Analysis
-
max time kernel
1792s -
max time network
1613s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
03-02-2024 10:38
General
-
Target
soan_2_2.zip
-
Size
17.7MB
-
MD5
8e93520d569a6e2afed2da31224c7568
-
SHA1
8b45cf1d65ffa2bf061222e2e35d0a3fb4739b87
-
SHA256
94c0a9f4adcb87a5705f7ad0776b27ee6471131f21fadad162de21590669f649
-
SHA512
a5e250e2ce0f121de7f5a89ced3a2fd0ddd69d47346c6020351bf9ee13d9522b81e86d08704392ea061fec879d92a785233218365b9db5a97f03a3daa67dccad
-
SSDEEP
393216:+oecXb9QxDfm4ZXDqgQG/yMWIsbfq4702k6sncVsLGBAYOD6C:+oe0b9QxDfBdDqgFyrIeP70t6snPbDDZ
Malware Config
Signatures
-
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe -
Executes dropped EXE 40 IoCs
pid Process 6052 RobloxPlayerInstaller.exe 6044 MicrosoftEdgeWebview2Setup.exe 5512 MicrosoftEdgeUpdate.exe 4868 MicrosoftEdgeUpdate.exe 4668 MicrosoftEdgeUpdate.exe 3732 MicrosoftEdgeUpdateComRegisterShell64.exe 5284 MicrosoftEdgeUpdateComRegisterShell64.exe 5192 MicrosoftEdgeUpdateComRegisterShell64.exe 5784 MicrosoftEdgeUpdate.exe 3636 MicrosoftEdgeUpdate.exe 4564 MicrosoftEdgeUpdate.exe 1848 MicrosoftEdgeUpdate.exe 5740 MicrosoftEdge_X64_121.0.2277.98.exe 660 setup.exe 2760 setup.exe 3852 MicrosoftEdgeUpdate.exe 4120 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 5536 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 5344 RobloxPlayerBeta.exe 5140 MicrosoftEdgeUpdateSetup_X86_1.3.183.29.exe 4880 MicrosoftEdgeUpdate.exe 6092 MicrosoftEdgeUpdate.exe 5332 MicrosoftEdgeUpdate.exe 5672 MicrosoftEdgeUpdate.exe 2920 MicrosoftEdgeUpdateComRegisterShell64.exe 6140 MicrosoftEdgeUpdateComRegisterShell64.exe 168 MicrosoftEdgeUpdateComRegisterShell64.exe 4944 MicrosoftEdgeUpdate.exe 3792 RobloxPlayerBeta.exe 5924 RobloxPlayerBeta.exe 780 RobloxPlayerLauncher.exe 528 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 1240 RobloxPlayerLauncher.exe 5760 RobloxPlayerBeta.exe 3304 MicrosoftEdgeUpdate.exe 2332 MicrosoftEdgeUpdate.exe 6024 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 26 IoCs
pid Process 5512 MicrosoftEdgeUpdate.exe 3732 MicrosoftEdgeUpdateComRegisterShell64.exe 4668 MicrosoftEdgeUpdate.exe 5284 MicrosoftEdgeUpdateComRegisterShell64.exe 4668 MicrosoftEdgeUpdate.exe 5192 MicrosoftEdgeUpdateComRegisterShell64.exe 4668 MicrosoftEdgeUpdate.exe 4564 MicrosoftEdgeUpdate.exe 3636 MicrosoftEdgeUpdate.exe 4120 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 1128 MicrosoftEdgeUpdate.exe 5536 MicrosoftEdgeUpdate.exe 5344 RobloxPlayerBeta.exe 6092 MicrosoftEdgeUpdate.exe 2920 MicrosoftEdgeUpdateComRegisterShell64.exe 5672 MicrosoftEdgeUpdate.exe 6140 MicrosoftEdgeUpdateComRegisterShell64.exe 5672 MicrosoftEdgeUpdate.exe 168 MicrosoftEdgeUpdateComRegisterShell64.exe 5672 MicrosoftEdgeUpdate.exe 3792 RobloxPlayerBeta.exe 5924 RobloxPlayerBeta.exe 5760 RobloxPlayerBeta.exe 2332 MicrosoftEdgeUpdate.exe 3304 MicrosoftEdgeUpdate.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe -
Checks system information in the registry 2 TTPs 22 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache MicrosoftEdgeUpdate.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\counters2.dat MicrosoftEdgeUpdate.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 6 IoCs
pid Process 4120 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 5924 RobloxPlayerBeta.exe 5760 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\PerformanceStats\TargetFiller.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\MenuBar\divider.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\VoiceChat\MicDark\Unmuted100.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\121.0.2277.98\identity_proxy\win10\identity_helper.Sparse.Canary.msix setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\CompositorDebugger\eye.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\LuaApp\ExternalSite\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\LayeredClothingEditor\WorkspaceIcons\Center Camera to Mannequin.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Settings\Radial\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Settings\Radial\TopSelected.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ViewSelector\right.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\TagEditor\VisibilityOnDarkTheme.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Settings\Radial\BottomRightSelected.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\LuaApp\ExternalSite\qq.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\DesignSystem\ButtonR1.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\PlayerList\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\121.0.2277.98\Locales\lt.pak setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\LuaApp\ExternalSite\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\9SliceEditor\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\PlayStationController\PS5\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\LuaApp\icons\ic-more-friends.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Settings\DropDown\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Settings\LeaveGame\selectorWithIcon.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\VirtualCursor\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\avatar\scripts\humanoidRunFamilyWithDiagonals.rbxm RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\LuaChat\9-slice\gr-mask-game-icon.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\icon_friendrequestrecieved-16.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\Controls\DesignSystem\Thumbstick2Horizontal.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\ScreenshotHud\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\LuaChat\graphic\gr-indicator-ingame-14x14.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\121.0.2277.98\Locales\sq.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\121.0.2277.98\identity_proxy\win10\identity_helper.Sparse.Internal.msix setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\smallTriangle.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\fonts\FredokaOne-Regular.ttf RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\avatar\compositing\CompositLeftArmBase.mesh RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\StudioUIEditor\icon_rotate8.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\InspectMenu\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\PlatformContent\pc\textures\pebble\diffuse.dds RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\RoactStudioWidgets\toggle_on_disable_light.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\LayeredClothingEditor\WorkspaceIcons\Inner Cage.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\StudioToolbox\AssetConfig\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\InspectMenu\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\LegacyRbxGui\popup_greenCheckCircle.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\AppImageAtlas\img_set_3x_11.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\ExtraContent\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\TerrainTools\mt_terrain_import.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\Controls\xboxLT.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\121.0.2277.98\Locales\lb.pak setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\ui\VoiceChat\Misc\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\MaterialGenerator\Materials\LeafyGrass.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\models\LayeredClothingEditor\PartHeadTemplate.rbxm RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\content\textures\StudioToolbox\AudioPreview\play_hover.png RobloxPlayerLauncher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 13 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000\Software\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerLauncher.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1a\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreClass\CLSID\ = "{8F09CD6C-5964-4573-82E3-EBFF7702865B}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ = "IPolicyStatus3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher.1.0\CLSID\ = "{08D832B9-D2FD-481F-98CF-904D00DF63CC}" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\roblox\shell\open\command RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback.1.0 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\DefaultIcon\ = "C:\\Program Files (x86)\\Roblox\\Versions\\RobloxStudioLauncherBeta.exe" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\ = "URL: Roblox Protocol" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox\shell\open RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\ = "Microsoft Edge Update Update3Web" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.183.29\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods\ = "26" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.Update3WebMachine" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{88AE912D-F121-47B7-941E-D634A5CA6570} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{88AE912D-F121-47B7-941E-D634A5CA6570}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\URL Protocol RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32\ = "{88AE912D-F121-47B7-941E-D634A5CA6570}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebSvc.1.0\CLSID\ = "{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ = "IProcessLauncher2" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox\URL Protocol RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\ = "PSFactoryBuffer" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ = "IProcessLauncher2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32\ = "{88AE912D-F121-47B7-941E-D634A5CA6570}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000_Classes\roblox-player\DefaultIcon RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebSvc.1.0\ = "Microsoft Edge Update Update3Web" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\LocalService = "edgeupdatem" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 412 chrome.exe 412 chrome.exe 4572 chrome.exe 4572 chrome.exe 6052 RobloxPlayerInstaller.exe 6052 RobloxPlayerInstaller.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 4120 RobloxPlayerBeta.exe 4120 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 5536 MicrosoftEdgeUpdate.exe 5536 MicrosoftEdgeUpdate.exe 5536 MicrosoftEdgeUpdate.exe 5536 MicrosoftEdgeUpdate.exe 216 chrome.exe 216 chrome.exe 5344 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 1128 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 6092 MicrosoftEdgeUpdate.exe 6092 MicrosoftEdgeUpdate.exe 3792 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 5924 RobloxPlayerBeta.exe 5924 RobloxPlayerBeta.exe 780 RobloxPlayerLauncher.exe 780 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe 3848 RobloxPlayerLauncher.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe Token: SeShutdownPrivilege 412 chrome.exe Token: SeCreatePagefilePrivilege 412 chrome.exe -
Suspicious use of FindShellTrayWindow 62 IoCs
pid Process 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 6100 firefox.exe 6100 firefox.exe 6100 firefox.exe 6100 firefox.exe -
Suspicious use of SendNotifyMessage 54 IoCs
pid Process 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 412 chrome.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 216 chrome.exe 6100 firefox.exe 6100 firefox.exe 6100 firefox.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 2468 firefox.exe 6100 firefox.exe -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 4120 RobloxPlayerBeta.exe 6020 RobloxPlayerBeta.exe 5344 RobloxPlayerBeta.exe 3792 RobloxPlayerBeta.exe 5924 RobloxPlayerBeta.exe 5760 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 412 wrote to memory of 1148 412 chrome.exe 76 PID 412 wrote to memory of 1148 412 chrome.exe 76 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 2936 412 chrome.exe 79 PID 412 wrote to memory of 596 412 chrome.exe 78 PID 412 wrote to memory of 596 412 chrome.exe 78 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 PID 412 wrote to memory of 4664 412 chrome.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\soan_2_2.zip1⤵PID:4212
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff84fcd9758,0x7ff84fcd9768,0x7ff84fcd97782⤵PID:1148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:82⤵PID:596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1560 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:22⤵PID:2936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2084 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:82⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2984 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:12⤵PID:3332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2944 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:12⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3880 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:12⤵PID:228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4556 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:82⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4708 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:82⤵PID:2120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3864 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:12⤵PID:4580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:82⤵PID:4872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:82⤵PID:1312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5244 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:12⤵PID:2932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:82⤵PID:2424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4448 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4596 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:82⤵PID:432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4456 --field-trial-handle=1844,i,13058783491074154494,2449018383082053416,131072 /prefetch:12⤵PID:4956
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4104
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4912
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2468 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.0.1458291405\182496288" -parentBuildID 20221007134813 -prefsHandle 1696 -prefMapHandle 1684 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6c337e5-8281-4223-a374-0c4d21de7731} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 1776 2ae805f5e58 gpu3⤵PID:3492
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.1.1927570794\1699868075" -parentBuildID 20221007134813 -prefsHandle 2096 -prefMapHandle 2092 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8737da98-4567-4cd9-a680-c6f801ceb1ce} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 2124 2ae800e3258 socket3⤵
- Checks processor information in registry
PID:600
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.2.440293070\1512522013" -childID 1 -isForBrowser -prefsHandle 2832 -prefMapHandle 2880 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ae8653e-bfa6-49ac-a9be-fc4903646194} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 3168 2ae84496058 tab3⤵PID:3636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.3.856852600\581778540" -childID 2 -isForBrowser -prefsHandle 3484 -prefMapHandle 3480 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fdc08536-fdb6-4079-917a-f196cba35776} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 3496 2ae82cbf158 tab3⤵PID:5036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.4.988594535\1380312561" -childID 3 -isForBrowser -prefsHandle 3740 -prefMapHandle 3736 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5eb9c91-edba-4d34-9ac8-be718d9f51c4} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 3756 2ae858b4c58 tab3⤵PID:4576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.5.309942784\1371976525" -childID 4 -isForBrowser -prefsHandle 4840 -prefMapHandle 4392 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {923ad4e8-2073-47c4-afd1-120217756092} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 4852 2ae805c5b58 tab3⤵PID:524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.7.1182477579\117296389" -childID 6 -isForBrowser -prefsHandle 5188 -prefMapHandle 5192 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {26942f20-570d-4697-a03e-a5820413cee7} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 5180 2ae86978458 tab3⤵PID:5004
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.6.60397416\1724534505" -childID 5 -isForBrowser -prefsHandle 5076 -prefMapHandle 5072 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {633d3e93-7a4d-4d88-a9ff-b2ddfc0199ed} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 5084 2ae8672c658 tab3⤵PID:3980
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.8.1665593400\1568504349" -childID 7 -isForBrowser -prefsHandle 5792 -prefMapHandle 5808 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f375c7e6-2837-4890-b548-c56fc897353d} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 5780 2ae88039e58 tab3⤵PID:4628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.9.1576544771\2002912994" -childID 8 -isForBrowser -prefsHandle 4264 -prefMapHandle 5260 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e1901f2-d244-4f4b-bc30-fdd559a4cf27} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 5200 2ae80388a58 tab3⤵PID:2512
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.10.605584418\867845257" -childID 9 -isForBrowser -prefsHandle 4432 -prefMapHandle 3884 -prefsLen 26878 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e7a059c-78f1-4f0b-9310-271efe217a9b} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 3960 2ae8988be58 tab3⤵PID:2108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.11.996738720\2106645458" -childID 10 -isForBrowser -prefsHandle 6184 -prefMapHandle 6196 -prefsLen 26878 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa4b4a81-3e9b-44c9-a5eb-7f5394eec608} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 6228 2ae884fbf58 tab3⤵PID:3024
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.12.629833878\466831231" -parentBuildID 20221007134813 -prefsHandle 6512 -prefMapHandle 6508 -prefsLen 27143 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7656b28-7884-483b-9ef4-1f5ad2ee2516} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 6520 2ae89ca2158 rdd3⤵PID:5244
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.13.1911427583\1491448572" -childID 11 -isForBrowser -prefsHandle 6448 -prefMapHandle 6656 -prefsLen 27143 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {195f750f-109d-4454-8182-f5bb7b9afdd4} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 6228 2ae8aff4b58 tab3⤵PID:5296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.14.1600126706\1485914155" -childID 12 -isForBrowser -prefsHandle 6844 -prefMapHandle 7208 -prefsLen 27143 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d785bdc-487e-4019-9ff1-862d7b023590} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 6840 2ae80389658 tab3⤵PID:6136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.15.1477804636\1789195075" -parentBuildID 20221007134813 -sandboxingKind 1 -prefsHandle 4568 -prefMapHandle 10724 -prefsLen 27143 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {29bfd918-3383-4f18-86a5-6482c2a93457} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 10728 2ae8d3f5f58 utility3⤵PID:928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.16.672816683\348357375" -childID 13 -isForBrowser -prefsHandle 6216 -prefMapHandle 3940 -prefsLen 27143 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8eebcf9c-9bcb-459f-adbc-0b10af8cfd22} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 10736 2ae853b8a58 tab3⤵PID:4692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.17.777331820\1536509202" -childID 14 -isForBrowser -prefsHandle 6304 -prefMapHandle 6320 -prefsLen 27143 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c547079-ad1a-46b7-a3c6-77a0a2761cf7} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 6292 2ae8637e758 tab3⤵PID:656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2468.18.355995722\429170422" -childID 15 -isForBrowser -prefsHandle 7048 -prefMapHandle 7044 -prefsLen 27143 -prefMapSize 233444 -jsInitHandle 1304 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ffaab6e-cd3a-4e89-b5fe-9f3cca580b3c} 2468 "\\.\pipe\gecko-crash-server-pipe.2468" 7056 2ae803f2358 tab3⤵PID:5792
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:6052 -
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install4⤵
- Executes dropped EXE
PID:6044 -
C:\Program Files (x86)\Microsoft\Temp\EU9E46.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU9E46.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"5⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
PID:5512 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc6⤵
- Executes dropped EXE
- Modifies registry class
PID:4868
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4668 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3732
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5284
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5192
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDRCNDlFQTAtQzQyQy00QTAyLTlCNTAtMENFRkZEMUNENjBFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntDOEEzMkI0Mi04RDNFLTQxM0QtOTE4My05RDY0QUFBQjdGQjh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NzQ3NzAwMjkxIiBpbnN0YWxsX3RpbWVfbXM9IjEyMjIiLz48L2FwcD48L3JlcXVlc3Q-6⤵
- Executes dropped EXE
- Checks system information in the registry
PID:5784
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{D4B49EA0-C42C-4A02-9B50-0CEFFD1CD60E}" /silent6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3636
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe" -app4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:4120
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:4564 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDRCNDlFQTAtQzQyQy00QTAyLTlCNTAtMENFRkZEMUNENjBFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxQThCNDlDRi01NUNBLTQyOEQtQTRCRi1FNzZGNzJDNkUxMTl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMDYuMC41MjQ5LjExOSIgbmV4dHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMyIgc3lzdGVtX3VwdGltZV90aWNrcz0iODc1MzE3MDQ3NCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1848
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9643BDA9-55CA-403E-948B-E65035418F14}\MicrosoftEdge_X64_121.0.2277.98.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9643BDA9-55CA-403E-948B-E65035418F14}\MicrosoftEdge_X64_121.0.2277.98.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:5740 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9643BDA9-55CA-403E-948B-E65035418F14}\EDGEMITMP_F9850.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9643BDA9-55CA-403E-948B-E65035418F14}\EDGEMITMP_F9850.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9643BDA9-55CA-403E-948B-E65035418F14}\MicrosoftEdge_X64_121.0.2277.98.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:660 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9643BDA9-55CA-403E-948B-E65035418F14}\EDGEMITMP_F9850.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9643BDA9-55CA-403E-948B-E65035418F14}\EDGEMITMP_F9850.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=121.0.6167.139 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{9643BDA9-55CA-403E-948B-E65035418F14}\EDGEMITMP_F9850.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=121.0.2277.98 --initial-client-data=0x20c,0x210,0x214,0xec,0x218,0x7ff7191a1d88,0x7ff7191a1d94,0x7ff7191a1da04⤵
- Executes dropped EXE
PID:2760
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDRCNDlFQTAtQzQyQy00QTAyLTlCNTAtMENFRkZEMUNENjBFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2NjRDOTdFNi0xM0Y1LTQ3NTgtQTZCRC1DOTFDQ0M3MTAzQkZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-PGV2ZW50IGV2ZW50dHlwZT0iMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTA3NDU0NDkzNCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iYml0cyIgdXJsPSJodHRwOi8vbXNlZGdlLmYudGx1LmRsLmRlbGl2ZXJ5Lm1wLm1pY3Jvc29mdC5jb20vZmlsZXN0cmVhbWluZ3NlcnZpY2UvZmlsZXMvYzNmZTNiOWUtOGYzMy00YzE0LWI1YTItMjQ2ZGQ1YjgyZTc5P1AxPTE3MDc1NjE5ODkmYW1wO1AyPTQwNCZhbXA7UDM9MiZhbXA7UDQ9ZzM3aHE1U2ZBdFZyenhuQ2NRQWYwUUliTWdlRmx0TjNRN2xmUWxmSlRlb3JDQ21Vd2RYRzRDa2ZzUjFKWFVQdDBFeGo3JTJmWXFJdTNtejN0VCUyYmY0S2JnJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTc0ODEwMTY4IiB0b3RhbD0iMTc0ODEwMTY4IiBkb3dubG9hZF90aW1lX21zPSIxNzMyNCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjkwNzQ4MTQ0NTAiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5MTAxMjg0NzI1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5Njc1MDkzNjQzIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iOTM3IiBkb3dubG9hZF90aW1lX21zPSIyNDA1OCIgZG93bmxvYWRlZD0iMTc0ODEwMTY4IiB0b3RhbD0iMTc0ODEwMTY4IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI1NzM3NCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3852
-
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:6020
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5536
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:1128 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4FB7D87-308B-4952-BBFD-F65874CE122F}\MicrosoftEdgeUpdateSetup_X86_1.3.183.29.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{B4FB7D87-308B-4952-BBFD-F65874CE122F}\MicrosoftEdgeUpdateSetup_X86_1.3.183.29.exe" /update /sessionid "{F8AA3E57-2F62-468A-ABAA-C86092FAC509}"2⤵
- Executes dropped EXE
PID:5140 -
C:\Program Files (x86)\Microsoft\Temp\EU162D.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU162D.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{F8AA3E57-2F62-468A-ABAA-C86092FAC509}"3⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
PID:6092 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Modifies registry class
PID:5332
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5672 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.183.29\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.183.29\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2920
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.183.29\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.183.29\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:6140
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.183.29\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.183.29\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:168
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4My4yOSIgbGFuZz0iIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI2MjM3IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MDY5NTcxNzgiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMzQ3MTY2NzgxIi8-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4944
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjhBQTNFNTctMkY2Mi00NjhBLUFCQUEtQzg2MDkyRkFDNTA5fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InszMURDQ0QwMS02QTVDLTREMkEtOEEwOS0zMjMxOTA5OEMwRkF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTgzLjI5IiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNzk5NTU0MjA4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNzk5NzA5MzcyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMjkxMDczMDE5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy84MTRiODQ4Yi1hNGU0LTQ4ZjctOWRjMC1iMThiNTdmNmM5ZjM_UDE9MTcwNzU2MjI4NSZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1iR3ZPTk5LOE5hcDRqVjF2N0NrSlNBSEU4Q3QzWnk0a2F3ZFlsTE91a2M2SUhXUWtiQ3RvSEtqbUg4RUFOeGV4TTNRNVJqbFQ0cFZhYyUyZjdKeXlEM3RBJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTYxNjQ1NiIgdG90YWw9IjE2MTY0NTYiIGRvd25sb2FkX3RpbWVfbXM9IjQ2NjUyIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMjkxMjI5NTE1IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMjk2Njk3OTY0IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PHBpbmcgcj0iLTEiIHJkPSItMSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMjEuMC4yMjc3Ljk4IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRlPSI2MjM3Ij48dXBkYXRlY2hlY2svPjxwaW5nIHI9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7NjNCQUMwMDgtRjVDOC00MjlELThFRUItMjVCRTM1MTQ1NkQwfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:216 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0x64,0xd8,0x7ff84fcd9758,0x7ff84fcd9768,0x7ff84fcd97782⤵PID:380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:22⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2068 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:82⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:82⤵PID:5376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2964 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:12⤵PID:3008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2956 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:12⤵PID:1320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4436 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:12⤵PID:6024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4560 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:82⤵PID:4608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4600 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:82⤵PID:1372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4636 --field-trial-handle=1696,i,13437606562042643217,4938722667878927784,131072 /prefetch:82⤵PID:6008
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3820
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:5344
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3792
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4572
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:5924
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerLauncher.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:780 -
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=2dfce816d51d9f3589733656e8401a3b1487d1b1 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x6e0,0x6e4,0x6e8,0x3ac,0x6f0,0x153e2c0,0x153e2d0,0x153e2e02⤵
- Executes dropped EXE
PID:528
-
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerLauncher.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3848 -
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=2dfce816d51d9f3589733656e8401a3b1487d1b1 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x53c,0x540,0x544,0x520,0x550,0x153e2c0,0x153e2d0,0x153e2e02⤵
- Executes dropped EXE
PID:1240
-
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:5760
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5700
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6100 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.0.1247485945\335293757" -parentBuildID 20221007134813 -prefsHandle 1724 -prefMapHandle 1716 -prefsLen 21328 -prefMapSize 233731 -appDir "C:\Program Files\Mozilla Firefox\browser" - {41c1207c-77d2-41f5-ac9f-325fe1bfc11d} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 1548 29db510a858 gpu3⤵PID:884
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.1.147621006\1867104873" -parentBuildID 20221007134813 -prefsHandle 2124 -prefMapHandle 2120 -prefsLen 21409 -prefMapSize 233731 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e296635-f1d6-4125-8852-5f4f2515facb} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 2136 29da9070158 socket3⤵PID:3792
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.2.800744755\1716674162" -childID 1 -isForBrowser -prefsHandle 2940 -prefMapHandle 2936 -prefsLen 21512 -prefMapSize 233731 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {49a8bde4-435c-4495-952d-99913bbf7c0a} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 2952 29db82b2858 tab3⤵PID:3356
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.3.1274986905\2072134904" -childID 2 -isForBrowser -prefsHandle 3392 -prefMapHandle 3388 -prefsLen 26690 -prefMapSize 233731 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa9612e4-b906-4e31-9f49-f3d55789e93b} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 3404 29da9069358 tab3⤵PID:2276
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.4.304528766\214022772" -childID 3 -isForBrowser -prefsHandle 3796 -prefMapHandle 3804 -prefsLen 26690 -prefMapSize 233731 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {32d2407c-7c91-4ba9-8d7e-cde4d4ecc974} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 3844 29db9528d58 tab3⤵PID:5228
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.5.2068118511\361040783" -childID 4 -isForBrowser -prefsHandle 4188 -prefMapHandle 4312 -prefsLen 26690 -prefMapSize 233731 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a7f312f-69f0-4662-ba35-53881ef06fa0} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 4344 29db8b33b58 tab3⤵PID:3648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.6.398829306\1487860245" -childID 5 -isForBrowser -prefsHandle 4552 -prefMapHandle 4556 -prefsLen 26690 -prefMapSize 233731 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b972482-ddf5-4702-9d4c-18375c423539} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 4544 29dba79b458 tab3⤵PID:3372
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.7.466559353\1887777953" -childID 6 -isForBrowser -prefsHandle 4812 -prefMapHandle 4816 -prefsLen 26690 -prefMapSize 233731 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b93ab8e-927c-4cc1-9ae8-dc79d53f6341} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 4804 29dba79bd58 tab3⤵PID:3836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="6100.8.623196826\194435516" -childID 7 -isForBrowser -prefsHandle 5440 -prefMapHandle 5424 -prefsLen 26690 -prefMapSize 233731 -jsInitHandle 1368 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1b7dcc9-064a-4ff8-ac19-57ebbfd6c891} 6100 "\\.\pipe\gecko-crash-server-pipe.6100" 5280 29dbcdea558 tab3⤵PID:5816
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3304
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:2332 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODMuMjkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTlGREU5NzUtM0ZGMy00RUUzLUI1NDMtNEI1NjJBMkYzNjA4fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntEQ0I2RUFCRi05REY3LTRFRkUtQjQ2Ni03MzZFRDEyNEI0ODN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE1MDYzLjAiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xODMuMjkiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjYyMzciIGNvaG9ydD0icnJmQDAuMjAiPjx1cGRhdGVjaGVjay8-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-2⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:6024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD58edda85e4a057edce2931ad9f14d35d7
SHA15cb52997a4c4e2f2351f402594d6e0e9179d4f02
SHA25696971c27360a68e42c525697e5dc97ebd9c2a2f14f50e5f3caa897ae801bd180
SHA512f6bf06371bbef13e2f04f251bfe2c6821454a353c485bac4f5cacea4c164d3595a80fe9aecf0130a13f04aded28cc5d43171e0d99ff59387bd2c1784caf9dc12
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\121.0.2277.98\MicrosoftEdge_X64_121.0.2277.98.exe
Filesize142.8MB
MD504530d1615caea4cac8e48696aa69b1b
SHA141aaff3bfa1a385a78b76004fb2121c7d3649b00
SHA2567f18e53fbff5812e4a5cd1894d48c1c329b9d2623e59c21d46aca0a61c2dea0b
SHA5120037b6cb0362420b2a274279a87e93095b96810a61f80811ea0f7fd24288f6e87a33dcf7e947540f4f0427787b67b2f86a425618516351c76b598d184f0dafbe
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.183.29\MicrosoftEdgeUpdateSetup_X86_1.3.183.29.exe
Filesize1.5MB
MD54b804d73bbf035317c7ba20591e5a194
SHA1ac4853a7f3de88e1a02fdeea2ac48d6e616d822e
SHA256611730ce9e8cb3b7fd31a9e064308175eae4c173b46a84529ee43b4f22c21455
SHA512119da62879ad4f9813b2a6a4ec7b6b7c6a6c13fc661fee06bf642e36a127c0dbf206de06a9c71478f213ee43ab5953d5bcf43ff7755657ec34db2ef6b89beb5a
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
27KB
MD5cbe3454843ce2f36201460e316af1404
SHA10883394c28cb60be8276cb690496318fcabea424
SHA256c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59
SHA512f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73
-
Filesize
28KB
MD5d45f2d476ed78fa3e30f16e11c1c61ea
SHA18c8c5d5f77cd8764c4ca0c389daee89e658dfd5e
SHA256acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2
SHA5122a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b
-
Filesize
29KB
MD57c66526dc65de144f3444556c3dba7b8
SHA16721a1f45ac779e82eecc9a584bcf4bcee365940
SHA256e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d
SHA512dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f
-
Filesize
30KB
MD5b534e068001e8729faf212ad3c0da16c
SHA1999fa33c5ea856d305cc359c18ea8e994a83f7a9
SHA256445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511
SHA512e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb
-
Filesize
30KB
MD564c47a66830992f0bdfd05036a290498
SHA188b1b8faa511ee9f4a0e944a0289db48a8680640
SHA256a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961
SHA512426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5
-
Filesize
28KB
MD53b8a5301c4cf21b439953c97bd3c441c
SHA18a7b48bb3d75279de5f5eb88b5a83437c9a2014a
SHA256abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0
SHA512068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a
-
Filesize
30KB
MD5c90f33303c5bd706776e90c12aefabee
SHA11965550fe34b68ea37a24c8708eef1a0d561fb11
SHA256e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c
SHA512b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a
-
Filesize
576KB
MD51fb2f94905724abf87f86400c9cddc44
SHA19175c63363525ed3d7266f83424e839cc2bf5f62
SHA256270e631fc2f0fcba1921f2d70c8142229ef93b1e8821d4d58aa6c9f3d2282ca8
SHA5120cfa0bd85659e28f4d40b35cfc553225b1c83f0bc6c98e51da7f862aba943875c484b777e5f3d5c6d5630e20103e9dd4f4a398b43b1a7f212a310b8550c5fb14
-
Filesize
4.9MB
MD52db3b66d43b2012be5a87818b1390043
SHA1696fd6ba87af0398d2aab3797fe4690b38648b63
SHA25600bfc99c1a24cd8ccdaa93b11eadae056b9ca8801c51a3db87fe73911dad3d7b
SHA5121e0eb0d7cf555a8083fcce202a032cc6c7bcd0e4c1e8a608814b09768d7f882b62ad74b777f2744ec03aad6e585905090af57dc37706b2339bd00281361e3c93
-
C:\Program Files (x86)\Roblox\Versions\version-17f2f3d7fcfc48f5\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
280B
MD5645d2330af8bee25d8e3e88b837f9eea
SHA18597280b760e7727aeb3ac0fce6db426069d6504
SHA2568d5a5b46d11aa5c05d2c7f4901498b00d6a911618b235bf031208163809911b4
SHA512f20da798f698c11ce3f33691ab742fa0efcd1ca6ddf6f49278d10683af0ed17eb2402eeef200c397871d865ba0a250fc7f863a752fa58a05dc78999434959815
-
Filesize
15KB
MD5c22a0e27c8b4a1bdd9e1ef16749e4bbe
SHA1dfcc21af339c5147bbcfa4a78956b898b3e2e4b8
SHA25683ae8439c64fdc65d1081b5a55d07d483d1c98e15bb0c40b2e01201264c80994
SHA512e946a089d90abef94755d3d46f7b678e2ec3493069330e348954f35544b9bf4edff043ab9944a2f4df9e42ddc754353bd94119c52d5e5df9ca2c4f2515b05d56
-
Filesize
44KB
MD506b99f24b3c50193a7127cb843a64d27
SHA19b4effa912375804b4d11b30ff1c69ffcca73536
SHA256f180fbd33276571d271d04962d9eb76c2d21aba957e9a5d7400a69c2f6c15ca7
SHA512eec86913a93645594a07dd2e029af1df04e8eaf75dc422e632a86acafb961d6fa3cb77a4815d76c1bf2c8e23720680e44c67e08ae5a8bd12d3a106d86fa0f908
-
Filesize
462KB
MD5a94dfd5be011b6925b4f87e5a2e02590
SHA1fd25bff49bac0c4986adc15d6d8b517d21d73c0b
SHA2562951a8dfd7cdf05923b3d1b841b4e26808e7dbfdf4b39dd3fc6273bc4e2a1e57
SHA512623c7ca6cd1ed687b181d9e04e6fb65c65b20a9962e3e057c0bc89a188178d40e3f6efc55fdc96d885b9114a35ead6fd55e5414d9c06c098f37dff95c067f90c
-
Filesize
2.8MB
MD5984c48606058b46d29c898bdd9feaef8
SHA1b6d22f727a972311140f87ed2b64dc2514a2a262
SHA256bc68922d52c093603a61b4a4e8b8c9165f68f2ba3035f15316199202038a294e
SHA5129a94b0fa5fd7be698ac67b858fbecad622e0b5b6b70995033c79d846a93cee75482c83f2aeeddfba4ce229e4e1994ed3b028ec1919460bf39700e893f25230cc
-
Filesize
10.2MB
MD55021d03be744373cc1a181cd8b31e200
SHA1eb3d4ee368fef0d3dcf884d3e7c29ae43c656ea6
SHA256d0466d738f4a25921ce6c7a9f78c0d36c8670d3c5ab335096775b8a02968a5af
SHA51234bd57d8edbfe8ecd83ad63d01a3b977981611fe7d5c3525d3694222530dc74b4dbb2ece5f1808095a8cb3099ee63a23cd2e5f0e1038d519aa720019ab62b537
-
Filesize
1.8MB
MD56ebbf32a3efc70096ca38540f898fb97
SHA165d6ce499199fcf2994e78f9803c1e57a1b28142
SHA256c805817efd4866f2554091cdad65917ab1d8f06343678a995a60641fea9b0c6a
SHA512e334d4da0081af15f193e9388aa9244a75e11d1b50b067fd5ecc71dd61788b48e0b2d802f09aae7d1e034ae41ffefe5c758427494133652b495ad55600ee4dc6
-
Filesize
477KB
MD56db8ca907c81a0973fbe69a3c6ebbe04
SHA126bc53ad919c22d37dc5871e2b91cd0c28d12e26
SHA25662aa5700df088d8850c4055313ad87e59f8c68cb354b5266f9877e13fd0f68ef
SHA5122c8bdec819a5bd949580fb910f8401af5e4fcb538e9275c07bd466355afca788c6a22fc2893b63f3f8cc369f6f1f880bca7308ac67eed739c42dd2434a057753
-
Filesize
1006KB
MD5762ad24e70de41575e4c399723423556
SHA1c6dca0246741881a686228f7ebd9c3d0ef67f411
SHA25607cac32cdf60ba257163854f1d4bdc79c076b4a3752b3df1881425719ffaa2d2
SHA5120f1769e34fb27eae4490047a0faebf2dcc44fb76095f0b4d8181ce37437c8662dd7c05c18699bb49f157b35a84bff29c6e2f50e2d7d559f466b67d81b20fc39a
-
Filesize
8.5MB
MD5b0f676bf599dd4a2efcdaf8f453cef60
SHA1639383ffd4ab5cafd0db2c3570d200c353c219ef
SHA256b66bf18d98f9878a9829fcb9cef5c858c912a8cd9d6edbf61dececefa0261573
SHA512e161790c4bcfe4f3397cfbc33416233b2f98d0749c168fac360e048e05f091169399b499d3eb17ff7a7068482605525eff44b8d068777710e86ecab3ba7bb4a0
-
Filesize
2.5MB
MD5f2722c38169fa6ccdce7424603b8b193
SHA16af62a6ec0997fe09337438530a90d3f6da07c97
SHA25615264072fef6358df0c189933106ab90ba1da2ac46efa4006fe3181d33236a67
SHA51234ca509b8267056cc96749eafe29d8d6e6d4fd7e3c46163a0afba7a99701f1a317acbc19321336a3d22965e223365f9c3f71249e177e19ac2d0a2b6fc78fb1bb
-
Filesize
2.9MB
MD5882b22a550d5b55fe454acabc99c02cd
SHA13fb9d1dd792d6d82a591f447dfafc31789e4b018
SHA256ce7827a1777e18972d93e9e7a7293d7b500368381f31b8b8edecc4feca5e6f8c
SHA5122f6593f3e7ba1df3d6aa80a3dfd483ddaa436223c082f28e26fe53c01cd65562cd44c4b49757546cd87556e5651e26db346418c6f2ab795712f395809f9caf63
-
Filesize
2.1MB
MD5bb5aa72b2cf871494e4701fffba835c4
SHA185f56560d5efb9dd234e2da9195b61727c80768b
SHA256388181e6177b63ff8577ebfb1ecf4a532aacac4d020974cb30daa88c2774b9cf
SHA5126987ca95d2b7543df432c1b980e1a58fb1321bd69937e621863a2d8e3545dc78c9527e9a7c17b21cbf47d4ce7e58d8690737d543bb0040b65c9f60e5362cb38f
-
Filesize
9.3MB
MD52e8c9d0320f58fe87c4a0fbcf4251b8b
SHA14d7b922eb5f847470f7dc8e79086ce3954f3a568
SHA2562f8e342895c6832f0efd08285c51ef4011c064e2677c6bbce914eb1858d84ecb
SHA512a16e0dd5dde1611550533507c163152ed5f6ec9b245dfc37237dc53cf2ef36cbda5cd9e45cd7b9c8a087b7efd5ea52d372a7cf368739c8559707d14038ead45a
-
Filesize
454KB
MD5a1500b285dbf5bedd6457f4ae588e12c
SHA1145dd8cd8b124f29469b9a996aec2d74caf95def
SHA256a09984478f35d6f8744ca939bf2a7674def89b2e49e2f0fa3668909054f69953
SHA5127b65fbf871b648d2a267b4a6cecc5c19f25745f2962adcae04a2c4f417986f0351a835def1f0855cd4eadb7ded7dd4d5136dc7769acf2c66d026a12b1d722ccf
-
Filesize
8.5MB
MD5a4bdebb4d373b60afa47136544028ed7
SHA14c0547e384647b59fdaa4d2354887c9a8c1c73c8
SHA256fb99bbc973869a43207b74087a02062a4fd97a0be1ee6c3ec6c9d9ae9ae15d54
SHA512f99066494752759c0150c5988b03be136ae046d914361b400446b2eab102975b9d3940f1074b3b553e33d1af32b534b2583936aee9a22a3ebec7bb0ce0c4b02b
-
Filesize
267KB
MD5c4a720a0b368fceda8f41e3bd7ba7ca8
SHA1f94c82a2b4046bbe62f02910ec7fd47d37f78580
SHA256872084a574d6b3434e46d2a5420dcec5df54bccf4cb86f4d58cef8d2c7f18ab9
SHA5120aaad44422fe42ad140244977e1b22a64ac157b6cf9ecc4afd486f01c92f8c2efd7c5dd0bea423be3563a9decd392ec0b47cf3f1cd7c9f6d585b38522bfdf8d8
-
Filesize
128KB
MD5cb04a98a01fed3e8ccd2fcc06c3bb957
SHA176aadec424bea7b0194fec82b6e3ec75dbc7fbb6
SHA256b355070938a4eccd4f9d3f3eb59e06191a1e9bb64415a4c96ae123c727a9cc22
SHA51272b3e84d74e24506f28b29cab9d4e133cb26cb4a3abc8219e6268d3ef5cdc9da48c50e7fc8511e3aaa3ba6e39c8ae835444414e68319af888227cfb4a9d198c0
-
Filesize
88KB
MD5dbe917d9662a97143856bf73380f19b2
SHA1752e87e55c8b1afd98affcb66b1b2064ec501baa
SHA256c7889396c88de6e446bb5caef1aa8893190ea29fa20851daeb63879eae7196d5
SHA512d281aeeb8152eeacc96fd592ac43042b54129e9df49e36cecea319a978f9512659f929c6ffbc9bebb874a572b095bd28210d4697106ff1bbf8c66ca62c260c85
-
Filesize
79KB
MD5e08ecba38c337ebf57bbae5a2915e24a
SHA134b13459a95b9c1f5b2dcca697820ce7a9e81b08
SHA2567a22ef58cfdcac24ce9bfbbcf50a11098e8a6628af2e4e4abab4ff002800842e
SHA5120a5b95d811803b42187682127c214616214c49e2ce72694891b7ed6739fbb43d71dc3bac15cefd2c99ec0656b069782b5854b2b53b261be8b5d74e7692d817d2
-
Filesize
2.1MB
MD588511892dfb37115f0ea8f7eab69508c
SHA1cd39fda3b90429930fc08034236eb59d0eef1655
SHA256511c3a9e693a4b26dce5efa635b67176a2f573875cb0d51c5e05cf9a6e03cf59
SHA5123f1358cb6e4274f8fd2e4071e5eb732495da9fc97b7ea560dbb85d9f25733eddf1622d0f086f3cde4fcf9f8e22b88b7359d888679d0728ee4b7aa17e0cdd1d7f
-
Filesize
40B
MD5cd279afd22dabc79860a7b38ceb716ee
SHA1bee303f886f848bee814eca3d58511faeeaca66f
SHA2567d122fc3f38ac6f75fba0b3205f6bb367a405b2fa6566f6f28ca5352d9f3f1dd
SHA51275d37e5ab49c1d53930352fe370b71ebe0f461a6439e73f15f59a97f8d618193f3d77e924d7d12c2e491ed6f298381e65d134eaa3e5d2ddc485058b36b8e5885
-
Filesize
2KB
MD522cf6e1a5a5b4bbc869291c07a05c826
SHA12c20b9fe441c8fd595f881a231c5cbfb6484502c
SHA256fce46fabd69ee784016283ed042313ba22595e1d7b9818b4bf2b1ffb8b22bcfd
SHA512e07cbc20c309811c7efba0d2dde8f9c7289d402e2b6c5ebf8b8eb9157798f61def9e90e1c4a2cd751d56e474255e88f5b325e63cba7b99e7d5d0930986ad83c6
-
Filesize
2KB
MD5bd23d7c88f82571c6b5bbd5120a84fdb
SHA1fff51cf6ac9a894c73f4bba254cf563cead90f5e
SHA25638dfffcdebafb0548a5020daff0aca225aefd0989c7682944e820159dacf3b48
SHA512a5732a878f421e2da9da9d1e572de4667f2b44d63eb1ebce73dfdf49b34cfb6f10e495bb3050a61d956896364bb6fae723aa628599183d643003858371ea653d
-
Filesize
2KB
MD54370979fc9dc7c263bd8a02a34d6a9eb
SHA1ab8fe6e4eb1f5f138a35a6eec386513619fe71c4
SHA2569f160fc42b763e0718d38d5b086f30e9065c62da5dad2c9a6446728315a89cf0
SHA512a8e560edb305e17d57caa04caabff82ab6d619830a603704612b50b5d50cd0824f289221f126f367a007dd0d35a900943a762c645a86382b18483347ca3354ae
-
Filesize
2KB
MD54bdd5591110ed7370b0ce53156fe91a1
SHA1621a5744ab93e4a3bf541304416b590c80eaed26
SHA256d2173b4023be86db90769df3f77d3379d2d8074caf5edddd882486a7dc17548d
SHA5124c4bf3eb91d6806a22631f7a7dbc038acbe288a3fefce9bbfc5f8a9893ee3af1f756798f04c3771f0d440c7a822f0774e95edeb434bf9115c72bf4b5297e0765
-
Filesize
148KB
MD56bcc032fc98ecbdeebc1bc0145decd09
SHA16f7edd40f3b8ecaddf9c3edb93d16c957d9f03bc
SHA2567ad1b5963398821525f382e5ccaa00bb8af8f67eb938a6653613690d700b77f2
SHA5122d683b7b70366b9ec142d5eccb06a797ccdbfb41389551e60a916d65758cbba70a26a8649386892e07941a00b6d202bb080c8046407eb8ded37cf5a0688489a8
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
46KB
MD55690a2ef4b698eb53b20e29822978a85
SHA121dbdf44e21807645ce5325bb73ed2b407c110ea
SHA256513564af50ef85490be89adbff625a2548484383fbbafd8a290ff6f09c1058fa
SHA512944bc67e1ac28596fed2ae1ac5bef82b63743d8b5b503ce773ffa290a3cba66760512c708153d1dc63ff4b5c8bfddcebbd0f4e7e0edabdd936a8d8ce6a50b35d
-
Filesize
2KB
MD5e21c7b26767a16686d9385220c6449fb
SHA1c313b85d7d08f5cac1faa4bd400f7ad913ea4ae6
SHA256dd89dc0cf47f236066d955241bc2c22de7cd999c496fd3f3d08b8729afd474a5
SHA51269aa65558a18932083dcbba6a069c28d5b6744e65ff937562fc272df80bfe81b2344d41438a6a6462f69af61619ab79dc35d813b4353398f11b1e7fc160b9ac9
-
Filesize
1KB
MD533284a7d98d907c3bd0f78bf48e030e4
SHA1532b4a67481cb7bb9aa4790e58141828b08e3aff
SHA25659bb81352c69ecb58a1bd92d87de7639fb4259ce1efdba153e4f01508923e3c8
SHA512840a5bf7685448abecb2d00b79c22dbc092df3145058a6f19f35ff50a8e0d0df26b475365812df4a4ffcbf0246bb34c0be7ce08ff0c1cb71a2400a95e35f17bd
-
Filesize
2KB
MD5b4a803aa4dfc78c7b3cf56c037069fc8
SHA1da591f0ec43977a52f26aa77d0c376278ecc8260
SHA256540218621b0956b5ea19671163f79aa89906c9b88e78de0186fe1c0a4ff630ff
SHA512d2d8eee9a41a9294f5d878ae28d29c786c51834d1708e64c0f86610d64a5321e1d7a878e42da71c4053efb17cd6c1c0f2b22d13c9fdeaf25d1e78c6e9e564d33
-
Filesize
2KB
MD5230be3bd73482015be59d07b6ebf9e4b
SHA174c3e95bf4a187def64b2c6dbc9e8d59b6a0a8d4
SHA256819e84623bf8bfebba282f6001392e952a794b7837fd0ae035baa49d663e7868
SHA512f983a69174028ca6de0c16cddb1c98b1af7b40fefb064dc2880aea499d061a23409513e59121d00cd143a0a91349b59bfa86acc5d0e59ab3650f3d445e3ad06b
-
Filesize
1KB
MD5d0e473836c3816d7146734ff634345c5
SHA1dac3418c4fa7643c6b9d3ba5dc1e8ce1a4ce7dd3
SHA256bf82813f3746a327f7c555da9932cb24b029122679f00d73c8d9574e9a35a53c
SHA512068a715d14de06694cfedd4a0035f6637c51c2ae3ec1249b6ca079f1a4524682ed380b31a484f7ad17c471bd09f35f60f494dd24a45bf8676290321fd4efd9fa
-
Filesize
2KB
MD5b30dd0f8865a307810a94f641c5437e2
SHA1a2b690cc3002add139e4f618b1ed8f698959678c
SHA256d1d7c09e43d41e7ec98714efadbc091dbe3c497b9324050a26f6a11287d3dc3f
SHA512339f5a0606b939ca2c6a2bbf5e7133fb3ae6da60e7ad7536583c4218248db2c87a5e8e7e630c9e4b8251227d6f57e111ad1dd69d3abf283ced4cc5f976aff10c
-
Filesize
2KB
MD514f65a3ba70015bdf5724b350c2a0b12
SHA11f304bae2f20c149e9887d434cc82506e289753b
SHA256ed839069e813368fd70023d5ab875c7a3cb3fb392cb797b2a7975b59bcd852b8
SHA5126d79c28383260f5ab8c31997874925d85607270e0eda27f8eff94eb1f27e475f6c11f1af2ca2ffca0605d85e2c986a412ded35f0f60ca759e4b38ef2198adab0
-
Filesize
2KB
MD5bc350b87a8d005dd82e836ac09568792
SHA1e51462f8cf1384c95d058fa832403f8cfbc736b0
SHA25637fac960b99d82c64ef88e510a97e08970022f7e93627bf1a3cb87c3420d2cec
SHA51261cae6e9be213e4517b2b995405de7010666283f68f80dc035050124c4221e63a6fcd1d6513e91d10e322f9eaac83157d5bc417f8a2c2d83e7293772932a514f
-
Filesize
2KB
MD593b3a22650ec7c900674a9923bb292df
SHA13ac17183eee12156e1288df037f7b82e6af2abd3
SHA2567a52d746b93934f0fcf71d5c6efa300cce74f69ef052f26af218ba91bef64559
SHA5120d44fd570ba72da139c1bd80b9ad319fb59be7273e96600ccc1ed7b82c9f106e98cf2921e13903ff12cab5fe06c24678de6f6ba175c49b38b90f2dc2b7def9fa
-
Filesize
2KB
MD536f2136a50e433e3c0dbcade2b5d38c4
SHA144f013c7e954b93aafada86b3627974fad422915
SHA2565254061f147375c7434791a86610b724000aa840829bde0ad81033dfe66a5331
SHA51260bc911d6926df56eadc7bed03d9f02bb6bbd452276c07ce7dad8b64bb10364f3af714c49c3e7efed0cc014e84d447b67890db24d8c78dfafc71e621bbb06b92
-
Filesize
1KB
MD55fe49bb2622435f287df74d62f1b79ba
SHA16eae0a41e7ae71939fdbe0009e894393ae8468a2
SHA25689ba02dd4b42741df2d8512b74a7617086dec6af7f9edc4089f6143917f44d49
SHA5123a3846f901cde685cd957a7b6f90da14d4855a1aa28aa58c09ae93fe9a8e0534ed6a45ec43b32f9e9ffa46b6d4eab03eddbe339aa2a32134bc8e3edea789f5b1
-
Filesize
2KB
MD56882633db63e570e04a93d11cabc122a
SHA1bf814d6ee18de315dbf011d32c8082feb2f61407
SHA256a2f9ba7266d56ef157f3d57bcc113eb17e7fc22ffad4fc071f8deba7f0fd4237
SHA5129fa5f938e40029040bed5ebe26fd2241f23aeb8ad7f388ab5a9b5628e7daa2c8a5b0a25e945a027d73f74bb11170c6178ed2c4fd4ae1ee356ea0ea4daebb45ab
-
Filesize
2KB
MD5b8174df3307d3bad43044d1babb40906
SHA179c67c8c788c09e959783959afbe76d81d16167a
SHA256ba974b019cdac7fc5a39dac994093639b2f70e6e5efaf6b8d318ad7e6863b11f
SHA5127190a2452a646c0d2cc397205699aac7893015991b868838d661287256248185f6fe7095c663be6829eb6ad74510d0ee405f4b5e64cfc5172deb89cb9e0efa5b
-
Filesize
2KB
MD5c64739344728e2e4891a4e2698be4ac6
SHA16ab9122ea9b36934d9d568ddcdefde756190c945
SHA256dd759d1092c668be519c1e3a1690732f2b045ba8b2ff103eee3d4c6be1f51066
SHA512627312b578fdca3585af65ad0bf5971ec3af6529f81795f9e40a0c4c13912926934d63a690f4e6b9fabedf855c10649d3b35658a8edbc866dc94cc62b118021f
-
Filesize
2KB
MD5343f86719d40a7495f34a2ca8b506aa1
SHA1c4f55fa51fd8f6e0ea0ec5d27e9afaab391742aa
SHA2564440bce71fdcd9afa5eb6163789907042a073a32537d4f80831e8053fbca9a89
SHA5126222f70321bdcb1b43ca91de2139a6af7c7a984bd73d5cc086de010e8b53a9254f145e29978ff582ff6ce6e2c2c2acdf6c8c39c08343c2bf491c548924a5fe36
-
Filesize
2KB
MD55a72e6580cf5c0054f9220077be6ca95
SHA1d9b5e5b88a451b2d2c83a2d6c17e7112618eaeca
SHA256e67398b4ae1307863e1e78ac59d8b7b814b6183c05178fb50e21e1f71c10fcfd
SHA51214b5c5c8bff913f2005949f9560ffab8d6bc8641a321c9fd679e80b01d1fae96bf75ba1da0e1ba9c0a47fc963d4641bf66abbe45bfd213d46520861ebf5c877d
-
Filesize
2KB
MD5d5c35129fa1342cc0a6a17da5317beee
SHA19627e3e657c7685af42a541448928b6bffae2a3f
SHA256ba0be21c3a7da04cdf35e863aa0cf46c32a98933b004fb2ff452db26cad1b426
SHA51207c5258e150384746afc650b5ac8e247c649ef9160160e5cc9461dcd7decb1d1e3e1fc5fc7c3b1f69d902bb045170090d2632bd38a00a31c4e0aea600432c6ae
-
Filesize
2KB
MD5b8865a56f57cac71254746ce6eb79831
SHA147e9ef9d88001e0d74c4ca9e5e33f374a4fa8cf7
SHA2568088263c26c08b2cb538e2787c6e181079a9d8ad717cd0e3c3f74362a210d3b1
SHA51253fd081c8ad13fa1f25d813af1d03a6b391c94a8ffbcb7137dc57356a40646f3fba88308c6cdce7755d0de48c765985da01de0d83a6fdc26429f2d588f7ae2af
-
Filesize
2KB
MD5659960034d1e13ebaf2ac282080f5c4d
SHA157d2feb6e631992e47e7b0b4417adfc4682c3dcb
SHA2562e6ff9011ef577c366488eba9ad61caed11c73149e03d822b300910cc0d608b5
SHA512e22639dd0093d7b55f80d72f8765c6297ead857a35aa41b3d769ffd9dc889db683ac72c53037033ab6ae1ed910668471b8b18bd1131932395b335ac2eb679e1a
-
Filesize
2KB
MD5e7ecf72cb03f80d2b7b1232b6e15f386
SHA11146e45114b783c930c118487c5f4a761ed8e9df
SHA25631820e1e62db4b523041bd4dccded81e33988977cd3231e99acc7f35fe1a3c47
SHA51232da0984821fe5aa66b796cbf5f4d11998602aa673d16a3b7e503c31ad1297713cdefc81026dfb7d670d1fe6a039d26d3195da0838271673cb29a5b221a1ed88
-
Filesize
2KB
MD5b3589d5fa663913aada39fb9002aca51
SHA1cd729bfa15ddd7d044d5ebae2fe75d96f9e76ceb
SHA256294505cd44a599f7791918dbf3202289eff407de18b2677ffbe2016da0276dc0
SHA512d485a99a7dd168331fb8e33322efabedf3de6c88b50f1d9f8b07b69831eb497d1f02ea55a2cf20e9a281c1ed694b04f747bc7166b056efc654eeb32e6361b453
-
Filesize
1KB
MD58489ed48f47d0f5fe1b1ac99bf373887
SHA1f8d31f6afe0350df12ac99576e7a375fa6461ef7
SHA25618d4167178b4dd38b50f0f5932ba1aa0a210baf68ab494e808edfcdea2bbb682
SHA512a9815bbc070e78a94e768a5255a190b6b2fe8805be3074ce39958e04cf11717bb4c50993deb4f2b467acc63b741889e367035ce01eb237f12c2641849e5c57c9
-
Filesize
2KB
MD54aabfae6a91caaa8ab388867527022fe
SHA157c5209cb361e9c704b0f18f06baaff26141453a
SHA256566af3518f31c131b604872282ab0d80224378ccdda93ed6707afb5718493c59
SHA512fe17b0eb0f5e517334110ea1171d409d9112ad63f9ad8065b441f78ef6bf65a7b0ba14f886f1f4fda0be5564430105808d5ff13c5952f789208ec994015775a2
-
Filesize
6KB
MD5d806374f84767189b29e92255821ecdd
SHA116711cb0e7b7bbc1df2c4f9ec029c58a3e4f01c6
SHA2564f3f33b7aeffdc9f34e476519efb47cff23dffedc9995baab1d8a9cf9de6b692
SHA512103b6daf0016d95fb55ea8fc306dcfb19d2c980d179d37d6e64aea3ca2c4b2c01f273785df581afc15835e2d7431c290f8b3725b1da362bdcc7b880039da0eeb
-
Filesize
5KB
MD592a8b84df49e27a62186402931090b7f
SHA163f3b79d3ea0a0c21c3ecfee9966fbd5b389ed87
SHA2567676bbc3ee632b6b7847f00312a70accd05ceeb23aca813fab9e3b77a4766f28
SHA5121deef34d379001be8580381467084b72c58f0770d7c271fa22975e11e5da2bd328420a0c413a5fb701156e8dccee919e563856a575e760ff29071c1453733b6f
-
Filesize
6KB
MD5cd33f4c98ea54a5661a59a10f3344482
SHA1805d58050341b5488e277e90a12c13c0589f318f
SHA25681614c1c233df2fc5edf06e1dca1be8e754a90bc4e02f41a0c14ec7182a04e60
SHA51250b5f15fd2c952b19a22438e85dc6a9e5926f280cf91dc61f4fe676b7ef3be7ce9f26fbbc602ecd54f2e1ebe449e4313eebbc66710948fe55a931a42b00f52ed
-
Filesize
6KB
MD5f754985ac2dbdf835b128145aba90a4f
SHA1ab93d18fac588fa6f21a0b81c45bfb2dd6fc3592
SHA25615d613aaf7c9a2a146d7fc8200ad7d7ddcba617aa6096ee26251822c2874c409
SHA512fe82392bffec5445da5d88bb07da0e855c94ef705f2c0502349c0ddae4b748438df3d753661c7fdb274ea99d4dbda00bbfc7cee465548fbf587219409e786549
-
Filesize
6KB
MD5cfc438ed66773b648d8d13951ab831e8
SHA18594837ae3f01b0851a04d75ff71707684302dcd
SHA2568b40c1047ea763e5bdfe4d9e9e83046904ad87379bc967b8a7ed9536675c4f42
SHA512dc433fbef0d2eb4c90f956f8d35e6b424edec09dba60eb7864f9d8d87844845ed778f421c62ec7a6fb588dc1f8cab677654859be74e1cbab9ddafbcbdd4b32c1
-
Filesize
6KB
MD5cebfaa3f9c8c15136d63a1ee41b0743c
SHA1bad54bcca1615aae4bc6ee0d9f2ac33130fa7b87
SHA2563b0cb3d4d7f544c1f662031fc50f84c64911f5aea0a47456d0bf91148032ef9c
SHA512fa527468fa00b9b062c270179bdbd5ff7cef4570cbcdbe7e7da829d858df604c406567a5fe5a76f2c21e328879b5e8048070111cdb417e56be102d6f640b4cfe
-
Filesize
233KB
MD562562fb975ea79f4ebaa7ec6f67eea2f
SHA173990889325fbd4258ed7d3ab5af362f36762ab8
SHA25613691db604406ce896f9d60f61052668d037a8dcb8033fea2f2771c8d6e4838e
SHA512865d99c093be818ad182af4a500725082bad0b22dbac3c10b81230d9f7c4b494a163fd539620bbd89364529f09eb3ba3daf891f6a2bb564d124f89fb3d186730
-
Filesize
123KB
MD5d50b510ea9a00fd958e369259febf208
SHA10b7ab125bba0c3c63f88e9bf6f725ce5a63daea3
SHA25673261a3d0e9121941fc4714e5c03eec77b7a5fbfbc1fea13fcc98354a1bd3238
SHA51221f938d368b4b0f9b4dba957387397ef4da07c5342322f41194a231ced64d1ead7eeb7f56938fd2e82c81c2cd5e2f2c326c174a4cedaaeb59aaac880f1214560
-
Filesize
233KB
MD5d9f47851cefcb010eeb19bbd9cdb2100
SHA180515aca692896423d359b8bfdaf5fe51cf04533
SHA25648756afd88ab4f361295e9a11a88aff455c61b7df48272aeec2f2721bff91e58
SHA512e4e8eb6464236a038fd44c1f9874b88261fa03d41321d49b1aea5900d61fcd8adfec5641e2d21f329f00f80ba63d2d72dcf63701bb3b5b3751c3223a7decd73f
-
Filesize
100KB
MD507225434873f15e96ecbfd6934902859
SHA191991426b06165f581ef7cc22cc0436adef0978a
SHA256862287ffc75634347a721b309264874f6e3daf9cd06f574a55e3b892d2ab555d
SHA512ec4ad41ca0595ea0b089ccc938f69594c1c778b160fb58c6ee9006d69eedcf340d6c169992e8e00262d50ba62e539ff279161660d76ee109a2ad1e339d882b2c
-
Filesize
98KB
MD5ca565ec4b0fb2ba73397d4cedc573617
SHA127f7a5174282cf495c88eb48260dd1d0ec3dee7d
SHA25615bff6cb8765bd5a2c0f6e9bf7bfd1746c04eb668a554a58991e438055ffaaa8
SHA512cbdea765725e8f89dd4b9238b9fb0adf877ab9b30bf1ccdcb801c7ca9bdf4491d07a56756582f7903636967ebf102089fae28b5b4be288229383c699c8da9dda
-
Filesize
264KB
MD53c708a5360e7ca434c01a2c2867fff04
SHA1601811392f3f95c0cc00bfc99c62dd5a8fdb5907
SHA2564c134bfc7ec466746115100abc0b19c68e50916f5a94776f2561c4d729ad6b98
SHA51209d8eec5c287c1050853014d41b844de4bb060903e0077dc8f2129c880bbdabcfc3ccdbd87326dddeb8230905d3d0aac4db8a2aa40cfe74f4766b221e90057d2
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
163B
MD5bedbf7d7d69748886e9b48f45c75fbbe
SHA1aa0789d89bfbd44ca1bffe83851af95b6afb012c
SHA256b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61
SHA5127dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6
-
Filesize
9KB
MD5447fb2ce58cbe0153e491ff23c2922ba
SHA1b85d21bd610261783ef7d8b58002123c7a24635f
SHA25654a6bc09ddd77b37ca5c7a342984ed39bf9ce4a9ea98755467f404f5e58323eb
SHA512cfc172a062207a2fcf3f572b19241dea2c0a0a6c6a4421bd2759c5a4bdeb5a3af8f11f5fa0e10c0fa9637e1d14937e06aeb155d5e912bd01a1c9f5e04b0ad891
-
Filesize
10KB
MD5dbac9b0916b3fe3f2739a3bfc6ce2a56
SHA158bce740fe8e3bcf15203b9c8c95a40ae754d7e9
SHA2568e111911ffc348d6ba6d84b0c7061090ee6fd1a161e7d7a927f51089c0a4b381
SHA5121c74fb7807247d90b3caaaa7fff72e59f84213ca0d0ac3841794344bb488cc8864785e010cbb13044c44ca52b5faf296fb7a9df2a60b5858097b9ed417c18774
-
Filesize
9KB
MD57733efd82535e4ac469897d24e109f4c
SHA1b7da65f6a2a78b21d817c6a5df589af1cd2bdee4
SHA256044bb6ecde3d4fe25c4163643395e6c4aadc54e919e34f92cca82021481b0357
SHA51294d452cda770ed969b6dcec4e2334e77782f484911a351cd0ba6b1b92d3e62cf0a21204004a56aff9143951111b3ece6bb6b0ec29f58986f047535e982b5a457
-
Filesize
11KB
MD5b4abe080ecdf69846842d4090bf4c935
SHA10b0d4a1ba05f62d821b9b0779a174253983a0439
SHA256cfb6015e57130a1b153bdeefb96810c0fa2692a03bdf9a2ce30d39420e530aaf
SHA5126e05ef35f39f0bc651dbd7c8423397b7436e4bce750d30e00dfe08888805790b15538e14dce59326ef30138dd9ae0cb91dffb562b5916e9c76ad7deda69c277b
-
Filesize
10KB
MD526110157bb663ed4a0a0d96a5cd66dd6
SHA1b245ae6b97aa0db30e48eb021def7a869172e6ce
SHA2561650c836cb7a48537ecf8c1a783c7ada65ec18e46e29e6b25022d60d80d55338
SHA51248d5aead127b0433ceab002f81a1a1ab35cb9e803ca89f657633dda8b140e086980a3d83ba6f3fa73aa67edba01f7d2f4437ba7eba44fb3930d51597441d99b5
-
Filesize
15KB
MD5c7528bf0c9e32c2e0a93a5a660647f5d
SHA1d3dc05e20d486880b6b682845c124616ea94489d
SHA25603d38af5b6c50657bdb86613bad2927aff4af91fa806a2b8fe7cd59f2c9e9098
SHA5122baf61e900394b96c4bdf2152a4d575d79cd2f5e14cdf92712164fdc1b2d54d35c2ce4bd0b68e7dd43bd715ef5a472da5679684e03e391f22c87d72eed40b19c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\050DB43D78BBC79DCD9ADCBAE96500FE04597F1B
Filesize84KB
MD54e9e963bf26d30d7fa49e30db0ca9967
SHA19a67fe9913dfabbc585464517a96052bd907600d
SHA256fe960040dd1621f4d1f0a195f5238d3984213aa0d1a215f70918c0a969ab22d2
SHA5126bd41051731ef10b3c373c5be005e2071370d2a76c028f005530375c27a63e34e205b0b24ef9c642148fcba2dec746a68f51bd7e56efc25dd237e94312bd7a04
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\194D9CD21BD00583C45B97C6AE2B9B8FB5D0191B
Filesize48KB
MD5a28021f406ad34fd7fbac58eef749e9c
SHA1069d3d9bedcfaf7cea3152be48d258afe992cabc
SHA256bade277ae5c95ce6188be13f309497176f75ccdcaf7b7d006e8e69777a311e90
SHA51202521d37b249950707ce60733bd1ca4ce82509e7e9503e0f0e830f59d584a4fc8518c852fd01693de5d4c34c8aa358efd8da7a5e3a7dbca5b06c7177ccd85420
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\1BF06C048882D4D5EEAD933E44EADBE654BE1596
Filesize29KB
MD58c671e30a028c5e44a514f2ddd46dd39
SHA1c617cb326afb5c4d7cf3c03f00bea704539d8b80
SHA256a17e06e3ca3259342dfc67056dd16ccc0da30ed955caa5313638874611e4839a
SHA512760fdf1d08bcaa1d1428cf974a1b258a764230998fb09885057f9dcd225a017b8a0564e0ec27fa66201ac0b018e52b003c1e7e2aac7f98ba0fd06bf632c02194
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\2128B884BBAF77F76D6671A89A9FB50A2AB107C6
Filesize70KB
MD5c6f2e79155610bc69f27482aea6bd2ac
SHA1e1e1acc842201d8de738c137ce1d1251826dccf1
SHA256429d9dde33cbcce9fe8103aa61748cc68c5ef2698b9b2720d13f17675b3e4254
SHA512532c1c905bcf0c75ebcdb84ac88322c747bf9819bcad759e680358ad87797fdf5f448582b6ba892921df8fdf21a765c9a003c30739f0a72eeaac4100743891cc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\2FE2C557A89CBC9FF19AC12422484EF2068F44B3
Filesize40KB
MD5f6f0bdea4ca8ad9d589f9a3446069fc8
SHA14c7254d174ace587b641594b1f13769779a46255
SHA256ea582802754ff37017b0f360c326f358f650df9833475ddac77234d902d7fa68
SHA512545364d5736b82c2d722992a69d8bb3e8276269ae83e0cd0c50e68ab845f610b109b6f139ddc2f42e64013d2e9b3aaaf20b82bc2d57020b1037bbe799c3a64c1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\3377C5065A4D36A8F4F11921BE1C101F621E6C25
Filesize73KB
MD5ba48c001c2524e674d20d14274551f29
SHA1c6cc175f94add67898fdd4e704361f7a4248e2e8
SHA2566cc65e4847190231cef0d3e1b725cf086464aac4e889f146cfa56525651875c9
SHA51266a5e39e678d70ce96f490de91f3fcdbe81d081f2df3859649af26fec0e144bac8db135b1b302fc1b096bb7ed330fbbcf9ab8f78ddabb65eb0bd0f687624f124
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\36BCFA23A4D04A528CE70EF12214E3995E132134
Filesize32KB
MD53819f3800eb5b4f5728c98ecff4a8af4
SHA13be5e4d2c9e3d364e2db7db91b6697e20b065b71
SHA256c0b6341b64e6c84e8b9f8ce2af2ef871f66f9b95d8d34212b4398925c54bdbc3
SHA51216ca442ee0654bd1047c7a567dc745eb2aad1ad6a29a12c84a0de40871d5a1cd93df7dc65ade3477e58b903536f89b9e83f52377fff1c655868b60529660f8e9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\3CD97724EBF47B50AE59221DC942CCA5EE96ED82
Filesize29KB
MD52f814411958dada148e55e17a8ffc3c4
SHA1a64c01cc48b20f3a78aae6ef6340cf5ad6f15314
SHA2564cfc4c7e13e64c7d3da85d7c1526373107f09efc106ed5eeda720213ae712eef
SHA5121ec435b4c444d74389171ddea9b9d77ebfc94247a5e55575f77ea7b114fd66294a1e99712062908f70d55ca992a30aeb42bb984e8741f5d74faf25046b98dd2b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\448192F4E475BE0DE8F5411BB1FD6BACDB2BDB57
Filesize51KB
MD5e9dc0d5258c3d9fd3449344d77ee35e9
SHA1a35c5824bb3f8a8f6b917ebc53f1e034d94dddea
SHA256847e41171803177afa24603154a100d725ba7583d98646e8e4e8d364a8a49588
SHA512d4e2c9e53e4366510b29cfca4fac563bda1cb30da77a0813a8136a3b22dbe288fdd6510377e6f94f367e9aadad4a47e790ba714306f1f4e64351180e34d5c54e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\4528787B593A5135D260C065A1D58F7BA58AFDCE
Filesize72KB
MD5b3eb5f4b94db35ae13d9b9af51f1cd1d
SHA1ca65182571d0c6b5bdee6be5ad278f188a8012dc
SHA256ce33f8e26b2e1cdd5ca1c1d9a2f24a2eef688956d2e16e4166cfed47d6a44b1c
SHA51295e753286d93fff6830125c80a9a9aa8de49259b522d6a9d6039d8bb690d07bbfe757b1a9dd65f4e5791c10eb172635dfe64959273a96255793a65d33644dc3a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\4EED77ABF2B13446DC47048EDC01C87DFC8AFFC2
Filesize32KB
MD51b2a496d14c4db3663bf5e473c242bf9
SHA187b16b0abd5388b9c8536eafcae6f250dfa393ad
SHA256bcbabbfc25ab7b42e407428667b928a8d130eb5775a0058c44f76d77e1feb6a9
SHA512fd277a80cede7e61628598972c92e73cee292799fb3678ef4e3dfe66ce62ad4073208198cbbced7873205b5a47c0bdacd42946c3fb491b55bbd863d0a4734701
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\5A20400468C7D442A06D4DF8C68E50B72EEA1126
Filesize88KB
MD5032599121991a0e34ee8f9e2a708a7ce
SHA15bff297cf590a8e261c51a7603873c4ccdde0159
SHA256cf4af975871ad4d371369d57ea0a01862caa7f5149dba6031409c3f1c0d14d6d
SHA512c69f764fd2f3b77ae44375db32accf67c74a47de12725a0b10f6e9dd802e81ac2daf0606aa497d7de19bc3cecab089a7aabd207b25aee045e771ff0433533766
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\70C1DC7320110748439C8F1520CE59BA5C55EDC9
Filesize51KB
MD5f829677ca383090cd6d011bd6d8b9202
SHA14c9789e20af09b40e99a558180bf2b8119efb7dd
SHA25638649242d57ea38f281912efba7be43f95c4fab5290157c03ada74760c55d17f
SHA5123c47d5c5e27b3453f35b57eb035a3879ac409e3fbe9c978eafd2f8bcaf1f884dc155689476809abf0b2a3ed47a2f4dae23be11087ed582fdf8d6b10172b24b47
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\9E8A0AC0C07480C226400E47F9ECFF67DFDEBF49
Filesize38KB
MD5228c53de6b533c706ad2f3cf0aa73a54
SHA18d1ad6676f3d227f57c61b3362daa2b5125d9858
SHA25641f5edf7bcc8dc72f8d99902a97c10c25a30c60d360870312eb1db9caf7bf845
SHA51233379ad126b50495a5d313a6f9eec1a10a5d895ab43e6df6db3ef567a5e3efd8d36073513bd09499322edbfc943e91870699138595e8e1862cf47777c3e6f22c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\A46D51BECA890537F78D7CB4340616581CFDB8ED
Filesize35KB
MD5707c10e0ba09877ded31540b3306d67d
SHA17a7205072aac4d1d466e1cf3bc78a9cd50cc9a91
SHA256348eb217e4ae27f2d7dc413759fe3c5ba11992b383b374a67aeb3ddc9a429da9
SHA5125e7d55b405a3888f1fad3bbff89bfe9dd76dd08a8bb0cdedd44499be5b438da6115f381b635a47d312cba3b455ddeb1a51a616e8adba1a8596ab862768ceba93
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\A82DD9725F811DF1BB8CCE3B40E3DA6FD8FA02FA
Filesize51KB
MD5a9506fcb4f10376fb7c35f8857ce5f8e
SHA14d06c0bff95f0ab1ac539a9201de8db18b8ccb89
SHA2564bec29ac54068677e9c19c81771ead2082332f6912f8bc567d0a68aa82c92226
SHA5125ca820238c1ae0f7df6a0147ae96bbea7e8b85660a29f9b3ccdcd620c554e678da260221fb58847f2167bb8a61b8487cf525a1171ef263eb2dec81e9db3d1530
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\A876C8AF86717633E6E46572013B957E820A5E24
Filesize29KB
MD57fe8be311e23f475e5e63c320567ea63
SHA1aba7bc1dd9c94213ffd3030ddf9ff8a0b6ec570a
SHA256bbf19631898ba59f6cb56d785605aaee413e7ea6b50713b28c942dfbbabc0f45
SHA512a2d0536bdb2c40695d15c3a772f93c44b3f2fd99b5a2b66d90b749ca6dd970de09611a0bef6ccb3bae2c4f76f39e638008927046af77c38c9bcda821c0a44d55
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\A8E47B072B0AC840B97407FAE4959230E27DA529
Filesize32KB
MD510c44efd4742d7deff5cfc91787458b3
SHA1d6f1878c54c9a5d930584d1e393f0a6cf6cfcca8
SHA25683c00256c0903a502dcb616bcf724835d38c3d9212eef5c5f914a13a73a2dc0e
SHA512a2554d5b7622914f3ba71b3e349fb0e9cb5e1cadf0da09749fbc1a755383677f8b9de6e088a51ac2b9b2236e5118b62ecc5770aaf1da759ee49586d087746e94
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\AC5B4849CAB26A6FF5E0D69715FFD2D5203EA01F
Filesize68KB
MD56daec50667b3cedfc67eb94101435271
SHA12f20622fd72b6bddaa481a8254c4599aee37f66f
SHA2562f4ab1ce2073549072ecddfec40e8101d6d297d7c6e010be6b73827cbf3050c6
SHA512842d6684480a7d02443393f8101a97fc8422199d518b07c4d2acf8059b0d564a1512b6d6fc63a1abb458fdc469c528aa56ef7e2c9cf0e76791c2f58e924724c1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\D650AE16FF1E3AC7B6DEEC7F9E98084CF18338BF
Filesize94KB
MD55b415edc56114c52982019077b710ab5
SHA1bd6abd498adca0b0903fe54960b76b74edd4f848
SHA256cfdef27d898bf859e96536a4dc563302a5b86a110ac1968a8c1c67127c12679b
SHA512d0a1ec23a6a2e3e34316498e0744d3a76ebdd960a90685d91ac21bce4e4c76cadf35692eabec638c4a02ab3e26fbef514091b3e34624c76458ae39f2c586f7f4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\D6D249995A7FEE26FD401EF0955C685621C6FB57
Filesize110KB
MD5cecf485b31750c0a9d2458c14b66927f
SHA1a3d5d201cc0f9c88b7a73db4ac9501fd239dfc38
SHA256500ac7a931ab27db357ea966da94f748c3c430ece8d7e46fbd2537ced14e4acf
SHA512d857bb105322dc948203de225d83107dc8ec2c6c515b876245b8380ac69145ba27a255fbbc5d7c94eabe5ef84d6fb274a2babe1b25424504e02eed7edd1ae4ed
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\D8EC8B540329FEF508F5644360410DF65508CEC9
Filesize51KB
MD56a317401a416e56479f03101fb150fed
SHA120f3ccd6048ea6f03eca6cc7d24312447deadfcc
SHA256f27167e3693eec1e4149e1334242b3b7a0ce7ae8c44876b347d747a066b74f4a
SHA5120dfb1310e01ef193b6f75ed1e1abaaed40a8a90582b69356feb0173169dbca2070862920814ca751da9599e0303ce27665d763f591168df140edb7867ba3d0fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\E26D78C91E87E8383E1058E9DE7D351AA1CBF079
Filesize25KB
MD58fa1fda08c8ccd2e5ab1d0c171d153ab
SHA1c28585673091b7ffeffb088e87dce1cc4951be9d
SHA2565e8a7095be6d3431d770cb19a30c8507b5368bbe267815003085ca5ea8902c7a
SHA51254b52c99cbc32fbd38e5c94a28243d646ffdc8b63c8bb88cbb45577e81a0222337539d8dc84da05aefec51edb5d8d44ce26486a44157087808cd23b5663f76f9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\EC097FA628A1B8C65A84BF4D2801F1C8AA5F574C
Filesize102KB
MD51678a871c0c64830fd82bdbef2b7b8e6
SHA116194967c9d1307fb16c6ef07d0ed08faaf2d9f5
SHA256cf84948370b523d43f48e6bf5a5c73ad14d6d0dd811491e6a37b2d106ce77f45
SHA51218616cfeb13c601886d328836f74c633139b30307b775751fa2b6cdd970e7994d20772901f948cd20df10e7c1b2caccb4b7b983baee5a59c189be59f2b756e40
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\EEFE6F94EE3532D6DAED4D54CC20795BDF32F079
Filesize49KB
MD5dcc9411d953039fa4f67573b8c802b82
SHA1bc46a96fff5bfe41e8bf040229787d115b7d365b
SHA2563a56197f230f2e00e3f3feb14460cab95c434f1e540d60638827b07a07d0a2cb
SHA512ef759a4c333ecf5167e4fde75e367730f44096fba2c41d8d4f46e44ab22192f0645a297adcd02a1d62333ffce9f34017038695e865358866775a3ec95df3b8f5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\gwofkrub.default-release\cache2\entries\F27E0CDCD1C7E6F6CED7F2BE71ED722173C6CCAB
Filesize53KB
MD5e3897e10b717106814c41156549252e2
SHA1329c51abc23f84d1e28ea3db2c0a3403deb2227a
SHA25694f976de8d8b960563dc83a8df76d296f49e72acbcb88bc9deed55c1cfef880c
SHA51299ed27c111d53edb55426322474cf24eee2f196c8215c193d3a96ad0bebb446cdbd51f55989c6760dab21ed9a4285e4d7761297d052eb474e1400f423984b738
-
Filesize
2.0MB
MD5c05ccd04fe1fb0de30913a54dec46cdd
SHA1dc63e86a3cb15b0b7cf82cd54978ac5ba589b792
SHA256fac791095bfbf32c6cb261e78d45cbeb3bba303e7aeb155de0245c2f5e534ac5
SHA512f276c7d4efd93f8b262bd1c02e5faa6c908159ef280426caa7678c8e6f1df1469e2598c7f3d2304962b3f387235c7bdbd40eb7088b616ac33e5804b4cfca7a56
-
Filesize
3.8MB
MD5b9e76474eb7a61539c914c639487d5e3
SHA1537ba1da3b16402c9d9c1098e7d01c9ba969d9b3
SHA256cb09e839395aaa0f1a69655384681c42dbe18122f41df703109bdbd6c42af07f
SHA512d4eff4ea1e15044d7bc339235efba4ec7e7db60e1a09e93be5e3c45b43d3c731eb56aa587ffcb78be1bdf483baf5b6416d7f3b62ca20475c4ddc8fd246b23e12
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
Filesize
8.0MB
MD5a01c5ecd6108350ae23d2cddf0e77c17
SHA1c6ac28a2cd979f1f9a75d56271821d5ff665e2b6
SHA256345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42
SHA512b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD570d337f24736544280ea7add258068cc
SHA14bfc302f92f8357a818be83372cc1efefbb0d141
SHA2567098f905781739f346618ace2e03b036a1b9e3ace4094a5987fd261d5b0b6def
SHA5127bfda6c070d02933da691bb0cdfecf11fb4b4c42162250c800b3b650b0cc5d200c5d43cc4d3b4b08a5c44be4f6f53ba6985e1137aff3412a187b52aedf471ebe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\bookmarkbackups\bookmarks-2024-02-03_11_REZPkjPuZARnH51HVhDqyw==.jsonlz4
Filesize936B
MD5623ae9b5bde964b6e15e3cc544dbb675
SHA13fbcd329045224f836dac6f7324ed10aef2b4c01
SHA256ac57635cc982e556c51d8e4eef6a5874c9e98bea2364739157f07e35dde235c3
SHA512dbe2a9d8a042e60110cf50b5c41e95e5645e70151ca7e54b49fd94146e90a0ef70877cba8f8775c27fbbf86dea413372dcc76407648d3fc98b056ff666c608a8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\broadcast-listeners.json
Filesize204B
MD572c95709e1a3b27919e13d28bbe8e8a2
SHA100892decbee63d627057730bfc0c6a4f13099ee4
SHA2569cf589357fceea2f37cd1a925e5d33fd517a44d22a16c357f7fb5d4d187034aa
SHA512613ca9dd2d12afe31fb2c4a8d9337eeecfb58dabaeaaba11404b9a736a4073dfd9b473ba27c1183d3cc91d5a9233a83dce5a135a81f755d978cea9e198209182
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\crashes\store.json.mozlz4.tmp
Filesize66B
MD5a6338865eb252d0ef8fcf11fa9af3f0d
SHA1cecdd4c4dcae10c2ffc8eb938121b6231de48cd3
SHA256078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965
SHA512d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\datareporting\glean\db\data.safe.bin
Filesize6KB
MD544db9cbd64c8078a264537e47090113b
SHA155a8452230c46fa022ab956e4b01583f493dca5c
SHA256024a0eb65a2aa2de1a9cfe7102d37086a83b5cd755a4516d85b1fafefe0e9d74
SHA512723179f1be7ad01bbc49394191bf83539e01202fef42b9025223dcd39caadd7112add44693ed59219fa14d280ff87992aef40517b255e73556ad2ead69af9c9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD55bb3fcd90e4c351d9deeac93ba862b5d
SHA110fc35281f93c6f731cb06e6ee6b47b070ce5613
SHA2568ec8a6779ba2920c4755109f396ce2a59fe005eae5db80f74211e7b8cc8d1b88
SHA512e0ca7bd9b5c88f6b7f0996fae3417474cb96a0b722afb637c0b97b4372d954e10f8be1fe81cf93f9e3a62b97daa941951f73f27c0dd50076ba335536735bf4e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\datareporting\glean\pending_pings\2164bba7-6c7a-4c63-82c7-686523646430
Filesize11KB
MD5a24033a60b4c9d45d8d191037ba83db0
SHA1a52957693d88197d0946459f3bc2feab69dae1a7
SHA2568b12b7bf1d1de5f295db124bc299953e29b863d822e24b2c0862ab20a3aa8dd9
SHA51217a01707180db24723e42ab7a9a49f8555273845e80fd88c6ebed66d07d30fc85cd36ae003e05f72803301a85e92b73865634d103cad93381b15aebb63e3ff4e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\datareporting\glean\pending_pings\4e18239c-a7d3-4168-924e-56195be55c65
Filesize1KB
MD5b4a06fc0f0b2e3c58f89b55c46a044de
SHA1be22952281b4a917ad8d40e3048aaecec621fbe5
SHA256b98ef63958fc08abe1f491615fd8ca6d0a32b59c2d3ba709986aefd21f9791d3
SHA5125d6e6eb0f44d4691cf9472b45bc39ad4c2a9079fe7a7c7c8cb08e03bdaf37a5f80e42146448add6994d3ca9be703944da25b73975237cb8e540ec98f3ace62be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\datareporting\glean\pending_pings\56512d77-2c74-4eb5-b773-86d8639aa1e2
Filesize746B
MD528edd4a3a7275e34a8a72dda9a4b3bdd
SHA12fc9475f5d3297499771f0e0420cb548a798f2dc
SHA256b3f3cdc4b34bed7344931ebe772e2be99b1a22cd2887c1ebc36421316e41f110
SHA5124177e2e597315d323cb8bf8047679ac9a23015e46017845e3e56da5ad867584371dde6a36cf41786fc10947312b21a88a6db160d9ab78d043eecd430f23e05e1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\datareporting\glean\pending_pings\b2b86748-d004-459c-bd20-61d8d4487307
Filesize791B
MD54750f2517fdafa9adebaaaf4622212f6
SHA12352a572ac5bde10fb208abe0a4b339052af59d3
SHA2569f33fb5fd23697cd1628a9ee7056add99bd236bf678b8353f5c582c61024bdd1
SHA512150ad9ef374071f481796e10fab035edb712a44e2005cecfb46d15be2f8450d85cba739d7e9363c2301dbef8aad725f552cbec6cbad78535405fa0b107573643
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\extensions.json.tmp
Filesize59KB
MD500ae0cee04007ee496c22892935b0886
SHA19ff407ae24abb994b2ccc9ba3e910107ca2b7207
SHA2563ff84feff34a5dd6c979553a7de471caf073d8a7101ca4de6d2703ea6e8b91b3
SHA512bf91eff2b6e97a65cca79edac5358e9078004d5b4d3ba93221a4ebf7e76903cf73c05f924feadf06d0f642e24becf8d4bd53dd0c99e8ccc915f0a65b623d3b97
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
Filesize479B
MD549ddb419d96dceb9069018535fb2e2fc
SHA162aa6fea895a8b68d468a015f6e6ab400d7a7ca6
SHA2562af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539
SHA51248386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
Filesize372B
MD58be33af717bb1b67fbd61c3f4b807e9e
SHA17cf17656d174d951957ff36810e874a134dd49e0
SHA256e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd
SHA5126125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
Filesize11.8MB
MD533bf7b0439480effb9fb212efce87b13
SHA1cee50f2745edc6dc291887b6075ca64d716f495a
SHA2568ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e
SHA512d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
Filesize1KB
MD5688bed3676d2104e7f17ae1cd2c59404
SHA1952b2cdf783ac72fcb98338723e9afd38d47ad8e
SHA25633899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237
SHA5127a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
Filesize1KB
MD5937326fead5fd401f6cca9118bd9ade9
SHA14526a57d4ae14ed29b37632c72aef3c408189d91
SHA25668a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81
SHA512b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2
-
Filesize
7KB
MD5c521bed92685594c2970260eaa90a88e
SHA1db60214e6e2a6f1ec789edc1450adc1328dc3bea
SHA2566a6afabe4bc4321d1e3d9eefb8dd85665e3860f8c91254ae8a7b09de35a59f10
SHA512f4b617747a86280c45cd302d3d58e56a9a50af3236958c1e9a9510a4c81c637e7cad98e241cf8ba940bc8e154ed3c38a5dde976f4e0b8c9bd958580774f1315b
-
Filesize
8KB
MD5a6d5c9ba5b88eea8cea1f483d4bdaeb4
SHA1f73d40024e49d198c9f0aec42b59f206e538714f
SHA256e285b83359846517fe12da70edefeb8a46c36a51df029273de224ff57a0d9d92
SHA512c12ec40cb4cad45573f1e02680ffea72fb5696bb0d73f61d963e467402e18b2772b1e03582a36ada5a2e36b18a65a09a8a55a6117fe7d99bcd7040d9c3cc87d5
-
Filesize
6KB
MD5e29e86988a61e2fba1caa16b1ec2f315
SHA1829cdb33a3742a7db315c264cd63a9f3d64a294e
SHA256ef7c51aea64cbbbb9eceff2e6c8d5f9190788d3d06633fadde5130e8bbc6ca21
SHA512b5572cff291fdbbb0852735ea24f4d81ff64127516740097b49fe82daef6d638827f932f83232f52ddc2ebfcc1559940b4919a699b39c0f71afe32039dadbca6
-
Filesize
7KB
MD52acbd0c74593b5fa19885780077af39d
SHA1da33e26884153779252a63928faa37e1e69532f4
SHA2565fdec1a9ba924ad0f1c9602f69818557524edc378879bc6605993c6bd6c81e72
SHA512b085d561f560b08be0a66a4b029130de66a80499901c0cfbd7a73893bea328649be2d201ad1cb068c6798df59703c58e556922f2b6dd262250c5c1c67f86280a
-
Filesize
7KB
MD5665d18c6efe127d38220d0f5587aeb27
SHA15bf879358b72377ac236d2c3813d584818b3b223
SHA256441e72327519ac707d7e28aad0ada80daad6a308642b97ba433f07dbb64a3047
SHA512ffb8942df173c16dbf9c41486e5515944e0cd17c2aea01604167068ec72fc88efd8dc3d4f8f4ca691a55f8e1c8a37725191492394f9449972f1b63d2803a33e0
-
Filesize
7KB
MD5ed6be0bef1c6f9316f5e51a6c9d0e9fd
SHA1a3ec92577ccf3da43a0af87ba45ae75913d86eb5
SHA256c9eaf2604f54d8547343e4b22935f2a896333ffa99e42da468a58aeb7387b1c5
SHA512ccbd4f9abff8ec33d272dd16e15296005816c2e3d0676458bec033d278d1747c29e54f4a6876194834ad84bb34e00865cd6b7eee72c6490c60c55f231e4ac4ec
-
Filesize
7KB
MD5667db0b29cce5569925531255778a2a8
SHA1a6bf9db03b67aab2d24bbfa2090e4c2b74f3f107
SHA2563e40a3c27221f91c691866b877a3e7dfda7c909feac90cb9d3f08e778c5f9092
SHA51228c85f55dcc7563263a5bbc3f770831b8f7e22a16d4a7cdd4806d549531abf742b51652cd622e9c894208f2ccf84577045171ba79e350c4d19a80577c14d9608
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5c8dc58eff0c029d381a67f5dca34a913
SHA13576807e793473bcbd3cf7d664b83948e3ec8f2d
SHA2564c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17
SHA512b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionCheckpoints.json.tmp
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD58b29748732a9959b7dce4ac30f0e3725
SHA128d2c26aa602d4393437fc5dff1a0295a9ca66b5
SHA256bb81d04ad2fe9deaacd6c1eb067e6d449fd62ee7ddbf0a156c68add8d66b745c
SHA512eb1fbc606d40f88de492841b856d7d898e655f032f11e59216f904240e4099953e740f1908d0703bd5ceb1c515555e2b431575122e62b4dec05adbd140741463
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5f1988b6032163b0a9a2d5521e9070cff
SHA175aae1b2bd424605a1367062e342e789cd2ad430
SHA256dbe8f57f3f83d7ecdcf5ec9d906e5cc64e470231af632fc0a57bd0eb1832a047
SHA512aafa442164db5c4d4c77677a00761bb24110a7ca341ca23bf324e9fac5f02910e6d67a23cfb3b4ff36ca907b73f8aaba2486bb942caddc884eeb82934b6c4560
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize15KB
MD5bed14d6eeeb1afcdd9796aa12a837e96
SHA14396da18ec992bb4fac28f541f2d309835db2087
SHA256139653dd3b32ae5f59de506394d2d7572c5738a062725cfd299c693d56a48026
SHA512b3a304c986e937346548e2b863c0b325cdad144b9ea23f7381b71ff222da4b5c4d335481a81a0b90ed4ee043daae99c35cf56ae3548dc7cfbdf05cf17ad50bae
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD557449d3eab0adfaaa7fbc47b9aebebe6
SHA10ae368ff9d10a131696b0430391ed00185bf1857
SHA256810458f8bb9ca73cfd8ffac875d88d9b61466ad6e8de4071359e8a8dbf06a92f
SHA512afbd17b808ade7967292f97f24399b0ea2abf394a5909c672bdb33beb37d4c0108f3bf9d9772a9391565568bf8fe4e182f8ef2718f6e3526378b5a7d079d0a49
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize15KB
MD5d55473357a46ed656cc236a61dbc10f9
SHA1d16afedea84ada97db3732b652471fbe1b91e17d
SHA2568cca2a0b3ff85a74dbd20966af013cf4421079f6fc2973032a94216c9b1bd448
SHA512b70987452ef1bec06ebac2329ea655b9e4264e5b42f82f8064b804463c49c4eb788d7e0cae68685211f579dad572d06e6b2be49df0b2baa9cbf16d5550c24520
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize15KB
MD5b0d37a17afa0389539bc66e4ec0ad5a1
SHA1c992a348ee0f1f872df0904d0039ad9ce9cc13f1
SHA256e25c10ed1a5a9fb2c1f7625039e9cc4f31891857e50933c5511dcd21c005ab0a
SHA512c20c963858e20fb91d3c966a58adb5197972e4f766f24be7e449223c590840c61b320b08c1b50b1a5d8844514cb536af431ee46c2a69368e8ee7188682ff9db5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize11KB
MD5706f4ed525c417b92dc1cdc88c9f4cb9
SHA1fb8397af390758c18062d785eafef1e86f59dc5e
SHA25675600fa73b8967f6f74456ebd580395415861d1abfad3879c1d545eaaac340d1
SHA512d46afa24b98e4af0c1d0ab94bf2311f4211bff165eda8e7d40406eab192b9fc2c262378cb07dd606795daa0f4d51bbbeb18c8b9b95c17ff014a389ccf4d65ff8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize12KB
MD5d0290c371d8e7c00918c11b6c6b39b3b
SHA15cbad94ac444b016c7bbd50ba67e23848769efaf
SHA256a8f829588135371aa01758ddeaf3aee8164e9d26fefb7c0f8ccdbfdcead48a53
SHA512e9ea5267763e618c52860ff7b6a87dba162365e3d5c618bbc9f8cb01a81f68aa541917d0a893490f5da4b36f316978f2407f03b67cdd527792cc1150b66646a0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore-backups\recovery.jsonlz4
Filesize13KB
MD5513cb0d48f2a43579f9a96afa45151a7
SHA115f1c1e25a2556fe9831c0377df62697675ae4aa
SHA25640b447b2d6b8c4f520b8168b2d72f5d5cc6cf25a8f37f49c3fa5550dff744ffd
SHA512efbdeae781a5bef266155ddc4b1323496665b9e61122048365bf395734c1e4c5d39fc10d0ef7044497bbcc5979334e3c4306153fc0e112f8338b1a4c91522331
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\sessionstore.jsonlz4
Filesize15KB
MD55b0a1ad760732db4e9a2a03baf8f3d2c
SHA15b05b88c87da0aff8aa16c2a19b116660808e3ff
SHA2569addd84dc0ab0353d71eaf6500c3324c0cab42baf5ce38d7e23e48c30f8d6348
SHA512d9991e27f0ef030a0723033e1cd0d20ac8d3e534d4e7da5355c668bf43a5fcb8ea58ae0a3e816cbf9a9a70dc94c7de5c6a5dd594fe25bd25704d4cc4890d3b3d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\storage\default\https+++www.youtube.com^partitionKey=%28https%2Cgoogle.com%29\idb\2171031483YattIedMb.sqlite
Filesize48KB
MD5116fbf568d213fd1582ca7683e2e92c6
SHA1eeed288f8b3af98c673eabd72e1bcba6c4cb8a99
SHA2566c4b858ce085fd8b52f584ee9c038022dbac4e9a0ff4bb9ba08be775c96df29e
SHA512ed98318aefa225e8e18553000901f24dd8a2ae46a14eff8138c392c7393c57ea58c6505344c3d8c1b4444e48ebaf5c7112ad4bad9333f72bfdb41c8009a21ce6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize192KB
MD50d2034fc37fc60a4ec9baa9996866c23
SHA18fa8b4ae201e226f028606ff1782585dafc822dc
SHA256d8aeba6b7276b437a68c659c57c9b6d49d78e4926bffb700618c80828ac03a27
SHA5128eff37a5ef35661e6ff87d53b790c354a1979946b99798b94bd57112222d43dd1c0aac56ed76d7b01247ebd162bed3979c66cc5cdc693f38f789bcd917b23c2a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD5a8c9d61e2256db8c8d25d07e40ea67aa
SHA14ad9134670e12a31eff2ac7470acf0b95d52e3f5
SHA256506e780e7b23ebe4960520952405465769dddde094c66b22b89a8d17007e6eaf
SHA512a0c08ea3e7d0d55b923078d2f4ece9e3197e8a73f2be8914cf6e98c633d7a575fc83272ddd1bf1ab945c32a4aee1cff07ba5211d81380004e2a0171eb72c6537
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gwofkrub.default-release\targeting.snapshot.json
Filesize4KB
MD586a818cc8f4403c2c312dc4df0cd84bc
SHA12b11f3f40da9284e1b9147e6d37cd9326ca17a0e
SHA25665639bd3f1462a1ee3fccec12e4bf0378355887da82a1df639aca8673f1e1ea1
SHA512f3065560bdf808af39d85f9c274760890abf58bd612408ef87cd82d8708aa6451bea3e559c93c73659ac42ea701e5b1dc4081ce9214ca95f54abf0a0b24bc113
-
Filesize
586KB
MD55e9ea343eaa4d6272d6e225eee91d64d
SHA1c8f4122ae569e75104d2cdff9a83739afe105bfa
SHA2563cd4b8c9a2ab9f6f911e6bbf2d07128a56a516683726397d52b4e9526fe57c63
SHA512c409164143366ae7042a94c6865592558af4dfeb727072d4de3822e6956849d1364650ac9e2b314125552ca835ad39480732c63648c7107821495b2065b8316d
-
Filesize
4.6MB
MD56de8c1641e03b8080a40ab515ca5edfc
SHA1e963bad6f1852de446512c313d9d0359eceeea65
SHA25659ff1970e144aaea68c2fc942ac499bbece25579230fa22db18d9c77d5d0720d
SHA512de4088b541f4b857191045123047a3be63f3d7c243830aa6aece28600a2f3cbdc92be90e4a994a72a1d99d7a8edb893616366169bb6a058ee8e9b0c9bcffb18c
-
Filesize
1.8MB
MD5020991b27a086796e14eeccf901d1bfc
SHA157e9dbd7f7c40c09f572dcbaed4d702652044177
SHA256c953d3a58bd34b62e5d32b52caccfc40ef6911e0aa17b7bf30bdf12388feeb83
SHA512aac0e7a3fe25608be581b8a890e3c328246c8558dae3b03f21c9fe69faeddff42b3cdc985efb842a084cc2cd87b02598f806f4601e60ccaf4368d3024804a0a4