Analysis
-
max time kernel
2214s -
max time network
2183s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
08-11-2024 22:34
Static task
static1
Behavioral task
behavioral1
Sample
Screenshot 2024-10-29 213139.png
Resource
win10ltsc2021-20241023-en
General
-
Target
Screenshot 2024-10-29 213139.png
-
Size
51KB
-
MD5
34aedd059c46684fb68dc0d17ca58c8f
-
SHA1
2cf14ff2de31f9c6c5e86d0ce11ca960e68fe69b
-
SHA256
39c9e5957fbc6891902f3aaf2074ce70ba7ffc969550fbe7f94192d9c512c719
-
SHA512
50826fd146a043cd12bdbedb70ae0126557159f7ccf0be88eff3b0ab289d58fe754d1b49606f7e16b05cda776813fb95c642781957971a2aae6327b0138e7fa1
-
SSDEEP
1536:530oyC0NRvO5PK/JvZtDy4fyOPdIO0epgpN:53IR25PmfFhVO
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.68\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation setup.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 51 IoCs
pid Process 5340 Bootstrapper.exe 724 RobloxPlayerInstaller.exe 6668 MicrosoftEdgeWebview2Setup.exe 7096 MicrosoftEdgeUpdate.exe 3492 MicrosoftEdgeUpdate.exe 868 MicrosoftEdgeUpdate.exe 5188 MicrosoftEdgeUpdateComRegisterShell64.exe 4548 MicrosoftEdgeUpdateComRegisterShell64.exe 1100 MicrosoftEdgeUpdateComRegisterShell64.exe 6196 MicrosoftEdgeUpdate.exe 6256 MicrosoftEdgeUpdate.exe 6264 MicrosoftEdgeUpdate.exe 6328 MicrosoftEdgeUpdate.exe 6536 Bootstrapper.exe 6912 MicrosoftEdge_X64_130.0.2849.56.exe 7092 setup.exe 7160 setup.exe 752 MicrosoftEdgeUpdate.exe 6564 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3284 RobloxPlayerInstaller.exe 2840 RobloxPlayerBeta.exe 5812 MicrosoftEdgeUpdate.exe 6596 RobloxPlayerBeta.exe 7052 MicrosoftEdgeUpdate.exe 1456 RobloxPlayerBeta.exe 6196 MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe 4752 MicrosoftEdgeUpdate.exe 6344 MicrosoftEdgeUpdate.exe 6352 MicrosoftEdgeUpdate.exe 6124 MicrosoftEdgeUpdate.exe 5248 MicrosoftEdgeUpdateComRegisterShell64.exe 5180 MicrosoftEdgeUpdateComRegisterShell64.exe 2924 MicrosoftEdgeUpdateComRegisterShell64.exe 2824 MicrosoftEdgeUpdate.exe 6184 Bootstrapper.exe 4588 MicrosoftEdgeUpdate.exe 6508 MicrosoftEdgeUpdate.exe 6556 MicrosoftEdgeUpdate.exe 2612 MicrosoftEdge_X64_130.0.2849.68.exe 5448 setup.exe 3624 setup.exe 6064 setup.exe 5864 setup.exe 6644 setup.exe 4328 setup.exe 1260 setup.exe 780 setup.exe 1900 setup.exe 3708 setup.exe 4548 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 42 IoCs
pid Process 7096 MicrosoftEdgeUpdate.exe 3492 MicrosoftEdgeUpdate.exe 868 MicrosoftEdgeUpdate.exe 5188 MicrosoftEdgeUpdateComRegisterShell64.exe 868 MicrosoftEdgeUpdate.exe 4548 MicrosoftEdgeUpdateComRegisterShell64.exe 868 MicrosoftEdgeUpdate.exe 1100 MicrosoftEdgeUpdateComRegisterShell64.exe 868 MicrosoftEdgeUpdate.exe 6196 MicrosoftEdgeUpdate.exe 6256 MicrosoftEdgeUpdate.exe 6264 MicrosoftEdgeUpdate.exe 6264 MicrosoftEdgeUpdate.exe 6256 MicrosoftEdgeUpdate.exe 6328 MicrosoftEdgeUpdate.exe 752 MicrosoftEdgeUpdate.exe 6564 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 5812 MicrosoftEdgeUpdate.exe 6596 RobloxPlayerBeta.exe 7052 MicrosoftEdgeUpdate.exe 7052 MicrosoftEdgeUpdate.exe 5812 MicrosoftEdgeUpdate.exe 1456 RobloxPlayerBeta.exe 4752 MicrosoftEdgeUpdate.exe 6344 MicrosoftEdgeUpdate.exe 6352 MicrosoftEdgeUpdate.exe 6124 MicrosoftEdgeUpdate.exe 5248 MicrosoftEdgeUpdateComRegisterShell64.exe 6124 MicrosoftEdgeUpdate.exe 5180 MicrosoftEdgeUpdateComRegisterShell64.exe 6124 MicrosoftEdgeUpdate.exe 2924 MicrosoftEdgeUpdateComRegisterShell64.exe 6124 MicrosoftEdgeUpdate.exe 2824 MicrosoftEdgeUpdate.exe 4588 MicrosoftEdgeUpdate.exe 6508 MicrosoftEdgeUpdate.exe 6508 MicrosoftEdgeUpdate.exe 4588 MicrosoftEdgeUpdate.exe 6556 MicrosoftEdgeUpdate.exe 4548 MicrosoftEdgeUpdate.exe -
Unexpected DNS network traffic destination 29 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe -
Checks system information in the registry 2 TTPs 26 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
pid Process 6564 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 1456 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 6564 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\sky\noisefb.dds RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Emotes\Large\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\AnimationEditor\image_keyframe_linear_unselected.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\AvatarEditorImages\AvatarEditor_LightTheme.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\PlayStationController\PS4\ButtonOptions.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\particles\explosion01_smoke_color_new.dds RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\VoiceChat\RedSpeakerLight\Unmuted20.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.56\identity_helper.exe setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\fonts\families\AccanthisADFStd.json RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\DeveloperFramework\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\VRStatus\ok.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaChat\9-slice\tag-bubble.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.68\Locales\nn.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\PlatformContent\pc\textures\water\normal_19.dds RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\SelfView\SelfView_icon_camera_enabled.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Settings\LeaveGame\gr-item selector-8px corner.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaChat\graphic\friendmask.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\AnimationEditor\addEvent_inner.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\TopBar\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.68\Locales\th.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaChat\icons\ic-profile.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\PlatformContent\pc\textures\water\normal_21.dds RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Settings\Radial\EmptyTopLeft.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\AssetImport\Import.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\fonts\IndieFlower-Regular.ttf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\grid2.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\TerrainTools\icon_regions_paste.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\DesignSystem\DpadDown.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\Locales\pt-PT.pak setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\PlayStationController\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Settings\Help\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUC4FF.tmp\msedgeupdateres_ar.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\VoiceChat\SpeakerLight\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\fonts\NotoSansDevanagariUI-Regular.ttf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\PlatformContent\pc\fonts\NotoSansCJKjp-Regular.otf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\TagEditor\VisibilityOffDarkTheme.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.56\Trust Protection Lists\manifest.json setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\DesignSystem\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Locales\nn.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\COPYRIGHT.txt RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\StudioSharedUI\radio_selected_enabled_dark.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\PlayStationController\ButtonTriangle.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaApp\graphic\Auth\wechatlogo.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Emotes\Editor\Large\OrangeHighlight.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\translateIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ManageCollaborators\arrowDown_light.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\InGameMenu\ScrollBottom.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\InspectMenu\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Settings\Radial\Menu.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\Locales\ca.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\fonts\DenkOne-Regular.ttf RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\TopBar\close.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\StudioToolbox\AssetConfig\inventory.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaApp\graphic\player-tile-background-light.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\vcruntime140.dll RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ControlsEmulator\Quest3_Light.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\TopBar\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\VR\hoverPopupMid.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.68\cookie_exporter.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Locales\az.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\DeveloperFramework\Favorites\star_stroke_white.png RobloxPlayerInstaller.exe -
Drops file in Windows directory 45 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Bootstrapper.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 23 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6556 MicrosoftEdgeUpdate.exe 4548 MicrosoftEdgeUpdate.exe 6196 MicrosoftEdgeUpdate.exe 6328 MicrosoftEdgeUpdate.exe 752 MicrosoftEdgeUpdate.exe 4752 MicrosoftEdgeUpdate.exe 2824 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 22 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 perfmon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz perfmon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe -
Gathers network information 2 TTPs 3 IoCs
Uses commandline utility to view network configuration.
pid Process 4492 ipconfig.exe 6664 ipconfig.exe 4896 ipconfig.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.68\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.68\\BHO" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\PROTOCOLEXECUTE\ROBLOX RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\PROTOCOLEXECUTE\ROBLOX-PLAYER RobloxPlayerInstaller.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods\ = "12" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine\CLSID\ = "{5F6A18BB-6231-424B-8242-19E5BB94F8ED}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0\0\win32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\shell\open\command\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe\" \"%1\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.31\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{35725228-BF11-429E-B5B8-ED0F2BCABF82}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.31\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\NumMethods\ = "12" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\CLASSES\MIME\Database setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\shell\open\command RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.31\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.31\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\ie_to_edge_bho.dll\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\ = "Google Update Policy Status Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\ProgID\ = "MicrosoftEdgeUpdate.Update3WebMachineFallback.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ = "IProcessLauncher" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.PolicyStatusMachine" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-player\URL Protocol RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\Downloads\Bootstrapper.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5052 mspaint.exe 5052 mspaint.exe 1684 WMIC.exe 1684 WMIC.exe 1684 WMIC.exe 1684 WMIC.exe 724 RobloxPlayerInstaller.exe 724 RobloxPlayerInstaller.exe 7096 MicrosoftEdgeUpdate.exe 7096 MicrosoftEdgeUpdate.exe 7096 MicrosoftEdgeUpdate.exe 7096 MicrosoftEdgeUpdate.exe 7096 MicrosoftEdgeUpdate.exe 7096 MicrosoftEdgeUpdate.exe 6564 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 3284 RobloxPlayerInstaller.exe 3284 RobloxPlayerInstaller.exe 2840 RobloxPlayerBeta.exe 5812 MicrosoftEdgeUpdate.exe 5812 MicrosoftEdgeUpdate.exe 5812 MicrosoftEdgeUpdate.exe 5812 MicrosoftEdgeUpdate.exe 6596 RobloxPlayerBeta.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1724 firefox.exe Token: SeDebugPrivilege 1724 firefox.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: SeImpersonatePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: 36 1684 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: SeImpersonatePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: 36 1684 WMIC.exe Token: SeDebugPrivilege 5340 Bootstrapper.exe Token: SeDebugPrivilege 1724 firefox.exe Token: SeDebugPrivilege 1724 firefox.exe Token: SeDebugPrivilege 1724 firefox.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 7096 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 6536 Bootstrapper.exe Token: SeDebugPrivilege 1724 firefox.exe Token: SeDebugPrivilege 7096 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 724 RobloxPlayerInstaller.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe 5168 taskmgr.exe -
Suspicious use of SetWindowsHookEx 42 IoCs
pid Process 5052 mspaint.exe 5052 mspaint.exe 5052 mspaint.exe 5052 mspaint.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 1724 firefox.exe 7060 firefox.exe 7060 firefox.exe 7060 firefox.exe 7060 firefox.exe -
Suspicious use of UnmapMainImage 5 IoCs
pid Process 6564 RobloxPlayerBeta.exe 3460 RobloxPlayerBeta.exe 2840 RobloxPlayerBeta.exe 6596 RobloxPlayerBeta.exe 1456 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2840 wrote to memory of 5052 2840 cmd.exe 82 PID 2840 wrote to memory of 5052 2840 cmd.exe 82 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1952 wrote to memory of 1724 1952 firefox.exe 97 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 3060 1724 firefox.exe 98 PID 1724 wrote to memory of 4796 1724 firefox.exe 99 PID 1724 wrote to memory of 4796 1724 firefox.exe 99 PID 1724 wrote to memory of 4796 1724 firefox.exe 99 PID 1724 wrote to memory of 4796 1724 firefox.exe 99 PID 1724 wrote to memory of 4796 1724 firefox.exe 99 PID 1724 wrote to memory of 4796 1724 firefox.exe 99 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Screenshot 2024-10-29 213139.png"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\Screenshot 2024-10-29 213139.png"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5052
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:384
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb08613a-f158-4436-a494-158de67099f5} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" gpu3⤵PID:3060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2412 -parentBuildID 20240401114208 -prefsHandle 2404 -prefMapHandle 2400 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {327a1f27-4297-478e-a98d-885002fb0b37} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" socket3⤵PID:4796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2992 -childID 1 -isForBrowser -prefsHandle 3000 -prefMapHandle 2996 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {316b3435-4123-4dd5-97cb-79cc13d97937} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:3864
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3944 -childID 2 -isForBrowser -prefsHandle 3940 -prefMapHandle 3932 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb69f363-fb2d-4a13-9a0f-8e03ef579bc2} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:5036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4928 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4892 -prefMapHandle 4888 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {91962fa6-7927-4a93-98c4-cc67e0084272} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" utility3⤵
- Checks processor information in registry
PID:3232
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5320 -childID 3 -isForBrowser -prefsHandle 5296 -prefMapHandle 5252 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fb358f5-b916-47c7-b018-884dc0b5db7b} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:5708
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5456 -childID 4 -isForBrowser -prefsHandle 5536 -prefMapHandle 5532 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c1a08ee-9f7c-4de5-8a8f-65faa5196b39} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:5720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5432 -childID 5 -isForBrowser -prefsHandle 5680 -prefMapHandle 5688 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18f0982d-6b2d-4076-b758-6d63b29e881b} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:5732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5224 -childID 6 -isForBrowser -prefsHandle 5208 -prefMapHandle 6140 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0400947-8370-400e-8f7d-308f9f8aefd4} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:4360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6256 -childID 7 -isForBrowser -prefsHandle 5188 -prefMapHandle 4664 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a006bcb8-952b-4685-9e64-500c1964900b} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:2324
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4904 -childID 8 -isForBrowser -prefsHandle 4768 -prefMapHandle 4756 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21f3eab2-03e1-4801-8afb-cc1c4ae98ed7} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:5488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6548 -childID 9 -isForBrowser -prefsHandle 6524 -prefMapHandle 6320 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {79080899-96e3-4a32-b950-0d515452425e} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:2184
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6688 -childID 10 -isForBrowser -prefsHandle 6696 -prefMapHandle 6700 -prefsLen 27998 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {652f91ed-25b1-41b9-be22-48e77a7c2139} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:1784
-
-
C:\Users\Admin\Downloads\Bootstrapper.exe"C:\Users\Admin\Downloads\Bootstrapper.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5340 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all4⤵PID:5644
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:4492
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵PID:6032
-
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7160 -childID 11 -isForBrowser -prefsHandle 7408 -prefMapHandle 7428 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68c43966-16c4-4bb0-8fd6-8d428f055c17} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:5252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7664 -childID 12 -isForBrowser -prefsHandle 7408 -prefMapHandle 7356 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b104613-8d6a-418b-ae6c-01ed2198a44d} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:1344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7212 -parentBuildID 20240401114208 -prefsHandle 7768 -prefMapHandle 1432 -prefsLen 30623 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2bb6eb3-5064-4970-bc43-9ec0f229203c} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" rdd3⤵PID:3872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7904 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 2772 -prefMapHandle 5124 -prefsLen 30623 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e070ac80-f3dc-49a5-96ec-c9c60da47ad7} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" utility3⤵
- Checks processor information in registry
PID:5608
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:724 -
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6668 -
C:\Program Files (x86)\Microsoft\Temp\EU24CF.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU24CF.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"5⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7096 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3492
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:868 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5188
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4548
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1100
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEU3OEUzRDEtRUJCRi00MTU3LThDNzItQTIxNTY1OUVFNzNDfSIgdXNlcmlkPSJ7RUIwNjA2OTEtMDM4MS00MTc0LUEyRUQtNTdGNTBBQzIyMUE2fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2MzRFNjNBNy05OEEyLTQ5QjItOTg0MS05REQ0QTM1MDlGNkJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNjQ1MzgzNzA5OCIgaW5zdGFsbF90aW1lX21zPSI2MDMiLz48L2FwcD48L3JlcXVlc3Q-6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6196
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{0E78E3D1-EBBF-4157-8C72-A215659EE73C}" /silent6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6256
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 7244⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:6564
-
-
-
C:\Users\Admin\Downloads\Bootstrapper.exe"C:\Users\Admin\Downloads\Bootstrapper.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6536 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all4⤵PID:6628
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:6664
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 13 -isForBrowser -prefsHandle 6348 -prefMapHandle 5764 -prefsLen 28388 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27ec5f17-0d00-4b9e-a7e8-03f579bc24b8} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:5716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6192 -childID 14 -isForBrowser -prefsHandle 6168 -prefMapHandle 6204 -prefsLen 28388 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {df399cee-ab03-4d00-abf7-5fb113c1088c} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:2224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5440 -childID 15 -isForBrowser -prefsHandle 7256 -prefMapHandle 9484 -prefsLen 28388 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d25f6328-4c73-446d-a704-5b9e3bc87e60} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5052 -childID 16 -isForBrowser -prefsHandle 5552 -prefMapHandle 8764 -prefsLen 28388 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fdac4c2-91f8-4f6c-b2ef-03c350bcd0eb} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:5740
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6072 -childID 17 -isForBrowser -prefsHandle 6856 -prefMapHandle 6776 -prefsLen 28388 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2059b0eb-66c3-4acb-a07f-cb8f8b8f835d} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:6580
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9424 -childID 18 -isForBrowser -prefsHandle 6864 -prefMapHandle 6788 -prefsLen 28388 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4004bb74-175e-4dce-ba05-509f361fa9e1} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:4692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7624 -childID 19 -isForBrowser -prefsHandle 4700 -prefMapHandle 4692 -prefsLen 28388 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27e12ffe-4e5d-4533-84cb-f89d504adb0d} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:664
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6344 -childID 20 -isForBrowser -prefsHandle 8752 -prefMapHandle 7756 -prefsLen 28388 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59d32399-ba35-45df-aaf1-e671f2051bae} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" tab3⤵PID:6892
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3284 -
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 32844⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2840
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4920 -parentBuildID 20240401114208 -prefsHandle 1432 -prefMapHandle 7212 -prefsLen 31057 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf552b32-54ad-4e8b-bb98-53add9579044} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" gpu3⤵PID:6672
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:6264 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEU3OEUzRDEtRUJCRi00MTU3LThDNzItQTIxNTY1OUVFNzNDfSIgdXNlcmlkPSJ7RUIwNjA2OTEtMDM4MS00MTc0LUEyRUQtNTdGNTBBQzIyMUE2fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyREM3QTA4Ny1GNDg3LTRBRTAtQUQ1NS0wOTJGNkI5OEFBQUJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIzIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2NDU5NjE3NzYzIi8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6328
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0874D809-6D49-4C82-8111-4996BD67E949}\MicrosoftEdge_X64_130.0.2849.56.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0874D809-6D49-4C82-8111-4996BD67E949}\MicrosoftEdge_X64_130.0.2849.56.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:6912 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0874D809-6D49-4C82-8111-4996BD67E949}\EDGEMITMP_DAF26.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0874D809-6D49-4C82-8111-4996BD67E949}\EDGEMITMP_DAF26.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0874D809-6D49-4C82-8111-4996BD67E949}\MicrosoftEdge_X64_130.0.2849.56.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:7092 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0874D809-6D49-4C82-8111-4996BD67E949}\EDGEMITMP_DAF26.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0874D809-6D49-4C82-8111-4996BD67E949}\EDGEMITMP_DAF26.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0874D809-6D49-4C82-8111-4996BD67E949}\EDGEMITMP_DAF26.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.56 --initial-client-data=0x240,0x244,0x248,0x1dc,0x24c,0x7ff7022bd730,0x7ff7022bd73c,0x7ff7022bd7484⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:7160
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEU3OEUzRDEtRUJCRi00MTU3LThDNzItQTIxNTY1OUVFNzNDfSIgdXNlcmlkPSJ7RUIwNjA2OTEtMDM4MS00MTc0LUEyRUQtNTdGNTBBQzIyMUE2fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2NEI1QzY4RC01MDIyLTQ3MjctOEEyQi0xQjNDODBDRDZEMkJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MzU2NDI3NDQ5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzY3IiBkb3dubG9hZF90aW1lX21zPSIyNzAzNiIgZG93bmxvYWRlZD0iMTc0OTMzNjAwIiB0b3RhbD0iMTc0OTMzNjAwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MDI3MyIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:752
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:_uvIirFNMf5HcKKoppYvNXyURJehpiEOS7Y466YfhgVr-bfg3ZdoFHiSnhkRm_r_3QdtSxq3oUYy87LmFYk5ixbGa_gtM-zfgEwBc7mEvQ4BJq4_XpRQjYby8n_V3adpxxR1RkCtW-uwYq-l0JlL5MB0t1U-jzohtDhVT7I-NDdApfSTO-lnfmOYd_xMByNptR7FD3uqWG0_hxYR1b1eacnRcBqMVtGCN97vkdI_gVc+launchtime:1731105680363+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731105417670003%26placeId%3D4483381587%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D188e5270-c7e8-4c9c-8e05-0a36220cd4c4%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731105417670003+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3460
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5812
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:6596
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5168
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:7052 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{27CB34C6-2861-454A-8928-9F5E692D64C9}\MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{27CB34C6-2861-454A-8928-9F5E692D64C9}\MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe" /update /sessionid "{E81AC0EC-EEAC-47D8-9F0F-C9A977D503BF}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:6196 -
C:\Program Files (x86)\Microsoft\Temp\EUC4FF.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUC4FF.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{E81AC0EC-EEAC-47D8-9F0F-C9A977D503BF}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:6344 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6352
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6124 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5248
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5180
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2924
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zMSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczMTEwNTQ5NiI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTAxMzk0NjA3MDYiLz48L2FwcD48L3JlcXVlc3Q-4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2824
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RTgxQUMwRUMtRUVBQy00N0Q4LTlGMEYtQzlBOTc3RDUwM0JGfSIgdXNlcmlkPSJ7RUIwNjA2OTEtMDM4MS00MTc0LUEyRUQtNTdGNTBBQzIyMUE2fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins3NUVFN0FFMS0xRjIyLTQxRjEtQjU3RS00MEUwNTk5ODg5QjV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjMxIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSIxMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTg3MjEyODcyNiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5ODcyMjg1MDA5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4752
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:1456
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
PID:4472 -
C:\Windows\system32\resmon.exe"C:\Windows\system32\resmon.exe"2⤵PID:468
-
C:\Windows\System32\perfmon.exe"C:\Windows\System32\perfmon.exe" /res3⤵
- Checks processor information in registry
PID:5232
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:6296
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:7060 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1928 -parentBuildID 20240401114208 -prefsHandle 1844 -prefMapHandle 1836 -prefsLen 24857 -prefMapSize 245077 -appDir "C:\Program Files\Mozilla Firefox\browser" - {320944d9-82da-4e25-ba57-a7e36414f51d} 7060 "\\.\pipe\gecko-crash-server-pipe.7060" gpu3⤵PID:4332
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20240401114208 -prefsHandle 2276 -prefMapHandle 2272 -prefsLen 24857 -prefMapSize 245077 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d42f66b-7513-40f3-8b95-26026c8b93b5} 7060 "\\.\pipe\gecko-crash-server-pipe.7060" socket3⤵PID:2440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1192 -childID 1 -isForBrowser -prefsHandle 3052 -prefMapHandle 3048 -prefsLen 25356 -prefMapSize 245077 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24285adb-0c59-437f-850c-d42bb9b56e21} 7060 "\\.\pipe\gecko-crash-server-pipe.7060" tab3⤵PID:2584
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4188 -childID 2 -isForBrowser -prefsHandle 4184 -prefMapHandle 4180 -prefsLen 30589 -prefMapSize 245077 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0450c939-78dc-47ed-90b5-b2be3596364b} 7060 "\\.\pipe\gecko-crash-server-pipe.7060" tab3⤵PID:4836
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4784 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4800 -prefMapHandle 4788 -prefsLen 30643 -prefMapSize 245077 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {54881558-51c2-4106-81ac-ecad860e7960} 7060 "\\.\pipe\gecko-crash-server-pipe.7060" utility3⤵
- Checks processor information in registry
PID:6896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -childID 3 -isForBrowser -prefsHandle 5160 -prefMapHandle 5144 -prefsLen 27974 -prefMapSize 245077 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e278eaf-f187-4959-ae69-5dab0a51f46a} 7060 "\\.\pipe\gecko-crash-server-pipe.7060" tab3⤵PID:3724
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5328 -childID 4 -isForBrowser -prefsHandle 5284 -prefMapHandle 5164 -prefsLen 27974 -prefMapSize 245077 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec768a7c-ea7d-4f75-8944-51e2a36f6e31} 7060 "\\.\pipe\gecko-crash-server-pipe.7060" tab3⤵PID:4116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 5 -isForBrowser -prefsHandle 5588 -prefMapHandle 5584 -prefsLen 27974 -prefMapSize 245077 -jsInitHandle 1328 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e8eace7-aa08-4bc9-ad42-0d866ad45d4f} 7060 "\\.\pipe\gecko-crash-server-pipe.7060" tab3⤵PID:2952
-
-
C:\Users\Admin\Downloads\Bootstrapper.exe"C:\Users\Admin\Downloads\Bootstrapper.exe"3⤵
- Executes dropped EXE
PID:6184 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all4⤵PID:1684
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:4896
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4588
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:6508 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtkbDR4SjNjSlNUTUR1bjNKZEwvNFp4RzlqSkxCbkNWditzTGZIVjZ1U1k0PSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IiIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMTYiIGluc3RhbGxkYXRldGltZT0iMTcyOTY5Mzg3OSIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzc0MTY2NTU5MzI3MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzMjI3Nzg0NDI2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6556
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\MicrosoftEdge_X64_130.0.2849.68.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\MicrosoftEdge_X64_130.0.2849.68.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:2612 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\MicrosoftEdge_X64_130.0.2849.68.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:5448 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff61d01d730,0x7ff61d01d73c,0x7ff61d01d7484⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3624
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:6064 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{C440F04D-AB7F-4EE7-A413-3E3808A2FA78}\EDGEMITMP_F46B0.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff61d01d730,0x7ff61d01d73c,0x7ff61d01d7485⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5864
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6644 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x248,0x24c,0x250,0x190,0x254,0x7ff79967d730,0x7ff79967d73c,0x7ff79967d7485⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:780
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4328 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x24c,0x250,0x254,0x248,0x258,0x7ff79967d730,0x7ff79967d73c,0x7ff79967d7485⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1900
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1260 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.68\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.68 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff79967d730,0x7ff79967d73c,0x7ff79967d7485⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3708
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDhEMDhCNDktRjY0QS00NkZGLUJDQ0EtRUIxRjFGNTQ3NTVGfSIgdXNlcmlkPSJ7RUIwNjA2OTEtMDM4MS00MTc0LUEyRUQtNTdGNTBBQzIyMUE2fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins0QzdGOEIzNS03RTVBLTRFOUItQTJFMi05RkE4ODk0RkE4QTJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xOTUuMzEiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPSU1QiUyMi10YXJnZXRfZGV2JTIwLW1pbl9icm93c2VyX3ZlcnNpb25fY2FuYXJ5X2RldiUyMDEzMS4wLjI4NzEuMCUyMiU1RCIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC4wMyI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjUyMSIgcGluZ19mcmVzaG5lc3M9IntCMTZCRjMzQS04M0U1LTQ1OUUtODQ1My03MUE4OTA0QTY0Rjl9Ii8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkyLjAuOTAyLjY3IiBuZXh0dmVyc2lvbj0iMTMwLjAuMjg0OS42OCIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjEyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMzIzOTM2MjE0MiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMzIzOTM2MjE0MiIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMCIgZXJyb3Jjb2RlPSItMjE0NzAyMzgzOCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTQ3MjAwNzMwMDMiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImRvIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy83ZmFhMDBkOC1mZWExLTQ5NmEtODE2My1hZjQ0OTdhNzZiMTY_UDE9MTczMTcxMDk3NiZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1tRlJXWVZqYzB5dld0alNSMzdNejlwcURLWUo4SUk3elYwR0s3VFJmNTFQY0JBZlQwTmY3ZFFoZFhGZk05ODh4ZFlsYXNMS3Q5OFIlMmJLTXJ3YmtzMVBRJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMCIgdG90YWw9IjAiIGRvd25sb2FkX3RpbWVfbXM9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTQ3MjAwNzMwMDMiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzdmYWEwMGQ4LWZlYTEtNDk2YS04MTYzLWFmNDQ5N2E3NmIxNj9QMT0xNzMxNzEwOTc2JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PW1GUldZVmpjMHl2V3RqU1IzN016OXBxREtZSjhJSTd6VjBHSzdUUmY1MVBjQkFmVDBOZjdkUWhkWEZmTTk4OHhkWWxhc0xLdDk4UiUyYktNcndia3MxUFElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNzUwNDYyMDAiIHRvdGFsPSIxNzUwNDYyMDAiIGRvd25sb2FkX3RpbWVfbXM9IjE0MjEwNSIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNDcyMDE3MzczMiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNDczMzQwNTAwMyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjE5Njc1NyIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTUzMzU1MDM0MDEiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSI4MTkiIGRvd25sb2FkX3RpbWVfbXM9IjE0ODA4MSIgZG93bmxvYWRlZD0iMTc1MDQ2MjAwIiB0b3RhbD0iMTc1MDQ2MjAwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MDIxMCIvPjxwaW5nIGFjdGl2ZT0iMCIgcmQ9IjY1MjEiIHBpbmdfZnJlc2huZXNzPSJ7MDA0QjEyMUEtNTk4MS00MjMwLUIyQjgtN0IyRjUyMDUxNUUwfSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzAuMC4yODQ5LjU2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjY1MTciIGNvaG9ydD0icnJmQDAuNzciPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY1MjEiIHBpbmdfZnJlc2huZXNzPSJ7Mjk0NjdGM0MtREYzRC00QjQ5LUEzRTgtMjQ2ODc0OTNFQjE2fSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4548
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness1⤵PID:5512
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.31\MicrosoftEdgeUpdateSetup_X86_1.3.195.31.exe
Filesize1.6MB
MD596da7b3dc4fb1d5dcf2c417ee046f447
SHA1e84a715aa7484e56c9f33d05da3bfa1ca0f1387b
SHA25644487270c94902abed843606f7dd7b10923abbecce86c1cd85b3f25156eb60da
SHA5128630835de1a5952e57b9c0db112854050145ca923018985984cca60003b986314f60146eba54ab52933f600ef7d61949f254627c0fd5459b724315968685d733
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
27KB
MD5cbe3454843ce2f36201460e316af1404
SHA10883394c28cb60be8276cb690496318fcabea424
SHA256c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59
SHA512f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73
-
Filesize
28KB
MD5d45f2d476ed78fa3e30f16e11c1c61ea
SHA18c8c5d5f77cd8764c4ca0c389daee89e658dfd5e
SHA256acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2
SHA5122a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b
-
Filesize
29KB
MD57c66526dc65de144f3444556c3dba7b8
SHA16721a1f45ac779e82eecc9a584bcf4bcee365940
SHA256e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d
SHA512dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f
-
Filesize
30KB
MD5b534e068001e8729faf212ad3c0da16c
SHA1999fa33c5ea856d305cc359c18ea8e994a83f7a9
SHA256445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511
SHA512e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb
-
Filesize
30KB
MD564c47a66830992f0bdfd05036a290498
SHA188b1b8faa511ee9f4a0e944a0289db48a8680640
SHA256a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961
SHA512426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5
-
Filesize
28KB
MD53b8a5301c4cf21b439953c97bd3c441c
SHA18a7b48bb3d75279de5f5eb88b5a83437c9a2014a
SHA256abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0
SHA512068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a
-
Filesize
30KB
MD5c90f33303c5bd706776e90c12aefabee
SHA11965550fe34b68ea37a24c8708eef1a0d561fb11
SHA256e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c
SHA512b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a
-
Filesize
28KB
MD584a1cea9a31be831155aa1e12518e446
SHA1670f4edd4dc8df97af8925f56241375757afb3da
SHA256e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57
SHA5125f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51
-
Filesize
28KB
MD5f9646357cf6ce93d7ba9cfb3fa362928
SHA1a072cc350ea8ea6d8a01af335691057132b04025
SHA256838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150
SHA512654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528
-
Filesize
28KB
MD534cbaeb5ec7984362a3dabe5c14a08ec
SHA1d88ec7ac1997b7355e81226444ec4740b69670d7
SHA256024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9
SHA512008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8
-
Filesize
29KB
MD50b475965c311203bf3a592be2f5d5e00
SHA1b5ff1957c0903a93737666dee0920b1043ddaf70
SHA25665915ad11b9457d145795a1e8d151f898ec2dcb8b136967e6592884699867eb0
SHA512bec513125f272c24477b9ddbaa5706d1e1bb958babac46829b28df99fa1dd82f3f1e3c7066dc2fe3e59118c536675a22fc2128de916ca4c478950b9992372007
-
Filesize
29KB
MD5f4976c580ba37fc9079693ebf5234fea
SHA17326d2aa8f6109084728323d44a7fb975fc1ed3f
SHA256b16755fdbcc796ef4eb937759fe2c3518c694f5d186970d55a5a5e5d906cb791
SHA512e43636d8c947e981258e649712ad43f37c1aab01916539b93c082959fb5c6764c9c44979650092202839e812e6f252c6c3eaf66d3d195c1efd39c74c81ad1981
-
Filesize
27KB
MD503d4c35b188204f62fc1c46320e80802
SHA107efb737c8b072f71b3892b807df8c895b20868c
SHA256192585d7f4a8a0cd95e338863c14233cdd8150f9f6f7dd8a405da0670110ee95
SHA5127e67ea953ea58ff43e049ce519ae077eec631325604896479526627d688f2fa3bfc855a55ac23a76b1c9ef8cd75274265b8238423b95a2437be7250db0db31b1
-
Filesize
28KB
MD55664c7a059ceb096d4cdaae6e2b96b8f
SHA1bf0095cd7470bf4d7c9566ba0fd3b75c8b9e57ec
SHA256a3a2947064267d17474c168d3189b0d372e36e53bf0efb9c228d314fc802d98e
SHA512015dcb17b297a0aaad41c7b0b2199187e435855fd3977d16402be774622cc4f6b55d04ba9159a89e26e350c5602928c76dd9386be3974437b41888a0cfdddfa8
-
Filesize
30KB
MD5497ca0a8950ae5c8c31c46eb91819f58
SHA101e7e61c04de64d2df73322c22208a87d6331fc8
SHA256abe2360a585b6671ec3a69d14077b43ae8f9e92b6077b80a147dfe36792bb1b7
SHA512070398af980f193ff90b4afaecb3822534ef3171eca7228bce395af11ca38364bc47cab7df1e71187ef291f90978bdc37a8611d2992b1800cd1de6aa7fda09d9
-
Filesize
25KB
MD545e971cdc476b8ea951613dbd96e8943
SHA18d87b4edfce31dfa4eebdcc319268e81c1e01356
SHA256fd5ba39c8b319c6ba2febf896c6947a0a7bae6aa0b4957bd124d55589f41849d
SHA512f1c9fccf742fa450be249dbbf7e551a426c050ae4af3d2e909f9750068a2bdc801f618eb77a6a82d13421d27949c9f2a9681a44bcb410ccdeec66b24a70f6a9a
-
Filesize
24KB
MD5b507a146eb5de3b02271106218223b93
SHA10f1faddb06d775bcabbe8c7d83840505e094b8d6
SHA2565f4234e2b965656e3d6e127660f52e370dc133632d451ef04975f3b70194b2ed
SHA51254864e9130b91b6fd68b1947968c446f45a582f22714716bfd70b6dc814841fffe939bc2f573a257ec8c62b4ff939643211fb29cabc0c45b78a6cc70eaa3752c
-
Filesize
29KB
MD53bc0d9dd2119a72a1dc705d794dc6507
SHA15c3947e9783b90805d4d3a305dd2d0f2b2e03461
SHA2564449ee24c676e34fea4d151b3a752e8d0e7c82f419884e80da60d4d4c1b0f8cb
SHA5128df01ad484bf2924892129c59317f3da4f79611be2ca29e208114e5ed2cb96a63f753511dc4fe97e281417366246f2fb576cc6ef2618a67803ae7ac01be7b067
-
Filesize
28KB
MD5bcb1c5f3ef6c633e35603eade528c0f2
SHA184fac96d72341dc8238a0aa2b98eb7631b1eaf4e
SHA256fdd6bffdb9eca4542975f3afe3ac68feac190b8963f0a7244b4b8fa6382381d1
SHA512ecd79ddd9f3e6db1d0471132c453c324ab55bdead21de77392f418281bc8a2dd43e9009912896ffa3d55d4d3ef17b0aa847a084369b619eb04a2d2313641d520
-
Filesize
27KB
MD52ea1200fdfb4fcc368cea7d0cdc32bc2
SHA14acb60908e6e974c9fa0f19be94cb295494ee989
SHA2566fd21b94f62ee7474b3c3029590ddf06936105508f9bf3509620c42dc37486c3
SHA512e63b80a5929200c85c7a30a3054bd51eee2f27e603501f105073868690906f4619a27a52e58c90ac2ab5d5c34a4739dfdd2a511574afeb7d0118de88c5544f42
-
Filesize
29KB
MD560dfe673999d07f1a52716c57ba425a8
SHA1019ce650320f90914e83010f77347351ec9958ab
SHA256ef749f70e71424d7f548d5c12283be70a6d6c59cffb1c8101b74f37ecacb64af
SHA51246bfe77a49f14293988863a8e4dd0543202b954b670940d9ad5dc6d2b46e46104d8d6206be08a941f7e02b8ff3e2e2366b7b795d02352cff18971f8d0df5fcdc
-
Filesize
23KB
MD5cf91a1f111762d2bc01f8a002bd9544d
SHA1db2603af55b08538a41c51fc0676bc0ed041d284
SHA256baa9fae4fb8939e0b5fe0c7f393ab1ca40b52534f37bf2158a9a36331a221e75
SHA5129db864dbd194885b46f7bed9875f1e531e48f7644ce4494b8dc482c7516a6f783cd35129d2565b272dc674491a08c844a6da88bf9fa7843fcf89c96b4e0af799
-
Filesize
28KB
MD5ca3465347e57624ee2a5dd2299d4f4cd
SHA1551a151a8d49489c90400e18c34633aa2c2b8a4b
SHA2565b9509a1ae34d89c89c8e657742495037d28cd03e1cd48aef4dfaa7aeebe29f0
SHA512a4bdd458a7628a9f0664e1000512e056718cc924510a21704ff8c69b0b251a5a1c7f6f267d66325cadda1536aaee78440348be128d082112c71732e485ac93f3
-
Filesize
30KB
MD5269e84b82973e7b9ee03a5b2ef475e4d
SHA14021af3bfde8c52040ad4f9390eb29ae2a69104b
SHA256c3fb0cae3dc5cdd86518d60f998c3adec1c0c5804a74ffbb9a346a73d598af07
SHA512db716e2f6527af2dfeba4c22ff00e159d7cc0b482fc126e87b8b3d35b714bb382676066097352b6ebb87c8dfe7f6144e83100f0c9a9990b0d23c810b6c575c21
-
Filesize
27KB
MD5864edbc77831a64a3e3ab972291233bb
SHA1fa1f3eb3320c1b1a329cbe786abecf2a8e625cbe
SHA256aecab1eb46075d1a1432b3e14537f860a2ded49a13ca82f17fac44b40ad2da51
SHA5123d54efd01d6317fb4746b55db2c847a506f594cff055f0db84a72ede02dbe3aa03d8e65ea06c5ae365f44312a26cdbc45ad5f9a0de46d2b9c878aeeb24566b89
-
Filesize
27KB
MD57071c732cf3e4b3144cf07c49d8eb44f
SHA13800bf304b44d9d27ac26bed6ccc899669dc3b4f
SHA2569c75ef5c3f53c643d7bb8c5907a0cba6ca2d1d64e6bea39ce06b4ad5a20454b6
SHA512be3a0942e2af843adeb8e9b6acc7cd8adec956b761f71d8eb0a02835ee5be115ac064fda7088b0813d40ec3a24e7bb77816e9b67ef0cbdce1562c36880b15049
-
Filesize
28KB
MD530849a9c16061b9a46a66e8e7d42ff81
SHA12d0e86535d964acce8912c6bef3cc12346b22a6c
SHA256b8075c09d33cc6b6ff22fdb29ccc3dd319ce867f4b77a1d165f6f8d8cb4977e9
SHA512298ee10ff6cab7ff38d31e3a7826dedeab8e9ccc616eae4ca2e5ec333f42e5c6744650857031d8bf35034bd46c7c01a2646362ffbbef1f421995c73ba999ff0b
-
Filesize
28KB
MD51866ddadd9397dbf01c82c73496b6bff
SHA1b210a9df7d6a5e116fe7a9ff8d455b6cbfb5663b
SHA2569b4bb2ca3366a1935b4869796efc0601f94356b45e8613d28e023dd516f48d17
SHA51276fa5cade101d79d012e00904bf18692f85967ceea0ed7e81da4df65b85afc125a00127d9e06c8c59ffbfd2dcdc88488157b61922960559fa17d13dedca3ee59
-
Filesize
6.7MB
MD5b68e7f7ae52ef8e962723c7ddda4f75d
SHA1686bdf2057cdd7b16877fb5eec0aff150fa074d0
SHA256d779b2acc52b4b3e72c1461dbc7e950f0b650e924b3799db425942f64624e94d
SHA512cb0ecf531c95d657019b0188e648520b36b8386516d2e640239d99972ae44439d21ec6fcbe7902fc59c6f65db3571db0944e48f2207a442f3be5d10c9655bbb1
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
100KB
MD58b62665358439e561d8f2def40be9f32
SHA1abf473432d0e074a14168bedef53a135cb04d035
SHA256984c91538c6462a44903a6a19b78dcd4964aeec3e23c83932634bf661296d010
SHA5122149e0c93b805c477cf24179a2847b18dfec1f5e09d73f1b4beb8a5c7c0391f9cf2546cdda63aabaf0c7daf0019636c308f2a05a09f3f27d7c1223d4bca88abd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\activity-stream.discovery_stream.json
Filesize19KB
MD53efdfd50374b65b522f9fbf8ed6f4779
SHA1c02fc7a2302b58d51e6cd44a85923cb983405660
SHA2568db77a3db1419c926aef8ae1a4eb76d00910009beff6532a09383c29d264ea88
SHA51258e35115e64ede0be5bba338b8118185c977c03265124736da558d873d6b3ddcd66c8e7647152108f26bf33ed0996466a1473042dac089779697b92319248772
-
Filesize
25KB
MD55f506730b46eae360eaaa1b723784a16
SHA182d7080b05a8e4850bc11385d62827a3932eb70e
SHA256b3fa262462bea8de381d99524b0370b42d8cbe495a4141318a72bb944e9b5c8c
SHA512ea0ce0c410353a0254dad9ae66968e1f3e6897c0febf186625627a169624a408a7e6c72b4a134479b6ef1786ef99a3dfa1d182bf14855c2ab9dabbf8c1aaaef9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\050DB43D78BBC79DCD9ADCBAE96500FE04597F1B
Filesize84KB
MD58c0154ea9cf99e15420c953d2ce8820e
SHA15fdf723ccdc0e18b4c7fb93ce409ac99c2ebedfd
SHA25666df7a7944f33d94c92be593b81625992572a616d55f0fcb0318362ac9fde3bf
SHA5126d925bf059f8b1794982d2fa09f98b12a1eb5e7ae56a4790671fd55e10de6a09f90c70932cfe71c989b8d55886120898e7e6d6ddd72bd0ba9420b8b8f9686369
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\05EB7F6F7BD0BA633716511CCCAD442933622565
Filesize65KB
MD551fe75eb15bcf1a872b9b53767ca758b
SHA1db785b9fb29f7fb3232bd19b9c0d2556e97ac714
SHA256e8ce8b44abff69e3d547a5566dba04284d4ba43832cbd6f88d19452cf210ad54
SHA512ae67923821720ad5fa3d6c0f7623d3f3a92b43d3264acdab4a25bc916844d091c199500c90f2731b518af9d524d1a14de76cf717a0386d2aaef32aba54c07e1b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\0745CB3B076F42EEC9469B7A0D852545BD3DEC22
Filesize16KB
MD5dd61ff5bcc1cbcbf0214a84b032d4a1b
SHA10484ef6f3948ff97f079b30064dc0139dca39575
SHA2560ca944eec8654f02b5b772fe1160f8faf4f2f1882286ec3c31a77d197192a7a2
SHA512a6de69821348baa9f5732b12bda02302be890fca8ad15f28cda8e62327f752d961a7fe677125d7902a26fe2f71a46b669510b1fdac862be91c21ef2938a11250
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\07F6C89295188FEDE296EBCFA141FECF3D3E9655
Filesize439KB
MD5cf80eb7e0cb2787b3df9ec2ad35c4f4a
SHA10d483564224cd0b11218b0d925a98d57095824ad
SHA25609e6dd7872f68eb8eedd133d2c13db5765f6d1676261e32a91ac0a27b6d3dade
SHA512a704d1845e67309b83d29ccaa27ff791850231d3649cf7c85ed08ac0be07feaeddb1bf085e1b373756eabb04008d252bddd9230f3f94d5a8911a374af3616381
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\11996AEF0277D4A17C2BCB7788274A22A17F7263
Filesize26KB
MD5a7edd72425c5e74f0acdc1d76cf316e1
SHA19d6b9283b63ed822663292d18bffe4a176fa3978
SHA256c7a13744b3d1fd078d1295ff6be3cd1caccaa7bd061fc41ef4e15262427002ab
SHA512088721093ce2e88c8f5fad5097cadebf2856372e2cfc5f6a9d124d821e1df8efcee7d7b3ffb87709d298d459db8316dfadd2a758441306b189504900d705c718
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\13415AEB57A9FB1F1F5AA0B789E2B7BD19165040
Filesize670KB
MD5fe51da3f9e2b747135f9352f505ca6e6
SHA112fc720e19eb6a3bf5f3db32ebd81094a7afdd3d
SHA2567b248d8ae084270524743de99f51b5f999fda27ea1ed09c00faef2b29c02e694
SHA512e20d023e2d6ef841ba9737e05f405ef7bfff1ede58ff1ba11314bc4768df8ebbb5281fa7dc8cf4064105e236178662cc4a8523c4878563315b1b755cd9a2cd8c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\1AB33D663B69F4F748A08F27D06DE9DC07B327E9
Filesize53KB
MD5779d388ec956494b56a8fcbb422ef67a
SHA13ca8e33e9a1e2821c4ed4c8598d4b74b5e84b45b
SHA256fe7f62dfed9b3eb3bffbba857cf44f793c5bf6efad2045fca4e7acecc739d036
SHA512fe09705f9eed835f5f880676949d17c7f69664d2133ba289e85d330fb170b58a77758b1b2125768d8ca1649bd5043b82fc9facfb45e04643211b62c118cdd4c6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\21BC32270948C5DA71298BF51EB9B8C28C68660B
Filesize139KB
MD5d490a284e048149497454772abfd6e70
SHA1cb09390d37f80b9b95814990ce97340a1a73115b
SHA2565cfe58d4213b9501fe0f76ac6d008fcf0d4fb0cfb0b98d371a850df92385cc22
SHA51278f1abb095c750edb3000b0144dbacbc4a63508cc0e20eb74b8c86a04c1bb291a5e263ee3c62c3152076addde65f4b073eaa09d46bbeb362b73d65c2379f0655
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\3145C16B3B9A8B354AD0DB869300A33D183E5194
Filesize24KB
MD53b837a4266e3975616dae1142d24b7d5
SHA105ff5f5d5ea0c8c4bff6e1b4ded9339051bb68b3
SHA256689f058fbc1223355a3f7fd32df58b20a6ed9dc6979e0ce0edbf4cbee50929c8
SHA5123416637a28596c8ad17b455a6065b0f496a36c7ecff739627852fd79a9e8f3ca3caf2076df8e174db9e938c8c96253fedd822c5bf7412bcef45d012ae3fbf212
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\36BCFA23A4D04A528CE70EF12214E3995E132134
Filesize33KB
MD5af10b9154a4c1b927294d7d474e98ffc
SHA14ed637e3ee5207016bf80206de8bbf8c5976abf6
SHA256a5c12140670f1168a96283acf212960a6d5e3e5f2b6713d015a3b3209a42f74f
SHA5121ec193608777c47d331916d0be05da30db9bd25536a271ae3d9b822ce27b822ab4e31d5c0de63f640154becfc115ced6f33d239822b9927cb26d2e102808beb9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\3B9C0557257282CD5F41471F9C2DA8856005FB8A
Filesize1.7MB
MD513b4e6a39ac5847c75435f1e2dbaf45f
SHA17298284e89a8a18b1f0d0307f3ccc75ff2a84891
SHA2561c560b9fb3ecec0400db210b2e62887d0056f2138855fefef18b99a9fd0866f8
SHA512fe2266178d9892d02613d9496d8acee5baa322493b44ac88e4abd7958d3d65eef1618d82b4b3200f3a5d7d2becad1ae17f7496a181b1b09ecaf6ae58f8f5d550
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\3CD97724EBF47B50AE59221DC942CCA5EE96ED82
Filesize29KB
MD5d2df8d172b60afdc277d41a5596a8a2e
SHA1fbe19250dea6c02f70d8c545bc6ff8c441fac2e5
SHA2567460e28677b498611b2874f7d138e71a43ada3f08539a67cb031d9631fb4f7cb
SHA51255de3d0c81f93ba5096b2dc08f9a41e9c5a4e5fa39a10c05e62209c7450d5782f153d0fa88e34253245c94dc423eabe3eb37902ca6fa0d3113ec44c4617b43a4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\3ED59BA1D59E360229BB124F2BA6B416C6163064
Filesize38KB
MD5f459f6de301590fac2a84373559a92dc
SHA121ba3318060f2bc0edd46e70b95ff3f0f13ac00f
SHA256a4a522389a5c181a473b7517c8dfbc84ec0eb1a86529a717a97fb50aeaa1f57b
SHA51241bc0a9272d918ce895a42e8ff459a3bdf2609b42d37a0bb5eb256a599cf85f7c8ccaabab85a493e2af79ece1cb78a6eb7982b8c63d46d30cc81345c5ba06870
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\4120A679A3A3DB7B0AE64FC1FF874C8D66B084D6
Filesize23KB
MD5a0e5d92240be351db1bc52372761a5fd
SHA1995ed9e4aa7b7f0494c826ce81486123a675781f
SHA256c80c43eab25898ff3b450166576e5cddb608d2306804ecc464a2b47ebfa99bf2
SHA512783d6be7cb80be3867e381ae5fdc12b44e4041c4cabfcaa37eb8f44d937f8175e55ddb3fcb20bb6331bad7f49df56900ee792be48496b274d76209529fe8edc6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\42C8C7C1639CF9D38CE60B26E60BAD9C22C5765F
Filesize77KB
MD531ffa8dda8d2d368a6cc30bb375a6f44
SHA1beb66b0695aa2498b80050b2c40e17797533094f
SHA256f5530d739753d914a166f8664363db16a655afb018de52d650e00cb32e9ccc30
SHA51239dc2417e10591263b422ce70a3342e581a86f8f4e92108d7e97a9716a80fa5e7b82dc1680e0ff3d6db3d0c902f4985437600d5ba148397965a7151351d7aa55
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\44810E676DF400511DCEDCBDE61FF7DA5294BA38
Filesize27KB
MD5e01798a9f474d5b3e58cc5c7562d9958
SHA14c0e96f1afe4bac5c2ac064ea8f5cccf93bab1ab
SHA256b286f683cda5e195939d36807d1f3ede99eaecf376ee413626c5cfb7ee56de9a
SHA512ad3fef65ae2faee915e56071a72b70c2f8a4b957bf1e9544fe57278e92863f21fcb0a2a5cb52ac48d4d025438a288a7ff00fe01dac1609ff82340f73adb9da6c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\4695A67E21DE301707E618BAC4103BFF1314CCA0
Filesize250KB
MD5e6483ca0daa4bd2082ceaaa903f7e860
SHA133e980dc6544b565f295a4b678e5b1e6f7025c84
SHA256164e6ac6ae857dbd77933a09b20fda9bc83c211da0667c4a4dec18cd2bc2eb9a
SHA512f1cc974b0d23c7281eb97d9aec04a11dfebda2f066e00f547a132360b91d904d75f48db175a367969f2476e8cd436438ba9145621504b323e4ebf1aeee7b09e9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\4C11E373FD9A73A5E61FCB5291518B290C3C15DF
Filesize640KB
MD5c59430ff17907dce9ac8ef99a2570df5
SHA177b1e710d37d350573a9c9b7e4feb64181eedfb8
SHA2565e08a2dc6a77885cb36aae8457b3c27b5ae405641d94dd6cb3fa6e2ce90fcce2
SHA51281e5c8d913be1ddd1053bfb622f1498098470d094a4c28e7ae90f8c640325dd9d135fe2e63ab424d518f3a61ea982c99b8aae88ad72d9c900ccdbbe347d57604
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\4E3562C55341939E493011A1EC297C2A4CAF51DB
Filesize72KB
MD59fa1e710d4d375470355b85a78348d35
SHA1c90da51a892d14a4898280f777f1bfb202c42670
SHA256b6d2fa10ec3f6f24322a537da266ac258105f9b18cf1149d4d6f3bdb790e880b
SHA512bb5ba1504e8eb7d382670383e94856a50383261224f74c42089ae54f02008a6e10201feaedbd1ac28ab353d5304226269a546ee39972b7c5d1d016dbdf279a02
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\4F95E25027FAFA3D20BBC715846F1B638AA825B5
Filesize113KB
MD5a0c92564f947d2f412fd0f6a28018879
SHA1873ceb26369a145513a3f16827880d585ac97d2c
SHA256a5afab22c7ea367a72983bf7eba21d4ae1dca01d394ed895c5790bac06205974
SHA512cee77b4549b5b418bb270d0f7e86ece907dd8ae1eb1642992212a6fc65d30991e5ba42156de07e6fb6cb6abd2bae512d40acbe32c6ab9fdf4b4f7162c25421d0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\555BDA265FDE8A368D1BAC95E2EBF5A41B37BCCA
Filesize55KB
MD50b6bb45683115051570e13ffe6b6e27c
SHA12e1b41a89811b021a2feaf7bf9f3c2bba94260b3
SHA256c8caaff0d3164a2707e2af82954533e3a9ba5d819d9486ec81dcbba999c91eee
SHA5128a02150dd3cfc24ac4b4575e36955713d8e8f82ce2a4f80c7ca597f0a19f542158759c48df1eab7e028d65640290537f2ccea7872e7364986fb65ce581d064d2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\55E5E6FB4DA0D621CA2B27FEAF7A867987DF935E
Filesize66KB
MD52368afe656eed2df50a8780fa5eafced
SHA1a1bbcf4066919a78a3524470654480f24b3c0bd3
SHA2563aade6785ed619e7cabfa3e25fa5ddf622d8dd354ff1c6c30064971e7eded3e0
SHA512b6eb7f22e74da425cf083c9672e6b6a87607c7dc4af093466b3a8ad3a6e73f83344967fb513fae12d54d4327ed798473f856912257cd703eaf1e6e617158a477
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\65C3C1772B37E021563C6C5032EDDD50FE82D7B9
Filesize15KB
MD57eb7e3663e6f745910f7abdb4cbb590c
SHA1e51e2cee0365d666afbf0121f2774ff6ea5418c7
SHA256dd65619a3799fe3463c6fd16ebc7d05d1fd7e553cae0b7648157aad9edaaae40
SHA512e5fb997ebfef72eb1beeffe401ba2344ebb5064334664dd8293fc67a93646b4efda1ad31e0acc1b86dbff5376b068eb44eeb2736b5c6adeda776717ebb814819
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\681D63F2ADC32FF7C37EB1FEB33302960DA41D57
Filesize25KB
MD55a56769851d20144f0b055275db043c0
SHA1f3e09f8a03750012684334d668ef1e1d2fefbf9e
SHA256ea8738888704dfd0730b0ae22ef2482c5e1ed877e91fba5c43f15e4e542a21fc
SHA5122636443156325f8b5d37121276d18d03e985e607cc6c05fdfebc0ea01961e9a5a6399667f303f930b3e0b48e2e0ccd58282c0083272692ba35a9e847c2471b24
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\691680DE655A62653643DE337423E895A6C63C79
Filesize1.5MB
MD5135a6ef50d433315bf256facba3f15d8
SHA15a7978694c4911a8ab1d2f54ac100a82bce758c5
SHA25693ecc0dfce48dc126f24ff64f7bcb26520ea628c6e92620ced57a59bc4043ad4
SHA512277c33d7eeef95b443d577aa96446c55d91d29cdef2ecf2a692d7defa166a8af829ebd03e3cd4e1c93e18bd5ce1bdcafa14a5e4888f3aa8d27528497d873616d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize14KB
MD585f5d0d85d76c11aef4479e396148eaa
SHA1b4a5035be32d5646f3163d2d85ef8301e139ad6b
SHA2568b9aa2641da2e4df32d17dc686ec716551e8303642507929d88faae835439194
SHA5126e93d2552080c3c84c926854d168ec7e95df001b7f51ded474bf3b1a998b8215ae9abe11f9240e3069617a8d738ac7c57802b778e1b19d46b1f1662e98ff7015
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\739025F062E977A263D0043D9E01EE529DEBBEB9
Filesize40KB
MD5139808b90ac2f86c82490854c13582b1
SHA1a03e4a8f3f8ff9df637050777d8a298b96b748cc
SHA256619f8655b23a4081a1ce636fe952de01dea85455c62c0b5aca866b1e1a5424df
SHA512d017dc67f23e9a642d41365cabb06cfbd0a81b8cba4d158a83df728de73a56bc03675860619021e36a3afd9d80d839d5d7e3ea2a0c32e69f4ed38859681f59c0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\740994F9FEB022A0B0AA4F5DC03788CB12C28E69
Filesize1.3MB
MD51dda57124b7bf83764796cfa57ea58f5
SHA10a66b6ddbc85484d3117c771e2c1988228d03a6d
SHA25639b5cc7bfb22521f62818cce13e6b3b14523b58b5ff379a7c46c8e145eb19b1c
SHA51200758db1cdbca2a1b47e460f3facc99e2013dfd37fed545088c0d87e159585825bc4e1558f07dec854cd95f7a61c8844de5f937a676d8b864a6bdc61b6e3bb51
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\7D2EC7327A9ADA22C9789720F397B4A592649EFE
Filesize159KB
MD5ff88fd99d2b73c83e3f89f35b9f938be
SHA1c3b6e138f77dd5c5bd6beacbcc73f2d2aeb83b69
SHA25639d673ed52f2aee7c919467e8c288bf2d12c788358d2199eee3b5bd3f232ba6f
SHA512fc410d1a25b9be53221c1c6ad8d1539f4bec36e32c5c108ff3d7463c17373f587e861b4ea0a954dc83b1c834b5772c137a05f5d4a2e2c5be04183acd881b9f3d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\903E00CC0EDD76D57ACCBDEC95CE0B3E8C2B9C11
Filesize17KB
MD5c83848e27936d3ae7fbd5faffac93d0a
SHA10058057f1d1d5cb018b33f47cc0c5c5e8cd48779
SHA2563facb9ca9cdb5140525eed2f467528048ce4252b7063df8a1522b6879eb90493
SHA512fc34db912c04ae66d89f87b01b06dd37b21c2a2932751e7a18a668f45d6c74f79cef21c64c3292e7a687b92e592a89c2a3bfd1cbb55db9e2f47d335d7dae335f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\965D85AA451B43231385E55B270277C284F317FF
Filesize512KB
MD5d2c6cb5158b51460fb02246a8d9bda6b
SHA1e7d29cb6fb796f2d69eb8218ba460b1849847b37
SHA25632650d6f14c6883a20f8246611710f47ff151093cf4aea910ed9face6e13fb3b
SHA5126592e272a1a19adb682e70c0952eb1cfbf332012808a4fefd8ad82aaaf1935e3886f01679c4b7a51eca2a239719b52baada412792023467ca53273d822665425
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\96A0D2F1C4ECD10450EA183542E05ADB3BBB4257
Filesize17KB
MD506522b199524b079fc63557c097666ee
SHA1fe5257292f7a663c5a34024b1c0124cc32ce595a
SHA2562d7550808abf2065c751f0099487c51cf15f078dedbf14ee97555989d0a0666d
SHA5122b70aa984188fc49c12af9cefcb8035f13a1b1af1c887ac08de298e07061bf5d7a09d7f61f932329e530fef57814b85f602f8c510997f49cba33806a908b396c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\A2AFA09B83C3D096E92982500C6634D6ADAF99E4
Filesize801KB
MD564015e1c994e3e8f8087e17f61f2143c
SHA1f32ad049bd66ef3f51f77212ba939725459b35ec
SHA256b36734328e51a7b1d4b0b6595a8110c1e674f0ceb279a4f110155ec9c01c1276
SHA5126a61277ce747614f3b854ebd3552ce87b257739aba1838f6b0d6aa614c5f88583004806347de8196377a159b488842cf2c013fa51c36af3b96b465e91b4dcbc5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\AC5B4849CAB26A6FF5E0D69715FFD2D5203EA01F
Filesize791KB
MD5a460484034f6fd39440dedb6c43e9b94
SHA10f9007ce413ee06fea3050b361988183890f63d1
SHA256610c11b82da1111fa1c6dea6457ed15610e875a9439a4887564d5088f229e322
SHA512f99f78853e823f81baf22eab7a6e60c73b351916c3670d5b58aaec8a2db20ef53c47e86608936ef49ac63aafcc1fc0ab860f36c9f8237b6b23cb87007baff433
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\B1768B5880813C10066281F527810407693050DA
Filesize45KB
MD573cdfc96e45679649ef727e38541004f
SHA1ee597a8e958307bd0a47bb42062b0170b0f0f6b9
SHA256e71177d5fe5ab1e34c3a9aa72c80b2a467f8fdeff21e38d993d97e66b4aed8c2
SHA512b82050c87cf6151ada6544bd5491c88000888e17b6385f56f947f84f569bde822eb5396de9e44a25cadbfe6367b70307945afef62402231257872b12cdd27dec
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\BC1CA2471B4F9D74A93C2E3CEB2311669A201743
Filesize17KB
MD5b5194d3ea5ce9424775abcf73790eab3
SHA1eb19e46261003875c6e104ac8a0f9b273092fe15
SHA256071d5745e9a3c48688547862be4d1c6ce88c9f52dc1f512047f5572b79a87f5a
SHA512623c3b440655adc168182a08d7c43956aa00519b8ca3d403343c331bebc3d3f98c9ecc2e1dd1219540c8419b055df47c8c62cd785847a31598906c0cf59018bf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\BE2D3D60C4D6C94AEDAA7868122CCB76EF5AA608
Filesize30KB
MD5c406e4cf625a9fab63cb23c038726848
SHA1a794e31f6cbddc0c4631c8aa430312b3366ee499
SHA25652643b78224a7908a0b8f0b9d54189d236c2d2c169dc9c4a7d6261484ea58666
SHA5129955240f5e5f92c7537b05e6ed4d253c624f9345bfca15bc23c901811c104c8499636696c01c489fa968226e4b6471c45b3238dc9a3e27a358cd2bae1b191b99
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\BF50BFA2B283EEE60CD0BDAEF3F3D94309AA60C7
Filesize44KB
MD521687dcaf35544acc212dede2feac2d9
SHA1f798a404f7722747a2cb4b186212005c17a9d29d
SHA256ff9c68b4bbc5d7bba39128262804ad5a6d7548495be9960475ce5e6e76529277
SHA51291f0c11447c0a4e100cca49b46767ecce6f3f46c5a7ce062b730e39826ebc0e5fdd3db832f4abae9842402ebc2e40dbaddd90cb20ee27aa58581ce516ca3125b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\C20E036239CAF315DF30D2CDAAC4F746820BB89D
Filesize98KB
MD5c4e88cca2fd42926df722e84f7d65247
SHA16ec57efdb1e1339e54908f5ad16a7f94dcf2e991
SHA256a7a596fc420283c45dce59d9c26058ab7c001b913367031b11212ffe349075cc
SHA512a1b26f8d17b9bcb0aa8d0e09f635deb4724292ffd362da8635e7693fbc37a5fb5170bc14c7be6c5cd2e901adc43724d042d851f3911b35d015ae5346e1e2ebf7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\C6623053996C72C1722828ACBC7D796EE6526E2C
Filesize236KB
MD5dfdf4aefa3cfad8e3c8ea6cbee16c7f2
SHA1dc5e710c9ea9aae14282b430ee3d210d172ee42c
SHA256c0cf22adadf8d2cd6490b8b712285da4f3595f4b8da4e88e38541685f2db7baf
SHA51205772bfb69068a8dd28d3613cb44c928a984d5433bb882a49dc78bb10e895b0555e4a30f3beef6af63ddf179ccb31b64be72be97e418615478aa98b827727d89
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\D6528EC3AD99DA0708470F1AEDCB3E4459E33FF8
Filesize15KB
MD5253cead2067b12d1919b81be463cdbd5
SHA1beef179777921152d39f283cfdf187c3201877fc
SHA256910bbfb15d1cc3db528049f8326555dafb2e6930db50edbf2b60e40eb3612df3
SHA5122973f7da54369e6eb8a7cad9e31d1d22a6d0e55ffeb9fabb701b832f0cca447ff0a7d15e38c6f2852f8657d4be58bc0d353b3c0ee60bb4bf6931a650ed9aa230
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\DA784CCDD74E697C1B9356166222C06487BCEA54
Filesize110KB
MD518403054b35d49e08d4d81f9bba59d59
SHA13aa8ae866a85785ff4ce665c4ec7a9207413f695
SHA2569af67356e54d1e4371b8403ff84a7095f2447ac25da1f0e28f8e34f459df386a
SHA5129cb49e16d185d81a33593cd95542f3fe8585e302b2e9122b1f6e42d8539a69007ea99080ff8f8ff6713cfdc8ec2934823590b793a6277b9350cc21ae86314552
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\E7F03409D42C738C09929883575E953974A1C2B2
Filesize76KB
MD56313c18c0d9a380dd5872d619c47673b
SHA1f17e09354511af74abf2fb1571ecae9884f09f9f
SHA256e1134b69296f8ee01580318fb640399eed1ea070065adaf7b0453c76dcce0776
SHA512e5b412a340c1acc86407ebceebf3c0411deee160badf4c3a9b03f8fdc4a59ec963dbf8654b58aec1c627fbe3f4fb9583aa025589b8e8a099339be1d734ef1cad
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\EAE796ACFAC58922BAADEBBF849900FE2B23475E
Filesize1.7MB
MD59bdc7946aabf0f90b18e8a9cc3465aab
SHA1a089e232a8a62c14c94bacb838be11d934263a55
SHA256aa7f65245ac2db4dc246a14a60deea1e42607e1f24105090aab5c05e16d52401
SHA512588e99e2056337cf8819315e8e730f9ab613a68e085fc5a2db9405f2de67fa8790f17d8b185dfe761a075c4398a659f7fa7581649564d4c0e7c136431dd1a61c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\F27E0CDCD1C7E6F6CED7F2BE71ED722173C6CCAB
Filesize54KB
MD5a9fc477ff8dde7bc323b63d33029b18e
SHA1335f8e8089a5f8908a40aa175eecefce898a2ca3
SHA2566ec6d608077d706e90eca5dd574093b5e053e747e7899ee196ee1a987110aa08
SHA51231e6ee87bc6ddf296d79a26df6ca52683539de0c45fc465b500fe83183d7e321e468e1b3efe85641419b2860232a6cec9bcd9af102ec657c18c095a8cac4ffd7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\F3008A91D158C25D1073419A7BCC3452EA0AFB4C
Filesize17KB
MD59d7bfefc5b12c2cd2049999de1bac689
SHA142fcddc11f58c44af2cd99e3c4b38d2c12628e0b
SHA2568c79c88bb0abb03722b114f0ab57fb88c53bbeb6e48231011e17894304d3f8b7
SHA5126d9a1c5143ecad349fe74b4700f255fb0e24d3c517202f4dc62941ce3ce638977bcc74c51b1fe22371d4393400bddd76cab640cc84fabbfad0f32217a2a5d083
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\F3CAA836DF9244F44521C9C538B2099C9F5A9015
Filesize15KB
MD5860e0f4ff97ffdf5ff497f7ba88464f0
SHA1979c3d4043b6f788d406cabb884831aa8e360613
SHA2563db94b6597b3866bcd4cff9251a44451624b552e806020470a68325d8406d50c
SHA5120f231d378065a9af32bd12623932a1972da4604ce1517c9e56bb4f9e162a773cdc32e053ed0615195e46f105ed0a7cb5baac2b86d4cf97d0f6d45c539821d3c6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\F92E7D1CFA8C9E7BA6B8B6333715A43C4D60C42C
Filesize14KB
MD5124665fa00963fff968f0e60ab9e2fbc
SHA16db4aa311418a77344337d3ce71002b1f5bf94d2
SHA256313d2ca370f3f9ab986212c96f9f4181098bec3a6d3a593d30aa0164fe662488
SHA5120e85157ebc4370d75b407e97f6e7a3833516dc9ae842f75934f78daeb502de10358c0e7ffa475ffc41d59b57bf5a64db79ca221f5b3b2a0d4599e131c4a430a0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\cache2\entries\FA65B3B36F48E6E47A6081FB6D9305B0CBA655D0
Filesize56KB
MD5c2043f3fcc72344ee5266752ecfc62b8
SHA140f6b81d193e6c1ce788d1ef550884dc2f65c21c
SHA2560e45455af38a306610e1d028c247dff1bb5a33f7d3ff9cba1276414a449b9f21
SHA5125815aca1c30e1f4cd1f83c08e47986d48cc0795761f7351e6986687d562edd23a1f92b7eb402393a872236a39c17679f87a15d878e6be0700b7c2d18b2132a2a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\jumpListCache\uzy07ZZO4OwSn3+MTxfzT8BO_iUdCzADvms4AM+FqeM=.ico
Filesize1KB
MD5b4f8f60bc7270b56ae3e6cff74b39d54
SHA130e8e3752e13a51cc26d89c0592b0bfd36934d38
SHA256bcbff095e0e5ca2f74f0c26dc788c7c7cca8e87e2ab596ec9457448f1ec5d77c
SHA512b3247daa5bdd9647e77e9303afc74f001cca6d24aa5ec81ab80cfaebf2f6fa0bdb720a74e78df8fca0c4ab3e8a79deedc989d22e695b59fd892e47482b1d20af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7xr8dama.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD522bc6590a6b6c6280d18700ad2654f94
SHA1c835060a7faf966a00efaf65c5fb42aeacb39b2f
SHA256c7757a61371db126473ce934b82d93a4275afeed128b0ba76d5e17eb23b8e88b
SHA5122779c4ee6e18a7ac39c11f7741a1dd9b2bd88bb59d81c255189c443f701949e280c4b7247e0b07f0cf12f99d1712be56624b311113c0935ab59da974f46bc058
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\40371339ad31a7e6.customDestinations-ms
Filesize5KB
MD52d3f4a6205f6bcdfd2ebac71d044226a
SHA11149dfcb16525417da17b835891a1c8b495cffbb
SHA256c1db3f88583c68c135becb06e8908c0bd848ba909c06adb4aadbac0b473d9f56
SHA5123322dc6ba6d7ea92d9a996ad98157c055aa4d45033073b22c650f7208b4173b6287b62c220d36a9272446a7c4142b1498ed9c0b3d9f57c0d4636c6c500ff53ad
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5daad944fc7f3275620a7b81d692a982d
SHA1390f747de85b455091e626fa1e96e18faf73ec51
SHA2563eab52f00ca00eb21545fcb340e3345a89591e767e55178e9d43bf9650a705b2
SHA5127febdc227b52a0e9ee2a82f9f681c6e6a6ba815f1704379d072a3361ccdd6adcbc64f1a74cbde9b21596518fbea2620d02af5bd71cd74678c12b5f813809efb9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5af49b001b165dc92233f82dd51d4ac49
SHA1d4256f61a5668272738c744c3812f806029d8416
SHA25608c5f933b50c018ebd2d6c22bc41bafd96396f85ad3a2b1541d19f2517fa917f
SHA51295ade54be028031c8fe122b8955bb28f952b94e460878e282c3e463fc5c346672b4928eee81950fa6dcc8543a3b1735173a0467e4722872bffb75d31ccd77166
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5fd88a0a71a45aa116ca61dd5c774a246
SHA195d31e569fdee80c3c9a2d70fdff6d98268dd3e1
SHA256688221abbdae16926604ce8f2456b7d7a498caab896d7b206d04d0d80b0f1a06
SHA5122549dede5f028203978deb85778f6a7268982c42dc16ff0050b5dd8c9f490167d3711102c443d390b50f10ab407302194c9c4b662119171e3dc1196fa8d83af4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\M59Q4LUWX7A66LPLZVZJ.temp
Filesize19KB
MD5b798e460358d4ca8050687547ba3966e
SHA1e42d4144a92520b8227fed7aea491ddc860e6935
SHA256931cd82e512233c8183661c240947cd2deaeb3ae34d0d0b5f7421b818621665b
SHA51289c31b69421313a0976a4944c9eb242bb2b145125b92c2e96e6b3ca6e327406fd2955a8d64124c099b5c2cd751ededf38916776cd6bbfcf9b63aa95cea0763fa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize8KB
MD56119fd68a1473b42b654d77105235504
SHA16d9db051c251c2b53736f18485ba40ff251aa62c
SHA25672c375af4093ffc8d6c727c32c26c00e8a9e4dd54d037f18587c6940050a4e9c
SHA512c11710432cdff02b29111adac7d227dd38d568c111f64147586c3ec3228046f60968084488654bfc3966030a3147e76158bdee136bb05fe710be6de41fffcba1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize12KB
MD51926f7e866fc15889260e1112d201c9d
SHA1d16e6d48187e6236e1cbc7fe3954f272042aa172
SHA2564091f277cf1c45189d79a9083e8daf458fc637bcefc77129e7f4d6ecd1ba1a2e
SHA512f25f28ab07c1cc3676b76e47f487d8649517c094bb2e57b6209234d873dd9c0ad92c6a5c1fd90fa8491dc5be1bad2c83c491bbba1be264bbe32ca6a69ca0003f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize23KB
MD5d548b7534ab0e489fff240edcccbe4e2
SHA18990b090d87f14a0ad828058cdd2002e750bfaa1
SHA25624307ddbbee27233acfb528a7c69774e1e5b1b9319190a080654eff931e96b8b
SHA512b3ee482593aba53d328a2e00a998c7fcf7ea99df84207e668dd19e1f1cbc2f957acd7b56028e3675756725f08803188105eabe9a91ef14ffdb9f114091439478
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize25KB
MD5bca20f70fa684c3045101bf164291015
SHA1af5816758eea35fedb84640e1fbc1a2ce6f4b913
SHA2564c4da9ea0a2569993d80e8852bc7f749c01c9234bcb9686524c5829e1b8422e9
SHA5123fc5316bf07ca9d35bbffb0c641b9c7b32b9bb2793bc77b6aa737ab44f60db5f8b9b92c72a845433a603c3dd4f9ab753acbbabe10994b800e01ae18a181621fa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize27KB
MD5991bef19cec8b786441938f13a4eb6af
SHA17683d916eda6cdfc0e59cd98c04fbc8e5b542d45
SHA256b37fd6256d37838e91462d18e1e919630fe6aedaeee411ca784f2671ae307535
SHA512645a61b3e13ca54927def622c447b827f7c844b16d938c71419334593486814851ed43c254069a31a77d3cba7d03ebc7b783e53c94bc01b06b2473a3d8691025
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize32KB
MD51958f13f0a4c1b9e55dacd36e3cae2b7
SHA1a8f40de761ee8d972a23cb8311b79d6f1c5f3344
SHA25696d60c67fa7469df90b73143fdbbcf23d7072b9316c98b9aa6eb207b5141bcd8
SHA51298d64db56f01b7afaf05f15e072b8987df0d097117bdeb9a11d44aefc1613368ed94bc78426fe2ecef018965e46a1b940454e17aea4ddd0015bb8a98c84caa42
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize32KB
MD5c460b6926bc3bcbec9698731d213ace3
SHA12794899d02e4ac01e208c1d4c4943066629fba7e
SHA25661b36aa8588d8217d53ab002875c0857f20197b6d07ae33bdb39043d10c8b83d
SHA512ac8b9a1aca9774834df6c52782c0481b27e8ea8514352556b626d41e6e0787ecc19795ae96f687be628d1a82c16846bcb85460dcaa473cae32b71b873d11dce9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize32KB
MD50c30f1ad84c20617261e1e522b73fb03
SHA15482b9ac05b5394adef756aa79fcc03313bf644f
SHA256ab65edaf6a6b13de0a45b31d293b8908008c9a06400f54b35e9b4b057660df8b
SHA512e8d7a2270e39f79a4633acfa3e2614e5eae56f00bd8aa24ba037c9e0adcfde0c033f24574929cd0ab2b77dad59e2aa6a4e1fd1f4ef1e7f06055c6c337a9c599f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize33KB
MD5f9799819e55d46556c9756b4403e7c14
SHA16799b24324f56ce579d1f0df7ad7ed7c41654946
SHA25698fe0c2edae963cfa84296a7639544a03c1edc5e80dcf2c13ba25a98efb6ac3e
SHA51283b8b54ca98d0201ce8e406d5802ef76b22aa642d672cc013bb2d6ee220215917b1ad21ff66e473f78c9f35e6bc2456db1467223268a4fb40c63fe8cb403604c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize7KB
MD52a03cc1e286b4d9c277826496fcc1d9a
SHA11e9fb6a74fb239ac53223803c11bab3564d7b3c9
SHA2567adf368788abcc042273778ebb9a05a9c9eca09b40bdbaf08167ba863c5e58e9
SHA5128799bdf921e034c892686507b7e79b5fbadbfdad5ea21ba0a808c345773923f420c71178c0f7b4869157c6bf8463a00711297c451db9bd1c740c5e17cf4d8fcd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize11KB
MD53f93210b93cdc96f515ceb439b51231d
SHA1940e8ede0a575a13b1bad79e0190bcd552168566
SHA256db3f397a875e549cec239a022df2d981d8e78e79cc6b6bf5d2aa18bd14d219eb
SHA512a7c9623a53f2e161dc17a229ca8bc566301416aeed9dfd6c166ab2af3e7e8417c03cb578150c899fb04feb6d162c1795830a03aef29a9fe55867448638ac92de
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\AlternateServices.bin
Filesize20KB
MD5631c6d91cdfda4b6f7f7e72e6a4605f9
SHA181e8c553f6c5ac9666d771f757b97aec928d48a5
SHA2562a7cad732d50bd60a2bce8c07b59575a67c751aab2ecc8abbe78995f84ef70c9
SHA5123a9e2d5cfd0b60d15349a119a046d4a60014e05464e9dbddeaac2633626c0a6d036caff0d6c97bbba63943117a37a7425b397629c9fdfbb7bc1b990950e8770b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\SiteSecurityServiceState.bin
Filesize6KB
MD5f33da6628f47f4765e113708caba980e
SHA122e43b4536451df206cfe0334d7c5562de4de3f8
SHA2568b59619400a26165ed57da0145e4cf55808d675e0ddb8fdf19fa762fb242cef6
SHA5129bfaff4ee193505b1aa8386729e94c47584a15955a66de3b06361e87e7f2dc2b7a28acc4626992c44af39005804b49339d4da48cd941bb6c7c4a6605ac697d1d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\bookmarkbackups\bookmarks-2024-11-08_11_vOM1VdUT+qREIZ1Ij4Ba5w==.jsonlz4
Filesize1007B
MD532c60277b80f4575e325e277ff3910e5
SHA1b70a820bde0cdd7a1996c61a5b78c2099c97e892
SHA256dd2c97285c6ea289db34ca3b0b4777f9e0b9f3336eb8573b6061dff5f7fd0355
SHA51278c18e66d4582e4188e672089c9b49852ec88d6992759168bcf6af6c2c5f7de6876691d15b7dfcd88fe3251b26c980d6b3c7c6f84ed9f28b3cca53483c140b1d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\broadcast-listeners.json
Filesize209B
MD597c3738563a9448365a735f5f29ed3d5
SHA115a81433236ca6e6ecc4e1c8d0fdb8523b265c57
SHA25663221253f5c30efa214c2cd2adcf51a9c9f9a2c05f119b00a51c9579825c2c24
SHA512ed98f42d5d02ab53a9e50f80b312bed4b5d05d053bec582cf9d619ef91251e86cf4f4d1123c645500fc1dc4673b49a8b7badd3f3a39f565ac643ca4fd0157ae6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\crashes\store.json.mozlz4
Filesize66B
MD5a6338865eb252d0ef8fcf11fa9af3f0d
SHA1cecdd4c4dcae10c2ffc8eb938121b6231de48cd3
SHA256078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965
SHA512d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize59KB
MD5672e74e0809ee0b9cb3d55cf643af088
SHA153bc05e4cab1c85c9e5c0cab6a252bd8bc1a493a
SHA2566285ef87bcc244fe0f4134f967e920bd28919b4adff095e4319e0e81bbc4ce86
SHA512eea87b12885f740230ba75f2cfced233a11fbcc995441fef52e609dc9d7c4f73e49cde7c4810546706f122595f1efdad0f9dc35ce2dfa8b8a2bebba18518036d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize61KB
MD5eeeb907d46504e652e8003295d2651dd
SHA19da1ed44000729066f1661a17cd7df3f17533205
SHA2564947d3da52fe2048c9d8d864ac2345167629f03911a5ea80bdffa95102882b92
SHA5124b70e574285362da7a6917972e4b02f8de6d25dd56bc4d92d0e67f4e10895accc4002e22ce944f95702c6c01d35104e31a3b6a07cd1cbd575488d2d754427fdd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize59KB
MD5ef66b593ad12609690cb4a6ec4309eb5
SHA18d7e48b9593d1d2350e56b969888d80765c67430
SHA256d542bc04852aeb2a1d85e2e0700a7dd8ceda3054f167c941340733e0081bd489
SHA51290f208e34c129075704c30c67f86858e6d2bd360eb6150454f9b9e5a2370cbcfe463bba815dd125821029c11706e5878146ed0c8212d46ed3be56a1da0d1788c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize60KB
MD56f88a68a074739764e6ae74de2f9ecc2
SHA120ae1cf412b23d994db288af641596c2423a0e10
SHA2563df4a51c5ddb81072b2bbc399d7f20c4f4220a928c784e42484f525661f89bca
SHA512511b55cdc61c4a7f452ae0bc459b1722fd9fcf5f4a989d5fd1021c3fc198db5187bbdce8f4a2d221a0cdb9756bb749e53f592ea8bb04521abf2d9a5417fcb59f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize59KB
MD5ce8f136a97f834f620ac89685e8ef0f7
SHA147035ab4a8d3eac2f8b6e042811878c79b9c0362
SHA256b4e4f62f0675f6626d4da62637e224a1e89bdebc0909de9886c8277c488dbaf2
SHA512fe64fa748b9c013765895c49beee9aca5f1866be1a38037414a075ea08bef84a720adec4c27359d2fbdbdf723cd07f0572064a3d003e1198e355c1ef6c34f83e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize93KB
MD526a9310c3ed292a361dbed80a74c0bf8
SHA10d67823a51a2c2a5e63f9e980714917b4e1c6f4c
SHA2562cde8a9a90a21d0136a7084852183a7520a45023119bb507c1390010535274ec
SHA512a4c7aeeca8ca7ccd3a0257c291e6f927cb3281d5ab14e4df75bad7696df7fd2fd19e80b6aa3c7a8d010ea9bc93f85200cefcd229b9416c16d1a222cbf3d94e51
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize93KB
MD506c112f1e9a5f683ce3d43dafb5b5e62
SHA19a6362e35e835a7331fd965d700e185a3e119954
SHA256fc99c00fcc08848ee4fd042852c4c5a94c5817f2062fd17f88209e42140c23fb
SHA512356f3e7f7b0a1727e690b0c01122f220875ef2464b917d18633712aa339cba33d1a62e97d9d220385c30890d365210b07b9dd8d45ab0d0bad56effd47aac32d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize59KB
MD564377c24ad18b4d65017ad079f8c3a1a
SHA1cf102c253438c8dbe4d61ee62996e662c32e4f79
SHA256e064a2844d198cdfa366e493182240f771a1ae2d01def17a6eff2fe0775f7944
SHA51250e197a39ab68a18ac73d763c4b63ce21882e16d7139de42ee0b9a0ea8df9f03d394d8d0321065f5972be4dd313cd574eb62ee743b50eda758638ded15e96560
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize93KB
MD5134daa94910fb48a673f3719a8e03a1f
SHA12342eadedf4856bc4538fb92e8b070ccd122d97f
SHA25698158b087b545bf87f777e8c7b70b9d57f8b6a20c333926b32ef23e7b0617110
SHA51295cfb692938b844424d176144189cf2bb8f907d36115dceadd1387148a881dd91aedabc755a73c64dd80ec82a69015a181114ccbad07479f0a4c2eefe3dd573e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize4KB
MD5ca8c7130aa2a71cbfe9202a70c83ca71
SHA1e66f48b2d294cbe3e2969cb2b48b3f05982c3ed3
SHA2564d707592618e894127129d1173d4217d9ec30d4d63eb8deb69a4be8570f03391
SHA512734e9d8c8e9eca6505fe61aa7f0446245a999808b37c951c65173202191ab7ac119c95f6a7921d1f8c5138c47bf99897c19c8a3a2e6e81ec633574a9ac29daa1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize61KB
MD5c07cba736b30288428f63001d7b8f551
SHA1cf087d13215b2d6531d7c5f642d32efc972f89f6
SHA256277d52af6d65f5bdc00527bb025814fc8ed3b6e2908e6fefd2c7ab9259a0b1ed
SHA51245bf3e9accf635d211e709ac57ebb77bde80da23eb8460797c5bf85d613709d92f1b951986776a738b8dc05f5906f02e2986b744902890b1d706947970ea9220
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD557c3342bceb434bea561c15e4e5c9ad1
SHA1a8ba24dad9c09b6a761c6703533f9721233913b5
SHA256260245df343ffeacbc9499f79910844a863eea6da801736159d602617a9e1fd0
SHA5124cdb2d6a7138ee4daf51fca867b1cd640fd66c139cf5b02e7465cea9006e317d575ea7726a8676a0254806a4bbf63aa8c5743b75fbceca3f1a28b0ac39453a82
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5eea889faeb14f565cd74a2570c20d324
SHA1f7e7168e92455a935e007f722a9f7b0df0069042
SHA2565ecaa0d8a99d2cee956bf2e6bfdf78f506eabaf3537d3c82143b0d2e790a1bf4
SHA5121e46ac164743656ace267db05503619042898d2bb49c850831bec8c9a5c29922ae7b6990947f9ad17793f4cd07daac70e5c7a43bd426483a35430269132c204a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\pending_pings\05754d7e-909d-466c-918b-a3fcd8a113c7
Filesize3KB
MD5772aff10ca80db0136bb08a1b64622e9
SHA18444f4749f1be6b8097b0bb374c0b031c126f478
SHA256f458a9f20c5f1b9aa37fcd23f68d3284487e40febcc1ad84e9170cf9663f936f
SHA51223906c9b2ce2da8a1adc8acc1a5249812e33b748c2762c154e598a51c67a85bf4e48f129b11621c1e3cf6ad0c1520cb11f5b3f34c8d4f8e51f1d14a77158c41d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\pending_pings\5b9a791d-5df0-413d-8bab-ebb1c99b8b33
Filesize24KB
MD549cf4746c0a00952644fb51fb92a8253
SHA1b5d30b39424805ed854abae06ab6e7e7b1d55e17
SHA25655fb609fd09f162a306ccd5f0e4e6078d0df9171a7d68f97103a906f4c99955a
SHA51269eb518040741434bbef714ae2dc4ca423e148ced55e235daf007fe431bba0afd29f7e2221336633d067c2ddd0a9b726fef7ce804ce3b3729f6f1cb86d657e43
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\pending_pings\6cfe1001-a4f9-49c8-9ff4-6ecd915e2445
Filesize671B
MD5a8708b2a7b533cd0833a7353bae04faa
SHA1f5c41f07383ff7aadaf9c77b929ab639e486a9b2
SHA2567cc71aeec401d6144e90ae2101919788d0092472ebc83983f159445ff78efb11
SHA512b63d75109b33ac7cd494e72891578717ac5e8c619320c9c10c6133f4536e0d434cc30e4ce33111ab75c28293f1726ef7c09edd4b7d87601e90941a368860041d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\pending_pings\963a55a6-ef93-4ca9-9025-76e5de9815d9
Filesize982B
MD51e417a13e1757d5d7a7cb52db9291fb8
SHA10c53c0a13c680dd23f9002146eaa7e45227c1d66
SHA25652677f360919e67f1410253ac45ac9bfbda9b14219880b02018a1b9bd44c9c9c
SHA512e9fa7fbd93fdb4df061423f5ed899291a1fc266deb46d3c19a30f83c859adf94ded3dd72ed52aac36fcb15593d6f15e46604b332928e17d21ac2c6a096f8523f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\pending_pings\9e76a384-dc6e-41ae-9cdc-b673b4285e5e
Filesize847B
MD59dc49315ac485d37d41d26c838cdfe3d
SHA1c79e9a40c5f89465becc53a88803804dc68bb3d6
SHA256f078d181fa9e531738dddcc954497aaa630f293be348a158b751b915de03cb63
SHA512bb7f6be4dad2076085b66b35013de43086f89b2d6806b41f013dad34e792f46b6975f55fbe5c04d04785df959d036b34b73509c372275b284679bf3a1e18d999
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\pending_pings\d35aef44-e8b9-4db3-9774-78e7e221fb9c
Filesize2KB
MD557cd9537265dd5daf9d1e1ab2f1aeb5a
SHA12346410f517de36faab3c924280fcb7980bf29a5
SHA2561a00ecaecfcdcae0a246799c4f396a48d637564aeac3c3ec135505ea77308969
SHA5123799d95630b49cf359d7818d1feab96204cc20654e31ae9e7ef12e350a70c1a8eecc49963c7e3d064885e4afc4c0760c8f5c241e1a12cc456a8ef8f730ebb0e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\pending_pings\da047681-bb2b-4078-bc9d-5c329787b736
Filesize717B
MD5ea9e34ed420139faa749a5a6b17dffe7
SHA1bc4279f0a437f88bb344bac738993d9f11d1ad14
SHA256fd04c61169252e8bf01d7e2e6650e63f446b6c3831cf22869cfd530a5a3e277b
SHA5122ec287f14ae1d96f35ec81c261fd9354ef661e409e2ae1cb1a184d87b6af4758e95793d1d098acb7fdc78e0894930626c04003a364929fd8fbbe5d1f990e0af8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\datareporting\glean\pending_pings\e8562fb7-7aaa-4802-a1f4-8436dd0c6ebe
Filesize26KB
MD5e58d41aa17a1fb5bdf8fdcc81d1a1c1f
SHA176894f41f241debf2f25b8ab8ff1642a35575255
SHA25614ff85b95d23e0cffacb7e4fcb78ebb2ce2dc564c8731f226aa8fc0dcc07cad8
SHA512d85b494d53c98c86d949338718fda6839347dd4b647cf77ea2745ffee724d6abd644ca54a3fe775fdf19cd8b455086bd70dde4fcab1be7bc0355fa3810288fbc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
2.3MB
MD5672fd6a7b890894350c7902d71cccd5b
SHA129669727d2b31725d3b83f0abac0afe77e1a8959
SHA256c33a8cfffc7eb24822f5d6134326f54e847e2c5e23fbe324355900ee7fc3ee30
SHA512b3db6a8fa86a230bbbdafb0437ed3134ec9b01fdfd09fa9eebd9da4c1c136be631298eb8c3324fa8b46335de9b3c1869d05496d4c332b1f3987ff3ffe94994ed
-
Filesize
10KB
MD59af2b75ebb0aec07fc0707506f55a9fa
SHA1bdec9beba5c19b45297e1839d3462ea9d613505e
SHA25676d36ffb5060592f3ae2e58ed1e829622bf817365a90f6afd48434d0fe942626
SHA512f4590ea5c8a6758c7c358a4c43f0f28ff0ec40edb38e7b273b54f6062cb0c6543e5d6cc2dbe725a16fbbc67eb83cb551e1a6afaf8e3c504b30bbce451e5261bd
-
Filesize
11KB
MD59d21611dd64622c2cfd0cd60f026f5bf
SHA16023972cfb7869289c1ed7673a9d616e979f3484
SHA2562a4b13b3965c67e57052338fd4ffde52f79ffc6318d7e7157fb7b79adfa1708a
SHA5123a88f1f83918339f44b49fda8f225988b7b3ec735af55915645002edc649274c0ba2d98065d91d8e50266715b02c57327f5ad41f114f75100a2d24709fbea94e
-
Filesize
12KB
MD5a81332fe145c40f396fdbd4d897c0de7
SHA11bb11adcf9632110a0f16bac8acdbf882aaa267f
SHA256576f1f2fb8403526e935bc062e30f5153e381096ed3d262e4bd0c66c1802b150
SHA51209d7e91fe1f9c268be9f6858f5a5b1236a9f7c53c0694a836b176bd3e65f950a069832a89d1958d44417746ec4fae3f7de2c62493e457337acfcf1d1cf930938
-
Filesize
12KB
MD5bd4208c46d4c08da92104a442e3a2665
SHA1a896fcbd83321b05e42c630a34c26db1719a9330
SHA256efa0d8fbe1ddcd1f4993c76fa8f847621bbb8e8f0775c0d9e01e50ffe79a58f7
SHA512355dbdeb459ef80e2dea107b2d2c3a6b9a21fe8b2f46e04dbb4a7402858343a827ad4bcf9c9c45b32a1feec16deb06ce59ffb954c4f489244e780b7d0a2723f1
-
Filesize
10KB
MD5e6915b2143df74d03f8cccb5e24b0eb1
SHA1627b19c37f17aea082ffcb49231980dfe4f5b9d8
SHA256272f02c71f28741982f4970a021dbc6fdb4d74527a865bea45b504dac8b300c1
SHA512e749e47b3db7df663493e29fd80b4ac190967f09ff489dc70acf613986799051525d78e56b2087db262957eca0eeabf68aab6752141887e03659c317790fcea9
-
Filesize
12KB
MD596f7f732f4e9f67d8812a3bd77b17416
SHA1d7437a72a74bd3f0ba31fedc19c1c3a772491e2d
SHA2563f5716a02d4959b1134ea71481e649a93ea7dd0efc9d0b26039cc028a8b5111c
SHA5123b958faefd3c22e787c3b8d5cc94d3c8f6cdc5f7f244d40ceb55ac655c8bacde7176332c66a6e1ecf5967b94adf010017a074d21e9943e7ef1dcf9395416d24b
-
Filesize
12KB
MD5b38b2d58f12ab12cff60fac8997b1a4b
SHA14d44a034cfc66c9c4905c316f826d44702b114f5
SHA256b9b08856610b798c2745b464393ad6fc20fba67fbc75fed734e7144aa95fdc28
SHA5123c6ac48f8b21831c49303f9f97e93dabd0dce95ee8a737267d6383c8e06a8a4b0eea47e23729acde176683d53430e790b26894462575cb8614e1e14aaef51a72
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD54106936f3363774ea09709bb1e268304
SHA1d8a9d5beb31ab9ee2dc521334d3ae82e8e28efad
SHA256e543fdfb30f22d32de9648bb0258f9da7e17cdc89e964e3f1332d2edf3ca5234
SHA5123f72ab19efed38a2809cfd28c571374f0a60ea8ce33c899df85dc6a381968a38b75faa6b7dfa8424ed625e412afab677d67f37d94e14d347624354c339af0689
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD537aebb7f75ef52f23d0555547cc179a3
SHA1553008178ae8b6154b1a071f57a1de3ff9349b2e
SHA256d6f05d1489001f7dd7a92be08b3aab9d41ef1fca3573f3c4604baa7864dc8905
SHA512fe4b6c42fc833478e11ba0778e0247fc7b7d0575329230d27f48c258bef54c9b96f5a0853de7211a2880feda6085289712517cb9b066e6b37a2b57b5f642665c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5cccd6459bbb71cc58a719564d4291746
SHA1677e4f99d1b36fdd24c3f8cebc6ec2346a03acc7
SHA256bd10c3274f97cf85623fd86a82b645e738f10ac8007fd42eef8d209f0a4c1b88
SHA51271332dc52c17b92722b0229e1db9f56e81e08202427b56005b9437e8f41aa0eb27cbbb9e38cfdd6a9004526097477a75d14df04072ec05a4eeef1060d49af355
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD591bcc8eb327a8cd95952862b5606810f
SHA1bc1738185c06716be2809981259e8bb68901c7fb
SHA25633a975d14edc8da22e4b7e7602d87f025aa4cf0a5b334b077f5c898f72737bab
SHA51254722caa8237b0e471595c72802b9d92b389e04e11c8a4c2426b30d1a2ffb2942070c14219d12ffa5cf1b96f1f9610476da272892d3599533aed2bccdc7c56ac
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD54b0e7fa7d7ea0f3209810990489411ae
SHA15948d648b96d511605e5c6e439b13857bb95a1e3
SHA256e88d13eb662cc5619550e242f5178cba1f7e057d6bfc789e9b7d65c5799fb242
SHA5120534f24fb3938c78f57e1780dbf50dcf78c3351f015656c8a567fb13cc0e5d8ad69e0cda118cdfab431ece80ca6a8813ce159c26a0d91f2b4c736b867fabcd27
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5eb8b9758ce16c5981e475ca3e0e13100
SHA150850298df52f03441ddf956ed08092baabd79e3
SHA2566b1ebbc8a0ab3948ebc685e029a453a2ce0278448a4fdee6fb4f3a32aed5a3e0
SHA512fa64eeadd2f8937b2ca6d0da01aa0f17449ba1062408597a2631cd05c9bd04ec099b164440a759ab9c9db7a8cfedd6127ef17994be7796d073cdec2b915307ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5814e41324188d803fb746fbcb880cb9f
SHA112c37072ae99c2d78eb05951e72382c1ffd102e1
SHA256a27fda03160e5781ae33789cbda27614c6b03eddad26cefd0eea3bb0785cf7d1
SHA5122f991d35b04df03e18ce2aad3115f605d5e106b5c8ab260d79fa1f8e5b9387bc0aab884da88078c0957c4202f783a8177f31fc01e86226ef4ebf80b3858bc666
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5c33f585ca6b3fb52578b0d55f6c1de34
SHA1acb0d0340f288006fcd506d659506e7a224ab92c
SHA2562251506041aa5e13369a0eb25ea27f5a627858678483c43483760c0211cb7c70
SHA512e22444f5273b3dc489f74eed7177117972d51a097ba58cefc13bb8c5c4628512f3a0665da502116c420df9f135b93564574366f95cfee0f885a6c9cfd6c0c158
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD554142792f1891f58a9ebd94dd0f70d26
SHA1853bcf3beea25ee47b1b11a2f21400b80d33e4b3
SHA256e9276d0742de605af2d5de29270e0584ac7ca113eefb15f8de30bbbd88b6e021
SHA5124d87086d3457361301c0750ae428b4953cf38edf06114384535ccd38aef3fb30efbad54e399afc6fd85a5b071c44dc85df897d79c98a0f22e73cb09582115630
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize9KB
MD5447b520f8bee7aa9d5767ee249ef83fe
SHA1f46c48adaa41eb0a85df0c570a1cd4ed5577b77e
SHA256c59ba7c17244b76495bbabcab112a084042f325a28ca9bb6911435c903a9b620
SHA512b1422c0522b1fe11d310059793e3e7f4a6d78076e1c3d345a01c02c715f0227e4a34a912e4be67afce45d3c519edc8c0b04adbfbaa7750531c4fcc820a17baf2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD57721e9117f99907c2109c344794087b3
SHA1260cea0166bcd76c2e4786149a152651c472654b
SHA2563a848e122fffd7938c2c05fb875ab3a0408e6a5ffd0050dcfd6b1e7662256462
SHA5125e22d7d01c72a0065e5be707e88dfcab9143598191ee989fc7400239f1334e6a3ad6cd29dcdb806aa6c24ef3151b6fe88ed913bafa9889ba956cac035af7605a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5e2e132412981e7aefb2bb53d5b4805ce
SHA1044945b29bc0223ebad66488fa0e5868f842ccb9
SHA256f04b486b2263d08923c8adf921d8ce5825aa0eb3b4f0b8f603c39f6da1503cca
SHA5126507b0e0f8ea698227b01ba57e8cd99dbc59c56ef695520c180da7d23e6524150d48f377fbe00be01dc54411162d73944d343419ddf250cc48efbaf48963ae8a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5b358f3ec02a5a8dcce66364477793930
SHA1d031ef0e64fabec8c2f523e7ebbda81a2ccfc447
SHA25609ecc25b13bce9e86b3f4ec0e49f6bd71c513260d5a29d45e87df2263b2ab5a9
SHA51276e60ace773bc24e0b9a000f20095a4ea26b34413c90c7c5b5a83f8cc28041492efed5c04f1e872b919d9e51312df081a3f4f4b0f8993d763048d23f481057af
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5f5c7dfd34e19571a7601cc90e05d5b4b
SHA11e968a8a6ab8ad024190ee9e1c327f6125312c5d
SHA2568402096745c6189abdf2683e289cd2cedd2e90a5109bf5a91d0437be46ca7471
SHA51215119404de10c51bfddc19cc2ebe9f988f36c6a1b72b341850fb1ea3cd621cd77d8f862136d09a1ba75b931468f2f2264383ec6ae71c14ab2652f66b566936fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD53a9225fc55aee4d449b3c342a9902ebc
SHA139eb7871890071fed54b8f8830b39ef2f1e0196c
SHA256f6c497ceaeb401e0e03f8d214aac3bcb00d9eae4416ce0a67a51769fa9eaf7b6
SHA512643eb0dbff67a352fe2ea3eb9f99b91903d337a63ae4c000e5aa0ed35440729199deadd6341eeed4b9d82008a146d92cf7ec2e4c78e1dbc8a220dbd83d435410
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\storage\default\https+++www.roblox.com\idb\3140325527hBbDa.sqlite
Filesize48KB
MD511078a5fa8c0d34fb839b66bbec77fcb
SHA12efc168f121e122704cca624a4188c1bc35ac730
SHA256043214c6c18c990c2886d050c321bd75e1ab6f05c4216618df78c4eb5eb50438
SHA512df090add442186b45141e883c33d1cd8a715dfaa150c7cec821b98fb80507348137cbcf67035c70eaaa1287aa75646a162bc30e775cc0cc2bfb1c5fafc07405f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD57bf0119a4aa9d5931fe40f09ff09475b
SHA10db6bfbddf44c9ae7a79a2fe0da00219933425e1
SHA256e0267af4180f97cdbb43832bf00ea3dca52d9e427bcd3c0cc14b86dd3b2e1cae
SHA51242bc71f5ed2c9f8b976b89210a24ca637d5a6560cf5bcfabe3bb59be42688f1aec92635f368675b06c65aaa73b4f319ef097306760fef3a48d85544a0575d579
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7xr8dama.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize784KB
MD5c313b67ad348affe3abfee9c49fd02b8
SHA1b22758ca0f03781118f95db548153275b68e8db2
SHA256418d204f3a91e3258e8def67a7228ccda93fa2e3473b54bd678cf27573eb6f68
SHA5127c7014021426c2e79c14855d55d84a0bcd8f8772c385d436b77763cd17834e73d7f834cb5c26099ada088b7ef3c3c0622b097bd8ca04181d275717ad943c3234
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288
-
Filesize
6.7MB
MD5da5705f4ae30d837139cb7380d941e1b
SHA108ae6cb9b2703df17b2bf554586a36f4b73502a6
SHA2569f205a55a45a2a45d2ebb98afb21499b191a4b2e26f4311568d0337b32faa1ca
SHA512f3042947d05222aff5facc14ac6123380d502435e98608dc6d053848997cdd0fb22b121a381e67df893c15ae14ed836a58fca5898540ea5dfb0a0da32ed8dbef
-
Filesize
280B
MD5e37e564ecb564852c59c49a2c97ddff4
SHA10560443a6a56c2844e93bfd8c98711ba29c80997
SHA256c86703ad56272043cb3affaedf0157c4b8433a80745212fe9c905840210a4f5f
SHA512b2d0e71bfefa03877a212cf27035dc64476b04c57b8beac617b5392d939eea51a7f75cd0fb8208f163e5c5d42ce89ced880fe52e5029a5f10b7a5a82602443dc