\.\pipe\gecko-crash-server-pipe.296" 5348 141b697f158 tab3⤵PID:2228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="296.6.1225238156\2038434343" -childID 5 -isForBrowser -prefsHandle 5172 -prefMapHandle 5176 -prefsLen 26805 -prefMapSize 232645 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d61aa1a-fafc-41c7-a4ae-36af4dc73f91} 296 "\\.\pipe\gecko-crash-server-pipe.296" 5160 141b6980058 tab3⤵PID:2544
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="296.5.730720302\1421317788" -childID 4 -isForBrowser -prefsHandle 4276 -prefMapHandle 5064 -prefsLen 26805 -prefMapSize 232645 -jsInitHandle 1388 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {44058903-894c-4bba-97ed-4ed607641ee7} 296 "\\.\pipe\gecko-crash-server-pipe.296" 4952 141b6981b58 tab3⤵PID:2712
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1696
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2736 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.0.593468014\1817514433" -parentBuildID 20221007134813 -prefsHandle 1576 -prefMapHandle 1564 -prefsLen 17556 -prefMapSize 230321 -appDir "C:\Program Files\Mozilla Firefox\browser" - {22bae66c-17d1-40d5-83ce-e32b7ca30b1d} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 1656 23f2b4fac58 gpu3⤵PID:4804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2736.1.1873391059\1596029963" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1832 -prefsLen 17601 -prefMapSize 230321 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65db9dd9-8164-4ae8-b73f-f84983ceddc9} 2736 "\\.\pipe\gecko-crash-server-pipe.2736" 1848 23f2b953858 socket3⤵
- Checks processor information in registry
PID:2196
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵PID:3800
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"4⤵
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4556 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.0.719125788\43579973" -parentBuildID 20221007134813 -prefsHandle 1568 -prefMapHandle 1560 -prefsLen 20810 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2a1c33d-c064-4d74-bb7c-c31260127c1c} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 1644 29017acce58 gpu5⤵PID:1768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.1.737696705\1469454550" -parentBuildID 20221007134813 -prefsHandle 2040 -prefMapHandle 2036 -prefsLen 20891 -prefMapSize 232645 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9558fb9c-7a80-4a17-8504-3de669c0389b} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 2056 29017a0d558 socket5⤵PID:4796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.2.921452139\2046565999" -childID 1 -isForBrowser -prefsHandle 2316 -prefMapHandle 2764 -prefsLen 21039 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dee941e7-1521-467e-bbe5-69fb990ceb2a} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 2536 2901b22c458 tab5⤵PID:4164
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.3.1775132129\1066672814" -childID 2 -isForBrowser -prefsHandle 3412 -prefMapHandle 3408 -prefsLen 26431 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {77b66966-13c4-49a9-b6c6-b0d590f19308} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 3424 2900d761958 tab5⤵PID:436
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.5.1927214855\1316910711" -childID 4 -isForBrowser -prefsHandle 3984 -prefMapHandle 3976 -prefsLen 26431 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d1dc063-5ad4-446b-b157-0fdf4da35eb2} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 3784 2901cf9df58 tab5⤵PID:228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.4.739694380\1137051094" -childID 3 -isForBrowser -prefsHandle 3928 -prefMapHandle 3756 -prefsLen 26431 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {83a794bb-fdc3-4df2-a739-5c7227399107} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 3992 2901cf9e558 tab5⤵PID:4968
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.6.1957787752\2141447783" -childID 5 -isForBrowser -prefsHandle 4160 -prefMapHandle 4312 -prefsLen 26431 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2bbc0dcc-bb3a-4ab8-be93-2a0fd2a2ec38} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 4332 2901b041f58 tab5⤵PID:4816
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.7.1107396543\595175140" -childID 6 -isForBrowser -prefsHandle 5200 -prefMapHandle 4628 -prefsLen 27006 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f063f8c-31ed-45bd-ab21-8ae444fff978} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 5260 2901c238858 tab5⤵PID:4908
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.8.1603745330\364761239" -parentBuildID 20221007134813 -prefsHandle 3856 -prefMapHandle 4320 -prefsLen 27142 -prefMapSize 232645 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d0032cf1-5e53-458e-9c68-7bb401059dd1} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 5564 2901c236d58 rdd5⤵PID:1200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.9.1673627667\246745393" -childID 7 -isForBrowser -prefsHandle 5752 -prefMapHandle 3856 -prefsLen 27142 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13a9b19d-657c-4845-a54c-f09b50200ffe} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 5760 2901c237658 tab5⤵PID:5008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.10.1133137282\1688808386" -childID 8 -isForBrowser -prefsHandle 8512 -prefMapHandle 8516 -prefsLen 27985 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f56f0f0b-f86d-40b7-9905-89a25b890625} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 7996 2901a32dd58 tab5⤵PID:5608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.11.1151608652\886657164" -childID 9 -isForBrowser -prefsHandle 9984 -prefMapHandle 8472 -prefsLen 27985 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {44a263e4-bf61-4279-9615-15606f400a3d} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 9880 290240d0e58 tab5⤵PID:5256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.12.545368015\1804125113" -childID 10 -isForBrowser -prefsHandle 9564 -prefMapHandle 9568 -prefsLen 27985 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5d3aef8-2858-47c8-ace0-6151614cb75d} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 9852 29020676958 tab5⤵PID:5156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.13.876107203\1055446523" -childID 11 -isForBrowser -prefsHandle 9420 -prefMapHandle 9416 -prefsLen 27985 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {defab2ca-0186-495d-b0b9-c01348f899de} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 9840 290240f2d58 tab5⤵PID:5380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4556.14.1491615933\2004990150" -childID 12 -isForBrowser -prefsHandle 7996 -prefMapHandle 9892 -prefsLen 27994 -prefMapSize 232645 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {43fe49b5-bdf6-483c-b735-6c6e60212b8b} 4556 "\\.\pipe\gecko-crash-server-pipe.4556" 9676 2902143b058 tab5⤵PID:5968
-
-
-
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:4972
-
C:\Windows\System32\GamePanel.exe"C:\Windows\System32\GamePanel.exe" 0000000000070228 /startuptips1⤵PID:5056
-
C:\Windows\System32\bcastdvr.exe"C:\Windows\System32\bcastdvr.exe" -ServerName:Windows.Media.Capture.Internal.BroadcastDVRServer1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
PID:4276
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5924 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B1047AA4-7093-429C-BCC0-57511BE50BB4}\MicrosoftEdgeUpdateSetup_X86_1.3.173.55.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B1047AA4-7093-429C-BCC0-57511BE50BB4}\MicrosoftEdgeUpdateSetup_X86_1.3.173.55.exe" /update /sessionid "{23AE5577-F618-465D-AF6D-40774E099E31}"2⤵
- Executes dropped EXE
PID:5408 -
C:\Program Files (x86)\Microsoft\Temp\EU12C2.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU12C2.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{23AE5577-F618-465D-AF6D-40774E099E31}"3⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks system information in the registry
- Suspicious use of AdjustPrivilegeToken
PID:6128 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Modifies registry class
PID:5712
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Modifies registry class
PID:5164 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:5240
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:5788
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:2528
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE3My41NSIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI1OTY0IiBpbnN0YWxsZGF0ZXRpbWU9IjE2ODI5ODA2OTUiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMzUyNDQ2NjYxIi8-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3400
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjNBRTU1NzctRjYxOC00NjVELUFGNkQtNDA3NzRFMDk5RTMxfSIgdXNlcmlkPSJ7QjVFNjNGODUtREFDMC00NzRGLUI5OTctNUY1NDYxMDVBRkJDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins4QjU1MTRFMi1DRkZCLTRENDYtQjI2OS0xM0MwNjVFREQxRjJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTczLjU1IiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExOTkyMzA1MTY1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExOTkyNDA0OTMxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMjg0MjU4MjQ1IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy9hMTQ1ZmQwNi0zZGUzLTRlMTYtYWUxNC0xYzA4YmYxZDUyNzQ_UDE9MTY4MzU3ODY0NSZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1sMUVOQXk0S3FFenElMmJDNjVmZlVhVHJ0YUZyZFdKdm9ROWE1T2pNT0J6NVJHdnNRSDV5R2ZXRjdYaDkwNnpoVGVvTlViamU1aFc0QW5FNER2OHRRT1BnJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTYxMDE4NCIgdG90YWw9IjE2MTAxODQiIGRvd25sb2FkX3RpbWVfbXM9IjI2NTIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMjg0MjkzMzA2IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMjg5NTI0MTE5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PHBpbmcgcj0iLTEiIHJkPSItMSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMTIuMC4xNzIyLjY0IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjU5NjQiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzI3NDU0NjE0ODExOTAxMCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7NDQzNjI3MjYtMkY1NS00N0NFLTlBODUtRDcwRjU5OTkwNEY5fSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:612
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1e41⤵
- Suspicious use of AdjustPrivilegeToken
PID:5940
-
C:\Windows\System32\bcastdvr.exe"C:\Windows\System32\bcastdvr.exe" -ServerName:Windows.Media.Capture.Internal.BroadcastDVRServer1⤵
- Checks processor information in registry
PID:5872
-
C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioLauncherBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioLauncherBeta.exe" roblox-studio:1+launchmode:asset+launchtime:1682981287807+distributorType:Global+userId:4582538621+browser:firefox+assetid:12795127911+avatar+browsertrackerid:170935370802+robloxLocale:en_us+gameLocale:en_us+channel:1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
PID:2720 -
C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioLauncherBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioLauncherBeta.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=84184678f9eab8ed5ceb955a9995c3213bffb741 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=0 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x654,0x658,0x65c,0x5e0,0x67c,0x75f648,0x75f658,0x75f6682⤵
- Executes dropped EXE
PID:5188
-
-
C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent -task TryAsset -assetId 12795127911 -readyEvent RBX-462027970-15593-17038-16443250245159167161253 -browserTrackerId 170935370802 -protocolString roblox-studio:1+launchmode:asset+launchtime:1682981287807+distributorType:Global+userId:4582538621+browser:firefox+assetid:12795127911+avatar+browsertrackerid:170935370802+robloxLocale:en_us+gameLocale:en_us+channel:2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5204
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:3944
-
C:\Windows\System32\GamePanel.exe"C:\Windows\System32\GamePanel.exe" 000000000006014A /startuptips1⤵
- Checks SCSI registry key(s)
PID:5860
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5784
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- Suspicious use of AdjustPrivilegeToken
PID:5208 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzMuNTUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NzBCQkExN0ItQzIwOC00QzU1LUJFNDMtQTkzMEU3RjEzOTQ4fSIgdXNlcmlkPSJ7QjVFNjNGODUtREFDMC00NzRGLUI5OTctNUY1NDYxMDVBRkJDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins3Q0M1NTY3NS00RURBLTRDRjktODMxMi1FQTY3NkQ3MTBDOTB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzMuNTUiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjU5NjQiIGNvaG9ydD0icnJmQDAuMTAiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjU5NjQiIHBpbmdfZnJlc2huZXNzPSJ7QTY4NDA4MjItQkNFMy00ODBCLThENkUtNEZENDU5OTlCQUQyfSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMTIuMC4xNzIyLjY0IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjU5NjQiIGNvaG9ydD0icnJmQDAuNzciIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzMyNzQ1NDYxNDgxMTkwMTAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhZD0iNTk2NCIgcmQ9IjU5NjQiIHBpbmdfZnJlc2huZXNzPSJ7RjYwMzU4M0MtNEE0Ni00QTYwLUI2N0MtQ0UxODE3QTE4NUJGfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:5272
-
-
C:\Windows\System32\bcastdvr.exe"C:\Windows\System32\bcastdvr.exe" -ServerName:Windows.Media.Capture.Internal.BroadcastDVRServer1⤵
- Checks processor information in registry
PID:4336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD555dbfedec31ce800442d30f4e65c9ec2
SHA12ebc1bac365e2e1ae73089bebdeaabef6c8ebd7b
SHA25669afeb4fd99981b52d947c2b0255bcef3768bfe1e2643e14971e2d5916749c94
SHA512af87bfd9dd0f4375a551829a3d711bfb32c4c02225cb30246d0e19cfa5d7f4b288c95567dd6d442db18ede124ade12e03211a374c73736670c9f6daf0c8204af
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\112.0.1722.64\MicrosoftEdge_X64_112.0.1722.64.exe
Filesize137.2MB
MD5b389a801f3373bc45a2b85335da47aac
SHA1ee244117aa01a2009112ab5d4e8d562fa665de85
SHA2564ad07fd7bcf2326f110b1902942c884ae0e2b67ca0e48e010b6be4ee11d1fd2c
SHA5124015dada1088fd6179ec8fac0288e7454125bf3159e1d666301e48873d17efdf77d2a79492a2623047a246fb4648382cf01b667095b4beb5ccf3087366051639
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.173.55\MicrosoftEdgeUpdateSetup_X86_1.3.173.55.exe
Filesize1.5MB
MD5b59dd0b3c4a92cdfc4c61c2932d31c40
SHA1e325e59f569ba97c9a9fecfe64fc202509609589
SHA256314d3cf516b614d1add7b827a866ae8433dd116773fe633cb3591371d3cf50b7
SHA51271cb2b7083b9473c48e04a69c1f23f928c8a43d8099e59633a0ae10811d08ab58adf2c015d85eac95f0c6308b043d1b796e299bdb9c78873ee82d272153b9b11
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
27KB
MD5cbe3454843ce2f36201460e316af1404
SHA10883394c28cb60be8276cb690496318fcabea424
SHA256c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59
SHA512f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73
-
Filesize
28KB
MD5d45f2d476ed78fa3e30f16e11c1c61ea
SHA18c8c5d5f77cd8764c4ca0c389daee89e658dfd5e
SHA256acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2
SHA5122a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b
-
Filesize
29KB
MD57c66526dc65de144f3444556c3dba7b8
SHA16721a1f45ac779e82eecc9a584bcf4bcee365940
SHA256e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d
SHA512dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f
-
Filesize
30KB
MD5b534e068001e8729faf212ad3c0da16c
SHA1999fa33c5ea856d305cc359c18ea8e994a83f7a9
SHA256445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511
SHA512e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb
-
Filesize
30KB
MD564c47a66830992f0bdfd05036a290498
SHA188b1b8faa511ee9f4a0e944a0289db48a8680640
SHA256a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961
SHA512426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5
-
Filesize
28KB
MD53b8a5301c4cf21b439953c97bd3c441c
SHA18a7b48bb3d75279de5f5eb88b5a83437c9a2014a
SHA256abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0
SHA512068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a
-
Filesize
30KB
MD5c90f33303c5bd706776e90c12aefabee
SHA11965550fe34b68ea37a24c8708eef1a0d561fb11
SHA256e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c
SHA512b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a
-
Filesize
28KB
MD584a1cea9a31be831155aa1e12518e446
SHA1670f4edd4dc8df97af8925f56241375757afb3da
SHA256e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57
SHA5125f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51
-
Filesize
28KB
MD5f9646357cf6ce93d7ba9cfb3fa362928
SHA1a072cc350ea8ea6d8a01af335691057132b04025
SHA256838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150
SHA512654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528
-
Filesize
28KB
MD534cbaeb5ec7984362a3dabe5c14a08ec
SHA1d88ec7ac1997b7355e81226444ec4740b69670d7
SHA256024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9
SHA512008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8
-
Filesize
29KB
MD50b475965c311203bf3a592be2f5d5e00
SHA1b5ff1957c0903a93737666dee0920b1043ddaf70
SHA25665915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0
SHA512bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007
-
Filesize
29KB
MD5f4976c580ba37fc9079693ebf5234fea
SHA17326d2aa8f6109084728323d44a7fb975fc1ed3f
SHA256b16755fdbcc796ef4eb937759fe2c3518c694f5d186970d55a5a5e5d906cb791
SHA512e43636d8c947e981258e649712ad43f37c1aab01916539b93c082959fb5c6764c9c44979650092202839e812e6f252c6c3eaf66d3d195c1efd39c74c81ad1981
-
Filesize
27KB
MD503d4c35b188204f62fc1c46320e80802
SHA107efb737c8b072f71b3892b807df8c895b20868c
SHA256192585d7f4a8a0cd95e338863c14233cdd8150f9f6f7dd8a405da0670110ee95
SHA5127e67ea953ea58ff43e049ce519ae077eec631325604896479526627d688f2fa3bfc855a55ac23a76b1c9ef8cd75274265b8238423b95a2437be7250db0db31b1
-
Filesize
28KB
MD55664c7a059ceb096d4cdaae6e2b96b8f
SHA1bf0095cd7470bf4d7c9566ba0fd3b75c8b9e57ec
SHA256a3a2947064267d17474c168d3189b0d372e36e53bf0efb9c228d314fc802d98e
SHA512015dcb17b297a0aaad41c7b0b2199187e435855fd3977d16402be774622cc4f6b55d04ba9159a89e26e350c5602928c76dd9386be3974437b41888a0cfdddfa8
-
Filesize
30KB
MD5497ca0a8950ae5c8c31c46eb91819f58
SHA101e7e61c04de64d2df73322c22208a87d6331fc8
SHA256abe2360a585b6671ec3a69d14077b43ae8f9e92b6077b80a147dfe36792bb1b7
SHA512070398af980f193ff90b4afaecb3822534ef3171eca7228bce395af11ca38364bc47cab7df1e71187ef291f90978bdc37a8611d2992b1800cd1de6aa7fda09d9
-
Filesize
25KB
MD545e971cdc476b8ea951613dbd96e8943
SHA18d87b4edfce31dfa4eebdcc319268e81c1e01356
SHA256fd5ba39c8b319c6ba2febf896c6947a0a7bae6aa0b4957bd124d55589f41849d
SHA512f1c9fccf742fa450be249dbbf7e551a426c050ae4af3d2e909f9750068a2bdc801f618eb77a6a82d13421d27949c9f2a9681a44bcb410ccdeec66b24a70f6a9a
-
Filesize
24KB
MD5b507a146eb5de3b02271106218223b93
SHA10f1faddb06d775bcabbe8c7d83840505e094b8d6
SHA2565f4234e2b965656e3d6e127660f52e370dc133632d451ef04975f3b70194b2ed
SHA51254864e9130b91b6fd68b1947968c446f45a582f22714716bfd70b6dc814841fffe939bc2f573a257ec8c62b4ff939643211fb29cabc0c45b78a6cc70eaa3752c
-
Filesize
29KB
MD53bc0d9dd2119a72a1dc705d794dc6507
SHA15c3947e9783b90805d4d3a305dd2d0f2b2e03461
SHA2564449ee24c676e34fea4d151b3a752e8d0e7c82f419884e80da60d4d4c1b0f8cb
SHA5128df01ad484bf2924892129c59317f3da4f79611be2ca29e208114e5ed2cb96a63f753511dc4fe97e281417366246f2fb576cc6ef2618a67803ae7ac01be7b067
-
Filesize
2.0MB
MD53bf891bf24d2216d1f799334d88a14ec
SHA10962cdfcac41c498ea9469df19c4f6e069be04af
SHA256bea0ba994ac766b5956695f0520fb9dfb2c6a73f4e9fff349d29efd39163bf94
SHA5127d6ba4776c4916729018cf3c486095e9f57d2e1b2954a576efb00931f1d8e3fa989e9a7e3a05a36bcd1bea5a30112abf5999e1ed0e90045ab64b9af6d2f2c48c
-
C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
113B
MD5c813c4b4a52975add827548b77ed6c73
SHA12e3fccf22d47c42a740dc3a498b24cab5dc1c009
SHA25665521b1f52ebff4864ac57834e9b9b572fc698544a84a9c4a89d87edfc497228
SHA5125aaa655da8f3407a56d4bcdf7a216e33a0b9f7754d28bf74f3c79df2a2b297c4c624970b1149765bd05b8205861f21ba12f9a020895f9804a50bbfc82632f825
-
Filesize
43B
MD555cf847309615667a4165f3796268958
SHA1097d7d123cb0658c6de187e42c653ad7d5bbf527
SHA25654f5c87c918f69861d93ed21544aac7d38645d10a890fc5b903730eb16d9a877
SHA51253c71b860711561015c09c5000804f3713651ba2db57ccf434aebee07c56e5a162bdf317ce8de55926e34899812b42c994c3ce50870487bfa1803033db9452b7
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
179B
MD5273755bb7d5cc315c91f47cab6d88db9
SHA1c933c95cc07b91294c65016d76b5fa0fa25b323b
SHA2560e22719a850c49b3fba3f23f69c8ff785ce3dee233030ed1ad6e6563c75a9902
SHA5120e375846a5b10cc29b7846b20a5a9193ea55ff802f668336519ff275fb3d179d8d6654fe1d410764992b85a309a3e001cede2f4acdec697957eb71bdeb234bd8
-
Filesize
66B
MD50c9218609241dbaa26eba66d5aaf08ab
SHA131f1437c07241e5f075268212c11a566ceb514ec
SHA25652493422ac4c18918dc91ef5c4d0e50c130ea3aa99915fa542b890a79ea94f2b
SHA5125d25a1fb8d9e902647673975f13d7ca11e1f00f3c19449973d6b466d333198768e777b8cae5becef5c66c9a0c0ef320a65116b5070c66e3b9844461bb0ffa47f
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
116B
MD555106e05c31ea06422eaf8702dd81fb2
SHA111c31b48bafed848ba83a23f92342b920a9237ef
SHA256385a1ccd720644e82ba94b522e1166c44fb9cbd23ececf69f21428043d8f0374
SHA5128fb8079cd6f0f4d4cde39c7344341d93bd98ee37fdbe3c59c92c6b90a9989bf91268466c74f0dd6b203d53b561fbf75091715eb6ebaf2f993736df41391a34e7
-
Filesize
101B
MD576607dbf359780c523248730e2051eb3
SHA14e72e8cd50a4f9d870387a59a94f06ebce3f13a1
SHA256fdccbbc10df5635b38e6efaec729ee202e7718ebdde4e5b7507c02e6988029b5
SHA512ecdbd5cc1216757307deec0185817027b2d0eeff1d0e5692d26e44ac3104e41d7a9764cf02a4bafb60a96d3724046590d4884b5d02a7dd015d2622e13e9d9a35
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
14KB
MD581409a2a15e19b403d39d422898e94e6
SHA1bee5e9a9decba7c1861942c46813430d2a8c21a0
SHA2569f3a849418a80d85aec3e055e52ef9233ae87b42ac78eb63824b856ccfff1f4c
SHA512b481807ff7649d59af01620b84ddd9a7472cab5c9354fd36764805cff4ed94a9533f3bae85cf2274c5babd5c45c50fa563ba2f08ee05be9c57e36cf05da2a521
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize471B
MD5cbff4e6bdd1965d1a37e9de54e5cdcc2
SHA19a6175f778380a864316ef0dcfd6b172563c76a8
SHA256c40a247f52f8f862214e7060563c8be0f3de691d964e493b3c7d0dd34fee68dc
SHA512cd8bc547d353c786f67cd5ad8cda857cbb0ccad4f59c0d5002aacf19344189e3ab372c90bdfbc13e101b08274ae5539ec0053d651eadef686487e6ddad7fc474
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize430B
MD5d5abfa632d6c9348ed76792be448c771
SHA1e81c24a285656602756bb1062f2cb6f4df28f17a
SHA256247bc1783cd6d4bebebe374d0d959e0cbe5ca7fe211b08b81376b56c0498e035
SHA5124d2fe2ec8b10cf97ea82b1202421afb08dbdda74c6a9c1052d906696e6c47e356053a07993d5fa8b0777b164fc08d1b2ee7c983bc5a71749c9e86716e180e71f
-
Filesize
14KB
MD596932aea9b6fcfec425055e0de3ceb25
SHA15b3122ffc7a57710ea8b3a77068c10d595520ce0
SHA256d389ee29bec24c5ce82b6247917b363d8526054bc79041f15b130968a9a4ea36
SHA5127f262b1d76e166ead566751061653bc3482f595fe5efd50fb15c3519f687034297bb3d01d631730c6685fded75503a82aa077ba7bc47589c30816213db93bd2c
-
Filesize
163B
MD5bedbf7d7d69748886e9b48f45c75fbbe
SHA1aa0789d89bfbd44ca1bffe83851af95b6afb012c
SHA256b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61
SHA5127dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6
-
Filesize
2KB
MD5d37fa519f317b9dc9e2462f03cbc51f2
SHA119df93be63a4e5b82dcd72e8950bb0dcdfd67918
SHA256ab75c10eb2c01aeb30c67514096dd2774fbbc21e305e12aa36deb49d6c491f20
SHA512ff81dfbdedd4f53a6d58e282ce3210cb13704047525b1e10b35c670b33ca1843b903f0f5afaff59c7b72f2b1faa2cb776b91e1dbfe135d9e142f43de0f48c7e6
-
Filesize
119B
MD515b7869d907ea1688d3d06e2ca3079b1
SHA17189e6cc58ded468a36a0a26beb1d48cb8bbd4da
SHA256c5743b7c7bcace6bb7541a26fa7773133010973a904f114decf727b8c7e4c562
SHA51225b910d4de8a9a3512b5dfc3293882e0586e3d0f379378808cfc5b699c1df1e0227cea1f893123abb482bccc13babe8550c48c4a9078418b5884284b088176af
-
Filesize
119B
MD515b7869d907ea1688d3d06e2ca3079b1
SHA17189e6cc58ded468a36a0a26beb1d48cb8bbd4da
SHA256c5743b7c7bcace6bb7541a26fa7773133010973a904f114decf727b8c7e4c562
SHA51225b910d4de8a9a3512b5dfc3293882e0586e3d0f379378808cfc5b699c1df1e0227cea1f893123abb482bccc13babe8550c48c4a9078418b5884284b088176af
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B1FTPK9F\version-f1f8d2a5917441bb-rbxPkgManifest[1].txt
Filesize2KB
MD5ec7ca08a830c3a0fb9bd1ccddc55dc0f
SHA16ef50ea22bf73dadb1c017daa7f359ac72288b50
SHA25690ff5b29ecbbef6755bb7589bad0a38f0f19d437d5efb30b8e1f369f45a3172b
SHA5120cf93a818c63d33753b90132cf18210380a11bd8e1bc2b93355069cd16064cafc39a2580e84ed14010efc3ba30e2eb6c1c213269dcfed5e582071862be4d6653
-
Filesize
68B
MD564e2a1c61fc8824a18aaf152c51b3229
SHA14d398eacc9dd9c649ef923516388ff0df3ac10a9
SHA256d8848471bc7eb804ea258a67c02b4e532c98901a195f8f95ee808cde1c73ab59
SHA51211fb20f95a335fc3a79c8e4133ac1bf304b71fb4550e0533429b1685fb159bdbd394673f2895129610181dd66b6121687278749572b2c58e87e9aa80d3dae1ce
-
Filesize
162KB
MD50d02b03a068d671348931cc20c048422
SHA167b6deacf1303acfcbab0b158157fdc03a02c8d5
SHA25644f4263d65889ea8f0db3c6e31a956a4664e9200aba2612c9be7016feeb323c0
SHA512805e7b4fafed39dec5ecc2ede0c65b6e103e6757e0bd43ecdce7c00932f59e3e7a68d2ea0818244dfeb691b022c1ccca590a3f4239f99e1cd8a29ba66daed358
-
Filesize
2KB
MD5a2942665b12ed000cd2ac95adef8e0cc
SHA1ac194f8d30f659131d1c73af8d44e81eccab7fde
SHA256bdc5de6c42c523a333c26160d212c62385b03f5ebdae5aa8c5d025ff3f8aa374
SHA5124e5ba962ba97656974c390b45302d60f4c82d604feb6199d44e80497a40d0b0a9fd119ca17ac184809ca0821ab6813292892c433ed7277f65c275f37a96070b9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\oqpbz544.default-release\activity-stream.discovery_stream.json.tmp
Filesize146KB
MD55b157e8f982dd6a4c392c68a8563e385
SHA13a7311b6631a0ad5fde63e1adaf9ca27267bc163
SHA2565bdfd7c94ae7b00b5afefd66f24fb4552bb6c003c06eea67a6690bbda6dbf28f
SHA51284de10529160fd0ee028108b5dd17462af414a99751e4198849bd9f3222f5cc2d4ecf816600cdf6f90334d36edb54f4957e091a7ef6118d36300f3fb3b1313d9
-
Filesize
9KB
MD5cce3638c8dec68f0dbc3c6016902b370
SHA10edaa3ecea82fb0759c212c375a0299ada895bef
SHA2562a2c9cba456683ef1a3b8f0e487332fec2244b8b3fd0f86afb8217f144d65482
SHA512d8b098950d070cba9e285be87855d476f46ec024063f4f1b9d4baee3b6a039583950c1546eea8dcd98dc998412b54d622c795092e0b852d4cb753bfb47e43faf
-
Filesize
551B
MD592da2242c28e58560ea574508c7dfa23
SHA1409b385e913c7090f3dc2f14d818c331dbc201a8
SHA256ceeacf45e2bd32189f870f33260706a9c2d8ada1d72abddcf9ede81e172f4c1b
SHA5128913ace086c54c5de125ae7bbc83c3d2c104d87ecc3c4e2bfd6e0f8b16fabc3ce3437d45ba8e1199f2a563dd726d901ea49a96fc67ba459be2cf529531cdd32a
-
Filesize
579B
MD5971c681dc738d1fedf932d1688bcbaa7
SHA1bc605d2b7463be7db2e011677d152a21dbe03950
SHA25672357d0b81aa6a38489934c54597d98c90a380b66f79496785929f74f120c6dd
SHA512ef5588e6b1c4d169bb24063ec4032b7bfb2c717c72e70426ecc91825cf37d1aa72ad03a074fceac3063f4d296fb525ad64007452520d3166b7ad4cfc767a15e0
-
Filesize
688B
MD5b6f9b419016a76b82d360ca6290571e5
SHA10bb899db66b0ed494ce68d27041f9a46fb7b3a13
SHA25628c42f0ab4cec08cc41e8e674d7254512f676bdee4106b20359bf0fe077eded2
SHA51242ab508353c2855733c1cd76841dab897f3024def74d6b3593439a3c93d9f317187d66226544bfb2df281c2a9c414a6085ff6adb1ecb1e15a6f127deb65a1d5a
-
Filesize
688B
MD50a4b30b50b2707f67df3c6b87b4a2bce
SHA1a6fc99d5566afdc7767a3877a563f94469a70ac3
SHA25681cd362fd2102caefeeda90b022044c2fde475e053191214a2d907ee168d1985
SHA512f83209a8ffd7c44796d46c2cfc04cc2b9afab4d109c5b5a4e171d07506e32fef521108f522cc4d1b5485bf63ba26ef651eec9f6bfc2431ebeb96787b4f66cae8
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\5e6607c1-5795-4cc4-8d85-f55b22fb87bb.tmp
Filesize48KB
MD5c1e83a9ee14d9562080a811d50dea7c6
SHA1fccab667c913a50546489509dba7ce92d9746cd3
SHA2560b83ebc0b0517112dae96f74dba6188d164bfc2d13ab6080a678572ce7fb433b
SHA51273f0486d24894439d249c9f1879b9d2364d7eac94d8f51f3a82256021ed9ff4682fb49218e44c0a168902a7548774787fd627ebcdf644e1b6682852d6bd1d276
-
Filesize
280B
MD5449345b5eb4486b1dec85e3e3caec6a3
SHA189a22ee855151d09bbbc5566eca59e712da8893a
SHA256fe5c98d6c89ecfb7338b5810e9cd665c0ba51e2f8de7aef73bde6cd313343983
SHA512a226805f0a1eab13ec1bd391c543eeeb3943df48b8f15b750815f9eaf613848c6a9e4875617fcae935dcf0ed35e11fa4cf27bbfe42b13c79eeaefe032a665df8
-
Filesize
280B
MD5e09d2b925771aa18268472ec28a44d51
SHA188128bd6fd38129a3b31e826f0994dee144e0729
SHA256a18a9bf9017261c97382e74f3455a233391cb2f5681f2d97847070f14e4b8331
SHA5120ff2df2952fcf7570b7b84d18ed42398b704523a382ff806259f869d248b542b1f2ec05f1c373f66db90e314df3fb2fd0aa7211f5fc02a0a7284e3772089b579
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000005
Filesize41KB
MD538e00f7de6f417aa3a458560a15e2b8a
SHA1b451a3a2ab0b04170804d6cf823c6465f33f6f44
SHA256cafe3fe334035fb21ebef6484cfbe1efa85c46f02113c57f8047c875fb9928c5
SHA512659f0a9a53e98b2e5dd3256c55b96e5cff82f6b323edd5f92f8eb9897e1376329454734c6c799963ae392833d948eac84fb9b483a5a099c9ab942990a18e7f91
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000006
Filesize43KB
MD566d562e3299ee732a53db150038c026e
SHA1f514a9e346cd443d196c1bc401f078a9fa147323
SHA256252d971616775193836fe6c0c057edc13c511ed2bdbdb61fbe3c4567a3a8e530
SHA512ee24be2709cb98ccbde710654eb1ba533e432819caa8c6bf1fedfeceec452fa3c5f3b2402efc06e75d59e55b6e7beaa71f88bd049fad8e17449c0fde217a6468
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000022
Filesize49KB
MD5c12075d6afcfce79df001ecba960cc0a
SHA1f11913a40353bc451298b24b47642c65d591c2b8
SHA2563d738adbbd4904e038babeab34d1481963921df6d8e7fe721e84649f1518cf05
SHA512b4732bb0b6c5edb0f9d42e1f3d3facb8752c81bb70c3c7982ab14d7380b2bac31c367b77a11163592a511ac13ef894009846760a0a1246eaeb9df11c6408132c
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD53a8f02fb822acc067c9c32033643a523
SHA12e7bb6b36133165715284a4b53373ea499e286b0
SHA256481c9bc75033e9ca1bda2057f45b5052b5a9ad9798eab765eec9c0f4e695b6c9
SHA5126b2abc3ecbf6563f9ddc920c2c70cad4b7d94ec7a6620eeaf533256a910efdec2403316b08a39af054410673b86aa7478ef60f1a08886d93139ca151dc6c3f8e
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5a05621f5f78005abc5e8254816800653
SHA1ebad2fcf2078517c2dc62f99f9f7186af1dc10fb
SHA256b93fa3b505454ed9c838082e533b1179dcce97dfa9798e7871462fa51745eda8
SHA51270f901f255db14716beabb78b3083cba19e1abcbac6268f0fde6ea5adbe2207ba5d6491616016519ade3b694c38c91ceaa955a7cc8527a82bf2c6071c4bd4346
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5feca38ec43802919224d56fe8aff59db
SHA1f4b8bf620f61eedb1d69cf8d7a984a14539b72b2
SHA2564af2cc1946a2b64f1af175f8c865714481815a87bb7fb7604ead57bf1990ce64
SHA512abec6af421341324f718d598d2a176acd1adaa3c78b06313889d6f3ebc663bab7caa5015e25a4d698b00176aecd20ac213d8e41d73a404054940d22609de92c8
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD59d359826ec36a1717d60bf5696dad9db
SHA1f94f62798120c2337d03dd3d1131d1a64cc1db55
SHA2561ce14446728d59751e358c7cf50ce0cbeb9e76ddd5b3c07b191b0a564dbd78ac
SHA51264756173d30e629bcbb7483876400035ce1019f6fd7864df3c6d3e10aae9edcd2a826bb3f500e04c70c4057d8ca8c6613da336eb0e110648e554289d4da5b782
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe62f789.TMP
Filesize48B
MD5eaad7c0aa14fb32c69d5543397e78a6b
SHA12a21fd52f722c32ba309f320408273679e00e662
SHA25638066af1fa24a511d8d3976995bb699fcffdffb51b4a2a7181a01bcdfab509c4
SHA512bdb20c7aa05abc53d16bfa1fbaad1dc8cda2546a4f402a55994a782f11aa24e0f53be2bcd22b0dbbf6b1cb274efa8a1515215d46cfce18ca1fb7f844a2058763
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD5a45c01182a60502d2666152676823fc1
SHA155e0375a3acb3cf767c0c3d9f49e05aa3d0b41e4
SHA25639e9b1f2e97760cd7d047154624211353b4f8582fd3acdb07e4e71e19e1018cc
SHA5124c9357b8d35d8487db944d34db7dfb25a7f6d851e020dc60d66b403e030ecfb723e59b650497657d77e93408bf33ae976c01a94e2b8afe51ffc62430271f25c9
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD5c50d42a200135f1087b48e47f17dbe95
SHA109f07306342fe80dfc366419aa76da7b1874e6c3
SHA2563261c81af146012f49ddda1a4f5f5c5370f6ed8021f1733465f841802fac52ec
SHA512faebf82dfbbc80705f97b4bd1966233429b01dca46f5888b391cff8e5ed0b893474d25f62b79ba51b1173f30dd23b18e860f92960397bcf754822b7e90617432
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD53560ad1dcd6155e16da7d76d2794bb2d
SHA10347c3b18ae2972cc24f0529fc82b6cd7205702a
SHA256d62b7fdd5abd6c2d01f3bbc30655a8c90eadc76b19b24f7558d3925d11e2c353
SHA51215a29ba1003926cb52738f2ae57ca4efec1d787cb5401cbf675c85be5da8d95b74761661add4173c6c702acd591a5e829555855a3f6516fb9f48eb4adce75b5c
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State~RFe639698.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD59e7b5904ad8a110908cb94d2252072b4
SHA1e709a0514b72aef1dd6dbf0904d70ed2aa828fc0
SHA256d24977f3dee43122b152df88b5c33cb93f450ef3d5a959ef016e180e411cc246
SHA5125d66c5598917caa6ee23d395936a18f355651137cafe5cf01ba05a428120d9c1f2e67fdf232d102df2df579b5a0d37db4e7761cf6b33c2511986349bf6cb4bd5
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5c4710a7951cc40ecf55ef0bdc60f0757
SHA19e5d4a449c77ff74ffa38dd2f6b5ed0515013152
SHA256f3ccd64c3eb1294c002609ba336e6cdcf720bc8001c6f8474aaace4bc1434fc1
SHA5124904a60d21bda44d1aa3a822722198bf579975242d0c1ee502119dfa02ef6cb501040712b86a48cbe6d9a0d214eb92c9a5838821fd845445b71e6b8a19fd9e0b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD59e4387779b931525773fa418c5ecca02
SHA11f4c70293dda5aa480341734d6738496a8cab310
SHA256202551fc49b537f45d336dece6807b276455bb1e07dc7901f65d6c8debd3e20d
SHA512d7b558e4fcff9c6aff5a35e27a7798194819212cc8b870afc3c4e480f56c49fe7e1057f9747ae561acfa5dfe5cb6f5dd0d19529dc6cebf14669a7bd2ca4e49d6
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD5e8d8f5314567084df01b189ce0a2b216
SHA118dea8e309433a16e19f23a0ff802684186cf59f
SHA25651c3b0e5d4df8c5d18e51250422596823812c2addf061f4015172aa3aa1f1978
SHA5126ec00df162380f2b817874906c726a1434b5a89bba4da5903b57ca90f9df821d09f68132038064d5bb8a0e09c555c117acbb722f53dfcb6c0e661363ded82a52
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD58bcb60239f153ee3b20195a5ce4c2ee7
SHA1e2bca6e72ab7f14cbde24e691a5ff97831189b01
SHA25694e47ff7179ce0e2c899ddf86518527f16114ad5f11860754e11b747a1ebc388
SHA5121e8c7acc8cdd2549ca79dfa5be543c2a8eb78f7021fc3e1854641d61377518797872201bc07a4bcb5586921f469e03e85cfa9bf9cedc7faf3245d4851399014b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD51272f3d2b4127cc64e6bb5695c658443
SHA137ded2d672654600e41c3ab2b04e7303ffeb2f74
SHA25695f8f99c0e30c3ff6a8b29516bb6580794ebb19b208c85fb7670801fa564d928
SHA5127522a18bb45e8874cd01dc96e647e94474d8734fe3799d113a758c3ae68a083b8a43cdf9f7aadc448c075a6d47da2863bb0817bf86a19e28895ff50d46dcacad
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD5812037f4a318719c1ee2cf4dd3c8806b
SHA1284d0411d707d335e3850bee5512a53c8483345b
SHA25600fa2972a5f9f87ced5ce0c30d9e3841a0d26db66228858fc9571fc2742f03c1
SHA51274b4ef5109106a9087d7a2cc1e72e60f11fb4e210633513db15e556d7c2e4de832ae248fae65269573b24ccc1349c43d484dfec50bb05a4efe14105c7d4607be
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD5a46394ef9b94fb52408090d7a91f2be1
SHA1c2a0956bd597e745bbd6aa99a749769584a911b4
SHA2560ae6bb3541ff9cf747f491743135244642827fff4a38ffd0a024e21d756e9de0
SHA512f1c2e36d03e770b063f21340a1a542f7ce3b94ee40f6512743700e3ad15bbb4a3bf93d20711a16282095182144d37fc3de6eb56b7fad047cf2ef8bd0e30532e1
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD506393618b12ffffe74671b042c58f1d2
SHA1f8abbd822d4cc6dbb3e915e7f2c8327eafaee25e
SHA25646748dfd8ec209b2bc473d2388d93ac87db11a9b3ba70f28d678506cd98b6077
SHA51293142cd26ce29c744c680d07295ed76207cd8ffb05bed97175ee4d7e927687f135681f8b81fdab35d54d761250af73efd2b54f346c52596d7041dac4211c29ed
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD5d02f71898d2f664fa8bb5c2afb29e03a
SHA10964e0ec000efa1bd47b9211bda890a202e89efd
SHA2561b8fd3a9f72e2d037a11dd61ce8f014ec5d96f804bffaefec9a15b0ec9d9316c
SHA5126288ce9092cdc20de1e82dc589e2c9315d7bc9e9ee6de650c0cfcc9e440ccddda8f748f508aee9d44e83fd0b220cfc620be48049fec4a6d0514d0d85e80303d7
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD5a5f7a6351e28dd4d27e9892c9983e3dd
SHA1a9f4685934456896df25405628544bfb818d01de
SHA2565e4e2353a3d4a92ccf2d40a93c15f8cd62e30d0ef03efd136c561a613cbac460
SHA512cc299e29a73d56471a5ac8947e44f0dbf5248421f8a886db284fa604225f2d93d497b2393e63510b60980e6017a8ec11ea46ca4b6f7877cbd9860a3d61c56ee7
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity~RFe62fc4c.TMP
Filesize1KB
MD5bea2c0bf5dbf308fac4eb8ec1225539c
SHA1fb425e1ab1bce04d1abdc4e184054f426f26c271
SHA2569c14c96aa01277f3202a788fdd1cdd19260938274271262dcd1fae3df94ea076
SHA512aaf91e995f6ec15f574fd242bfb9c35755ef68bb920114f6a2781ad5a8a8bd6c020b3818b78bfe120ce513a1843fba1c9c8fc3348ecd9e23d01f75fcfcc19359
-
Filesize
5KB
MD54b32bcf8f95647b02b5963243e9474d3
SHA10afd7847d45e867b0b7d8aef6f4a32d25d3109ca
SHA25698a834ba35e86e462832f6bed01f4ca90a8b4cb08cabd0ca1cba37f19a68bab8
SHA512f1f90431491c53986a8c2b3cbfd5de1d426587ace140dd396ba91340921a22aae6ef00149add8660a53a3774b226955979649bf4d62406bf66d848aa02b0061c
-
Filesize
5KB
MD5954d2dc9127fed2796c6f2dde5581d95
SHA1ccbdecbb16b3b827417f1d891763053e42e5e444
SHA25656738dc225338d099f5cb309741747dafd54e5ca7f682bbc309940bc8cdb7a78
SHA512b95759bdac8836bd7f69b1d1ccb4de7c9b3545dc612fa05baefad3595a00959b20f0f5932fe90bcc496dff2c13734da9fc8fb68571a594d8d592e6d2787b5ac4
-
Filesize
6KB
MD5fed810a9db84e4e88c4bc4f02aa7b087
SHA17a576477b54a7b3b7dd525008d5ae9487e80bffc
SHA2568e2cc176e6500668082a4b50cc55a68dc9274365da16e97dcba5c5b69b155679
SHA512ce558b0c2f13e9593d2708569b1ba40ab4a7c57804c19f1c4231d4391edb5a28ee5be238e3ddf84d6af5f31e82038df2c6fbf30d6eb6ae07912f6ffd5a990f71
-
Filesize
6KB
MD53da5b9144bade42a8fa3b0ff8260e216
SHA1cc8ef89176addd0b18e3ea354b6958be506be8a0
SHA2560472bad2e79a6c11d50dd2fa819151e23ecfd151ef995320429650e8f7c425c7
SHA512647863e1bfacc7e965252798b398819710a3a126ef2181445f746d0f23794a8c2d52401387f0168b917ee4ec34f95979cbe62aa6a98584ee129100628d9a2ed8
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Preferences~RFe629a08.TMP
Filesize4KB
MD551f32acc884c88811819db56b936d932
SHA127cf0b9fc19fd7c08ac50ee732753e12109f8762
SHA25651c52fc084b20da960cdc422b8c85162b9a3127d9a475e9e77280e14433e79fa
SHA512bc677413598348e1b57c64e7203e7408fde66cdd46caa816979bb792e508c9eeac3219979ec38b480bcb31fce566a53271f6a1318e7fa2e24fbe266934bc1fbe
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
2KB
MD56f0f1db5443ef1933e6d78304d9fd6b6
SHA18dba1b591f99df9644420bb67e0b511533459004
SHA2562c46296eca8f6145c51bc16e9b0f7c728c8279adc44c647d708a7c0e225a2c76
SHA5121dad436f91b27dd2f2eb6823a1eaeb011c1ff5dbd9b89655f9b80c30415227ce0f4e5009584e92392be0845e4da0f8b78c9c2d52517a2b5d42c06dfc2de0e818
-
Filesize
4KB
MD55150c3f22f82bb129769d035f7fc6f06
SHA119edba19e6b5a3325fecca91859abea9edc52f9c
SHA25667d959e20f49030ce8445a267c06d1648de09553b4e9719968f93d85022d455c
SHA5120c617c44d8cd1455f5347af987901bb9372b5b4696afd43789d5589fa0355f36e3b1b277146a24d15a0898841e7ac18144adbd486351da6a6e03c578d1a82f25
-
Filesize
4KB
MD58056df8fe6d4ca970d7630d10483c636
SHA1fc431b3ce6f1aaa060220d779e76f7de165e7674
SHA256e74c3b6850eee1f39f59e6be7b2bdfce9663bdfe391a77e242c4ea36983fb445
SHA5122dc14fc674f7ff31e01697a4c014a6f8290f8b5d20f6cb4c3a76afca9f8bebb8c2e035bd577c6a39b26c56ef2f97037e2501adc78db878048d05ccb33a05505c
-
Filesize
15KB
MD56511502db94b025ff9bb61f260ef2a38
SHA1553b2800a2ee2ae94c37936db3cccc202b87900a
SHA2569a015ca2532d06520cfc8f22074e42fec72b5a332c027697100f336657ae4306
SHA512c088e17959590ac4db70d7ffff20e6980b9915af8aba64bf55ff5c80bef283698d74fb9238e39ef3616f55b1a5d9145389f73c14af870d149f9ec61e4bee9fe2
-
Filesize
19KB
MD566bf2d5a18bb5857a037b66920255572
SHA1df6acd91c6bdfa907b4aacb901043303c59ad1fe
SHA256dfd02c1761ddbef6655c191023bce0b42f38c69e63caa72be4218ec4861783e1
SHA512f33dd55ee693020ad89ca35bccef7c467c293ad1a82060a4277e70b8249254849c911bde061e9d7653758ed9c95826faba498d8df8e9101f0b491ec80ae20e42
-
Filesize
4KB
MD59b7528b47eea4ae1f73e6f6dd67ce962
SHA1375f1139f0ab245812c1b497628d864ddcc26639
SHA2561709413452c8026eeddfe2654198f6b4408144d85b47ca204cb42658c9a3093e
SHA512371686609ad6bb6b14daba3ccc603be926ec950e4ba74ecfb1c4a7317855ec3bdb516bb8ee89ca887aac3abab3e5010d182c5c2a52b2141c7dc75defc7edcd79
-
Filesize
48KB
MD5997f0ce4fc3e79235f3accbc139eb437
SHA13345372fbe5884eb6f03a0bfe3af1b9e4e7f7e82
SHA256dc4c6cb74488ea4b150597bc6567b05893ec00c3348a34e6c785962188b9f862
SHA512bc49379358aa0cae7fb6f6adf62d07c6a0a479d6f2a34fb0478e81b39a8408b7f64f7b10aae2446f7f09c602d898d9df6a26c75a6d57537d7adafbb781659cb8
-
Filesize
991B
MD53171b0e162a65d36e6f8fc348f506387
SHA149fc5e312db94c8544d414f3e5ea55d77f879009
SHA2567468ed23b732bc7283ae192895501c404c8712e34abb91320a86051d94a5e392
SHA512606160c8e779be7a2a1c88dc2c0af7c939a0523af61b6f9c79fdef0e8ec008488232c658410ce2078609913155aace8e8cc964582ddd78f1f2612f47b5cf55a5
-
Filesize
311B
MD5d73d095101cc53ddd665bb065bcc0d9a
SHA189586c349415529cb586caa37e73b305aba73228
SHA256a7d1bc6f964e4b30b9d6991377070d002c0b6ba99ccb691e33319571fa87d1e8
SHA512582c3778d4595c91a196ea98eccba44e6dbb0b3ae4d60cc331c93958b0f59bccd21e3a2a257c3c3c44461d2f5ab56e5fa4f8037e5addbeb02f1ef2ba673f0405
-
Filesize
2.0MB
MD53bf891bf24d2216d1f799334d88a14ec
SHA10962cdfcac41c498ea9469df19c4f6e069be04af
SHA256bea0ba994ac766b5956695f0520fb9dfb2c6a73f4e9fff349d29efd39163bf94
SHA5127d6ba4776c4916729018cf3c486095e9f57d2e1b2954a576efb00931f1d8e3fa989e9a7e3a05a36bcd1bea5a30112abf5999e1ed0e90045ab64b9af6d2f2c48c
-
Filesize
2.0MB
MD53bf891bf24d2216d1f799334d88a14ec
SHA10962cdfcac41c498ea9469df19c4f6e069be04af
SHA256bea0ba994ac766b5956695f0520fb9dfb2c6a73f4e9fff349d29efd39163bf94
SHA5127d6ba4776c4916729018cf3c486095e9f57d2e1b2954a576efb00931f1d8e3fa989e9a7e3a05a36bcd1bea5a30112abf5999e1ed0e90045ab64b9af6d2f2c48c
-
Filesize
2.0MB
MD53bf891bf24d2216d1f799334d88a14ec
SHA10962cdfcac41c498ea9469df19c4f6e069be04af
SHA256bea0ba994ac766b5956695f0520fb9dfb2c6a73f4e9fff349d29efd39163bf94
SHA5127d6ba4776c4916729018cf3c486095e9f57d2e1b2954a576efb00931f1d8e3fa989e9a7e3a05a36bcd1bea5a30112abf5999e1ed0e90045ab64b9af6d2f2c48c
-
Filesize
6KB
MD50692ef9edd802b88acc2273e356aa30b
SHA14853405300da82362fb387b475c83cd2c1d0daa0
SHA25609ba0de17d43fe1878cfd15fb8babbbbf77805f372d21598deca2b5b7d52d217
SHA512c7d775e260e0318f8e7c3285e3a0df9b8f0bfea2c04e17a15daec123f279bc279bb392700d6389c0a2f19cb4d5c0d69efa4e14a94c329f4cb2db844f08e9c9a2
-
Filesize
93KB
MD5ddc0843b2e97875893ae30f15e8405fd
SHA1461f07e7a9495a971756e9b0555d90277238c8cb
SHA256ed1d6b6b40b0fa1cce882cfe2f4dbdd0bcdf772448122dcaa362b12864a35165
SHA512439c0535fe316580b358ef03f4d1f68e437608775068b2877ce6cfb11ce8eda0bb3dd350a092f55de060cb043df4a09370f21af592782a5f58ed81cda6785d94
-
Filesize
2KB
MD59f512cfb04093bf36c84c699519b2fb8
SHA124e171d69935333befd5013b57cf7c71cf6dbf02
SHA256b865b9e8e6315fd2e52cbcee3aec813d006c68da6753ac02cf8031f765cdb189
SHA512899ff32a5d35942c49a8b5a50362c7800c1a99b593baf0e73865a43b96e24e9045ccb1ebd7887f9f11c26aa57f5efc61120c79da63af42dfb5ea2f8b6912bed9
-
Filesize
15KB
MD5fb833fe9ef39741fe44f792a628ccb69
SHA1c6dcfe836e3d6625ee88d4151bc742b8fdccdc8d
SHA25602a0b8767b6abed7b9a46446c71edb2ea6228e6f84ba83b737a2ebc8eb85d662
SHA5129e74827dc55f19b7e7c874a7594f3752adc03540f0bc7d5b84e41faf555ed3947441517ca62c4560b2ed32faf54e7a234047213a4fbc9c3d836515f459fc77bf
-
Filesize
91B
MD5f82e9517adece46a3dd7f5d6932364ef
SHA1a1e74eb23be6462628a31571a5f45b968bcd8dea
SHA256514a2bde6e05be00072c268d3b5bba986093b2e93ac8e8da41388733ed3915b3
SHA512cf27981038c4863062faeabca9a1e1f3a279ac4340d37637222b5e9374e2268462f2b2bb3bb0bcca6c555999647ad40e6dd2018c26fc5ce6dbac20f92b1f925b
-
Filesize
40B
MD5ab1d8b391aa5533a65bcfe38f2b1c537
SHA1c95097aff3b630606c127665a91e6b6311d68c98
SHA25644adb9cdd1fbac6796760474e522f30ee3abbcbc7d85ced6ec339d225c176713
SHA512b9966d2e0f7434dd0ae1768ff900258a0cd91291b390d5f18ca9e250271d1be06a639b64bb8ffedff0cf3d432defdabf912f292903bdfccf7ae5411ff9b3f7d5
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\broadcast-listeners.json.tmp
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\crashes\store.json.mozlz4.tmp
Filesize66B
MD5a6338865eb252d0ef8fcf11fa9af3f0d
SHA1cecdd4c4dcae10c2ffc8eb938121b6231de48cd3
SHA256078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965
SHA512d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD57fba44cb533472c1e260d1f28892d86b
SHA1727dce051fc511e000053952d568f77b538107bb
SHA25614fb5cda1708000576f35c39c15f80a0c653afaf42ed137a3d31678f94b6e8bf
SHA5121330b0f39614a3af2a6f5e1ea558b3f5451a7af20b6f7a704784b139a0ec17a20c8d7b903424cb8020a003319a3d75794e9fe8bc0aeb39e81721b9b2fdb9e031
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD5c58234a092f9d899f0a623e28a4ab9db
SHA17398261b70453661c8b84df12e2bde7cbc07474b
SHA256eaec709a98b57cd9c054a205f9bfa76c7424db2845c077822804f31e16ac134c
SHA512ae2724fc45a8d9d26e43d86bcc7e20f398d8ab4e251e89550087ace1311c4d2571392f2f0bed78da211fcb28766779c1853b80742faa69f722b2c44c283569fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD57d3d11283370585b060d50a12715851a
SHA13a05d9b7daa2d377d95e7a5f3e8e7a8f705938e3
SHA25686bff840e1bec67b7c91f97f4d37e3a638c5fdc7b56aae210b01745f292347b9
SHA512a185a956e7105ad5a903d5d0e780df9421cf7b84ef1f83f7e9f3ab81bf683b440f23e55df4bbd52d60e89af467b5fc949bf1faa7810c523b98c7c2361fde010e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\datareporting\glean\db\data.safe.bin
Filesize182B
MD563b1bb87284efe954e1c3ae390e7ee44
SHA175b297779e1e2a8009276dd8df4507eb57e4e179
SHA256b017ee25a7f5c09eb4bf359ca721d67e6e9d9f95f8ce6f741d47f33bde6ef73a
SHA512f7768cbd7dd80408bd270e5a0dc47df588850203546bbc405adb0b096d00d45010d0fb64d8a6c050c83d81bd313094036f3d3af2916f1328f3899d76fad04895
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5cdb5a91b7898f75f98e448e80b41dba6
SHA1c749651f98e32a2320d2e52fd467fd6217660535
SHA256ed56bd19352777293cf7195af0fe1412d52e25af6a9a8e2bb04e3e32056556dc
SHA512b99bca03a398f7e068691852106fe03a90489d1e8230720749c25703e59874765ef706e9e27c9215251372efee84d9c9d0eb636a54e45035d5d2095304fee97b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\sessionCheckpoints.json.tmp
Filesize193B
MD52ad4fe43dc84c6adbdfd90aaba12703f
SHA128a6c7eff625a2da72b932aa00a63c31234f0e7f
SHA256ecb4133a183cb6c533a1c4ded26b663e2232af77db1a379f9bd68840127c7933
SHA5122ee947dcf3eb05258c7a8c45cb60082a697dbe6d683152fe7117d20f7d3eb2beaaf5656154b379193cdc763d7f2f3b114cf61b4dd0f8a65326e662165ccf89cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5be3616e04ba922af25c2e277d8124a08
SHA1b3b8f61e575e2388847f655d0271cd8a34e70481
SHA25633fae6825650eca7e51f288af2a6e3f9f1f4274fc11618fc7edf10ee39c4c566
SHA512fad1eb91ca71db44366f04c58fe980907f62c996c595140d2534a8b620a7077ecf34fadcbe40b5b1ae1d3bb6422f441c52fcc7132f3565ffd82fe698d9122abc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5b0a91cbca7ffcdb388193ee6d4e4a99f
SHA186072299b8d1549f5a8f9582b3f0661e8294ba61
SHA256978f80046248dae444ce65f3841c5ef514212352fd7027afe8a7af07c8dc8c73
SHA5124cd8f440c6941da5cd18b67b4b1ce1f3b7b93b2ed40cf1a591a70a765be0201a478dd938fd6235dd430a9a0ae88783dae376bcc164aad07f7d37747f44f5a6c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\sessionstore.jsonlz4
Filesize1KB
MD5fe086019007bd48a186b45c9c7846aad
SHA126226d13cb5ee9e52360c461390ea221add99e48
SHA256a6f5dac85b43c16f62d85c801b6f854c0fc4a1e02baf6d8e0dd9fe8127003a7b
SHA5120853532d5f5c4ae183c1b38116c33f97717fca1f2f6dd4290f9e7dc2e0a6355d2b246d217158179a09902576b307787edacc35dffc2e5d22057443cd172d54ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oqpbz544.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5e3dad0da4e8fa7d78100e2921cb25cb4
SHA172d60ed4ceaf10a36350b496bd58cbc9531e8583
SHA256019686f17b9a5f0dcebff21e2a2dba9a310fa70990cb82efc7dab675345d3c61
SHA51248e944b7ecae83a1e19eb99a203e89cabcc87186703c796008bf485096149816d0b179feb97c09148dca67dc3429296efbe2775af3dfaa1ca56807604e10d821
-
Filesize
36KB
MD519406ef4255d0f4d734d0a6ae65cc3d2
SHA1aa53f04ef199041dc847f77dd462e6dbb956a7c0
SHA2564f6f85e8eedb392c8f90796af252189437e6590b442ce00e9db496c54f9f552c
SHA512799532f0e53e01d53cc85061901e33ead1458eb4f69357748da498f6b38eb60497a865d6f1aac412ac8f4f20f80c7da499067c29ad8a9059b09aad09372d7840
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4