Analysis

  • max time kernel
    269s
  • max time network
    271s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-03-2024 11:28

General

  • Target

    KIWIX V3.1.rar

  • Size

    8.7MB

  • MD5

    9cf34f46b9afe38750ace93847f12983

  • SHA1

    63bc3b4a1ee041340215701de61e64cc80984412

  • SHA256

    9ef84ee6a8079e8f9c3011cb162a51804954c75e04a4810e24fa4393811372b7

  • SHA512

    28381a282d78131c927f162d32b522b264377ccc90166dfff5e0d905215a76830ef9d91179fce235b86a4ea90ecc2c5960115df6ecdeb638f1dc1f42fe959e2a

  • SSDEEP

    196608:EHA4GkQxgvXI6EdtmD5EYiQNwLbQtNkJdycAg0vlfSS/Al43/fK:EHAvYXQdoD28IsIzycAHsf

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 31 IoCs
  • Registers COM server for autorun 1 TTPs 33 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks system information in the registry 2 TTPs 10 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\KIWIX V3.1.rar"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\KIWIX V3.1.rar"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4720
  • C:\Windows\system32\cmd.exe
    "C:\Windows\system32\cmd.exe"
    1⤵
      PID:4432
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1636
      • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\KiwiX.exe
        "C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\KiwiX.exe"
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:4528
        • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\Inj.exe
          "C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\Inj.exe" \Users\Admin\AppData\Local\Temp\KiwiX(vira)\inj.exe
          2⤵
          • Checks computer location settings
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3972
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\Inj.exe" "Inj.exe" ENABLE
            3⤵
            • Modifies Windows Firewall
            PID:6028
          • C:\Users\Admin\AppData\Local\Temp\tmp374D.tmp.exe
            "C:\Users\Admin\AppData\Local\Temp\tmp374D.tmp.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3020
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic.exe" csproduct get uuid
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:6024
        • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\Inj.exe
          "C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\Inj.exe" \Users\Admin\AppData\Local\Temp\KiwiX(vira)\inj.exe
          2⤵
          • Executes dropped EXE
          PID:2728
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          2⤵
          • Checks processor information in registry
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3208
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.0.1117116975\877705949" -parentBuildID 20221007134813 -prefsHandle 1888 -prefMapHandle 1880 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {57bb9124-9eb9-44b2-93f3-382dacdec32c} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 1964 1a67f9d9958 gpu
            3⤵
              PID:4312
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.1.1863791984\667731274" -parentBuildID 20221007134813 -prefsHandle 2352 -prefMapHandle 2340 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {22330e89-ab67-4052-88de-9d572de8a0fe} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 2364 1a67f8fd258 socket
              3⤵
              • Checks processor information in registry
              PID:1892
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.2.170003875\808598603" -childID 1 -isForBrowser -prefsHandle 3100 -prefMapHandle 3128 -prefsLen 20888 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d38eb19-b32f-49ae-9ccf-a6d30d762d3c} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 3120 1a67f96b658 tab
              3⤵
                PID:4936
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.3.1784556546\1918282847" -childID 2 -isForBrowser -prefsHandle 3588 -prefMapHandle 3584 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2615e73-028b-4d34-91c4-1b727fd16678} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 3600 1a6087be858 tab
                3⤵
                  PID:3496
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.4.1895468153\177394910" -childID 3 -isForBrowser -prefsHandle 4496 -prefMapHandle 4492 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08948938-195b-4392-b214-5abd2ce694c3} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 4364 1a609ede858 tab
                  3⤵
                    PID:5436
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.5.1527106020\116394882" -childID 4 -isForBrowser -prefsHandle 5008 -prefMapHandle 5024 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac5b9705-87f0-4a0e-9a0a-1fcab9c2e5dd} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 5040 1a609edb858 tab
                    3⤵
                      PID:5760
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.6.1060022816\563793014" -childID 5 -isForBrowser -prefsHandle 5204 -prefMapHandle 5208 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fd49090-6f5f-4387-9aca-9a1dee306c82} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 5196 1a60a3ef558 tab
                      3⤵
                        PID:5768
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.7.1900504826\879579242" -childID 6 -isForBrowser -prefsHandle 5396 -prefMapHandle 5400 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3637e3b1-dd51-438d-a7d3-71d68b2f406d} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 5480 1a60a471b58 tab
                        3⤵
                          PID:5776
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3208.8.1252664522\91779086" -childID 7 -isForBrowser -prefsHandle 5912 -prefMapHandle 6032 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1380 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24936d77-f7d3-4b96-be75-1d8247fee59e} 3208 "\\.\pipe\gecko-crash-server-pipe.3208" 5916 1a60c5b8758 tab
                          3⤵
                            PID:5540
                          • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                            "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                            3⤵
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Drops file in Program Files directory
                            • Modifies Internet Explorer settings
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3584
                            • C:\Program Files (x86)\Roblox\Versions\version-97058ca6653344cd\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                              MicrosoftEdgeWebview2Setup.exe /silent /install
                              4⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:6096
                              • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\MicrosoftEdgeUpdate.exe
                                "C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                5⤵
                                • Sets file execution options in registry
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks system information in the registry
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5272
                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:3044
                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:960
                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Registers COM server for autorun
                                    • Modifies registry class
                                    PID:3324
                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Registers COM server for autorun
                                    • Modifies registry class
                                    PID:5244
                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Registers COM server for autorun
                                    • Modifies registry class
                                    PID:4132
                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NTY1NUJDQ0QtQkYyQS00REFGLTg5NDctMTcxMkY2NTY4RDg0fSIgdXNlcmlkPSJ7M0M1NjY1QzItRTNBNi00RDBDLTlFNjItN0Q0RDM3MDdDQ0QxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0QTJCNkFCMC0zRDNDLTQ5QTgtOEYxNi0wMjgzOTM4QTM0QTN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xODUuMTciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NzU5ODA4MzkxIiBpbnN0YWxsX3RpbWVfbXM9IjQ5OSIvPjwvYXBwPjwvcmVxdWVzdD4
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks system information in the registry
                                  PID:3796
                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{5655BCCD-BF2A-4DAF-8947-1712F6568D84}" /silent
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:4864
                            • C:\Program Files (x86)\Roblox\Versions\version-97058ca6653344cd\RobloxPlayerBeta.exe
                              "C:\Program Files (x86)\Roblox\Versions\version-97058ca6653344cd\RobloxPlayerBeta.exe" -app
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of NtCreateThreadExHideFromDebugger
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of UnmapMainImage
                              PID:5420
                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks system information in the registry
                        • Modifies data under HKEY_USERS
                        PID:3224
                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NTY1NUJDQ0QtQkYyQS00REFGLTg5NDctMTcxMkY2NTY4RDg0fSIgdXNlcmlkPSJ7M0M1NjY1QzItRTNBNi00RDBDLTlFNjItN0Q0RDM3MDdDQ0QxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins1RDFCNEI4Mi00REMwLTQzQzEtQkVBRS00NEUyMUFDQzhFQTR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NzYzOTE4MjAxIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks system information in the registry
                          PID:5072
                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{48198147-AA4F-4025-9F83-4DB9B4F3F779}\MicrosoftEdge_X64_122.0.2365.80.exe
                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{48198147-AA4F-4025-9F83-4DB9B4F3F779}\MicrosoftEdge_X64_122.0.2365.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                          2⤵
                          • Executes dropped EXE
                          PID:5904
                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{48198147-AA4F-4025-9F83-4DB9B4F3F779}\EDGEMITMP_0D7AE.tmp\setup.exe
                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{48198147-AA4F-4025-9F83-4DB9B4F3F779}\EDGEMITMP_0D7AE.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{48198147-AA4F-4025-9F83-4DB9B4F3F779}\MicrosoftEdge_X64_122.0.2365.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                            3⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            PID:1776
                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{48198147-AA4F-4025-9F83-4DB9B4F3F779}\EDGEMITMP_0D7AE.tmp\setup.exe
                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{48198147-AA4F-4025-9F83-4DB9B4F3F779}\EDGEMITMP_0D7AE.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.112 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{48198147-AA4F-4025-9F83-4DB9B4F3F779}\EDGEMITMP_0D7AE.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.80 --initial-client-data=0x278,0x27c,0x280,0x254,0x284,0x7ff7358269a8,0x7ff7358269b4,0x7ff7358269c0
                              4⤵
                              • Executes dropped EXE
                              PID:1700
                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NTY1NUJDQ0QtQkYyQS00REFGLTg5NDctMTcxMkY2NTY4RDg0fSIgdXNlcmlkPSJ7M0M1NjY1QzItRTNBNi00RDBDLTlFNjItN0Q0RDM3MDdDQ0QxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntEQjM2NjhEQi01RDZBLTQ3NjEtQTU1OC1BREUzOTkyOURFMDd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-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-
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks system information in the registry
                          PID:5760
                      • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\KiwiX.exe
                        "C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\KiwiX.exe"
                        1⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of SetWindowsHookEx
                        PID:404
                        • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\Inj.exe
                          "C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\Inj.exe" \Users\Admin\AppData\Local\Temp\KiwiX(vira)\inj.exe
                          2⤵
                          • Executes dropped EXE
                          PID:5768
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                        1⤵
                          PID:2900
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                          1⤵
                            PID:2308
                          • C:\Program Files\7-Zip\7zFM.exe
                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\KIWIX V3.1.rar"
                            1⤵
                            • Suspicious behavior: GetForegroundWindowSpam
                            • Suspicious use of FindShellTrayWindow
                            PID:5404
                          • C:\Program Files\7-Zip\7zFM.exe
                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\KIWIX V3.1.rar"
                            1⤵
                            • Suspicious use of FindShellTrayWindow
                            PID:6116

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Program Files (x86)\Microsoft\EdgeCore\122.0.2365.80\Installer\setup.exe

                            Filesize

                            6.1MB

                            MD5

                            edec7f59710f1ce5e050699f843618b1

                            SHA1

                            5b4e1e4d923d5c7f13b8bc15eff94cb238bcd7cf

                            SHA256

                            843825d1906c2de7d0edcbbb6ca569cfc7ee6d4639973ad7b90bbbd3519810df

                            SHA512

                            0308138a4836047bc9cad90fe8d3b3b60536ba192f11111a6cc3513881e4d01bdd6b5aaa0ad76e97be1870dd933a8371c48b8cdb99dfde5621e9f88ae7e381f1

                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\122.0.2365.80\MicrosoftEdge_X64_122.0.2365.80.exe

                            Filesize

                            4.9MB

                            MD5

                            e6874d618ab6d42e74b5fcc35fb28ef3

                            SHA1

                            d96c68b78d047b2306ab0891a53a3dc0eb56b4e4

                            SHA256

                            dbed862f4e9637b8f6137fd6195490c40033d0ae27ac8bfcbe3c26bf43857b25

                            SHA512

                            04d5fff51a4aef2178960ed58ba805c608472b3fc55ff81129c5353f86615025daf6b4c59b1b9e6666ab941ddd9b8341b620be66098fdbdb0579d5f4977335d2

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\EdgeUpdate.dat

                            Filesize

                            12KB

                            MD5

                            369bbc37cff290adb8963dc5e518b9b8

                            SHA1

                            de0ef569f7ef55032e4b18d3a03542cc2bbac191

                            SHA256

                            3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                            SHA512

                            4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                            Filesize

                            179KB

                            MD5

                            7a160c6016922713345454265807f08d

                            SHA1

                            e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                            SHA256

                            35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                            SHA512

                            c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\MicrosoftEdgeUpdate.exe

                            Filesize

                            201KB

                            MD5

                            4dc57ab56e37cd05e81f0d8aaafc5179

                            SHA1

                            494a90728d7680f979b0ad87f09b5b58f16d1cd5

                            SHA256

                            87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                            SHA512

                            320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                            Filesize

                            212KB

                            MD5

                            60dba9b06b56e58f5aea1a4149c743d2

                            SHA1

                            a7e456acf64dd99ca30259cf45b88cf2515a69b3

                            SHA256

                            4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                            SHA512

                            e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\MicrosoftEdgeUpdateCore.exe

                            Filesize

                            257KB

                            MD5

                            c044dcfa4d518df8fc9d4a161d49cece

                            SHA1

                            91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                            SHA256

                            9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                            SHA512

                            f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\NOTICE.TXT

                            Filesize

                            4KB

                            MD5

                            6dd5bf0743f2366a0bdd37e302783bcd

                            SHA1

                            e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                            SHA256

                            91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                            SHA512

                            f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdate.dll

                            Filesize

                            2.0MB

                            MD5

                            965b3af7886e7bf6584488658c050ca2

                            SHA1

                            72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                            SHA256

                            d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                            SHA512

                            1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_af.dll

                            Filesize

                            28KB

                            MD5

                            567aec2d42d02675eb515bbd852be7db

                            SHA1

                            66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                            SHA256

                            a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                            SHA512

                            3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_am.dll

                            Filesize

                            24KB

                            MD5

                            f6c1324070b6c4e2a8f8921652bfbdfa

                            SHA1

                            988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                            SHA256

                            986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                            SHA512

                            63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_ar.dll

                            Filesize

                            26KB

                            MD5

                            570efe7aa117a1f98c7a682f8112cb6d

                            SHA1

                            536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                            SHA256

                            e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                            SHA512

                            5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_as.dll

                            Filesize

                            28KB

                            MD5

                            a8d3210e34bf6f63a35590245c16bc1b

                            SHA1

                            f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                            SHA256

                            3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                            SHA512

                            6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_az.dll

                            Filesize

                            29KB

                            MD5

                            7937c407ebe21170daf0975779f1aa49

                            SHA1

                            4c2a40e76209abd2492dfaaf65ef24de72291346

                            SHA256

                            5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                            SHA512

                            8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_bg.dll

                            Filesize

                            29KB

                            MD5

                            8375b1b756b2a74a12def575351e6bbd

                            SHA1

                            802ec096425dc1cab723d4cf2fd1a868315d3727

                            SHA256

                            a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                            SHA512

                            aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_bn-IN.dll

                            Filesize

                            29KB

                            MD5

                            a94cf5e8b1708a43393263a33e739edd

                            SHA1

                            1068868bdc271a52aaae6f749028ed3170b09cce

                            SHA256

                            5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                            SHA512

                            920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_bn.dll

                            Filesize

                            29KB

                            MD5

                            7dc58c4e27eaf84ae9984cff2cc16235

                            SHA1

                            3f53499ddc487658932a8c2bcf562ba32afd3bda

                            SHA256

                            e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                            SHA512

                            bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_bs.dll

                            Filesize

                            28KB

                            MD5

                            e338dccaa43962697db9f67e0265a3fc

                            SHA1

                            4c6c327efc12d21c4299df7b97bf2c45840e0d83

                            SHA256

                            99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                            SHA512

                            e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                            Filesize

                            29KB

                            MD5

                            2929e8d496d95739f207b9f59b13f925

                            SHA1

                            7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                            SHA256

                            2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                            SHA512

                            ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_ca.dll

                            Filesize

                            30KB

                            MD5

                            39551d8d284c108a17dc5f74a7084bb5

                            SHA1

                            6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                            SHA256

                            8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                            SHA512

                            6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_cs.dll

                            Filesize

                            28KB

                            MD5

                            16c84ad1222284f40968a851f541d6bb

                            SHA1

                            bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                            SHA256

                            e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                            SHA512

                            d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_cy.dll

                            Filesize

                            28KB

                            MD5

                            34d991980016595b803d212dc356d765

                            SHA1

                            e3a35df6488c3463c2a7adf89029e1dd8308f816

                            SHA256

                            252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                            SHA512

                            8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_da.dll

                            Filesize

                            28KB

                            MD5

                            d34380d302b16eab40d5b63cfb4ed0fe

                            SHA1

                            1d3047119e353a55dc215666f2b7b69f0ede775b

                            SHA256

                            fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                            SHA512

                            45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_de.dll

                            Filesize

                            30KB

                            MD5

                            aab01f0d7bdc51b190f27ce58701c1da

                            SHA1

                            1a21aabab0875651efd974100a81cda52c462997

                            SHA256

                            061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                            SHA512

                            5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_el.dll

                            Filesize

                            30KB

                            MD5

                            ac275b6e825c3bd87d96b52eac36c0f6

                            SHA1

                            29e537d81f5d997285b62cd2efea088c3284d18f

                            SHA256

                            223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                            SHA512

                            bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_en-GB.dll

                            Filesize

                            27KB

                            MD5

                            d749e093f263244d276b6ffcf4ef4b42

                            SHA1

                            69f024c769632cdbb019943552bac5281d4cbe05

                            SHA256

                            fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                            SHA512

                            48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_en.dll

                            Filesize

                            27KB

                            MD5

                            4a1e3cf488e998ef4d22ac25ccc520a5

                            SHA1

                            dc568a6e3c9465474ef0d761581c733b3371b1cd

                            SHA256

                            9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                            SHA512

                            ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_es-419.dll

                            Filesize

                            29KB

                            MD5

                            28fefc59008ef0325682a0611f8dba70

                            SHA1

                            f528803c731c11d8d92c5660cb4125c26bb75265

                            SHA256

                            55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                            SHA512

                            2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_es.dll

                            Filesize

                            28KB

                            MD5

                            9db7f66f9dc417ebba021bc45af5d34b

                            SHA1

                            6815318b05019f521d65f6046cf340ad88e40971

                            SHA256

                            e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                            SHA512

                            943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_et.dll

                            Filesize

                            28KB

                            MD5

                            b78cba3088ecdc571412955742ea560b

                            SHA1

                            bc04cf9014cec5b9f240235b5ff0f29dbdb22926

                            SHA256

                            f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085

                            SHA512

                            04c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_eu.dll

                            Filesize

                            28KB

                            MD5

                            a7e1f4f482522a647311735699bec186

                            SHA1

                            3b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd

                            SHA256

                            e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4

                            SHA512

                            22131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_fa.dll

                            Filesize

                            27KB

                            MD5

                            cbe3454843ce2f36201460e316af1404

                            SHA1

                            0883394c28cb60be8276cb690496318fcabea424

                            SHA256

                            c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59

                            SHA512

                            f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_fi.dll

                            Filesize

                            28KB

                            MD5

                            d45f2d476ed78fa3e30f16e11c1c61ea

                            SHA1

                            8c8c5d5f77cd8764c4ca0c389daee89e658dfd5e

                            SHA256

                            acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2

                            SHA512

                            2a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_fil.dll

                            Filesize

                            29KB

                            MD5

                            7c66526dc65de144f3444556c3dba7b8

                            SHA1

                            6721a1f45ac779e82eecc9a584bcf4bcee365940

                            SHA256

                            e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d

                            SHA512

                            dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_fr-CA.dll

                            Filesize

                            30KB

                            MD5

                            b534e068001e8729faf212ad3c0da16c

                            SHA1

                            999fa33c5ea856d305cc359c18ea8e994a83f7a9

                            SHA256

                            445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511

                            SHA512

                            e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_fr.dll

                            Filesize

                            30KB

                            MD5

                            64c47a66830992f0bdfd05036a290498

                            SHA1

                            88b1b8faa511ee9f4a0e944a0289db48a8680640

                            SHA256

                            a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961

                            SHA512

                            426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_ga.dll

                            Filesize

                            28KB

                            MD5

                            3b8a5301c4cf21b439953c97bd3c441c

                            SHA1

                            8a7b48bb3d75279de5f5eb88b5a83437c9a2014a

                            SHA256

                            abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0

                            SHA512

                            068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_gd.dll

                            Filesize

                            30KB

                            MD5

                            c90f33303c5bd706776e90c12aefabee

                            SHA1

                            1965550fe34b68ea37a24c8708eef1a0d561fb11

                            SHA256

                            e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c

                            SHA512

                            b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_gl.dll

                            Filesize

                            28KB

                            MD5

                            84a1cea9a31be831155aa1e12518e446

                            SHA1

                            670f4edd4dc8df97af8925f56241375757afb3da

                            SHA256

                            e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57

                            SHA512

                            5f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_gu.dll

                            Filesize

                            28KB

                            MD5

                            f9646357cf6ce93d7ba9cfb3fa362928

                            SHA1

                            a072cc350ea8ea6d8a01af335691057132b04025

                            SHA256

                            838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150

                            SHA512

                            654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_hi.dll

                            Filesize

                            28KB

                            MD5

                            34cbaeb5ec7984362a3dabe5c14a08ec

                            SHA1

                            d88ec7ac1997b7355e81226444ec4740b69670d7

                            SHA256

                            024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9

                            SHA512

                            008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_hr.dll

                            Filesize

                            29KB

                            MD5

                            0b475965c311203bf3a592be2f5d5e00

                            SHA1

                            b5ff1957c0903a93737666dee0920b1043ddaf70

                            SHA256

                            65915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0

                            SHA512

                            bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_hu.dll

                            Filesize

                            29KB

                            MD5

                            f4976c580ba37fc9079693ebf5234fea

                            SHA1

                            7326d2aa8f6109084728323d44a7fb975fc1ed3f

                            SHA256

                            b16755fdbcc796ef4eb937759fe2c3518c694f5d186970d55a5a5e5d906cb791

                            SHA512

                            e43636d8c947e981258e649712ad43f37c1aab01916539b93c082959fb5c6764c9c44979650092202839e812e6f252c6c3eaf66d3d195c1efd39c74c81ad1981

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_id.dll

                            Filesize

                            27KB

                            MD5

                            03d4c35b188204f62fc1c46320e80802

                            SHA1

                            07efb737c8b072f71b3892b807df8c895b20868c

                            SHA256

                            192585d7f4a8a0cd95e338863c14233cdd8150f9f6f7dd8a405da0670110ee95

                            SHA512

                            7e67ea953ea58ff43e049ce519ae077eec631325604896479526627d688f2fa3bfc855a55ac23a76b1c9ef8cd75274265b8238423b95a2437be7250db0db31b1

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_is.dll

                            Filesize

                            28KB

                            MD5

                            5664c7a059ceb096d4cdaae6e2b96b8f

                            SHA1

                            bf0095cd7470bf4d7c9566ba0fd3b75c8b9e57ec

                            SHA256

                            a3a2947064267d17474c168d3189b0d372e36e53bf0efb9c228d314fc802d98e

                            SHA512

                            015dcb17b297a0aaad41c7b0b2199187e435855fd3977d16402be774622cc4f6b55d04ba9159a89e26e350c5602928c76dd9386be3974437b41888a0cfdddfa8

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_it.dll

                            Filesize

                            30KB

                            MD5

                            497ca0a8950ae5c8c31c46eb91819f58

                            SHA1

                            01e7e61c04de64d2df73322c22208a87d6331fc8

                            SHA256

                            abe2360a585b6671ec3a69d14077b43ae8f9e92b6077b80a147dfe36792bb1b7

                            SHA512

                            070398af980f193ff90b4afaecb3822534ef3171eca7228bce395af11ca38364bc47cab7df1e71187ef291f90978bdc37a8611d2992b1800cd1de6aa7fda09d9

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_iw.dll

                            Filesize

                            25KB

                            MD5

                            45e971cdc476b8ea951613dbd96e8943

                            SHA1

                            8d87b4edfce31dfa4eebdcc319268e81c1e01356

                            SHA256

                            fd5ba39c8b319c6ba2febf896c6947a0a7bae6aa0b4957bd124d55589f41849d

                            SHA512

                            f1c9fccf742fa450be249dbbf7e551a426c050ae4af3d2e909f9750068a2bdc801f618eb77a6a82d13421d27949c9f2a9681a44bcb410ccdeec66b24a70f6a9a

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_ja.dll

                            Filesize

                            24KB

                            MD5

                            b507a146eb5de3b02271106218223b93

                            SHA1

                            0f1faddb06d775bcabbe8c7d83840505e094b8d6

                            SHA256

                            5f4234e2b965656e3d6e127660f52e370dc133632d451ef04975f3b70194b2ed

                            SHA512

                            54864e9130b91b6fd68b1947968c446f45a582f22714716bfd70b6dc814841fffe939bc2f573a257ec8c62b4ff939643211fb29cabc0c45b78a6cc70eaa3752c

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_ka.dll

                            Filesize

                            29KB

                            MD5

                            3bc0d9dd2119a72a1dc705d794dc6507

                            SHA1

                            5c3947e9783b90805d4d3a305dd2d0f2b2e03461

                            SHA256

                            4449ee24c676e34fea4d151b3a752e8d0e7c82f419884e80da60d4d4c1b0f8cb

                            SHA512

                            8df01ad484bf2924892129c59317f3da4f79611be2ca29e208114e5ed2cb96a63f753511dc4fe97e281417366246f2fb576cc6ef2618a67803ae7ac01be7b067

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_kk.dll

                            Filesize

                            28KB

                            MD5

                            bcb1c5f3ef6c633e35603eade528c0f2

                            SHA1

                            84fac96d72341dc8238a0aa2b98eb7631b1eaf4e

                            SHA256

                            fdd6bffdb9eca4542975f3afe3ac68feac190b8963f0a7244b4b8fa6382381d1

                            SHA512

                            ecd79ddd9f3e6db1d0471132c453c324ab55bdead21de77392f418281bc8a2dd43e9009912896ffa3d55d4d3ef17b0aa847a084369b619eb04a2d2313641d520

                          • C:\Program Files (x86)\Microsoft\Temp\EU1831.tmp\msedgeupdateres_km.dll

                            Filesize

                            27KB

                            MD5

                            2ea1200fdfb4fcc368cea7d0cdc32bc2

                            SHA1

                            4acb60908e6e974c9fa0f19be94cb295494ee989

                            SHA256

                            6fd21b94f62ee7474b3c3029590ddf06936105508f9bf3509620c42dc37486c3

                            SHA512

                            e63b80a5929200c85c7a30a3054bd51eee2f27e603501f105073868690906f4619a27a52e58c90ac2ab5d5c34a4739dfdd2a511574afeb7d0118de88c5544f42

                          • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                            Filesize

                            4.5MB

                            MD5

                            1aea1b8aea0ae55ea39da9b070fc4e4f

                            SHA1

                            d4d5af89a7357c90e21ffacce0a3f78629c03e3c

                            SHA256

                            dbc9b5cbc4f7534bf40647ed233f9df18b8636e8f1a4da6abcfd8881a2bc55e8

                            SHA512

                            6a12d48d32e85b34e05ad81a002066483b294a066deb3631c076f18403091d4b4d97b27a894d8cfc3601b581b41b50e60aa083c7da59babc1f4e4966d2ef39bd

                          • C:\Program Files (x86)\Roblox\Versions\version-97058ca6653344cd\RobloxPlayerLauncher.exe

                            Filesize

                            2.6MB

                            MD5

                            c46e4ff3c03a8cad9ce949914e61314d

                            SHA1

                            15ee8ff34f558c3008561738abcf73f6c65b7d05

                            SHA256

                            0648e8fa8f1282a1222cb945777c78aa2cd0d9bbba278c9b6ec1bb33eb6bb32e

                            SHA512

                            07ab94d88eeaf78ad8c6fa34ea5285257bf3672501cd61e9a08d0f4c1697ecfeec50204fc4fff85d0a9814d991670c065a28c7f076da5d685e702ee7e352b6a0

                          • C:\Program Files (x86)\Roblox\Versions\version-97058ca6653344cd\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                            Filesize

                            1.5MB

                            MD5

                            610b1b60dc8729bad759c92f82ee2804

                            SHA1

                            9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                            SHA256

                            921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                            SHA512

                            0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                          • C:\Program Files\MsEdgeCrashpad\settings.dat

                            Filesize

                            280B

                            MD5

                            3e94d6719a31907661b1417cdc9ef3eb

                            SHA1

                            c015f6ad5b5d214005a6918b4097c71511e457f7

                            SHA256

                            889c5518e8e2e576db983cf092265e541599e4c5ccd47a482e04b4663cb44e49

                            SHA512

                            596e1ad55a99bec6113be033b64572400f308ff1804f2507c4a4f06333e6343a2bada354a847f0115cd8781937dc19fa1ba4e27b174aea9d439bbd10e427a764

                          • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                            Filesize

                            104KB

                            MD5

                            906fcc1d0553330a8857af157e12a8e0

                            SHA1

                            810159a5f6650ff94ace161ffa7b9f2db42b4e5a

                            SHA256

                            7ac4dc765a94f731a24f85ba1b06ef69e3fe60e5a10f5ffc3c44cf0746f6cad4

                            SHA512

                            640361426a93ecd14c08655a5f546463e5efd8a939f0d9be2695eff409a6f72ae6faef6c22532470d7654f72daf909ece2b4d89d5f9a289a0240b04c79d97049

                          • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\Exec.dll

                            Filesize

                            6.9MB

                            MD5

                            1ed364cd6081f058fd52545e65f31fcd

                            SHA1

                            d3cb3660b497d0a6c2e75bd7e679fee3641272fe

                            SHA256

                            43830608991e3480dbd8cea33f7a968a388497df1bf2fe61d00ad60627231cbf

                            SHA512

                            6f79120e4976dc9a659008535a86f691c511eac9da8919617591a3ae595ba25879f9e3ba455ea8cbfe479d35bb7405264ebdfd599aeb518d9f4861fe4d69bdbd

                          • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\KiwKey.dll

                            Filesize

                            887KB

                            MD5

                            48a99c593b8e4931af863a17fc5cee90

                            SHA1

                            e0adf9ca63e6fdd1e8ba52fb0e5f6b2c58608cb1

                            SHA256

                            4bdc6e738177e2f1cb2ec0441389d8120f37dcb2f52bec8431ba5092ae5edfe2

                            SHA512

                            f7fd460c37f9d3d218f523a51ccc8679af23874440fca8df8a870ab7263566abd5e629bb3df3ed4ac4266991ba5b5ff0fab85226c2a0cad6cd51dbcca1e54102

                          • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\KiwPG.dll

                            Filesize

                            892KB

                            MD5

                            6757f7fc7460bf7cd8b6287cc562adce

                            SHA1

                            f4a673730a73e72bf4c43326f5857dd3ab60dee9

                            SHA256

                            c9e19ab184323bc35bf750ca4e292e01ab4800a6f278d9d07041024c78ed7878

                            SHA512

                            de1c3802f6b6768d6079d82a27cde64266a3c6fc13aa7556575eb586c4dff51c1b48af559d617e61b4b888a491b0724242836a5779026c66d0672dcf72cb5c8c

                          • C:\Users\Admin\AppData\Local\Temp\KiwiX(vira)\KiwiX.exe

                            Filesize

                            3.8MB

                            MD5

                            b367ab5cb8286aa0d4c3aeaa7204ad2f

                            SHA1

                            c5a2e63e604acd90226cb78a9de194e5ccacda0e

                            SHA256

                            c7e54e2ee5dc91af44b68090111569deed21397957f9335b392dd288ec40686e

                            SHA512

                            9054dfd48cc27670104ae004efcaf9960afad3dbb8b3d2d47c2d3a7e4731edb8b567f96d852a5d2f368063eb5caff537578837e78ab4dcacea669224ecce9a87

                          • C:\Users\Admin\AppData\Local\Temp\mrtFF40.tmp\DialogPower.mfx

                            Filesize

                            104KB

                            MD5

                            e7ee84c44aec90fdc7c8bfaa14238b1d

                            SHA1

                            04171b0ed715a1b0fb0cc668aedba75d88dd27d2

                            SHA256

                            2d0ee61ededcd628a8fa0227e2c7e6014f58f3edd7ca12101a4b80d016b282e3

                            SHA512

                            55d7cba57ef37f1274e67abb64786cbf91cfe1e9bb9b6e7ad4f120a3b840c861d427b2e49b1ed73276ac020d6f8e40a5e00e20dc7d489a729ed631acc1a7979c

                          • C:\Users\Admin\AppData\Local\Temp\mrtFF40.tmp\kcedit.mfx

                            Filesize

                            32KB

                            MD5

                            a00acf3af0958898345fca9893cb6f57

                            SHA1

                            561717e33e2877fd0db99411265186ca468041bd

                            SHA256

                            b38ad01ad8a22f3f553530b000d6d061356601d308e6a79284605c30cb0674ad

                            SHA512

                            9435f612a23864ac7e4d22cff927b4155463fdddd8d143b805d7233dd372e9a5975c9a4170de9bcfc3adce4ab9fffdab2937f053e48743d2791753d2dc727850

                          • C:\Users\Admin\AppData\Local\Temp\mrtFF40.tmp\kcplugin.mfx

                            Filesize

                            24KB

                            MD5

                            f7851d2b959639cdb47b47022774f3e7

                            SHA1

                            a9b79f17ddd23ccfceb6dc7b8552627d7697bb0f

                            SHA256

                            19c2a0ed5f23954ea52f1afe135065aeb958c6230dc254b06e50acc8546c5266

                            SHA512

                            87e9680bb6da4e3dae9b0be5b41c2d69550788fdec3e9424656d3bf81cc354c47ac60eceef17b3755cffa8ad78dab490326123782ce0036ac088138b954dc94c

                          • C:\Users\Admin\AppData\Local\Temp\mrtFF40.tmp\kcwctrl.mfx

                            Filesize

                            63KB

                            MD5

                            fa3aa3c51150eb5410dc3d74484d84bb

                            SHA1

                            3ffca600b9d8b2d580c99021c95e8c6400d9a824

                            SHA256

                            0666e52ea54bb2bdb81216443ea0787b8fcc6292b64d6bdf285eebf42e1bbae6

                            SHA512

                            81ec7ec2a5877d1b226dfb4ccc8c3946b61fb409d5c53c789e6f8c310a0dc0b3ce1681613cc110a5559540a0ab302e6c36a00d0df07acb41c5a7c35b37d4594a

                          • C:\Users\Admin\AppData\Local\Temp\mrtFF40.tmp\mmf2d3d11.dll

                            Filesize

                            541KB

                            MD5

                            839633898178f35f6de0b385b7de0ec7

                            SHA1

                            5396e52c45954f0953cc8cf2095b122f7353180e

                            SHA256

                            5f6563d6bf2f3ceab8b2ca2c15ba4f7fe882a82c1f72b10041b5692c6515a53a

                            SHA512

                            b0ed4fce2815dcb783e0b9a786178b337d215e6a4d16df1ddb3c28ccdba13081fee1976669d9f99505cf31b8f1e8d5584fd1aa9732e1add38217222726c76eb8

                          • C:\Users\Admin\AppData\Local\Temp\mrtFF40.tmp\mmf2d3d9.dll

                            Filesize

                            1.5MB

                            MD5

                            c85bcc9f3049b57aa8ccbb290342ff14

                            SHA1

                            38f5b81a540f1c995ff8d949702440b70921acc5

                            SHA256

                            bddda991185a9e83b9855a109f2fcfa78cd2d5402e9db344c6ec77f6ce69a0c5

                            SHA512

                            5097f9d78ddc651aabf41f217f622ee656a1c6de6a9b339354525293102cf631cca2b7babaf991e99e49efe4d1bb6792c8a7a11f82e4ae2081c3961eb9b5afe7

                          • C:\Users\Admin\AppData\Local\Temp\mrtFF40.tmp\mmfs2.dll

                            Filesize

                            768KB

                            MD5

                            200520e6e8b4d675b77971dfa9fb91b3

                            SHA1

                            0c583bf4c3eda9c955fd0d0d3ba7fdc62a43bf07

                            SHA256

                            763ef4484ba9b9e10e19268c045732515f0ac143cf075e6d1ea1f5adcc77633b

                            SHA512

                            8b7bb334b6bd83ae43e5a4fe32a92b38b1edd2c292c4a540a54c2ee16092eb30108524c1c363508f7c62617bb224d9b447f07cda97ab7de01688acbfbacec51b

                          • C:\Users\Admin\AppData\Local\Temp\tmp374D.tmp.exe

                            Filesize

                            227KB

                            MD5

                            8061ff198455f29900733ef59a8b5aa4

                            SHA1

                            3e48fdb769221daebad081ec7faccb79efb1d0af

                            SHA256

                            cb9c37bcc73190126df3add4a96aad81cc807162a7886e17f37aaa95c2433e37

                            SHA512

                            3c3532b2ece1c9741b0ce10ad7af941a87952634d9e28b61fca412cd6d41e3ae1e43be41e1e639be7c0e53ca6208fd94fc2332e7efbc44f8acbc56be5abeb07d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            2KB

                            MD5

                            8c5b8c98273c09db0b73995447b620dd

                            SHA1

                            4c2d1f3b2ad6b01a6d038bfeba14fc89093d0188

                            SHA256

                            a28e5bed5402840f0c277f0149dec0dcf9237085098b769ed5265c4737f13b78

                            SHA512

                            fa1e18045b7584e9aac727b663bedac6d298d9856442a5f32eb1420db66e4cd58593543237c27b73790b3cb6d11cb7640a6260145886e45123670759f57bd124

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\datareporting\glean\pending_pings\38674caa-9952-4e85-ade3-b258cacf2893

                            Filesize

                            10KB

                            MD5

                            ab22a296f34a18836b74463177cb4165

                            SHA1

                            9da12370b8fd2169d12190dc1513c1c2c2a89526

                            SHA256

                            7600175e870f89ffcdba1ce16fa9e3a43fbe754d3555203154b56b0dcc33a221

                            SHA512

                            ddf7e79c6a1c7b412a57a21ecec70b7a200bfff82603b7dd76de470e4640463dd0cf9f11e61f832729953903cfc16c2200302781f5e843f25709258e1850f2ce

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\datareporting\glean\pending_pings\b6f12596-5963-4cd0-aadf-45d8d6352f43

                            Filesize

                            746B

                            MD5

                            4342181f1783d70aa9751eaf9979a2bd

                            SHA1

                            f0bea325095ae874bdfa81a6ee08c1ac09c0f41d

                            SHA256

                            454d660163f233f412a72535d737beaa7de9aa569887e1b6e6c25983aafbbbdc

                            SHA512

                            6620453e1497089c893b4bb4e3a09eb8faed80b758eda39e51c6455635c127aa4129601cca2dddeae32a484d55aabde01627dc11415722ba0e9ea18703a4574c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            e11235caae3cc5ecc4b0ec070bb0289f

                            SHA1

                            f231d288f2c582ac814c687cab8bcd5b44f17ad8

                            SHA256

                            b7cf7af57adfb873126052fe097801aada614f1f19e3df31c52dd67111171e74

                            SHA512

                            13174de381204e753d38ad111be9a89cc6ee52d795da5131ddd37d77dd5bd86b13c7adde97864af4c0f5f03788c721c2031599d31d09236496a44d03f2731a0b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            0704de957739a7a7a936b811e97769f9

                            SHA1

                            1881fb8065d843aa30c5e64f7ea7edf757becf17

                            SHA256

                            6cf96ee48979c51039a1708261215c1987bf4d2b2c9f790aae037f4660c2ff4b

                            SHA512

                            415f3d5f6ee0bdcfcc288221c5e8f497e7bb359acee8a135386e47aa43abb50fc9d4dd38b6b477996b0f71d7e3f1ed6606db4feda6796e87b0b176519f62f762

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            7f9a0ae1a41605005689f4485b62d665

                            SHA1

                            822e07a7d7bfe517878a2b495280759b8152cf09

                            SHA256

                            6c65d0cde253eeac3ee01259b34f76ba62625ea9f89fd19967eb215247c81574

                            SHA512

                            06ca084d1a36db3e91ccd987f438430d81b6d8a86c39518a17012690ff9e5ce3e15f2df70deb472be69faea99ce4bd0aa47c66ae5462fb5347b673238a8d3d19

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\prefs.js

                            Filesize

                            6KB

                            MD5

                            5e355a393b6c1ffcdff4bb88d19318c1

                            SHA1

                            f9e66b78ccc64e46cf7afb90c4ceb275a5343f69

                            SHA256

                            8c517f1eeebb29b32d2087c1c2ab0a2a81016c2d5825a7c3fa4775f895a4853f

                            SHA512

                            8f13cc0cabe3111039ae104b0bb31128dcc55b2f570007ed992cd451040c383352e535a6edb36fe9bdc474b5600fbf45d32caac1add2de19871ca960965e7921

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\prefs.js

                            Filesize

                            6KB

                            MD5

                            0b7728ecf78819276c8768aebf57a288

                            SHA1

                            589bc21340cdce55ea2844d3e32095baf97bad75

                            SHA256

                            8f59156f6c0cb2f745e415860e4063db987bc09da335cee92bd3ba81052222fd

                            SHA512

                            dab580870fe315082c78a209c9e1352ae0a03f50c5f7fb745bf4cbf3bfc939ca0c5c05e0f2a6243cd2f51695afde3f0f7548b4171a3de99f0c03e37b82f5f7ff

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            1KB

                            MD5

                            a1ddf1aa4569bc74c6e3aa641a1c3f52

                            SHA1

                            8020f09957898376df2b7b00b0395128fbd7dd85

                            SHA256

                            96f0b8e03846bf5de3ee4455e2d7c2001f502f074980622e2b55c84379d04e36

                            SHA512

                            38b0d2441ca69644e651ef8d363ab1682b6dfa89cba832c9be6ff090fbe96a8645178bc65d38dc75373cfb0082c849e0306a9866bb93a595c86ccf2ac0db6cf6

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            7KB

                            MD5

                            be9e1755f8c649eb6ef5a370bf0b5ea5

                            SHA1

                            edc796bf385052a4f67de49db9d8a87610807cc7

                            SHA256

                            4c7b1bee573fc38f69c79f25587a579d9a78e16a49a0a0f1da9a1db1ea3b29bb

                            SHA512

                            dbb917921e94a4cb3057c2340be121c57391d733d0b8fb95786a72eec67e853bd9f7b535a535d71db35ec41896add0d24e32bd5b1337d0e52d47813b6742c5be

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\0etkwu5l.default-release\sessionstore.jsonlz4

                            Filesize

                            7KB

                            MD5

                            fd14f0477228cfb81c80d9ef42bcdb69

                            SHA1

                            65be3665036e763ee5cb07710b8a2645dc1f5d6a

                            SHA256

                            391d58fbe320ec6d4c1b8e4e6836940e4d6698780718e877dec482ef0067597a

                            SHA512

                            e5c736971ea2e13bd7498f8ff2cf9d3d950bd7aa67639826e2638b5b3504f237f47baf9e28a5b0a3c755edf044253af91cd07cde90dda949ccca6b0fbb34631f

                          • C:\Users\Admin\Downloads\RobloxPlayerInstaller.Msz-Vw-Q.exe.part

                            Filesize

                            447KB

                            MD5

                            91228179e34835784b8cef48263cf557

                            SHA1

                            a429370714163eb61939ef3d936579601893d30b

                            SHA256

                            21ec9e79860737acc8cfc57bd76c87ef63b2ab1c9517d78743412ee326380a00

                            SHA512

                            22922cffcf631c4ea203b49ee6a68a72ffceb74346fde790136f702e75e63cf180e5c80778f1ba4331720b6c99d343f37c1d55f73306b6ddd9e5ac96709cf61a

                          • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                            Filesize

                            4.6MB

                            MD5

                            b090d2f2f22eb863bc1b19c0ce9d24ba

                            SHA1

                            92d2469466f72e05bfd1be8665673b46a8523077

                            SHA256

                            c2d04ac5575a8bad6c839b9471a7271a3d074e2f2baffed87f679be56902dd7b

                            SHA512

                            a61ab0a46af72777268662a8db8db010f6b30014a4689f08302eed56381098e5e6f8d7a7b7c0cd32e16b53a296c4ee86d9b69cbc9abaa6f6b146d72d630a6312

                          • memory/2308-909-0x00000219F0910000-0x00000219F0911000-memory.dmp

                            Filesize

                            4KB

                          • memory/2308-893-0x00000219E85A0000-0x00000219E85B0000-memory.dmp

                            Filesize

                            64KB

                          • memory/2308-913-0x00000219F0A50000-0x00000219F0A51000-memory.dmp

                            Filesize

                            4KB

                          • memory/2308-912-0x00000219F0940000-0x00000219F0941000-memory.dmp

                            Filesize

                            4KB

                          • memory/2308-911-0x00000219F0940000-0x00000219F0941000-memory.dmp

                            Filesize

                            4KB

                          • memory/2728-827-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2728-828-0x0000000001080000-0x0000000001090000-memory.dmp

                            Filesize

                            64KB

                          • memory/2728-829-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/2728-841-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/3020-875-0x00007FFECE680000-0x00007FFECF141000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3020-870-0x00000214E7300000-0x00000214E7340000-memory.dmp

                            Filesize

                            256KB

                          • memory/3020-871-0x00007FFECE680000-0x00007FFECF141000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/3972-783-0x0000000000DE0000-0x0000000000DF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3972-839-0x0000000000DE0000-0x0000000000DF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3972-830-0x0000000000DE0000-0x0000000000DF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3972-825-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/3972-811-0x0000000000DE0000-0x0000000000DF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3972-793-0x0000000000DE0000-0x0000000000DF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/3972-784-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/3972-782-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/5420-930-0x00007FFEEEF80000-0x00007FFEEEF90000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-920-0x00007FFEF0430000-0x00007FFEF0440000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-921-0x00007FFEF0430000-0x00007FFEF0440000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-922-0x00007FFEF0540000-0x00007FFEF0550000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-923-0x00007FFEF0540000-0x00007FFEF0550000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-924-0x00007FFEF0590000-0x00007FFEF05C0000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-926-0x00007FFEF0590000-0x00007FFEF05C0000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-927-0x00007FFEF0590000-0x00007FFEF05C0000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-925-0x00007FFEF0590000-0x00007FFEF05C0000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-928-0x00007FFEF0590000-0x00007FFEF05C0000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-929-0x00007FFEF0620000-0x00007FFEF0625000-memory.dmp

                            Filesize

                            20KB

                          • memory/5420-931-0x00007FFEEEF80000-0x00007FFEEEF90000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-919-0x000001679B4A0000-0x000001679B4A1000-memory.dmp

                            Filesize

                            4KB

                          • memory/5420-932-0x00007FFEEF010000-0x00007FFEEF020000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-934-0x00007FFEEF030000-0x00007FFEEF040000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-933-0x00007FFEEF010000-0x00007FFEEF020000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-935-0x00007FFEEF030000-0x00007FFEEF040000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-936-0x00007FFEEF030000-0x00007FFEEF040000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-937-0x00007FFEEF030000-0x00007FFEEF040000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-938-0x00007FFEEF030000-0x00007FFEEF040000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-939-0x00007FFEEDED0000-0x00007FFEEDEE0000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-940-0x00007FFEEDED0000-0x00007FFEEDEE0000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-941-0x00007FFEEDFE0000-0x00007FFEEDFF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-942-0x00007FFEEDFE0000-0x00007FFEEDFF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/5420-943-0x00007FFEEE150000-0x00007FFEEE180000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-944-0x00007FFEF0420000-0x00007FFEF0421000-memory.dmp

                            Filesize

                            4KB

                          • memory/5420-945-0x00007FFEEE150000-0x00007FFEEE180000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-946-0x00007FFEEE150000-0x00007FFEEE180000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-947-0x00007FFEEE150000-0x00007FFEEE180000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-948-0x00007FFEEE150000-0x00007FFEEE180000-memory.dmp

                            Filesize

                            192KB

                          • memory/5420-1003-0x000001679B4A0000-0x000001679B4A1000-memory.dmp

                            Filesize

                            4KB

                          • memory/5768-876-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/5768-873-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB

                          • memory/5768-872-0x0000000070C00000-0x00000000711B1000-memory.dmp

                            Filesize

                            5.7MB