Analysis
-
max time kernel
1800s -
max time network
1797s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21/05/2023, 15:45
Static task
static1
Behavioral task
behavioral1
Sample
RobloxStudioLauncherBeta.exe
Resource
win10-20230220-en
General
-
Target
RobloxStudioLauncherBeta.exe
-
Size
2.0MB
-
MD5
95b5b81915323f8b91ad2cf6161c71f0
-
SHA1
424e60bd550fc3736fcdc7e19ea3b49dfaa261ac
-
SHA256
a114e6f865e407b6296ac00acd3b1e1e79953f589078eb6acdebdf1b763543e2
-
SHA512
2a3e60c77d18717d418f67d47063aadab35a65ad75d9bc8852830a1f36f499bea3e27bb0701bd61517b24a2d9d21e97aae28ed552869af51545cb865d6a76479
-
SSDEEP
49152:Q6/PEYkMoeZZi2bzTxXaZXXMdTvPMnPMQ3dSjXTFbhh/7TIyF:Q6/sYkReZZiSZbhh//z
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe -
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation RobloxStudioLauncherBeta.exe Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation RobloxStudioLauncherBeta.exe -
Executes dropped EXE 35 IoCs
pid Process 216 RobloxStudioLauncherBeta.exe 2108 RobloxStudioLauncherBeta.exe 4772 MicrosoftEdgeWebview2Setup.exe 3972 MicrosoftEdgeUpdate.exe 1140 MicrosoftEdgeUpdate.exe 736 MicrosoftEdgeUpdate.exe 3964 MicrosoftEdgeUpdateComRegisterShell64.exe 4600 MicrosoftEdgeUpdateComRegisterShell64.exe 1732 MicrosoftEdgeUpdateComRegisterShell64.exe 2340 MicrosoftEdgeUpdate.exe 4548 MicrosoftEdgeUpdate.exe 2496 MicrosoftEdgeUpdate.exe 4388 MicrosoftEdgeUpdate.exe 3456 MicrosoftEdge_X64_113.0.1774.50.exe 3664 setup.exe 4152 MicrosoftEdgeUpdate.exe 2364 RobloxStudioBeta.exe 4448 MicrosoftEdgeUpdate.exe 5060 MicrosoftEdgeUpdate.exe 344 MicrosoftEdgeUpdateSetup_X86_1.3.175.27.exe 4284 MicrosoftEdgeUpdate.exe 2316 MicrosoftEdgeUpdate.exe 4388 MicrosoftEdgeUpdate.exe 1688 MicrosoftEdgeUpdate.exe 4416 MicrosoftEdgeUpdateComRegisterShell64.exe 2240 MicrosoftEdgeUpdateComRegisterShell64.exe 1728 MicrosoftEdgeUpdateComRegisterShell64.exe 5028 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 2736 MicrosoftEdgeUpdate.exe 1476 MicrosoftEdge_X64_113.0.1774.50.exe 5008 setup.exe 3236 setup.exe 3676 setup.exe 5112 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 64 IoCs
pid Process 3972 MicrosoftEdgeUpdate.exe 1140 MicrosoftEdgeUpdate.exe 736 MicrosoftEdgeUpdate.exe 3964 MicrosoftEdgeUpdateComRegisterShell64.exe 736 MicrosoftEdgeUpdate.exe 4600 MicrosoftEdgeUpdateComRegisterShell64.exe 736 MicrosoftEdgeUpdate.exe 1732 MicrosoftEdgeUpdateComRegisterShell64.exe 736 MicrosoftEdgeUpdate.exe 2340 MicrosoftEdgeUpdate.exe 4548 MicrosoftEdgeUpdate.exe 2496 MicrosoftEdgeUpdate.exe 2496 MicrosoftEdgeUpdate.exe 4548 MicrosoftEdgeUpdate.exe 4388 MicrosoftEdgeUpdate.exe 4152 MicrosoftEdgeUpdate.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 4448 MicrosoftEdgeUpdate.exe 5060 MicrosoftEdgeUpdate.exe 5060 MicrosoftEdgeUpdate.exe 4448 MicrosoftEdgeUpdate.exe 4284 MicrosoftEdgeUpdate.exe 2316 MicrosoftEdgeUpdate.exe 4388 MicrosoftEdgeUpdate.exe 1688 MicrosoftEdgeUpdate.exe 4416 MicrosoftEdgeUpdateComRegisterShell64.exe 1688 MicrosoftEdgeUpdate.exe 2240 MicrosoftEdgeUpdateComRegisterShell64.exe 1688 MicrosoftEdgeUpdate.exe 1728 MicrosoftEdgeUpdateComRegisterShell64.exe 1688 MicrosoftEdgeUpdate.exe 5028 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 2736 MicrosoftEdgeUpdate.exe 2736 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\notification_click_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\PdfPreview\\PdfPreviewHandler.dll" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\notification_helper.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.175.27\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ThreadingModel = "Apartment" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioLauncherBeta.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioLauncherBeta.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe -
Checks system information in the registry 2 TTPs 24 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\configs\ReflectionLoggerConfig\EphemeralCounterWhitelist.json RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\RoactServices.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\scripts\CoreScripts\Modules\InGameMenu\Components\GameSettingsPage\CameraModeEntry.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\scripts\CoreScripts\Modules\Settings\Components\ReportConfirmation\CheckboxRow.story.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\ReactRoblox-a406e214-4230f473\ReactRoblox\client\roblox\SingleEventManager.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\App\Dialog\Toast\InformativeToast.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialLuaAnalytics\SocialLuaAnalytics\Analytics\FireEvent\fireDiagCounter.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\textures\ui\LuaChat\graphic\ic-checkbox.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\Scheduler-d86ebb2a-ca453478\Scheduler\SchedulerPriorities.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\Util-96003ad7-0.4.2\Util\buildApiSiteUrl.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\fonts\families\HighwayGothic.json RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\fonts\families\Roboto.json RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\textures\LayeredClothingEditor\WorkspaceIcons\Cage Mode.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\studio_svg_textures\Shared\WidgetIcons\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-7e0b3461-6fe1d946\ExperienceChat\installReducer\isUsingTouch.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsCarousel\FriendsCarousel\Stories\FindFriendsTile.story.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\textures\ui\VoiceChat\MicDark\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\Core\Emoji\Enum\Emoji.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\ProfileQRCode\RoactRodux.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\studio_svg_textures\Shared\Debugger\Light\Standard\DisableAllBreakpoints.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\textures\ui\VoiceChat\Misc\MuteAllSpeaker.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\Collections\lock.toml RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\AvatarExperienceDeps\AvatarExperienceDeps\.robloxrc RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\GameDetailRodux\Dev\tutils.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialTab\SocialTab\Components\SocialTabPage\withProviders.story.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\Qml\QtQuick\Controls.2\designer\images\stackview-icon16.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\textures\Debugger\debugger_arrow_curve_left.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\studio_svg_textures\Shared\DraggerTools\Light\Large\Scale_P.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\textures\ui\MenuBar\icon_menu.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\scripts\CoreScripts\Modules\InGameChat\BubbleChat\Types.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\RoactServices\RoactServices\.robloxrc RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\ShareLinkInvalidModal\ShareLinkInvalidModal\ShareLinkInvalidModalContainer.test.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\113.0.1774.50\Locales\es-419.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\studio_svg_textures\Shared\DraggerTools\Light\Standard\Move.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\scripts\CoreScripts\Modules\InGameMenu\Components\ConfirmationDialog.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\scripts\CoreScripts\Modules\InGameMenuV3\Components\GameSettingsPage\VolumeEntry.spec.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\JestGetType-edcba0e9-3.2.5\RegExp.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\GraphQLServer\GraphQLServer\graphql\resolvers\UserProfileResolver.spec.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\textures\StudioSharedUI\pending.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\studio_svg_textures\Shared\Navigation\Dark\Large\Fwd.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\RoduxNetworking\Cryo.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\Qml\QtQuick\Controls.2\designer\images\swipeview-icon16.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\113.0.1774.50\learning_tools.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\textures\ui\scrollbuttonUp.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\ApolloClientTesting\React.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\scripts\CoreScripts\Modules\PlayerList\Components\PresentationMobile\TeamEntry.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsLanding\FriendsLanding\Flags\getFFlagMockAppStorageService.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialCommon\Rodux.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\textures\ui\InspectMenu\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\scripts\CoreScripts\Modules\PlayerList\Components\PresentationMobile\TeamEntry.spec.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\scripts\CoreScripts\Modules\TrustAndSafety\Actions\CloseReportSentDialog.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8CCF.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\113.0.1774.50\msedgewebview2.exe.sig setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\113.0.1774.50\delegatedWebFeatures.sccd setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\studio_svg_textures\Lua\AnimationEditor\Dark\Standard\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\GraphQL\GraphQL\error\__tests__\formatError.spec.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\RoduxPresence-50d7e209-c2fcb3b0\RoduxPresence\Actions\ActionDomain.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\VirtualEvents\RobloxAppLoggers.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\VirtualEvents\VirtualEvents\Components\EventDescription.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\content\studio_svg_textures\Shared\Navigation\Dark\Standard\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\ReactReconciler-d86ebb2a-ca453478\ReactReconciler\ReactFiberContext.new.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Packages\_Index\RoduxProfile-5ccc87be-c56e1d8a\lock.toml RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\VirtualEvents\VirtualEvents\Analytics\fireShareVirtualEventIconClicked.lua RobloxStudioLauncherBeta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioLauncherBeta.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\BHO" setup.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxStudioLauncherBeta.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxStudioBeta.exe = "11001" RobloxStudioLauncherBeta.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxStudioBeta.exe = "11001" RobloxStudioLauncherBeta.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ = "IPolicyStatusValue" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachine.1.0\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachine\CurVer\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachine.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0\0\win64\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\elevation_service.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgePDF\shell\runas setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ = "IPolicyStatusValue" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ = "IGoogleUpdate3Web" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\roblox-studio\shell RobloxStudioLauncherBeta.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachine\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ = "IGoogleUpdate3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods\ = "8" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ = "IAppCommandWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods\ = "8" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\113.0.1774.50\\notification_click_helper.exe\"" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Explorer\DOMStorage\www.office.com\ = "0" wwahost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ = "Update3COMClass" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc\CurVer\ = "MicrosoftEdgeUpdate.OnDemandCOMClassSvc.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}\ = "PSFactoryBuffer" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ = "IGoogleUpdate3Web" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ProxyStubClsid32\ = "{E92E8AF9-A2D8-48A4-B704-3024EC20EEFF}" MicrosoftEdgeUpdateComRegisterShell64.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2364 RobloxStudioBeta.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 216 RobloxStudioLauncherBeta.exe 216 RobloxStudioLauncherBeta.exe 3972 MicrosoftEdgeUpdate.exe 3972 MicrosoftEdgeUpdate.exe 3972 MicrosoftEdgeUpdate.exe 3972 MicrosoftEdgeUpdate.exe 3972 MicrosoftEdgeUpdate.exe 3972 MicrosoftEdgeUpdate.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 4448 MicrosoftEdgeUpdate.exe 4448 MicrosoftEdgeUpdate.exe 4448 MicrosoftEdgeUpdate.exe 4448 MicrosoftEdgeUpdate.exe 5060 MicrosoftEdgeUpdate.exe 5060 MicrosoftEdgeUpdate.exe 2316 MicrosoftEdgeUpdate.exe 2316 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 3676 setup.exe 3676 setup.exe 2736 MicrosoftEdgeUpdate.exe 2736 MicrosoftEdgeUpdate.exe 2452 wwahost.exe 2452 wwahost.exe 2064 LocalBridge.exe 2064 LocalBridge.exe 2064 LocalBridge.exe 2064 LocalBridge.exe 2064 LocalBridge.exe 2064 LocalBridge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2364 RobloxStudioBeta.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3972 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3972 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 4448 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 5060 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2316 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 1324 MicrosoftEdgeUpdate.exe Token: 33 5008 setup.exe Token: SeIncBasePriorityPrivilege 5008 setup.exe Token: SeDebugPrivilege 2736 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2452 wwahost.exe Token: SeDebugPrivilege 2452 wwahost.exe Token: SeDebugPrivilege 4732 firefox.exe Token: SeDebugPrivilege 4732 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 2364 RobloxStudioBeta.exe 4652 OpenWith.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 4732 firefox.exe 2452 wwahost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4800 wrote to memory of 2100 4800 RobloxStudioLauncherBeta.exe 83 PID 4800 wrote to memory of 2100 4800 RobloxStudioLauncherBeta.exe 83 PID 4800 wrote to memory of 2100 4800 RobloxStudioLauncherBeta.exe 83 PID 4800 wrote to memory of 216 4800 RobloxStudioLauncherBeta.exe 84 PID 4800 wrote to memory of 216 4800 RobloxStudioLauncherBeta.exe 84 PID 4800 wrote to memory of 216 4800 RobloxStudioLauncherBeta.exe 84 PID 216 wrote to memory of 2108 216 RobloxStudioLauncherBeta.exe 85 PID 216 wrote to memory of 2108 216 RobloxStudioLauncherBeta.exe 85 PID 216 wrote to memory of 2108 216 RobloxStudioLauncherBeta.exe 85 PID 216 wrote to memory of 4772 216 RobloxStudioLauncherBeta.exe 93 PID 216 wrote to memory of 4772 216 RobloxStudioLauncherBeta.exe 93 PID 216 wrote to memory of 4772 216 RobloxStudioLauncherBeta.exe 93 PID 4772 wrote to memory of 3972 4772 MicrosoftEdgeWebview2Setup.exe 94 PID 4772 wrote to memory of 3972 4772 MicrosoftEdgeWebview2Setup.exe 94 PID 4772 wrote to memory of 3972 4772 MicrosoftEdgeWebview2Setup.exe 94 PID 3972 wrote to memory of 1140 3972 MicrosoftEdgeUpdate.exe 95 PID 3972 wrote to memory of 1140 3972 MicrosoftEdgeUpdate.exe 95 PID 3972 wrote to memory of 1140 3972 MicrosoftEdgeUpdate.exe 95 PID 3972 wrote to memory of 736 3972 MicrosoftEdgeUpdate.exe 96 PID 3972 wrote to memory of 736 3972 MicrosoftEdgeUpdate.exe 96 PID 3972 wrote to memory of 736 3972 MicrosoftEdgeUpdate.exe 96 PID 3972 wrote to memory of 2340 3972 MicrosoftEdgeUpdate.exe 100 PID 3972 wrote to memory of 2340 3972 MicrosoftEdgeUpdate.exe 100 PID 3972 wrote to memory of 2340 3972 MicrosoftEdgeUpdate.exe 100 PID 3972 wrote to memory of 4548 3972 MicrosoftEdgeUpdate.exe 101 PID 3972 wrote to memory of 4548 3972 MicrosoftEdgeUpdate.exe 101 PID 3972 wrote to memory of 4548 3972 MicrosoftEdgeUpdate.exe 101 PID 2496 wrote to memory of 4388 2496 MicrosoftEdgeUpdate.exe 103 PID 2496 wrote to memory of 4388 2496 MicrosoftEdgeUpdate.exe 103 PID 2496 wrote to memory of 4388 2496 MicrosoftEdgeUpdate.exe 103 PID 2496 wrote to memory of 3456 2496 MicrosoftEdgeUpdate.exe 105 PID 2496 wrote to memory of 3456 2496 MicrosoftEdgeUpdate.exe 105 PID 3456 wrote to memory of 3664 3456 MicrosoftEdge_X64_113.0.1774.50.exe 106 PID 3456 wrote to memory of 3664 3456 MicrosoftEdge_X64_113.0.1774.50.exe 106 PID 2496 wrote to memory of 4152 2496 MicrosoftEdgeUpdate.exe 107 PID 2496 wrote to memory of 4152 2496 MicrosoftEdgeUpdate.exe 107 PID 2496 wrote to memory of 4152 2496 MicrosoftEdgeUpdate.exe 107 PID 216 wrote to memory of 2364 216 RobloxStudioLauncherBeta.exe 108 PID 216 wrote to memory of 2364 216 RobloxStudioLauncherBeta.exe 108 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 1816 wrote to memory of 4732 1816 firefox.exe 117 PID 4732 wrote to memory of 1552 4732 firefox.exe 118 PID 4732 wrote to memory of 1552 4732 firefox.exe 118 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 PID 4732 wrote to memory of 4660 4732 firefox.exe 119 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RobloxStudioLauncherBeta.exe"C:\Users\Admin\AppData\Local\Temp\RobloxStudioLauncherBeta.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\RobloxStudioLauncherBeta.exeC:\Users\Admin\AppData\Local\Temp\RobloxStudioLauncherBeta.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=172de59721bb5e5495140febd684d1a5347c54fc --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=0 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x768,0x764,0x790,0x6b4,0x718,0xa8f618,0xa8f628,0xa8f6382⤵PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\RBX-B02C52C4\RobloxStudioLauncherBeta.exe"C:\Users\Admin\AppData\Local\Temp\RBX-B02C52C4\RobloxStudioLauncherBeta.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\RBX-B02C52C4\RobloxStudioLauncherBeta.exeC:\Users\Admin\AppData\Local\Temp\RBX-B02C52C4\RobloxStudioLauncherBeta.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=908a64d0427f076b7ec599f74f37009b01a9e96c --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=0 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x5d8,0x5dc,0x5e0,0x5d4,0x5bc,0xd30a08,0xd30a18,0xd30a283⤵
- Executes dropped EXE
PID:2108
-
-
C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Program Files (x86)\Microsoft\Temp\EU8CCF.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU8CCF.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1140
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:736 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3964
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4600
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:1732
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzExNUE4OUMtODNCNS00ODM3LUExNUQtNjNCQUI1M0M4RUE2fSIgdXNlcmlkPSJ7MDc1QjQwREEtNzRFNS00NjU2LTlBQjMtNUEzNDgyODBFMEQzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntDQjhBNTg3RC1BMjNBLTQxMDUtQjlFOS04QTEzQUU1OEZDQTR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzMuNDUiIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0NzcxNDAyMjQzIiBpbnN0YWxsX3RpbWVfbXM9IjE0MjYiLz48L2FwcD48L3JlcXVlc3Q-5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:2340
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{3115A89C-83B5-4837-A15D-63BAB53C8EA6}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4548
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2364
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzExNUE4OUMtODNCNS00ODM3LUExNUQtNjNCQUI1M0M4RUE2fSIgdXNlcmlkPSJ7MDc1QjQwREEtNzRFNS00NjU2LTlBQjMtNUEzNDgyODBFMEQzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InswMjQ5Nzc5MC1CNEY4LTRBNjQtQjhFMy0wOTFEREQyQzhFNjZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIzIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0NzgxMDkyNjg1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:4388
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EF08B1D-EBD3-45B1-9194-E315DC523978}\MicrosoftEdge_X64_113.0.1774.50.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EF08B1D-EBD3-45B1-9194-E315DC523978}\MicrosoftEdge_X64_113.0.1774.50.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EF08B1D-EBD3-45B1-9194-E315DC523978}\EDGEMITMP_4632E.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EF08B1D-EBD3-45B1-9194-E315DC523978}\EDGEMITMP_4632E.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9EF08B1D-EBD3-45B1-9194-E315DC523978}\MicrosoftEdge_X64_113.0.1774.50.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:3664
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzExNUE4OUMtODNCNS00ODM3LUExNUQtNjNCQUI1M0M4RUE2fSIgdXNlcmlkPSJ7MDc1QjQwREEtNzRFNS00NjU2LTlBQjMtNUEzNDgyODBFMEQzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxOUQ0MEEwRi0wN0JBLTQzOTQtOUVFMi1BNzVEQjU1NDEwRDJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTAwNTQ4MTM2NiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjYiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjUwMjU2NDUyNjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjU4MjI5MTIyNDkiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSIxODciIGRvd25sb2FkX3RpbWVfbXM9IjIxNjU0IiBkb3dubG9hZGVkPSIxNDY4NDk3MTIiIHRvdGFsPSIxNDY4NDk3MTIiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9Ijc5NjgxIi8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:4152
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:1916
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
PID:2532
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.0.1048638667\779064419" -parentBuildID 20221007134813 -prefsHandle 1824 -prefMapHandle 1808 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8db477e7-a704-49e8-b5e8-75284e2a3b74} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 1916 1cf657ec258 gpu3⤵PID:1552
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.1.1772708927\149725926" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e15b8670-84d7-4449-9b3e-f99fa27a6920} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 2316 1cf58872858 socket3⤵PID:4660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.2.365211943\1384259841" -childID 1 -isForBrowser -prefsHandle 3008 -prefMapHandle 3004 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9cd021e4-fc22-4d4c-ab42-7ca1c5cfd31d} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 3020 1cf65769a58 tab3⤵PID:512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.3.1043602661\2124584040" -childID 2 -isForBrowser -prefsHandle 3760 -prefMapHandle 3756 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab62a43d-29f0-4611-8c0d-0b713ae4161e} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 3772 1cf6807d158 tab3⤵PID:3560
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.4.1950619506\1519468819" -childID 3 -isForBrowser -prefsHandle 4112 -prefMapHandle 4108 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e9fe9cb0-dfbe-441b-8f94-8cc9526917f7} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 4124 1cf6807fe58 tab3⤵PID:4932
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.7.1511330717\1978863627" -childID 6 -isForBrowser -prefsHandle 5392 -prefMapHandle 5388 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {56c4e999-fba3-4ec9-921e-244f2082fbc9} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 5400 1cf6bbf3858 tab3⤵PID:2176
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.6.1031655351\1403669409" -childID 5 -isForBrowser -prefsHandle 5112 -prefMapHandle 5116 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {92ad7471-369d-40e6-b389-a02fbc67209a} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 4996 1cf6bbf1d58 tab3⤵PID:4652
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.5.1624741752\1673056999" -childID 4 -isForBrowser -prefsHandle 4968 -prefMapHandle 4972 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91d12663-3e63-49ea-a4be-7fa9cd8576d5} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 4956 1cf6b831258 tab3⤵PID:2656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.8.1468690138\62461183" -childID 7 -isForBrowser -prefsHandle 6060 -prefMapHandle 6056 -prefsLen 30043 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed98d8a6-38d0-4e9c-a848-33ad5c0d104d} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 6008 1cf6e4dc258 tab3⤵PID:4644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.9.2061324645\1245906564" -parentBuildID 20221007134813 -prefsHandle 5872 -prefMapHandle 5868 -prefsLen 30227 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a9d20040-768f-4afa-9661-347bd2683fbf} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 3448 1cf6ce70f58 rdd3⤵PID:2956
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4732.10.1136917871\896369265" -childID 8 -isForBrowser -prefsHandle 4172 -prefMapHandle 4164 -prefsLen 30227 -prefMapSize 232675 -jsInitHandle 1472 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1fa85462-2a7f-4dae-ad9c-76ba211ea0e2} 4732 "\\.\pipe\gecko-crash-server-pipe.4732" 4208 1cf6ce6e858 tab3⤵PID:2584
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{61EEF6ED-1051-4945-A684-C7A6A3C6B5A0}\MicrosoftEdgeUpdateSetup_X86_1.3.175.27.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{61EEF6ED-1051-4945-A684-C7A6A3C6B5A0}\MicrosoftEdgeUpdateSetup_X86_1.3.175.27.exe" /update /sessionid "{D8A538BB-3AA2-45A8-A8D1-36530216094C}"2⤵
- Executes dropped EXE
PID:344 -
C:\Program Files (x86)\Microsoft\Temp\EU3F5.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU3F5.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{D8A538BB-3AA2-45A8-A8D1-36530216094C}"3⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2316 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4388
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1688 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.175.27\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.175.27\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4416
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.175.27\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.175.27\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2240
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.175.27\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.175.27\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:1728
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzUuMjciIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDhBNTM4QkItM0FBMi00NUE4LUE4RDEtMzY1MzAyMTYwOTRDfSIgdXNlcmlkPSJ7MDc1QjQwREEtNzRFNS00NjU2LTlBQjMtNUEzNDgyODBFMEQzfSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7NTQ0MDU2ODItOTQ2NC00MDQyLUFBRjAtNjNFQjFEMDExNkJBfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjQiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE3NS4yNyIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTY4NDY4NDAyOCI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTA1MjM2NTA0MyIvPjwvYXBwPjwvcmVxdWVzdD44⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5028
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDhBNTM4QkItM0FBMi00NUE4LUE4RDEtMzY1MzAyMTYwOTRDfSIgdXNlcmlkPSJ7MDc1QjQwREEtNzRFNS00NjU2LTlBQjMtNUEzNDgyODBFMEQzfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntCOEY2NzdBMi0zOTI2LTQ2MzktOUZDNS1BMTM1REJDNkI5ODB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTc1LjI3IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IlByb2R1Y3RzVG9SZWdpc3Rlcj0lN0JGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzUlN0QiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjgzMDIyMjQ5MTkiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODMwMjQ0NDY1NyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAyMzgzOCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODk2ODEwNTQ0MSIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iZG8iIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzU4MWE0ZDI5LTUzZDUtNDJiNC04MzZjLWIyN2I2NjFiMTM4Mj9QMT0xNjg1Mjg5MTgzJmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PWZMc0FrdzNQSnB1RFBOcWpyZDRYWU9xMUNKQ1dBVlpBZG1sbjd5UTFYdzNxVkYyaU1lbGlEb3A0RHlrUEVCWGhaUEdCbUIzaHhYNWI1R2ljcG5yVWp3JTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMCIgdG90YWw9IjAiIGRvd25sb2FkX3RpbWVfbXM9IjE4Ii8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijg5NjgyMjUyMzgiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzU4MWE0ZDI5LTUzZDUtNDJiNC04MzZjLWIyN2I2NjFiMTM4Mj9QMT0xNjg1Mjg5MTgzJmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PWZMc0FrdzNQSnB1RFBOcWpyZDRYWU9xMUNKQ1dBVlpBZG1sbjd5UTFYdzNxVkYyaU1lbGlEb3A0RHlrUEVCWGhaUEdCbUIzaHhYNWI1R2ljcG5yVWp3JTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTYwMDk4NCIgdG90YWw9IjE2MDA5ODQiIGRvd25sb2FkX3RpbWVfbXM9IjYxODc4Ii8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijg5NjgyODUwNzUiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODk3MzY3NTEzMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxwaW5nIHI9Ijg5IiByZD0iNTg5NSIgcGluZ19mcmVzaG5lc3M9InsxRUM5MTcwRC00NDQ2LTRDREUtQThDNC0xNDhGQUNENzBFNjh9Ii8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkyLjAuOTAyLjY3IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iODkiIGFkPSItMSIgcmQ9IjU4OTUiIHBpbmdfZnJlc2huZXNzPSJ7Mzk0ODkwRDYtMTZFMi00Rjc0LUI0RDgtNUU3MzlBNTE2NUJFfSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMTMuMC4xNzc0LjUwIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjU5NzgiPjx1cGRhdGVjaGVjay8-PHBpbmcgcj0iLTEiIHJkPSItMSIgcGluZ19mcmVzaG5lc3M9Ins0Q0UzRTM2My1FREVBLTQwQ0EtQTY3Mi01MUMzMjYxMjBGOEN9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:4284
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1324
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF8DD42B-A40D-4433-B21B-8032198893CA}\MicrosoftEdge_X64_113.0.1774.50.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF8DD42B-A40D-4433-B21B-8032198893CA}\MicrosoftEdge_X64_113.0.1774.50.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:1476 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF8DD42B-A40D-4433-B21B-8032198893CA}\EDGEMITMP_A1B2A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF8DD42B-A40D-4433-B21B-8032198893CA}\EDGEMITMP_A1B2A.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF8DD42B-A40D-4433-B21B-8032198893CA}\MicrosoftEdge_X64_113.0.1774.50.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
- Registers COM server for autorun
- Adds Run key to start application
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5008 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF8DD42B-A40D-4433-B21B-8032198893CA}\EDGEMITMP_A1B2A.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF8DD42B-A40D-4433-B21B-8032198893CA}\EDGEMITMP_A1B2A.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\113.0.1774.50\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\113.0.1774.50\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3676
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzUuMjciIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzA1RjUxMTYtQzNFMS00MTIxLTg0MkMtMDZEN0E0MEYyQjk4fSIgdXNlcmlkPSJ7MDc1QjQwREEtNzRFNS00NjU2LTlBQjMtNUEzNDgyODBFMEQzfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins5OUVGMUEyNy1BRjQwLTRFMDctQjI0Ny1EMkJGQkIzMjAzMUV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzUuMjciIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iUHJvZHVjdHNUb1JlZ2lzdGVyPSU3QkYzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNSU3RCIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC4zOCI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNTk4NCIgcGluZ19mcmVzaG5lc3M9IntBMDU2MjU4RC03OEU3LTRFNTMtQjA5OC1DNTFCRDU0MERBQzB9Ii8-PC9hcHA-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-PHBpbmcgYWN0aXZlPSIwIiByZD0iNTk4NCIgcGluZ19mcmVzaG5lc3M9Ins4MDI0NkRCNC00QTY1LTQ5RDktQjM2RC1GQjQwN0Y2OTNEODV9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjExMy4wLjE3NzQuNTAiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNTk3OCIgY29ob3J0PSJycmZAMC4zMyI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNTk4NCIgcGluZ19mcmVzaG5lc3M9Ins1QjlCRkIzMC1FQkJBLTQ4OUUtODcxQi1EQUVGMjU1MzFFMDZ9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
PID:5112
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness1⤵PID:3020
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe"C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe" /InvokerPRAID: Microsoft.MicrosoftOfficeHub prelaunch1⤵
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
C:\Windows\system32\wwahost.exe"C:\Windows\system32\wwahost.exe" -ServerName:Microsoft.MicrosoftOfficeHub.wwa1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD514c611d0379f5a07abf7ad6f3361e9c4
SHA1ee076da25b368186a54f18c0faaa9ff604cf1856
SHA256780853d02488fe1a63986db63dcc0bdbc6d8e0bb612d6af0aaa32eba82168e16
SHA512cd6bc7a67f15f733ea9805550327865272ecd5ee3a737cbcf38f97202a4f9735fad7f54d30e7d9f84ec60bf0fd7e1788fd4d2626949768043222daf6764f6b2f
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\113.0.1774.50\MicrosoftEdge_X64_113.0.1774.50.exe
Filesize140.0MB
MD5b502e8e5ee192f9cfab4f1765301379b
SHA1725c9097982e3b571aa1a5d43c9f64b2592caf9e
SHA256e8835928967703c0ef1d59c476ed7509d468ea6c7e8472dabb56207966e2216d
SHA512bf7739241aeba917a91cdfe8203091aaa58695dd2a49ea657ca6fee55d43492a4fe55b0aaa3af2fecb085d93b5c194d04c45d3fbcff709d616d1de82226b368a
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.175.27\MicrosoftEdgeUpdateSetup_X86_1.3.175.27.exe
Filesize1.5MB
MD536f147a5861df7b66ed526345d5becde
SHA18b404f58febfe595a6079294d2aa4d6f3ce029a0
SHA25677ed94948626a855386fb3ac2c1803a58566d35d92b957802f30e80276adba18
SHA5125782bc34fd010fade58435a6787686044bd6ba7980c424061a9d4ade32045288241fa1576d0902cb10d4cb67a37d8d55ca1421867595bc7a5377d62260c63a04
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF8DD42B-A40D-4433-B21B-8032198893CA}\EDGEMITMP_A1B2A.tmp\SETUP.EX_
Filesize1.5MB
MD59dc137fbe3a9fdcde9fe5f050427e3f1
SHA1bf16cfa315f57cdad5aef63a2b2169a957a9eef4
SHA2569f9dacd9c2a2d8d84a292c611f772287452d1f8e05b2e30507298b17dffdf952
SHA51220495db7c91833337a7ba7303234a0368d3668a7f04269ee49d9592f95bf6a78fb8a0146f0c8525d23ced9fb89be9a54a1f8dd6a381c44cd2422bc9e3ce78b77
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
27KB
MD5cbe3454843ce2f36201460e316af1404
SHA10883394c28cb60be8276cb690496318fcabea424
SHA256c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59
SHA512f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73
-
Filesize
28KB
MD5d45f2d476ed78fa3e30f16e11c1c61ea
SHA18c8c5d5f77cd8764c4ca0c389daee89e658dfd5e
SHA256acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2
SHA5122a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b
-
Filesize
29KB
MD57c66526dc65de144f3444556c3dba7b8
SHA16721a1f45ac779e82eecc9a584bcf4bcee365940
SHA256e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d
SHA512dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f
-
Filesize
30KB
MD5b534e068001e8729faf212ad3c0da16c
SHA1999fa33c5ea856d305cc359c18ea8e994a83f7a9
SHA256445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511
SHA512e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb
-
Filesize
30KB
MD564c47a66830992f0bdfd05036a290498
SHA188b1b8faa511ee9f4a0e944a0289db48a8680640
SHA256a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961
SHA512426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5
-
Filesize
28KB
MD53b8a5301c4cf21b439953c97bd3c441c
SHA18a7b48bb3d75279de5f5eb88b5a83437c9a2014a
SHA256abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0
SHA512068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a
-
Filesize
30KB
MD5c90f33303c5bd706776e90c12aefabee
SHA11965550fe34b68ea37a24c8708eef1a0d561fb11
SHA256e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c
SHA512b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a
-
Filesize
28KB
MD584a1cea9a31be831155aa1e12518e446
SHA1670f4edd4dc8df97af8925f56241375757afb3da
SHA256e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57
SHA5125f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51
-
Filesize
28KB
MD5f9646357cf6ce93d7ba9cfb3fa362928
SHA1a072cc350ea8ea6d8a01af335691057132b04025
SHA256838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150
SHA512654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528
-
Filesize
28KB
MD534cbaeb5ec7984362a3dabe5c14a08ec
SHA1d88ec7ac1997b7355e81226444ec4740b69670d7
SHA256024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9
SHA512008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8
-
Filesize
29KB
MD50b475965c311203bf3a592be2f5d5e00
SHA1b5ff1957c0903a93737666dee0920b1043ddaf70
SHA25665915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0
SHA512bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007
-
Filesize
29KB
MD5f4976c580ba37fc9079693ebf5234fea
SHA17326d2aa8f6109084728323d44a7fb975fc1ed3f
SHA256b16755fdbcc796ef4eb937759fe2c3518c694f5d186970d55a5a5e5d906cb791
SHA512e43636d8c947e981258e649712ad43f37c1aab01916539b93c082959fb5c6764c9c44979650092202839e812e6f252c6c3eaf66d3d195c1efd39c74c81ad1981
-
Filesize
27KB
MD503d4c35b188204f62fc1c46320e80802
SHA107efb737c8b072f71b3892b807df8c895b20868c
SHA256192585d7f4a8a0cd95e338863c14233cdd8150f9f6f7dd8a405da0670110ee95
SHA5127e67ea953ea58ff43e049ce519ae077eec631325604896479526627d688f2fa3bfc855a55ac23a76b1c9ef8cd75274265b8238423b95a2437be7250db0db31b1
-
Filesize
28KB
MD55664c7a059ceb096d4cdaae6e2b96b8f
SHA1bf0095cd7470bf4d7c9566ba0fd3b75c8b9e57ec
SHA256a3a2947064267d17474c168d3189b0d372e36e53bf0efb9c228d314fc802d98e
SHA512015dcb17b297a0aaad41c7b0b2199187e435855fd3977d16402be774622cc4f6b55d04ba9159a89e26e350c5602928c76dd9386be3974437b41888a0cfdddfa8
-
Filesize
30KB
MD5497ca0a8950ae5c8c31c46eb91819f58
SHA101e7e61c04de64d2df73322c22208a87d6331fc8
SHA256abe2360a585b6671ec3a69d14077b43ae8f9e92b6077b80a147dfe36792bb1b7
SHA512070398af980f193ff90b4afaecb3822534ef3171eca7228bce395af11ca38364bc47cab7df1e71187ef291f90978bdc37a8611d2992b1800cd1de6aa7fda09d9
-
Filesize
25KB
MD545e971cdc476b8ea951613dbd96e8943
SHA18d87b4edfce31dfa4eebdcc319268e81c1e01356
SHA256fd5ba39c8b319c6ba2febf896c6947a0a7bae6aa0b4957bd124d55589f41849d
SHA512f1c9fccf742fa450be249dbbf7e551a426c050ae4af3d2e909f9750068a2bdc801f618eb77a6a82d13421d27949c9f2a9681a44bcb410ccdeec66b24a70f6a9a
-
Filesize
24KB
MD5b507a146eb5de3b02271106218223b93
SHA10f1faddb06d775bcabbe8c7d83840505e094b8d6
SHA2565f4234e2b965656e3d6e127660f52e370dc133632d451ef04975f3b70194b2ed
SHA51254864e9130b91b6fd68b1947968c446f45a582f22714716bfd70b6dc814841fffe939bc2f573a257ec8c62b4ff939643211fb29cabc0c45b78a6cc70eaa3752c
-
Filesize
29KB
MD53bc0d9dd2119a72a1dc705d794dc6507
SHA15c3947e9783b90805d4d3a305dd2d0f2b2e03461
SHA2564449ee24c676e34fea4d151b3a752e8d0e7c82f419884e80da60d4d4c1b0f8cb
SHA5128df01ad484bf2924892129c59317f3da4f79611be2ca29e208114e5ed2cb96a63f753511dc4fe97e281417366246f2fb576cc6ef2618a67803ae7ac01be7b067
-
Filesize
28KB
MD5bcb1c5f3ef6c633e35603eade528c0f2
SHA184fac96d72341dc8238a0aa2b98eb7631b1eaf4e
SHA256fdd6bffdb9eca4542975f3afe3ac68feac190b8963f0a7244b4b8fa6382381d1
SHA512ecd79ddd9f3e6db1d0471132c453c324ab55bdead21de77392f418281bc8a2dd43e9009912896ffa3d55d4d3ef17b0aa847a084369b619eb04a2d2313641d520
-
Filesize
27KB
MD52ea1200fdfb4fcc368cea7d0cdc32bc2
SHA14acb60908e6e974c9fa0f19be94cb295494ee989
SHA2566fd21b94f62ee7474b3c3029590ddf06936105508f9bf3509620c42dc37486c3
SHA512e63b80a5929200c85c7a30a3054bd51eee2f27e603501f105073868690906f4619a27a52e58c90ac2ab5d5c34a4739dfdd2a511574afeb7d0118de88c5544f42
-
Filesize
29KB
MD560dfe673999d07f1a52716c57ba425a8
SHA1019ce650320f90914e83010f77347351ec9958ab
SHA256ef749f70e71424d7f548d5c12283be70a6d6c59cffb1c8101b74f37ecacb64af
SHA51246bfe77a49f14293988863a8e4dd0543202b954b670940d9ad5dc6d2b46e46104d8d6206be08a941f7e02b8ff3e2e2366b7b795d02352cff18971f8d0df5fcdc
-
Filesize
2.0MB
MD5bda5ae28f2253cd9fd7aa1812022c4e1
SHA10ba95d2343f5fda7cd61f39ed9c8b81ec07db221
SHA2562b8ca396e70f7d98566322058a1399a853be08534f243a53647c8a2144d8c662
SHA51224aa24c0f7f6c05ea281dc1c4f9ff5bf2e449a358e06cb85eec7e0453d3c895bfff96a0eb97de07c58932972b0c65dd82ad56270790f89ad4b9b10e57a3457e6
-
C:\Program Files (x86)\Roblox\Versions\version-beef1677eb414a9f\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
161KB
MD5874f76c83b074c586a2e2a422815bfb0
SHA1740719a888b9955d3c8377730fc2a5a11c35db56
SHA256d4ed26b8e652ef97ac30b2857c0fb146c48e859c0f01f4097b919b47fafad677
SHA512aa42884ea8c4ea4f93e571aaeb89cd231e5e79e72aea20e6174fa45030f85f5e50edba5a3be1f1445adef4ffaf7be76db227464afbf3e7b3fcfe7f4aaead939f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize471B
MD5515712ce84228f7308ce2b10c64c1eb5
SHA193f0cd800e7e5c74d9de433f01e0b6e35c867400
SHA256984f09601d96d610bbba59f0e13e63dc83f6a76c3a2e971ed526f45c313d8217
SHA512ea7b9102c04fbb716166f757ee7c6d9b1b37d0eb19967b1f7f10805f622f5fa149b5fdaeb6bc1523ec8089048bfc6636597949a8f3c48c8a96c3f79b2d91caf2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_3F250154DC11187BFCB0989AB25259B1
Filesize471B
MD59f1fd0bcd42515e38267f872605fc4e9
SHA1c8329227ebb261b60043f1450ea469e08b205f4e
SHA256cf51266d2da7d513371e1ec6bd6632ab04b94187b38df959bd558e41ec108172
SHA512ae34945342a8bbb03b12f810172d94cd2bfc00d4df9f042422325ea7737a4ea265586d0b771ef5b640611749624cd9dfcf673a1ac4aa47252290b958d624b1ea
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize400B
MD502e2e7db909160a47afd30aad9c282c6
SHA17e6ccc653ddc9b890654d58cd6d8006c00cf5f66
SHA256ffa4a99a24333e8ecf9e60b4309f48f3a2f13b1b749b9cdcfcba90498158c8f8
SHA51277a1328e073303930dba4e2947ca79ea212a19dac7c8884c95b5788b17c85a49ad20115b22e5bf102bd91944c0d1b3c19075c56f6affb4e7bf60870a3da617e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_3F250154DC11187BFCB0989AB25259B1
Filesize426B
MD59bb4ad47fabf9403364e96d19cb485f5
SHA1304263da9bc0b2b51c5e185c1b63e87509623d2e
SHA256d32bd4214866c31bb748d86033b4fbfbc64b5bf0c71b8b4a0393b06254a9a282
SHA51224844c1a0578acc6408118d029c1bab8e5d329da5ee845e833a16a42d5a80ef5f9b59df02a110400ef3ca4afdd5de43ceade22cdf9595e8cc95231a95f53d45c
-
Filesize
119B
MD5ec60e7c521a9c642199659e3d640f40e
SHA141830313777c71a455263c80bbf100126f18f53e
SHA256cd487b8216c7067d8e46030676ef99911ae40fefb45e44ac3c48e815cc0557b2
SHA5127c2064ac8ef7809a50aca418a1436d4e6c099b75b40fc17204acd0e834194ec27c8c812e8b43a9387b40099563eda30fcf766e111e31c2f5b17e78a1b53018ee
-
Filesize
3KB
MD561d134a25a80e0219ffe276e8f6a6629
SHA19eac6cbe15864c862480e715512fe1bbba6b765e
SHA25637b5630f422e0a5c98e1abe3770b0167865328dcfa4c92c1a39b114d33ca5801
SHA51235ff283f27251bf9d383c0af8fafd08c0d5131ef39a068fea286811fc862da4dc128e9eebfdd63da23528b91f567cf6ad07f2a6e532aa75defceaa7ec6875d07
-
Filesize
163B
MD5bedbf7d7d69748886e9b48f45c75fbbe
SHA1aa0789d89bfbd44ca1bffe83851af95b6afb012c
SHA256b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61
SHA5127dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\version-beef1677eb414a9f-rbxPkgManifest[1].txt
Filesize2KB
MD5842790955b9a052766de96d69b1bf1c5
SHA150697ce60163fed5155a372ced8a2cd5516e3b9c
SHA256da5588ae736013bf9a6b06f6771449dd8c73f3cf0bc3a275383c80712ab52083
SHA512e8c5829e7e71db613f4415562ea746f1b20e68817d5b221d5f5aafeed11a77176f45a23ad38b12daee25dc0a4172a428a260340945f1e4ac6248df279221b94a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\activity-stream.discovery_stream.json.tmp
Filesize159KB
MD581dce70e6913b0ce802af0c2b6834e2e
SHA1a575150e57e10c04343b681fc067163c726fca04
SHA2561a7579f9ae171447f34c32bb719207a0d9dcf23ab40353f804a9b8527919ccda
SHA512d36e084b36d05e943afdcddb04979984dcadb7d2714019709b0a3f45a5803d7955b4a7e45f74db9027ef4964897de668bb8eb3dd14c657fee57d56b489aaf484
-
Filesize
9KB
MD50d994d80be9f25b9187c47c2135017d5
SHA1c9da84ab236197338305aa8b9f490770b95f253a
SHA256cb9973e320ada5c0f2a857178063118be8b6e336c09140540b309bd48216423a
SHA512d09afa2a1eccf55898b6a48f1549cbef003a5b91054fd9bf1d7b667ddc538d943fe7d48610b29bf58130925d0a98cc01c9ccc6c26798bd4190ae857e4286dfda
-
Filesize
9KB
MD59e68240b3ad0b0f3b0f0009864b46797
SHA10cf4124541118d2d692e59f0820a22d20e496b83
SHA25636b409409bbd09f8a649b28b2686cb5e04af1b3375041e5f4930996f61be7632
SHA5126c5277695b589efda7d62b9624c575b657f91406f26113abe70cdaf9d08e83e95cbfff2ec4493d279827b27987635fde790512ec4841fe94258a9af5185529c7
-
Filesize
10KB
MD56ac39def9427a9d164cef0185bdedead
SHA1e7e76f708c457d62c94934b63ba442ee78346269
SHA256414d3e67ac215d195e17bb20ec283fb78407419a2f4f374a2d1b8426d4a6b7c1
SHA51258a0e302ede100957099dc343ef71f260b8dc47f43b1242b91e528d7536ad75bd6e8c3759021e20d8ce7d21d004e86459adecd4690cf0a8aba2eee9b2f9470f6
-
Filesize
11KB
MD5d5ce1b10311562fcfc641713f56bf1cf
SHA1893c630577644e6b103e22aa817bc5a8f1e26a2b
SHA2561810cea2d1c499405e386f57c3b036ffe2bb449ea7b2d55093534408515e9016
SHA5122b2b92354fca498249e53e4d8e570008b4b7de1e80727f46477db46fd1fee1bcec801cd75e24f39149d98a0bc555fc390b1c71b75a672c66f9eb85bed9aafac0
-
Filesize
10KB
MD5246ac0c5b186409af60129bc33b16de3
SHA1b134b8b6c5b6b8632f71309950026c7fd4d5e6f7
SHA2562079c4fe3ac2e498347c953b3d7788e4af8cb94c1945f7b192cddb7fa8185c59
SHA51283b789c1bcc7f56cc089bc9da7cc654ca9acc7ab68fe7557f2c7c3ea6651d62d9eb46e43459ee1ac918a0adb73a5bd6f12fd6019d77c6c165370edfc1f4d164b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\917E41E135032D6BD66E5D6F84F0988D37234A33
Filesize14KB
MD51ee7f36443821b84a740ef5437b914a0
SHA15c1007729e0acf50387215546d85e5368c0ce789
SHA25642ce94f3a974291025ae6c6466aa559da87fd13b5d3d71839a2f3ab23cbafc04
SHA512cd8e998dc606f80b11a40476224c834531904171ff155a92ec22257091cb2ea75e485f7df73f0b9597c4f843a051543152fa6fbe14c2a7ab6e4f966ae44a1cef
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\B070E766AEC062BC2188695BCB6AE1DCE8C8F763
Filesize38KB
MD5921e5923911c289e12db6fbd1112a681
SHA1a31334810cc0885e3bdb1eba58f0239fe6bfc1d7
SHA25627b5443aa5215a3e80493898133fdeed0b6daa5b030d4a6d1cbde08125f6f3e6
SHA512054d8be9f3ce25ee29d14e12a30bd10c32415e1da0d092076de5f2c6ceb5a898a104ffe97441d54f66fe01d9775f9db2f7009f6b0dd848b30fde0fb2862835a0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
Filesize67KB
MD56c651609d367b10d1b25ef4c5f2b3318
SHA10abcc756ea415abda969cd1e854e7e8ebeb6f2d4
SHA256960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9
SHA5123e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
Filesize44KB
MD539b73a66581c5a481a64f4dedf5b4f5c
SHA190e4a0883bb3f050dba2fee218450390d46f35e2
SHA256022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17
SHA512cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
Filesize33KB
MD50ed0473b23b5a9e7d1116e8d4d5ca567
SHA14eb5e948ac28453c4b90607e223f9e7d901301c4
SHA256eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b
SHA512464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
Filesize33KB
MD5c82700fcfcd9b5117176362d25f3e6f6
SHA1a7ad40b40c7e8e5e11878f4702952a4014c5d22a
SHA256c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780
SHA512d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
Filesize67KB
MD5df96946198f092c029fd6880e5e6c6ec
SHA19aee90b66b8f9656063f9476ff7b87d2d267dcda
SHA256df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996
SHA51243a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
Filesize45KB
MD5a92a0fffc831e6c20431b070a7d16d5a
SHA1da5bbe65f10e5385cbe09db3630ae636413b4e39
SHA2568410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c
SHA51231a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
Filesize45KB
MD56ccd943214682ac8c4ec08b7ec6dbcbd
SHA118417647f7c76581d79b537a70bf64f614f60fa2
SHA256ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b
SHA512e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_finance.json
Filesize33KB
MD5e95c2d2fc654b87e77b0a8a37aaa7fcf
SHA1b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc
SHA256384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e
SHA5129696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
Filesize67KB
MD570ba02dedd216430894d29940fc627c2
SHA1f0c9aa816c6b0e171525a984fd844d3a8cabd505
SHA256905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34
SHA5123ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_games.json
Filesize44KB
MD54182a69a05463f9c388527a7db4201de
SHA15a0044aed787086c0b79ff0f51368d78c36f76bc
SHA25635e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85
SHA51240023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_health.json
Filesize33KB
MD511711337d2acc6c6a10e2fb79ac90187
SHA15583047c473c8045324519a4a432d06643de055d
SHA256150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565
SHA512c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
Filesize67KB
MD5bb45971231bd3501aba1cd07715e4c95
SHA1ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a
SHA25647db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d
SHA51274767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
Filesize33KB
MD5250acc54f92176775d6bdd8412432d9f
SHA1a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65
SHA25619edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54
SHA512a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
Filesize67KB
MD536689de6804ca5af92224681ee9ea137
SHA1729d590068e9c891939fc17921930630cd4938dd
SHA256e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52
SHA5121c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
Filesize33KB
MD52d69892acde24ad6383082243efa3d37
SHA1d8edc1c15739e34232012bb255872991edb72bc7
SHA25629080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a
SHA512da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
Filesize68KB
MD580c49b0f2d195f702e5707ba632ae188
SHA1e65161da245318d1f6fdc001e8b97b4fd0bc50e7
SHA256257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63
SHA512972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_online_communities.json
Filesize67KB
MD537a74ab20e8447abd6ca918b6b39bb04
SHA1b50986e6bb542f5eca8b805328be51eaa77e6c39
SHA25611b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f
SHA51249c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
Filesize45KB
MD5b1bd26cf5575ebb7ca511a05ea13fbd2
SHA1e83d7f64b2884ea73357b4a15d25902517e51da8
SHA2564990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0
SHA512edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
Filesize44KB
MD55b26aca80818dd92509f6a9013c4c662
SHA131e322209ba7cc1abd55bbb72a3c15bc2e4a895f
SHA256dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671
SHA51229038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_real_estate.json
Filesize67KB
MD59899942e9cd28bcb9bf5074800eae2d0
SHA115e5071e5ed58001011652befc224aed06ee068f
SHA256efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a
SHA5129f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_reference.json
Filesize56KB
MD5567eaa19be0963b28b000826e8dd6c77
SHA17e4524c36113bbbafee34e38367b919964649583
SHA2563619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49
SHA5126766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_science.json
Filesize56KB
MD57a8fd079bb1aeb4710a285ec909c62b9
SHA18429335e5866c7c21d752a11f57f76399e5634b6
SHA2569606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32
SHA5128fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_shopping.json
Filesize67KB
MD597d4a0fd003e123df601b5fd205e97f8
SHA1a802a515d04442b6bde60614e3d515d2983d4c00
SHA256bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6
SHA512111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_sports.json
Filesize56KB
MD5ce4e75385300f9c03fdd52420e0f822f
SHA185c34648c253e4c88161d09dd1e25439b763628c
SHA25644da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14
SHA512d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\nb_model_build_attachment_travel.json
Filesize67KB
MD548139e5ba1c595568f59fe880d6e4e83
SHA15e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78
SHA2564336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa
SHA51257e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\personality-provider\recipe_attachment.json
Filesize1KB
MD5be3d0f91b7957bbbf8a20859fd32d417
SHA1fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10
SHA256fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7
SHA5128da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalState\ThirdPartyNotice.html.~tmp
Filesize104KB
MD5effecce1b6868c8bd7950ef7b772038b
SHA1695d5a07f59b4b72c5eca7be77d5b15ae7ae59b0
SHA256003e619884dbc527e20f0aa8487daf5d7eed91d53ef6366a58c5493aaf1ce046
SHA5122f129689181ffe6fff751a22d4130bb643c5868fa0e1a852c434fe6f7514e3f1e5e4048179679dec742ec505139439d98e6dcc74793c18008db36c800d728be2
-
Filesize
2.0MB
MD5bda5ae28f2253cd9fd7aa1812022c4e1
SHA10ba95d2343f5fda7cd61f39ed9c8b81ec07db221
SHA2562b8ca396e70f7d98566322058a1399a853be08534f243a53647c8a2144d8c662
SHA51224aa24c0f7f6c05ea281dc1c4f9ff5bf2e449a358e06cb85eec7e0453d3c895bfff96a0eb97de07c58932972b0c65dd82ad56270790f89ad4b9b10e57a3457e6
-
Filesize
2.0MB
MD5bda5ae28f2253cd9fd7aa1812022c4e1
SHA10ba95d2343f5fda7cd61f39ed9c8b81ec07db221
SHA2562b8ca396e70f7d98566322058a1399a853be08534f243a53647c8a2144d8c662
SHA51224aa24c0f7f6c05ea281dc1c4f9ff5bf2e449a358e06cb85eec7e0453d3c895bfff96a0eb97de07c58932972b0c65dd82ad56270790f89ad4b9b10e57a3457e6
-
Filesize
2.0MB
MD5bda5ae28f2253cd9fd7aa1812022c4e1
SHA10ba95d2343f5fda7cd61f39ed9c8b81ec07db221
SHA2562b8ca396e70f7d98566322058a1399a853be08534f243a53647c8a2144d8c662
SHA51224aa24c0f7f6c05ea281dc1c4f9ff5bf2e449a358e06cb85eec7e0453d3c895bfff96a0eb97de07c58932972b0c65dd82ad56270790f89ad4b9b10e57a3457e6
-
Filesize
40B
MD5b6878393621524f29b8e014ef39282f2
SHA104ab56e8a1b462c711ccb32593d6c6549a8bed73
SHA256aeb21f02aaed74c669860226ef92ead8f96bd5f45bdecfee69a7e87a8a8f226f
SHA5123b36fd0f118a66905827fcfba46d8a42f9fa2e47dcd682f1fd2d08e56466a476ef7dff9900047f237c8d16a2da553509361324360e913c8244ce1d6e0c58c6ca
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize5KB
MD52cef8f414573b101258cec1f839ac9ca
SHA18de64e7aeaa58da3cab37cfc6ebe51a68fbcf646
SHA2562523cbc1efe0d4b587d46a0e26742f25557ecb5b99a0bc686153eb90e2dea2d6
SHA512931faf6dd322997b5f25a76aa8d02e6df36918c33a5a05cbd9b2bf18d1ff3f26ffc2686ee4b64e207c11c5f19244a37908d1634d6e7622ac8bf0537f25710fd0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize8KB
MD5c1a9a414aa8e07b93e04a9cd2197b76e
SHA10b890e933fe65db4adcdbe8c55dff244a946861c
SHA256b7f2ae5fa10cd80e30fbc72634a07a2644383ee560c0a6ac11a89969921819b6
SHA5120369a7c2cb7955c5ecd1a5f7f89d7157661bcb6472b11a512af3fed74277b7010cbbbacecab31da8fb4ce8d016c8913485320db809aec31e3d153044dcc0c1a3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize9KB
MD5d0d7da7d81a5ef75b8a37efe015dd3a4
SHA1a7024d0dfeb51a68375136a2048f258b4b610e60
SHA256914a8a876b2b0e9f28a70d0b40dafb045009b6e0510ed53057fe3315a21825f3
SHA51270262b624b0e6d932a7b0bdd9dff6c9764a9e1fac53f1b78675e5fa4a0bc107ec28df92198957f8bdde69b00eaedc776d4c6556325a502195966d615250ab823
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\SiteSecurityServiceState.txt
Filesize1KB
MD52e97816fb8481d80d6ae34dda54c1fc3
SHA10fc009363bf1e3c8d4df1df26cd00b2e62e8f0e4
SHA2562e712f0e99d63d728eaa8d42b96a71e05cb342d217ae283bf2cb6e096b92ca07
SHA5125f21662df4d7dcbc241c207195b9910c25de66b89835d34831f13775b5a57309db61dbb6b2cbcddbfb931838a4b8e588d4fbc8c5476335759940c8f49201c578
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\addonStartup.json.lz4
Filesize5KB
MD5f250c684a241935c2794c30ae164ae52
SHA1ea384bb1ba6744718b3bb8180800365d19887692
SHA256ff08fca842608945bab874f225d809065a58d1eda82f37f80f727bff95bc00a7
SHA512e16698db5705fb140ab0579c4ecbe51ba7fd2d494bf987c23bc5c46294e84749a3f1b43d0ef43fa75e7ce0d1b67ac3c22421717506be6fedb4dac49e2e7870ad
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\bookmarkbackups\bookmarks-2023-05-21_11_thoKC1ApEP-+BgLfLlfjTA==.jsonlz4
Filesize951B
MD5b2b2915d6081f7808ebede03e2e04d30
SHA10d039b73b50cc94beee2f1d73b100d7a6bcac68b
SHA2568e663627d0af4ec65e63cad998ba2d83addc8dd1a413fa4d2e4833046c8b5efa
SHA512230bf0145fe380fb3a8cc4331264200c155100f88a303d655cbadcc2865b63d29a4a1f1205c3a8dc5fbfbdb521c5da748a75f963bbd03a0e9f8c32d139325153
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
6KB
MD5528302e5f8bf31d9b7bf02a3343fa445
SHA11cd0d1cfc96d1bcefe14800a0f293cb542d89672
SHA2568fffa4cc73045b407bed15cdca950e4ddfbacf040ed0e8e8ec27a8c5c05222f2
SHA5125d14e372cefdf9a50bc2de6aa9375ee8d1a99607bf38893591cbc27ffd6bf7287a5b27e19cef22c2608d0b2dea8109387a0fdebeb9e79f54b7b0ecc8fd46a1b9
-
Filesize
6KB
MD5a51dfab99a0d10afbc55da400ecc7655
SHA1bc71d8ca4b88624a492abce37db3f8884ec1e45d
SHA25687c9d627cd3a6f35bcc3f07257d24b1ec78d9aade3bc26a62fc5c1aaf484d4e1
SHA5123eab71ed6ad1083aac3c38e669751e1ee3778177a8e0c2b5f7b573a1c4a4c03240c914a5dab797e0ac096d436e0a1585207228b6cfeec6990d01864d294498e2
-
Filesize
8KB
MD522a9851e3c6e96bef5ac325b810732cc
SHA185c0e738ea789cdcd54836dd248e2946d5e6ba47
SHA256b7bcca1a654f92c564ac2c42106301dc722730ffc50505668cd5104774b6d172
SHA5126b3737b90232f77137b6f9f270d6b7808ebec40ddebddb00312ce5e4b098cf056caef346a2583b2bc68432b3cf5313e81c70afb5283bb43bef7dc633d5013836
-
Filesize
9KB
MD536669e4bd2c7d93c19f4ff4c95765a39
SHA16906f5ed29d9fc6ce2bd49141168c8422280a8fb
SHA256d6d5282b5b16ecbeb5af47cf25189911db50b8b708d58ec51f3500f6e65a87d9
SHA51296c6b9e2bf1342226ad3f38fed03c44304f878f7f6b61e3c9f8b587696ce986693be8f4c1ec590977372832218affb98550832523f446b90ce1cf69949ea47e7
-
Filesize
10KB
MD5c0f500e0610971c48a73a6b67302fb0f
SHA172b210a6415f44de7181af175ca10c8b10e00b5b
SHA2569d4a4937b789d3b9af29891e1cfdb6a3de885a08ee0cfe0c43f794a5153053a1
SHA5125ebef192f4638f2a6a6c7b2bf502dbcd811388e13889b0e8b101a4beb7e9e5f712918aa46cb024d3e2eaf42577a799e5d59c70b3135a5213eb267fa5fb0b9087
-
Filesize
10KB
MD5c61fd0243e643e97c2778978c3631282
SHA1deac3ef0eea6ffea98ef773b2e6002de7e517fc8
SHA256081f676bd7e8fa140fe64d89f8c27ca2646b16c39e7781a02c8dbca3a460ce80
SHA512abec1512a2fcde4765fd4e4a38ffe299f4e60423f3d08ad8fcff3ec1f4b45706cc3aa990862e58105d8c35374df15ccac05dbd0953311b6e9ddb1007e2b33cb9
-
Filesize
10KB
MD5a8e7d014f278bc7838281c714508ea29
SHA19330460dec642a528b35f9a10e4b46c930fc08e5
SHA256ed4ae41abbc4e6713953842aac4d5ef25590bae2ca13d37476cb5aa844dbcff0
SHA51251a33cd07be9fc0d54ab7b52629a6830bc3a5dac0dffb6f91782e97b7172e24926eb8a7616d1e717915df429fcbded1aa33e667081a34e885487411688284d06
-
Filesize
10KB
MD57e2f7f3f6c58f2333e3f104f00d713ac
SHA13c4d3951bae8b0dd0cbdbd5d6105385bfe840bdd
SHA2561f0c1b50e727a48a60cf9112e9e22229ef1b0a976c95f21c4f6b99f078959d9d
SHA512b5c25da15a011169414be1c3496bad0758c3710820770819bec7fd8e4ef9263d263f16d91bb2f4cf0caf18820d558a9404f9b51b877ab4334c1b2ff117dd4c76
-
Filesize
10KB
MD5711dadadab84fd15d10e0db9db9bd516
SHA1e8e1b6cf8396d161603568c721897249c87fba7b
SHA256a7a09b53bee06239b03086a57ee4cb57f852cc055fcd87cafddcc84e2554037f
SHA512600c859fafb1f72b9b05dc0710d3ad4b4b97c619ecbe6af4d71d07a0595108af1994e0f6323f5a7a0a7f09a6dfacbea1de3966ebb234031481aa8d2beadf977b
-
Filesize
11KB
MD5274b22d3bdbdc68db91cd8733182e458
SHA1e65bd60115b2c4593e410a12438c187e24340e32
SHA256ae3c51cfafa06cb5cff01a359f04c820ebf08b5741f87647c68d8c56cda89722
SHA5124e70a13d751caef3fbd37f2195ea9b6a21a12ac5aa161f3590d405f14a5c028086b82c815be4212dadfac0c25ce8d152a9a54c005e9dce46d32b768bb7f42519
-
Filesize
6KB
MD587fd2a4dc9c0c2284560ab5544bc6fd7
SHA12c12e40bfa1ecec061f10bb4d05fee2cb3cca771
SHA2560f003ca2f2c4fd0630a8d5d553dbc03087159ac1a78ecfb3dce51bcb18f18244
SHA512b337dd02313a028b73946e3da6f566779348bdb266e9e8da6749876c6a8929b8edaba1364b619223f7a1915845764d9e8b453fa1227066894b9d0c543f12352f
-
Filesize
11KB
MD58ba464f10cb1a0b9591ac11b26474eaa
SHA19f99e50f93fa72d4b2e5fe1cff9a2e5a0fbb9667
SHA25688bbaed80e605576a834f7d28d6a1391e9e566663cacd4f5e67355507bc2cca6
SHA51290cfdb4d071c572013cb19a98479487bd09baa79307ad8041a1782f3667e5b9119eba1111dda118a0785ebe9734613f2b702cc47f049d5445704e8c1b8695f60
-
Filesize
6KB
MD5f73e52d124620d05267ba934f3b312d3
SHA134121aa291d9f88b3e8e3a2fa37cb1c06cac2d30
SHA256fc898a91ae8ce9d241c586f5dee2e60450dcdc5a31f1a7015d6dc2f4fefe4ac7
SHA5124ef67626a2ba584817d707c71ddf7e7ce75a780921c3fcdfa8a03de0de9303c4b548ce3c3b493f1c4876d511271978bcd3cdbc2d1003b23c2459847180045d46
-
Filesize
296B
MD5033eb0645837c8b618a593f7b9a72642
SHA1cf4c2e7ccaa275ee47cdd945a7bd1f8b57c61172
SHA2563409fd08295094b37673d748a0374cf0afaecf1671188b2ed012626cad67a582
SHA51227dd0743306b0845c06b3be3e3ae2f515777dced4bbf91a4864bb95c5873e2d6351d99be36d4762a2ba8262130c6d139db3f4f5272afb8717e02b09c1e39c2b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD54e220502f7674b005cc3136882369490
SHA1a4f2b9b6acf5ca9eae548cad739c7adc1b0d6a22
SHA256e7d53b8c35d0a4918004904660c2b5ce9a99b09c64c5e3badfbf60cc39f8ae22
SHA5129884e3876857b2aaa7f911ec23ea6d355c38234a983ea18356a5e2816de2f6db4846ccbe892f38cf5c31bea94ceb0fef80817db4a77bd7fbcf915de061099ed4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1KB
MD5d3d32a93e94bf9a4a63084159dc63cf6
SHA1f20fd07637ea951d70acdff724ae7ab452e40df0
SHA2564d71f62e0ee364699cbf6df47383e741aa533d646c2b5ddaa6cb951000871669
SHA5125bdd4c4ea5f721dc38bc13e8bb62b4fe4b95bce6e236b648ef519b6d542239936dda38215fa7af46a8bd29bf3d4597043a682165a8ae76a6d0c0b9814432305a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++www.roblox.com\idb\3140325527hBbDa.sqlite
Filesize48KB
MD56f3bd35aa505a82486480f8efc58e4d0
SHA1aa9ec733192f9c365fef123706b549edce25fb1f
SHA256e0897936f44b0ec692f639f1d2ad473a2188f1c404e832411d8ea3c10f7c085a
SHA512ba20686965e95458eeaf594080076c9f2eae04d875dbf619d55a1f26ffb418f578ea9810d91edc64d83873b65c0a6d99f052f768b53c87f8d8e43eef2d76b91b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++www.roblox.com\idb\3140325527hBbDa.sqlite-wal
Filesize8KB
MD5c952c258ca1698f9e1c11a45c1b41713
SHA1c5bc5f0cc6a70db4797727cdd17b0f7456139e38
SHA256d5167b48463b0bdfc2f2b3bb32197bdfde2501e066088d9081c1c5b8d0193daa
SHA51216a9198467c0885f2638f7fcf8a36f4c6c98966d47c4669caa33c26fa957ab1982fd4c9d6b118b7ea94ee40e312c26bf5db79a302321a56e932192f328de3b1d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD595000df101552084331bb273b1181d74
SHA13653e4fbe1fd790942b5a933d7d4322314adeee1
SHA256a99b8283da4ec4cb9b7f1a62e1bf5b81d92b99410ca668474e60119765d72d8c
SHA512045192d886f4bf19459176ad50bdd60f6a64dc3c4f964a3e3f566116227fe97239c0e1b10fd63128476cd11902c04f2e126f846c76699197bcc6f22820b2f895
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD592ed5680ff996fcdf67b834050aa2bb8
SHA1b7f8e32b53bebb97061ae9387726eb02e313ee62
SHA2566457b750bd8d0bc3547107f0151321453201b71833a3cb4509e6ddd9b58f9e18
SHA512e9d4e6e95b10cfa2b6fdcdf9f9f48e42141760f6ccd30a2e40a45adf32bdc1272106e47ae05bcbe70f2a93cb098eb4ca7b821d2be6bcc371408ceca848eb219e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD5dbb34a832135bf66c00188dc79523503
SHA1fc1b23bb5d7753d2ae3a26b719a32fb7904ec88b
SHA256c6b9ce92ddd072d3e868e522a18678d9fe053eeac9fb15b3a117d4c6856e7dd0
SHA5123d08cc6ed4d120663ad50cd81e9fe29b79bde939373cee7883a036c19c592d00f332c6e64888f097db92d938a8450f384dcc417b6a474aac6d8ae599897e9cd5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD57be84efe3ec27130914d06f418d816ea
SHA106d4b2aefcabca5f9d5623799f7a3162ebdbe122
SHA256b868f25a412a10e7e701cff2a3b432b9d5934505bb71e996c00f7774ef673df7
SHA5123ecf0f26debc3298f16721ca1f85b7cf9f2657b996646af87a37227ab85eb69bef2ecaa46cde048d295bab7448f34410ab50de6176ee76a5708b7056bb72e4ae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD5df954e06fd2024cd92bb24d5053c86a0
SHA18249694a5e85ad586f1c09b4b2ad42301197276e
SHA25684370e238f325abf8584f5da2d83a3682cbdcd69bbd10501c95d4911db0021b9
SHA512fbc2940b93f4e6f000294606ae222c549216d4b4405ec71cc8ce8d22110589827e886a66f8944df7892f54283113e9f4414bc8e86dd04c3146479dca21b5df2d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD5f827c531d1ffd13bb5764e3deff3718e
SHA199f36d4aba4b43dc3503acc4ce934bc68f2c13f3
SHA256c89411df6fd187dc1902ab830325674b013a6f8bccab37c6b113cf26889da4c2
SHA5126f1bc3a3a5ea4f63c6fe3f82b3bc1eba2a78d743e69a2f4dda26087c08c8d1fbd229cbed7fead672d84b7f6ab2a85edb36217d046553bd89e32d0ee89dfd87bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize376KB
MD5ed8f97047fb55c7cabb9662010d1fdc6
SHA19de963b9df8607b202a07fe4c178099067bccc4b
SHA2560540119449ff4c68bfd72ee418ef74acdc6921fc1ad52cfb7ac954e9de3f2d81
SHA5121f78d1d3b48b89200ff142c00b8ccf3ecc316e2edad8804cb368f7f63e34fe4ace864f5f9f5057ce49510ef5c158eccb043e91ae18b2925cd9127f9d15c213ea
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.4MB
MD5e07a9049f252520c5cfa97f099056b76
SHA16610872f226e0974ae5274912993cb00cfc39829
SHA256963a4a76c2e48c0f332a874bea0a9c2c2c6a57df3a705c713bf9eb9a11be8a72
SHA5120d2548ef4edcad8a666c822324c8befc1fd7e5d4a9abd5d73105af321c58d856de6244d10f978bcb6b7247ad5e1b0859461a658ea844de9992440962e55c56e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize7.4MB
MD5ca3658dd265fa880253f600e448da8ab
SHA1b5741ed2e7dce96b3efb58c3c6826bc1e1039168
SHA2566721e77953c807e9c369f43ef664b7a3f6025e0c3c29e366ca8b3a1c86b57fb0
SHA512d5a0691cf934fef580a35e0047aeaa7a5da57aa6619a2a813b32b08228beeecd44b3e8d8b423e2d1751ca7045e91c54f276fed39a0f7ccb904552783445ebf5a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\targeting.snapshot.json
Filesize4KB
MD56c240273ce25034304659d90ee91e4c5
SHA16deb5faca860a21832106abd46af6b2b85cb0400
SHA2563655c07f096ca56a1228947526430d7eba76dc7a9323dd3e410c8812608e1d36
SHA5124c7d82d1c6b5c0dcaec3b222dd39f1ffa96bdc2140ab6a1c576d2509208094f40ed2411cc0239964f487d436c0492a7fcd6cc8fbae6e92f541d0d329f9c56115
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c