Analysis
-
max time kernel
1233s -
max time network
1212s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:43
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1291526248690094102/1305209994290925598/Mano_bike.rbxm?ex=67323308&is=6730e188&hm=567948be779e671b45ef3049c49a5e8332868f613b23c57c48eb4e07fb8ae534&
Resource
win10v2004-20241007-en
General
-
Target
https://cdn.discordapp.com/attachments/1291526248690094102/1305209994290925598/Mano_bike.rbxm?ex=67323308&is=6730e188&hm=567948be779e671b45ef3049c49a5e8332868f613b23c57c48eb4e07fb8ae534&
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation msedgewebview2.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 3452 RobloxStudioInstaller.exe 5048 MicrosoftEdgeWebview2Setup.exe 1556 MicrosoftEdgeUpdate.exe 3500 MicrosoftEdgeUpdate.exe 4956 MicrosoftEdgeUpdate.exe 2996 MicrosoftEdgeUpdateComRegisterShell64.exe 1620 MicrosoftEdgeUpdateComRegisterShell64.exe 912 MicrosoftEdgeUpdateComRegisterShell64.exe 2988 MicrosoftEdgeUpdate.exe 2680 MicrosoftEdgeUpdate.exe 2220 MicrosoftEdgeUpdate.exe 2296 MicrosoftEdgeUpdate.exe 2996 MicrosoftEdge_X64_130.0.2849.56.exe 2940 setup.exe 436 setup.exe 4708 MicrosoftEdgeUpdate.exe 4944 RobloxStudioBeta.exe 4008 RobloxCrashHandler.exe 3144 msedgewebview2.exe 512 msedgewebview2.exe 4296 msedgewebview2.exe 4092 msedgewebview2.exe 1064 msedgewebview2.exe 3028 msedgewebview2.exe 5508 msedgewebview2.exe 5844 msedgewebview2.exe 2128 msedgewebview2.exe 1848 msedgewebview2.exe 4524 msedgewebview2.exe 228 msedgewebview2.exe 1016 msedgewebview2.exe 5504 msedgewebview2.exe 3272 msedgewebview2.exe 3632 msedgewebview2.exe 2244 msedgewebview2.exe 2196 msedgewebview2.exe 6128 msedgewebview2.exe 1904 MicrosoftEdgeUpdate.exe 4668 MicrosoftEdgeUpdate.exe 3716 MicrosoftEdgeUpdate.exe 3540 MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe 2296 MicrosoftEdgeUpdate.exe 5156 MicrosoftEdgeUpdate.exe 2580 MicrosoftEdgeUpdate.exe 1464 MicrosoftEdgeUpdateComRegisterShell64.exe 1828 MicrosoftEdgeUpdateComRegisterShell64.exe 700 MicrosoftEdgeUpdateComRegisterShell64.exe 5768 MicrosoftEdgeUpdate.exe 4672 msedgewebview2.exe 4448 MicrosoftEdgeUpdate.exe 1360 MicrosoftEdgeUpdate.exe 4628 MicrosoftEdgeUpdate.exe 4184 MicrosoftEdge_X64_130.0.2849.80.exe 5716 setup.exe 4456 setup.exe 936 setup.exe 1792 setup.exe 5752 setup.exe 5860 setup.exe 2300 setup.exe 4968 setup.exe 1620 MicrosoftEdgeUpdate.exe 5448 elevation_service.exe 5928 setup.exe -
Loads dropped DLL 64 IoCs
pid Process 1556 MicrosoftEdgeUpdate.exe 3500 MicrosoftEdgeUpdate.exe 4956 MicrosoftEdgeUpdate.exe 2996 MicrosoftEdgeUpdateComRegisterShell64.exe 4956 MicrosoftEdgeUpdate.exe 1620 MicrosoftEdgeUpdateComRegisterShell64.exe 4956 MicrosoftEdgeUpdate.exe 912 MicrosoftEdgeUpdateComRegisterShell64.exe 4956 MicrosoftEdgeUpdate.exe 2988 MicrosoftEdgeUpdate.exe 2680 MicrosoftEdgeUpdate.exe 2220 MicrosoftEdgeUpdate.exe 2220 MicrosoftEdgeUpdate.exe 2680 MicrosoftEdgeUpdate.exe 2296 MicrosoftEdgeUpdate.exe 4708 MicrosoftEdgeUpdate.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4008 RobloxCrashHandler.exe 4008 RobloxCrashHandler.exe 4008 RobloxCrashHandler.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 3144 msedgewebview2.exe 512 msedgewebview2.exe 3144 msedgewebview2.exe 3144 msedgewebview2.exe 3144 msedgewebview2.exe 4296 msedgewebview2.exe 4092 msedgewebview2.exe 4296 msedgewebview2.exe 4092 msedgewebview2.exe 1064 msedgewebview2.exe 1064 msedgewebview2.exe 3028 msedgewebview2.exe 4296 msedgewebview2.exe 3028 msedgewebview2.exe 4296 msedgewebview2.exe 4296 msedgewebview2.exe 4296 msedgewebview2.exe 3028 msedgewebview2.exe 5508 msedgewebview2.exe 5508 msedgewebview2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: RobloxStudioBeta.exe File opened (read-only) \??\F: RobloxStudioBeta.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe -
pid Process 2240 GameBarPresenceWriter.exe -
Checks system information in the registry 2 TTPs 28 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\Foundation\Foundation\Components\View\View.story.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\collapsibleArrowDown.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\TerrainTools\sliderbar_button.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\RoactCompat\Shared.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\RoduxAliases\RoduxAliases\getDeepValue.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\TestEZJestAdapter\TestEZJestAdapter\Reporters\JestDefaultReporter.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\JestUtil-31ab8d40-3.8.1\JestUtil\rotriever.toml RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\textures\ui\LuaDiscussions\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\TerrainEditor\Light\Large\Build.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Chrome\Flags\GetFFlagChromeSupportSocialService.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\NetworkingShareLinks\NetworkingShareLinks\networkRequests\createResolveLinkFromLinkId.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\ReactDevtoolsShared\ReactDevtoolsShared\events.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\DevConsole\Actions\SetRCCProfilerState.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Flags\GetFFlagEnableNewInviteMenu.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Utility\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\JestSnapshot-31ab8d40-2.4.1\JestSnapshot\colors.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\PlayerList\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Flags\GetFFlagDisableChromePinnedChat.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\WidgetIcons\Light\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\textures\ui\InGameMenu\TouchControls\move_area_landscape.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\IAPExperience\IAPExperience\PurchaseFlow\PremiumUpsell\PremiumUpsellFlow.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\Notifications\Light\Large\[email protected] RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.56\Locales\mt.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\Controls\DesignSystem\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\EmotesMenu\Components\WheelText.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Flags\GetFFlagBetaBadgeLearnMoreLinkFormview.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\MaterialGenerator\Materials\Slate.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\TerrainEditor\Light\Large\Fill.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\textures\ui\LuaApp\graphic\shimmer.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\ReactReconciler\ReactReconciler\ReactWorkTags.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\LegacyRbxGui\Aluminium.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\PurchasePrompt\Actions\SetABVariation.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\InsertableObjects\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Navigation\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\Qml\QtQuick\Controls.2\designer\images\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\Qml\QtQuick\Controls.2\Material\ScrollBar.qml RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\FocusNavigation\lock.toml RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\JestUtil-31ab8d40-3.8.1\JestUtil\isInteractive.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\Localization\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\Notifications\Light\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\WidgetIcons\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\llama\llama\List\reverse.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\PurchasePrompt\SingleButton.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\ErrorReporting\PiiFilter.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Light\Medium\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\DeveloperFramework\checkbox_unchecked_hover_dark.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\LuaSocialLibrariesDeps\httpRequest.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\UGCValidation\UGCValidation\util\getAssetCreationDetailsRCC.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Debugger\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Debugger\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Flags\getFFlagAddApolloClientToExperienceChat.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\DraggerTools\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Dark\Standard\[email protected] RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.56\identity_proxy\resources.pri setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\pwahelper.exe setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Settings\Components\Blocking\BlockingModalContainer.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\qt_translations\qtquickcontrols_fr.qm RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\EventPropagation\EventPropagation\init.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\AssetManager\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\Localization\Dark\Large\TextCapture.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Dark\Medium\RibbonCallStack.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Locales\pa.pak setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2988 MicrosoftEdgeUpdate.exe 2296 MicrosoftEdgeUpdate.exe 4708 MicrosoftEdgeUpdate.exe 3716 MicrosoftEdgeUpdate.exe 5768 MicrosoftEdgeUpdate.exe 4628 MicrosoftEdgeUpdate.exe 1620 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 19 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe -
Enumerates system info in registry 2 TTPs 12 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioBeta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioBeta.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\BHO" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth\WarnOnOpen = "0" RobloxStudioInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFiles0000 = 43003a005c00500072006f006700720061006d002000460069006c00650073002000280078003800360029005c004d006900630072006f0073006f00660074005c0045006400670065005c004100700070006c00690063006100740069006f006e005c00390032002e0030002e003900300032002e00360037005c006d006900630072006f0073006f00660074005f007300680065006c006c005f0069006e0074006500670072006100740069006f006e002e0064006c006c0000000000 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133757309610529447" msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000\RegFilesHash = ac0d62601d96f8453ada61956f3ddb5f326935540c5e916a17013d4206c18597 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft setup.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\RestartManager\Session0000 setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods\ = "24" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA}\InprocHandler32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine.1.0\ = "Microsoft Edge Update CredentialDialog" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusSvc\CurVer\ = "MicrosoftEdgeUpdate.PolicyStatusSvc.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ = "IAppWeb" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ = "IRegistrationUpdateHook" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1AFD8852-E87E-49F5-89B4-4214D0854576}\InprocHandler32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachine\CLSID\ = "{B5977F34-9264-4AC3-9B31-1224827FF6E8}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.35\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\PROGID MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods\ = "11" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods\ = "17" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67} MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Roblox.Place\DefaultIcon RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusSvc.1.0\CLSID\ = "{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ = "IAppWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ = "ICoCreateAsyncStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ = "IPolicyStatus4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback.1.0\CLSID\ = "{77857D02-7A25-4B67-9266-3E122A8F39E4}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ProgID\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\AppID = "{6d2b5079-2f0b-48dd-ab7f-97cec514d30b}" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ = "IApp2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 415395.crdownload:SmartScreen msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4944 RobloxStudioBeta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4748 msedge.exe 4748 msedge.exe 3076 msedge.exe 3076 msedge.exe 2576 identity_helper.exe 2576 identity_helper.exe 1372 msedge.exe 1372 msedge.exe 3132 msedge.exe 4688 msedge.exe 4688 msedge.exe 4540 msedge.exe 4540 msedge.exe 4540 msedge.exe 4540 msedge.exe 2224 msedge.exe 2224 msedge.exe 3452 RobloxStudioInstaller.exe 3452 RobloxStudioInstaller.exe 1556 MicrosoftEdgeUpdate.exe 1556 MicrosoftEdgeUpdate.exe 1556 MicrosoftEdgeUpdate.exe 1556 MicrosoftEdgeUpdate.exe 1556 MicrosoftEdgeUpdate.exe 1556 MicrosoftEdgeUpdate.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 3272 msedgewebview2.exe 3272 msedgewebview2.exe 1904 MicrosoftEdgeUpdate.exe 1904 MicrosoftEdgeUpdate.exe 1904 MicrosoftEdgeUpdate.exe 1904 MicrosoftEdgeUpdate.exe 4668 MicrosoftEdgeUpdate.exe 4668 MicrosoftEdgeUpdate.exe 2296 MicrosoftEdgeUpdate.exe 2296 MicrosoftEdgeUpdate.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4944 RobloxStudioBeta.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
pid Process 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3144 msedgewebview2.exe 3144 msedgewebview2.exe 3144 msedgewebview2.exe 3076 msedge.exe 3144 msedgewebview2.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1556 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1556 MicrosoftEdgeUpdate.exe Token: 33 5372 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5372 AUDIODG.EXE Token: SeDebugPrivilege 1904 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4668 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2296 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4448 MicrosoftEdgeUpdate.exe Token: 33 5716 setup.exe Token: SeIncBasePriorityPrivilege 5716 setup.exe Token: SeDebugPrivilege 1360 MicrosoftEdgeUpdate.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3144 msedgewebview2.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 3076 msedge.exe -
Suspicious use of SendNotifyMessage 29 IoCs
pid Process 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3076 msedge.exe 3144 msedgewebview2.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 4944 RobloxStudioBeta.exe 4696 OpenWith.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe 4944 RobloxStudioBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3076 wrote to memory of 1756 3076 msedge.exe 83 PID 3076 wrote to memory of 1756 3076 msedge.exe 83 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4072 3076 msedge.exe 84 PID 3076 wrote to memory of 4748 3076 msedge.exe 85 PID 3076 wrote to memory of 4748 3076 msedge.exe 85 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 PID 3076 wrote to memory of 3872 3076 msedge.exe 86 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://cdn.discordapp.com/attachments/1291526248690094102/1305209994290925598/Mano_bike.rbxm?ex=67323308&is=6730e188&hm=567948be779e671b45ef3049c49a5e8332868f613b23c57c48eb4e07fb8ae534&1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffefdc546f8,0x7ffefdc54708,0x7ffefdc547182⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:22⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:2996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:12⤵PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:82⤵PID:800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5860 /prefetch:82⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:12⤵PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6120 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:12⤵PID:4144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:12⤵PID:4672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6412 /prefetch:12⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6492 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6040 /prefetch:82⤵PID:2928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5468 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:12⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6908 /prefetch:12⤵PID:952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3972 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:3180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6372 /prefetch:12⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6636 /prefetch:82⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6752 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2224
-
-
C:\Users\Admin\Downloads\RobloxStudioInstaller.exe"C:\Users\Admin\Downloads\RobloxStudioInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3452 -
C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5048 -
C:\Program Files (x86)\Microsoft\Temp\EUAC20.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUAC20.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3500
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4956 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2996
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1620
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:912
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEMxQjM4NTYtRTc3OS00QUE3LTgyNDAtNjJCNUExMTc5QkExfSIgdXNlcmlkPSJ7M0NCNDBBQjYtOTk5NS00RjRFLTg1MTItNUZDN0Y3NEE5NUQ0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3RkYxNjRDQi04RDBELTQ5RkEtOTkzMC03OUQxRTRGN0I5RDF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2NzkzOTgyNjg1IiBpbnN0YWxsX3RpbWVfbXM9IjYyOCIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2988
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{0C1B3856-E779-4AA7-8240-62B5A1179BA1}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent -firstLaunch3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Enumerates connected drives
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4944 -
C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxCrashHandler.exe"C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxCrashHandler.exe" --no-rate-limit --crashCounter Win-ROBLOXStudio-Crash --baseUrl https://www.roblox.com --attachment=attachment_0.649.0.6490878_20241110T164912Z_Studio_F7A34_last.log=C:\Users\Admin\AppData\Local\Roblox\logs\0.649.0.6490878_20241110T164912Z_Studio_F7A34_last.log --attachment=attachment_log_0.649.0.6490878_20241110T164912Z_Studio_F7A34_csg3.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.649.0.6490878_20241110T164912Z_Studio_F7A34_csg3.log --attachment=attachment_log_0.649.0.6490878_20241110T164912Z_Studio_F7A34_dcd.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.649.0.6490878_20241110T164912Z_Studio_F7A34_dcd.log --database=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --metrics-dir=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --url=https://upload.crashes.rbxinfra.com/post?format=minidump --annotation=AppVersion=0.649.0.6490878 --annotation=Format=minidump --annotation=HardwareModel= --annotation=HasBootstrapper=true --annotation=InstallFolder=ProgramFilesX86 --annotation=OSPlatform=Windows --annotation=RobloxChannel=production --annotation=RobloxGitHash=3891290f7ec8b14511dd09a88bb53740fbfe3768 --annotation=RobloxProduct=RobloxStudio --annotation=StudioVersion=0.649.0.6490878 --annotation=UniqueId=7040387582757876035 --annotation=UseCrashpad=True --annotation=app_arch=x86_64 --annotation=application.version=0.649.0.6490878 --annotation=host_arch=x86_64 --initial-client-data=0x5cc,0x5d0,0x5d4,0x5a8,0x5dc,0x7ff60ba0b2a8,0x7ff60ba0b2c0,0x7ff60ba0b2d84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4008
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --mojo-named-platform-channel-pipe=4944.4888.90990265205085654374⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- System policy modification
PID:3144 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=130.0.2849.56 --initial-client-data=0x178,0x17c,0x180,0x154,0x188,0x7ffee7404dc0,0x7ffee7404dcc,0x7ffee7404dd85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:512
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1788,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=1784 /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4296
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=1748,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=1932 /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4092
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2316,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=2328 /prefetch:85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1064
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3672,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=3688 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3028
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4248,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=4264 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5508
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4460,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=4480 /prefetch:15⤵
- Checks computer location settings
- Executes dropped EXE
PID:5844
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2204,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=4796 /prefetch:85⤵
- Executes dropped EXE
PID:2128
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=3764,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5328 /prefetch:85⤵
- Executes dropped EXE
PID:1848
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5616,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5640 /prefetch:85⤵
- Executes dropped EXE
PID:4524
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=776,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5636 /prefetch:85⤵
- Executes dropped EXE
PID:228
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5656,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5480 /prefetch:85⤵
- Executes dropped EXE
PID:1016
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5500,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5644 /prefetch:85⤵
- Executes dropped EXE
PID:5504
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5572,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5540 /prefetch:85⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3272
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5552,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5428 /prefetch:85⤵
- Executes dropped EXE
PID:3632
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4764,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=4792 /prefetch:85⤵
- Executes dropped EXE
PID:2244
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=3756,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5516 /prefetch:85⤵
- Executes dropped EXE
PID:2196
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4672,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5440 /prefetch:85⤵
- Executes dropped EXE
PID:6128
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.56\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=780,i,10565462023130098536,18244692664487738240,262144 --variations-seed-version --mojo-platform-channel-handle=5172 /prefetch:15⤵
- Executes dropped EXE
PID:4672
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://create.roblox.com/store/asset/904693975246644⤵PID:2260
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffefdc546f8,0x7ffefdc54708,0x7ffefdc547185⤵PID:5868
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6632 /prefetch:12⤵PID:5816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1232 /prefetch:12⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2964 /prefetch:22⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:32⤵PID:6076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2288 /prefetch:82⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6368 /prefetch:12⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1864 /prefetch:12⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2524 /prefetch:12⤵PID:2720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:12⤵PID:4348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6384 /prefetch:12⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,14859684471418095503,11586227443558931639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:2856
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3036
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2792
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2220 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEMxQjM4NTYtRTc3OS00QUE3LTgyNDAtNjJCNUExMTc5QkExfSIgdXNlcmlkPSJ7M0NCNDBBQjYtOTk5NS00RjRFLTg1MTItNUZDN0Y3NEE5NUQ0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0Q0IyRjYxMC1BMEVDLTQyRDUtOTkwOC00QUUwMDJGNkI0OUR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjY3OTkyMzI3NTciLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2296
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8551C168-1092-46D0-B7F2-50E49CA7D277}\MicrosoftEdge_X64_130.0.2849.56.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8551C168-1092-46D0-B7F2-50E49CA7D277}\MicrosoftEdge_X64_130.0.2849.56.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:2996 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8551C168-1092-46D0-B7F2-50E49CA7D277}\EDGEMITMP_DCDB9.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8551C168-1092-46D0-B7F2-50E49CA7D277}\EDGEMITMP_DCDB9.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8551C168-1092-46D0-B7F2-50E49CA7D277}\MicrosoftEdge_X64_130.0.2849.56.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
PID:2940 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8551C168-1092-46D0-B7F2-50E49CA7D277}\EDGEMITMP_DCDB9.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8551C168-1092-46D0-B7F2-50E49CA7D277}\EDGEMITMP_DCDB9.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8551C168-1092-46D0-B7F2-50E49CA7D277}\EDGEMITMP_DCDB9.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.56 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff79814d730,0x7ff79814d73c,0x7ff79814d7484⤵
- Executes dropped EXE
PID:436
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MEMxQjM4NTYtRTc3OS00QUE3LTgyNDAtNjJCNUExMTc5QkExfSIgdXNlcmlkPSJ7M0NCNDBBQjYtOTk5NS00RjRFLTg1MTItNUZDN0Y3NEE5NUQ0fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxRjFGMDFDMC1ENkU2LTREOTUtQjg5My1DNEE5NzdFNDJERkR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMwLjAuMjg0OS41NiIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3ODY5MDYyNzkyIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMjU3IiBkb3dubG9hZF90aW1lX21zPSI0NDA5NiIgZG93bmxvYWRlZD0iMTc0OTMzNjAwIiB0b3RhbD0iMTc0OTMzNjAwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MDgyNCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4708
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵
- Network Service Discovery
PID:2240
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4696
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3b8 0x5241⤵
- Suspicious use of AdjustPrivilegeToken
PID:5372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
PID:6124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:5552
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{13F33DC9-80CE-4698-A9A5-1F0FF20906A8}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{13F33DC9-80CE-4698-A9A5-1F0FF20906A8}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{80353FFE-798B-4A3C-9E81-DEBC20E40026}"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3540 -
C:\Program Files (x86)\Microsoft\Temp\EUDB46.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUDB46.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{80353FFE-798B-4A3C-9E81-DEBC20E40026}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5156
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2580 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:1464
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:1828
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:700
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzMxMjU3MjQxIj48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDE5MDg3NzkyMyIvPjwvYXBwPjwvcmVxdWVzdD44⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5768
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7ODAzNTNGRkUtNzk4Qi00QTNDLTlFODEtREVCQzIwRTQwMDI2fSIgdXNlcmlkPSJ7M0NCNDBBQjYtOTk5NS00RjRFLTg1MTItNUZDN0Y3NEE5NUQ0fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins1OEEwOUI2Qi1BNjc1LTRGMjUtQjM4MC1EMEMzNEY4MEQ3MzZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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_UDE9MTczMTg2MjM4MCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1uZ3hPOVdLOWJLJTJiUkUyY01MMjJGRFN2N0hLJTJiN2xxaiUyZjdxOVhPOGZFWSUyYmVQRm4wTkE2dDlmQzIyJTJiQXF2NUlRck8zMXNRd2ZSTm12TjJFM05PRiUyZkwlMmZBJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMCIgdG90YWw9IjAiIGRvd25sb2FkX3RpbWVfbXM9IjIiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTAxNzI1Mjk3NTgiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzY4ZDU3N2EwLTFmNGEtNDM0Zi1iZGNlLTE0OGVkYzFlNGE0MD9QMT0xNzMxODYyMzgwJmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PW5neE85V0s5YkslMmJSRTJjTUwyMkZEU3Y3SEslMmI3bHFqJTJmN3E5WE84ZkVZJTJiZVBGbjBOQTZ0OWZDMjIlMmJBcXY1SVFyTzMxc1F3ZlJObXZOMkUzTk9GJTJmTCUyZkElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNjM1OTIwIiB0b3RhbD0iMTYzNTkyMCIgZG93bmxvYWRfdGltZV9tcz0iNDAzIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwMTcyNTQ5NzE3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwMTc3ODE5NzEzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PHBpbmcgcj0iLTEiIHJkPSItMSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM3NTczMDY0NjgwNDE2NzAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iLTEiIGFkPSItMSIgcmQ9Ii0xIi8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMC4wLjI4NDkuNTYiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjY1MTciIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1NzMwOTU2NzI0OTAwMCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7QzdGQjc4QzctRTI2OC00NkQ4LUI3MTQtMjgzNDhBMkY4RkFEfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3716
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:1544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:5664
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:5452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:4368
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1360 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzNCIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkyODYzIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjU0NTU1NzAwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTMzNzEzNTYxNDciLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4628
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\MicrosoftEdge_X64_130.0.2849.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:4184 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5716 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7a577d730,0x7ff7a577d73c,0x7ff7a577d7484⤵
- Executes dropped EXE
PID:4456
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:936 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0716AB6E-E0C9-46C8-A12B-A9DA890D7856}\EDGEMITMP_C86C4.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x1e0,0x230,0x7ff7a577d730,0x7ff7a577d73c,0x7ff7a577d7485⤵
- Executes dropped EXE
PID:1792
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:5752 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff638aad730,0x7ff638aad73c,0x7ff638aad7485⤵
- Executes dropped EXE
PID:2300
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:5860 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff638aad730,0x7ff638aad73c,0x7ff638aad7485⤵
- Executes dropped EXE
PID:4968
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkQ3MjdFMzQtMzdCRi00RjhBLUJDRDctQTgxNDlCQjQzMzdDfSIgdXNlcmlkPSJ7M0NCNDBBQjYtOTk5NS00RjRFLTg1MTItNUZDN0Y3NEE5NUQ0fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntGNzM3RkYwMy01QjQ0LTRFQjQtQjk2Ni04ODU1M0MwMkQ5MDV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzNDEyNTY4MzcwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzNDEyOTk4MzM1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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_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-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGFkPSI2NTIzIiByZD0iNjUyMyIgcGluZ19mcmVzaG5lc3M9IntEMkY3MkI0QS01QjgwLTQ0QjgtQTVERC05MzlDRTdDNzE0MDN9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1620
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5340
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:4840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:1780
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2116
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\elevation_service.exe"1⤵
- Executes dropped EXE
PID:5448 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --rename-msedge-exe --system-level --verbose-logging --msedge --channel=stable2⤵
- Executes dropped EXE
PID:5928 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff638aad730,0x7ff638aad73c,0x7ff638aad7483⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --delete-old-versions --system-level --verbose-logging3⤵
- Modifies data under HKEY_USERS
PID:6008 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff638aad730,0x7ff638aad73c,0x7ff638aad7484⤵PID:4732
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level3⤵PID:5872
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff638aad730,0x7ff638aad73c,0x7ff638aad7484⤵PID:5476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Discovery
Browser Information Discovery
1Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Query Registry
7System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.5MB
MD59a98f71bb7812ab88c517ba0d278d4c9
SHA1459b635444042ad0eeb453cdba5078c52ddba161
SHA256273f8406a9622ddd0e92762837af4598770b5efe6aa8a999da809e77b7b7882f
SHA5125685717b2192b477b5c5708687462aa2d23999f565a43b7d67388f48eb9a3d33d9a3da54474ce632a0aee1bc4de8a6172a818239033d4a035f045e15947868f3
-
Filesize
6.5MB
MD5b621cf9d3506d2cd18dc516d9570cd9c
SHA1f90ed12727015e78f07692cbcd9e3c0999a03c3a
SHA25664050839b4a6f27d896e1194e902a2f7a3c1cab0ef864b558ab77f1be25145d6
SHA512167c73cf457689f8ba031015c1e411545550f602919c35aff6fd4d602bd591d34e8c12887a946902b798bf4cf98aadfce3c2de810bf16c7c24a216bfd8abec19
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
Filesize1.6MB
MD5dc1543edd0dcd56536304bdf56ef93f1
SHA11a8b2c7791f2faa1eb0a98478edee1c45847075c
SHA256ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772
SHA5122a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
27KB
MD5cbe3454843ce2f36201460e316af1404
SHA10883394c28cb60be8276cb690496318fcabea424
SHA256c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59
SHA512f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73
-
Filesize
28KB
MD5d45f2d476ed78fa3e30f16e11c1c61ea
SHA18c8c5d5f77cd8764c4ca0c389daee89e658dfd5e
SHA256acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2
SHA5122a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b
-
C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
280B
MD5386feb5d5b9d153ae094df2f3b380225
SHA193820c40c4ee7b5167573f42bb5ea315b93de4eb
SHA25632d9e3eb880bb25212255ba622acf9e6f85537306f7b07ff0acd56b968da890a
SHA5127c9ab8f879b6804433ba1c4d5c7fddae5273ffb0759585ba6c593422ff36c6638c175f0982aafde62a3b9fc9e09d33b8194558d2334dfb44f8dbfa8de31bfe28
-
Filesize
116B
MD52188c7ec4e86e29013803d6b85b0d5bb
SHA15a9b4a91c63e0013f661dfc472edb01385d0e3ce
SHA256ac47cc331bb96271da2140941926a8accc6cb7599a6f3c17bd31c78f46709a62
SHA51237c21eaff24a54c2c7571e480ff4f349267e4404111508f241f54a41542ce06bcde4c830c6e195fc48d1bf831ed1fe78da361d1e43416cfd6c02afa8188af656
-
Filesize
80B
MD5077da41a01dde0173ebbf70d3b7210e2
SHA14b3c3deeb9522ca4ef4e42efcf63b2674f6a5c07
SHA25623bed5c8ebea0c376483374bad7baf633a7e52f3e0a609371c518e06e645bda0
SHA5122822d02e2b3c6306e6d71fa62e7f472b4c3cdf0cbe499b70ac60a0a50e547ed47c394d7de88bbef2e6015920442b9d30cbc0d6869d154e02ec251712f918deec
-
Filesize
102B
MD5b3b44a03c34b2073a11aedbf7ff45827
SHA1c35c52cc86d64e3ae31efe9ef4a59c8bdce5e694
SHA256e3649c54fd5e44cbb5ba80ef343c91fd6d314c4a2660f4a82ec9409eea165aa7
SHA512efa957a1979d4c815ecb91e01d17fa14f51fafdde1ab77ba78ea000ca13ec2d768f57a969aaf6260e8fd68820fd294da712f734753c0c0eda58577fe86cfe2c5
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
66B
MD55bbd09242392aacbb5fac763f9e3bd4e
SHA114bb7b23b459ce30193742ed1901a17b4dcf9645
SHA25622b55f5d9b1bafb80e00c1304cf5e0d6057a304a2e8757b4f021b416f4397297
SHA512541e4c7998e91a5113f627c2c44e32b54878fe225b3b9476572f025f51f2b4ec4a44b102498adcc22b8fe388970645bacfafb6e7fc8a216df4d7bbfc8b0ff670
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
113B
MD5b6911958067e8d96526537faed1bb9ef
SHA1a47b5be4fe5bc13948f891d8f92917e3a11ebb6e
SHA256341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648
SHA51262802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
80KB
MD50298bf50298112d5fb62b45ec45e2985
SHA1f5795aeeed5b069593f301e3445b99200dbfaa4e
SHA256a245cad3b97b0ea4778bd5fb8d6abd75483b0d9c869e5302475800ed32c0462e
SHA512d5b4f8d5c976a767a5f28287e559e788bf020cc90a49d5b9dc102b9b1d0092f72a2fc07dab828bf40fa37a574b587f28282af4b0ac154da71d6657b1efc2deaf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\f861451d-f4f0-4ec9-8bad-319a36860b15.dmp
Filesize3.8MB
MD55b434ce8f55602f25ac1f821e65d62fd
SHA1cbcc1583bee815be64452968d0298a599e8d0807
SHA2567204b53632b92a2c875126a61f90fb0071856ccc5b81434cff393c81fabb0b4c
SHA5128438c74e2d9d479f2b9cd2baafe25fc562947586b9edb6bc179bd2a6248b0f946757a74cb27015f8d17f032b8547fe5ddf6454372f8d64c07a730a6457a26da4
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
29KB
MD50184869286788eacac1ba69396519d49
SHA10c5f414d628c549f94ad3a74b0afcb60e5dbedd1
SHA256f696dbf8cecfefca50ea3fa5cf29f5ba98c37e723bbcd5c6381269e08be54e0f
SHA512b6bb6bec302cb11e978fb40be6ed3ad6ec18afbf3bc4e81aa5aa078c841bc323542b7a4c83037c7eeef8245c29e27d0143528f071d33acf5346ccef4fd5f38df
-
Filesize
88KB
MD5cf32003b2a71b7f09b15e9ad77a42d40
SHA1dd13a04a430ae36e5947a503abf60c24f17d31a1
SHA2569442cba9804cbfce11010881cda395e6df369f778358e50536bc183c926370d7
SHA5126007af3fe5be0f250b877d18351510f82fe40458033c7342e26aa4ab8fa75f728881b2b872e1bf1a6aca7810151523bb53bf9609f87d414390b45c32c0e66542
-
Filesize
75KB
MD515a2f0d9497bdefec193f1951b076696
SHA1b673c0729fa90d589261edd38bcaa74439297cdf
SHA256aad6b6bb918d96aa219dcb54ff8a8a9587a9abbe51b4ee131fdb1a82f028745b
SHA51236cb398ffe146e46e57ba37a2ac92d03476ac0b0368c64ce0102ac3b9d6a484d5e4200c136db9e04f25b327641299457b8f9d140aba6bef6a9fdc04313415e42
-
Filesize
90KB
MD5f890cc2d3dc98215f8b1aa8b4fa18251
SHA1349e4999166eb5421df2aa231be3a16d2399cc2b
SHA25603bb9e627fd63bf2d0f2a2b76ae39bf37b6b324afeacc2e852503401c1075c3c
SHA512414b270fdcea3ada5b9b807db34a727aa121c0e7eb6af85f937d234b78ce1f2073f2bac1f7a1cbe6c8506b053e2070c10bf4955cc298d29a2f673f6023f57176
-
Filesize
68KB
MD52f4c4483d3f4a087d5a26b0180688607
SHA16f616df9d2f7feb4d7ae7e623265318f5f44aabc
SHA256d65eb75c2f3cb2b808687bb9667615029ba71a52d6261cc922a239a7df8a8d28
SHA51225ee93d819b12b7e8c8649a115b40fe7c70afe0884c51868db9223458f13fcd22acd46406d7a023f950862b41593957d2a435e120db0e4b81d6baedcbdfa6bec
-
Filesize
20KB
MD5efd99f6b50b61e6bc88ab81db271f5dc
SHA113a91d8c6aae48306779d950cd3da773bac54a04
SHA2563eb3416904e2d4354a4760874b015d4b7ad0f4f231889eb2e80a7c2ba79c22b9
SHA5123532987383c85b0cb80ada4314a3fd155cfb78d23470aa7ea43c40342d48982bb8b3824b65c05fe496662e433ce65598cc902cc9e51d6a32802709683221e160
-
Filesize
30KB
MD56fd1421c547715cb7b78ca67104bfb78
SHA1cc7f1d6761d9c7256745ef7586ad53e3183f0e2f
SHA25657b9a684f743cf229723c1a5e9936d930cf48c3b5056c16c09cdd71ee6fe803d
SHA512f64899cf62a1696adbf62f597f69c3a1ddd62319071f9a87076977b9f6c80992b333223a07cc1645a2fd578306e30abae12e18afc41cd582ee9717ebcb423a69
-
Filesize
30KB
MD5ea576f397ddccbda1127bbc60c284f47
SHA10b9e03921c33c92a3457ba9ca9cbe04aef44766b
SHA256927c37f21ef1a174a79da1c99781fe803fd6cc890668368ad84944ae36a6bb9a
SHA5125e65e736bf1a71b741ac40786c2dee5973cc8dea4b3ab111ae037d6f097715fd60f36fe575be16726aa7b2d86b7fb5f382523ce9705e4b7ed5b9b8782a352795
-
Filesize
18KB
MD58b3947f4a498c10de56ffd1bea578d29
SHA147fff7db1e60a3099d55369b78c76211cec90b79
SHA256d2ec271ba8feea6bfec97a70ec38a928ec0bea57c3abeb55177ea5f16d1b73fe
SHA51278b53c17d435d9d023d6d7705c69b875884e71944c23a8245264647fd4fb9b38d0f2586ec84fbb911897ec9554f67d72818c644f33ca01e4c949c7b999b8862b
-
Filesize
16KB
MD51f39ee4d512767d995fbc88704ff8994
SHA1c8c2568732331626ff523f1dc1703145b446ed75
SHA2567716b27b7adb857cf903a8f1378df1f43ae9e7dcd20397290683bf43e9aa0f27
SHA5125c6b7851b2556b4a42f824de082a9159d56bc96e4bdc7e7e8817f6c7fb634d9ca36ddf77b0d70e2f2ee668b49bfcd11bfe274950cbf04f7e1049d52b5d7e855b
-
Filesize
20KB
MD5f550dad3dbfb045a5d3b91aaeca0b384
SHA1ae0700d295166c471d2e3640134d7bcfb183bbcb
SHA256a2d804e54d655a53053419498366fcc7e4a9e485fcc872795b22b31c6b889720
SHA5121eeab46bbd2eaadd75ba18fa3d74f9ba0555082588e7dfca77425adf6716d9553b669250af5cb2948cd4d4a5a4453866834f018709941da5aa67214c0f6b8b95
-
Filesize
39KB
MD5e1f6e032096b2924e561c3928b9dc73d
SHA1f33a3bb1b04f04ed1b93b13d21b6b3ce529690ad
SHA256fa802b853572d8a40ee939940d0cd9562ea8f5954c0522b0777e01fcb546c3c8
SHA512b13f6e1f984d28c5f4cfc4ae2298b321c314892cab1e5ccd6f1f61ec98d8c1a39669078c88ba541c91648963abc6e16e0a1cdb4e9449b4be16927e9bad8d0f37
-
Filesize
42KB
MD5cc7ad65e0558327d8fbe8ade40ab94e8
SHA16c153e9bf971f196db25cb2cb3b62f77f0a1299a
SHA256956e1fd407995ff1ecca3bf42ca0d01086edc7eb6a965e1d9d4a48f197a8bd30
SHA5120af63a7bb1151ef7564472b90ddd766857e3fd78973195817aa751d97093558688733876114ea7341063c7f1bc01f90aba1016980ce2c009a0cc399f40614377
-
Filesize
41KB
MD560df02cbc9b6a531c2d3cf32025a4dc8
SHA171ce31d6e0f59f98855a01b3eb9a37a86352189f
SHA2562d73eefd868f115745117f76888a9b0124453918522046796a55c3621ad2c15d
SHA512cfc2d4bc147bc757054c07a7e347091922d4ff9b7a0f856d0a3c278f5a98fac1a539d05ea5c375868b372f006a530d14558ac7027723f83f3b22087bd12992dd
-
Filesize
40KB
MD5f1cad4800853bba09a023250de102801
SHA176e1a6ae10ac4db2a3e4e8bf6b7edd692c4537f6
SHA256e73ceb9052ea848498daacd8a9fff37846cce47324b38df12e9dcf0bf25d2e3b
SHA5124e869ccea434e71f03ab513b3aa6212da3326cb9625c467b782df48367cbf5c69fb8a073d68180877cfde2510dbe74670046b897125b55f013fe595bb7d3595f
-
Filesize
42KB
MD5b715a5dd019d1b8771a3031ff85c972b
SHA15768744eb85d3137d094458e4b7842c1c5c526cd
SHA256e9ca7a8587bb3674824a28a8a80836e3483dc3bbe97c658bf7c984c5b424920a
SHA51222e09e48a13ced3a3cd95a5f40b5e9ccbbad8abbd0d6af7dd4e411d63c662b09f1ad2453909a6c7a0d0ce34f250f2fbf0d7f076dced281f133ab7f21d2008d1a
-
Filesize
27KB
MD58cd9b3209a8fa6baf30ab17f15ec4e85
SHA1a46ef1ebfdd33d8dfc9266f18a032fa48fbefc81
SHA25681780205dd8810f71c63e67e667d30a9f7481402fff635207f7282626cbdf2c4
SHA512dbe9253a6dd728c8062848462700648cda4537b8afb7533a87671b7e9e646f921b238c17af72c4dedaeeb8e7d430dcab5e172e85f98d503b4a499db46482c1f0
-
Filesize
76KB
MD531fbc7af40a63015e6961bbe99993a46
SHA1f7f305b31d0ef8d0fc723a61aff8cd8fc268061a
SHA256935b1ac4c054698475925fbab0e2658ff6071b1e993d3e1de5813cf54c4163ca
SHA5128f974f1c4974e4f86ca0bf7784eef6045a8f75d7f40a040823c41e1ae6fafd85383810795b725c395243157d7390d3692236395b697771078feca2b6d7e0bbab
-
Filesize
25KB
MD57d36494a0ba3c21a2d990270714416b4
SHA1ef5efdba585683e8414aae68cf122a52b6baca4e
SHA2567f9bdf0956f181bda2632f0607330d8179b1327e1e5035f248a10525333e2843
SHA512ab60a6c57ea3cac07dc05d25bba267351656e7f665f1b4d8a3ed5b7a9d92365c578e827653acb48ffc8536109fdf9ce69792bc1e26f275765908b3ceddadf7e1
-
Filesize
79KB
MD5fdec77cbe60e64f5eadadd0029a41bf8
SHA197c19e6adcbe882cb94c4569d5f202be0f65f0c2
SHA256ffce1400fcd73a4e8ecb589e2f024d0e42f39f15d2af978807c82fb16780578c
SHA512295ec64a0af0e05f5e3f1c6fcab312cc47aab5f167624be1113d2c87959e903e8f97869122f0a6b16045599fc8ebe4df3bf8b00e7ff5a445b8a0933c6ddcb6c6
-
Filesize
33KB
MD53b3b362073677346c201e68a740c730e
SHA19f7a0b007828b13a96c163aed64c47ecd95f797c
SHA25611dd4bcc7b0168aeab58db952ff6d32abfc00d4bc8c07fe22d38ac94307d1762
SHA512adb3a71133e7ae9276f25411a08a81ea84bd1f6b746c3836772b4c01c1e6a5aa96b6d4e742517a89dc85bc8ad4c94a0e0a0e969c77bf1ba5996b690497dd8297
-
Filesize
22KB
MD5024b1d3d2fc81424915c254ca7d1bd0b
SHA1cbd8a7ed6b6f854baebc9a93c72dac6090a87720
SHA256bfe797694b2e644e319b69e0c07c4401ea9a88d0152f651bbd45267e335b3e16
SHA512a768da96cde0b83e3083959514362ab53f8ed1434b6666800f706f377bccafd13ba8241cdc7d41a7e31a1c53b6ca090b9fec06c8d2d2aadeb8f3d4f7e3f7689f
-
Filesize
25KB
MD591fbff82b5afb8b828db08863ec9e73b
SHA189bc5be4b50954eaf5e729524c461bdd1fd5609d
SHA25675ae28ed0ee60b458f789b2a8cf933b0e4fd3f3adcc2c77892f73f3f8701f111
SHA5126ba2aa894e69a8411ec363f301ccf26eb38f77ec775e13bad33d0b6b3a1140bd68c74dd29b111520f9295fc00845907d34e34ec77c8dc8b40bf9db9c4cc40d26
-
Filesize
21KB
MD50c3ffd578f6d8eb088134d661c22b5dd
SHA1e4196dfdc06114948e59885dbd8de6be8b20fbe6
SHA2562eb32fac71453a8933b116fc905f93312e80294cb092240488815539efff3782
SHA512201f156eeb4efcec18fc384a363061fd6e4b4b31066c12d9eed1d181f30e001a006dbdf276a9d5ef227ded6d261b893a7ded03fb054339ad5818b43bda8685ef
-
Filesize
88KB
MD5f9fca317a7caed3a2f20020c06ca305d
SHA18971bb576282c6951a4aee949c0a0134bcaaa3c6
SHA256506fb32ce25a9e953ea3c5a807b2bd79aec06e6164244ccc4c6e46dccff11ea6
SHA51219f4437715e7ed7bcfd23e663e7a6d1b43959344dc9ed26cd69e166aa53d0a3e21fdaaf6ca35cc300cf88c58083b53143dd571bd289822d48f86a69255baef7c
-
Filesize
145KB
MD5f01980ca53bb70958e6d5992a1ee560e
SHA153d525e3d05fc6a8d79e7d37088389c6db874cf1
SHA2561955aaf711427581104115a13700db4fff77675f36f0f2d62708ce0224a14f16
SHA512d9f72f25272969740a7aecff8943c2d04c1626892e6294454fd7b73aba1cdebd4259b51d26948a70a41ee0b2249721c66cfbe315af8f460a4c08f3fbbc635a9f
-
Filesize
102KB
MD59bdfebaa40c8e9409e8b99d28e850f0e
SHA11c341baf28b16c9f787f1ce02b94640c02b95963
SHA256ebc77e61c3736084212f8e7c4a1c2c2a342ae7086ebd010a7dec87ec09208575
SHA512dd3c0d73b1660f80d952690ae7a4658a031e6aa41d4e1a4ad8bb1b4b394275fc633fb50c2962118e80b7f79e0a221a8d1f7cc172ca9633791efa2cea68b3157d
-
Filesize
51KB
MD5588ee33c26fe83cb97ca65e3c66b2e87
SHA1842429b803132c3e7827af42fe4dc7a66e736b37
SHA256bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760
SHA5126f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04
-
Filesize
296B
MD5841d2661495bc7b0503ce6c4273662b0
SHA105a68b358ffbe11046f85c44da51670088049921
SHA256dd61164b02e37cead167ab682241e923b0ff4f7c112cee9cde895b1335a0b88f
SHA512c1448c9759b31f3e6ea5512b63b35b839d6ad09e77b81785487612c895120db1b4f4907b2a5746ddde10d1e03eabb3a2ff92c34ff058357c69e83d9235513532
-
Filesize
78KB
MD50df96246918096b28d6e2e144696ce55
SHA13146a6cac4b2446820ba1b0371be62faaca5472e
SHA256644c8a43bd97788b3324012eae10f24f92072f795c76c56df10ba9e3f9446c47
SHA512289d1bd8436ad7253866e9b158013997174acb6283ea6200b741cbf3b478e56531a695fbeb090b157fc09f1d65d01ad99813f9fc8d2fdf880bfb0970081a0edc
-
Filesize
53KB
MD569065625a5479d0fe23037c47082bf9e
SHA1d12e5e38638358056e7d118c8be294ea58200ea1
SHA256367c468f72868eb36a9199d953ce77a570231c0ab80cb6082d784ed9d7cc3e99
SHA512cbed6666063261b34c380ea50f9f308060642d8d93e26ff64a906833a095550c6ab40b5cf0dbaf0e375fd8b27aa6504343dadeb0559e75d088fa859ff8274c09
-
Filesize
261B
MD565d238e63e48e7d4c9771f3cb0f25a65
SHA1e0660063739559b9c780f2f72525f074c319d99f
SHA2565ff9b7c2a5a6ad6bd35adc741010b971970acb3c5fb8cc208a532ee3f58ffff1
SHA5120acc648a345aa6f1ed31fd7bd67c0b2b9959a18df5806984894772719ff67c1f499ac08ed4a023e45c58c7e860aeaf892a4c9f669e053aa438ac747469d50761
-
Filesize
250B
MD50f845f7c5f1cf9ff65acf211f3f5d4ed
SHA1700e93521f66c3638397e1ef557cf25b27829bfc
SHA25645237674e7f9f6d45220b29d834d710b5cb5b53602e824dc666d5bd1c8fe3cd7
SHA5122f5fbfca1939db7cec1a6501fe400e9af087a6ac5581504babccf9d9081c0a086bbaba782030b382ad3366c694cced161a72b636f9cee4cee49e5541dc341b2f
-
Filesize
445KB
MD55ce45570685a6dfb678bd73fae6b1dae
SHA19de5ae9b458fd9830ac99a35435b51d16516218c
SHA256f52683c40a50ce2b77ac74d808acc341d89c028965f46c7b45e8f94d2d1aff62
SHA5128a7f5a9b6cc55cf942d87fa53be8a49d422cc3c2467f54908d2cd9e5c51561e59775846595113a6b5aab7b86842c65466c1a19cd34eeef6703ae321b719f9e88
-
Filesize
279KB
MD510d6a5e7049fc9fca54fa039b9eb0edb
SHA1101587bd4c6a34451a814688a2eac260f667c8b3
SHA256c4e7ff15b469a3aff607b7e677b857c138cd21b4cad9f91e9f931b048f7bc8ce
SHA5124fbfe5b14f05c41bf4ef9ba65ac526418f6cde1d443b4e473d3b4fd9bbcfd9222b82b8fc85f4031e2db3176a13943497d7ddb5e29762971db9ec527c427adf03
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD576d40b6892854a8f0161ff98edb0f07d
SHA193d7e0e3510cf78041ddfe53af7281dee72d26bc
SHA25605f03ad20dae3f072d5712224f8adbe9bc6a3e23c438cace1c8dccfa7936d7f1
SHA5128a4c322e65847406183b318b1f9e4b73053dc80b866e8729e7465a75a0168ed4244f2c40e5a126f7b46eb3b6bb8732abf4186123ab74b5d752557b30e45e444e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD59f2a86bb0f11c2356bf59423bb5d7280
SHA198530f99136a74355857c2d0b3f07e5ebd4e6c3a
SHA25696b5d02eebb79ea6733eeb56b29ee715926a4fbcaf78c88c15bfd683741e36ba
SHA512a7ba3ffdaec2e452634fb25987fc6f4077117588d0b6aa50bc27a4794ad5062fec00e4e0e9f2e42a1e5429509dd45273fde604d31dd07eff093d462126795d8c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5bebe85391c57698ad4225fffc17347c4
SHA1b32fe89422bed70b82c2bde1e1d467578a607cb0
SHA2566e3b464aa1afd563e0f7ba37b30aa6b6b56c40ca50ed0fdab5de9ee7a9987614
SHA51208cd6eda78ae45f137ff75c1271b7e274f0b45eb381850766f5486040f9384998c8643e02f6463975e31ec92f8bd4103b909877b19241d98ab0df24a31dcbd6b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5a97d05942c8596e41d8e1446b2c0c565
SHA132b5e2b3fa83dea6ade40a763449203c0af6e6ed
SHA256807fcdfb2623f34442ad84f2cdcb90612993963aed9862658e208c56a8ce1c9e
SHA512654b554ba6214b2cb9a12f2cee10a12b89262b8d07eec44c0932588e719129d3201b1da88409f9e4700ec7223c6a13ff71fd3d3f333ad6d6c2b0e38d598ffc70
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5b93a93fb657bd30343f36a01b4c79cbd
SHA11b91f2d24fd54c1df5f91b1e7145ad6afa9a978d
SHA25687621a98d1b830a622ab261793c696a9b40b2583ed0b5cd4d64b686b3ec69ffd
SHA51299f4adf32be7cd806ef4a0e62c63a634870fd0aec673c076be6fdf4d3563528b7be7bf1912b8d33f0f29b3f6fdba8c68a5c708afc0ed02bf462d3f3217453da5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5bce1ec38bdb9630a024b504674764d36
SHA14d11e4c58c1d87c81e46e7570231482c2257462b
SHA256f647227d0c3391586f1923643ea003e24893c8e6243fa2d2787789126992dafb
SHA51221c7cfba029915ceea1d0c47ad3850d0b73df1c12c559af854c9333640a6cdb2b70666c740635ee0f7dfeb8b3491e7d62c9397e76bab70d6517c75e73920577f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD570d4e31ac0a1b97d95a86f72d2ec63e2
SHA14a4d5f1d9473a384e1ef94fa177e5836d612f725
SHA2565afbb6ef72155acea571eea3c3a22e37796eb247452c2ac4de9bf24d53659bad
SHA512e3451c7dea9c1a3075ea6316e60dab17a1a2765d1b558799973a2e0099c141a4ffb62fcb045a68600138b0ce34906127cba6a0abb24eb58adceb6211af1f37d5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5ac1a2258971946af25955fc562a21686
SHA193e89f165d72569854b97ec699fe026f3d9c9304
SHA256e2d55404f4eb74b5fca6e209d08104baf6e460b41e4894d949a81a97050fc54f
SHA5123743d0dc7364f7519aa5b7d0c0ce7a3713be01e4174de2330a6bf534cbf3d49a156fd4812077e3557938cfdd60f3cca1db4b818b1688d456f4f151a877b986c5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize392B
MD5699c933bb9d609dfd999bc2e51759cd3
SHA1712833a01d9216856368864d180470099ec35750
SHA256c0338dd3810b169c50d1ad8a733c6a57215cca5ca5af5ae9a44d5f6aed7b7f9c
SHA51296c164b63095135766386cfeb4f81689164f41fbb48be252b5018cdd6bcecb6c39dead85d1b683852e3a445202dbd8bc39c0d7d2278107d46f083cb5b4827047
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize389B
MD5bf18eed064b12089fb7c2b1ba7ae8a9e
SHA151c9c926cc43e2f44b1b42c7d741400f299903da
SHA256061e6a80842d83a6458747a0e84e44b1aa861e47114485b79420c87483b3b1f0
SHA5126eaec2f923d120b23208da007adbca13a5ad89486cb378d9400478c857c91e03605ee2543b64329b2323d24754b882693f98912eac5a0896442efb734ba3d8d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize392B
MD5f50bba2380d6a4d67d60371a35665cf6
SHA14ed9de02828bbb8fb1b1d01b789e70a5b305920f
SHA256f6268e2c7276c91e06bad4eef6f94677774a1d092a7411d80e3289a119f693a3
SHA5128de5e4b16b870fd8b19f87dae7dd089d32b007e382fdba6527bf493d61aca8e766a159974a8aee0cbbd090678d523c5dc09af6961cebe87b19b7a1248edecd7e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize389B
MD539969578cffed7e1b70acba87aa8c1cb
SHA1885d1cf85d8fa9300e026535148e5714305f2dfa
SHA256faf1f8a816be4f5f6259633b6115a4b0fc95084714df9a55d8bb400a76c98e6c
SHA512a24d16a4413346ec437638656813832e433ad5ce2554e3e123bc5295ab40dcfc8e860faaaa231faf9ff7d45019002cb4f26748da3deedbb9dcf2e1d2ff39e8b1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize389B
MD53daf64208e02f22d10a5e32b4ee18bc3
SHA1a2bda80d298db1ce0fb2968ca284a98357e9242f
SHA256614e10811fa41a31b4409feadbc4a0e48b9c295d388143c3b3af97d01a7195f2
SHA51222d48a324d95b3546709bd2400c667ce10753a9d733a3efcece4507e0171687ca13f6037d0d6e25fef682c66d99e0c6a7fab20ae8302a85f21142a64ebb47f42
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe58f0f3.TMP
Filesize512B
MD5178a169b89e95e28f15cc501782dcd59
SHA1364f6d26788aa3d399d32d3db05f9f0d96ea70b4
SHA2569a2a54ab6373804b1a35c6ebbe46f411a7c8a140c021d9f3448a199f8479fd66
SHA512aa30bd9c5d95f758f516babb2e5551f64f7f8ca9cad0b2918fc019ae994d1b1c851e24a14f15536185dcd04b933a285b3e305e09855ed284286e61dba14eb9f4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
3KB
MD5563ec1bb2faba3442ad14941f86d22a9
SHA1487c25bd6865e54c3f405250e5c99f4eb5a10d63
SHA256c17955916aff2efea360b6d4421ba5a8e32db97e05cef898f0598e338cf72f7a
SHA5129a3e15e264a58c9c1aa6bf6c0e8787d4b56b8451142adfbf8cc6d39f1f6cf359d9185bbf40a28511916ef41683e35dbbcd7511130e545c8c30c18d84ffda230e
-
Filesize
3KB
MD5faa2f29b64575b264b19e392c579ae8d
SHA119a4643116a803802a782316f37503de820b6811
SHA25678ba71d720ccbe0898b4da187fd5173ac7d8f1f98bf372de6e503070ef5f8cb0
SHA512d0b167e80cd277260d77627800ef2c2495f15cf86c94e2e6f4dbb674f38b4e61a88b8f7b8f6b506c9a03698c9fa337392fbbb237fcaea68c0ed0fbc5cd14f6de
-
Filesize
5KB
MD5eb667a1f50fa69f76e68daad147e6585
SHA107799112758f7467861b4c21d5b06b09f0d0804f
SHA25677284963b7f568b629774668c752b3f89d10b34c958474941dd237207e26c6dc
SHA5123c4ffcc910762a436f6493d17335a17a14e9808681a3586411d5f5b3fe4af5fabe204c3316dd98a4501f7ac60bea144174c0cf6fb40fc72cc889e6731b470106
-
Filesize
3KB
MD5b43dac77fd114dbff37a42f0e1f3cfc7
SHA18c0d504873953c7f6baa8971617da149932bb4ad
SHA2567976c430816c5992d50e68c4759a7abda7acd2b43db54b990895dc844c0210b7
SHA5125297bf140e698fd96f8302ce7f297a1d4f23722e609fda3dfc62a0c0f7a6754924db94aae22c1b63c3788e95ecc4a214e6f34f380a18e3467077ff6d964d7fb1
-
Filesize
5KB
MD53ae28e2744258ffd6673d36fd7ee5048
SHA1e706c85380d8ac1b7a17f52951bb888d58b519f5
SHA2563f32f6b4d432cb4d8f7b951e19f218352a963c53e0ae8e1e19430f07f8bcbc1c
SHA51208302e7be619aed151b4d85fd9f78ca553fdac41346e24bcbf990619fb9251c9570298dc14cbcb3d74a9845c647bab223b3df751e3245658c0c06e2a7d26f51a
-
Filesize
1KB
MD5f4c09da5cc3ce2c8cd92bb2793b1f7fc
SHA163e8e39056ac09174bc612d2622402cfd4bc047e
SHA256af38cabbc491be3c5d60810a67c0023f00c492ed2d73729ecdfab9520106e2af
SHA51238fd156cbda7a442f5a29702a93d713a001147b85b420c5284fa65737f4663d34efa226f2d924ddf3040485e114b220a4c1d04e0042958f1fdd5fd5a1d776124
-
Filesize
5KB
MD560734ffb5111648b83df58d56263ef66
SHA12c8f75259054ba45d2ebb5f96fc1cc5b66612580
SHA25653fbbda25e89fe18ddfc1ae188eafc8019114b5eae8315b012ec72f3e6f834c4
SHA512b63a5001772f7510a4d849f144084d6245e2c72612646330ec448a104edc8b821167bbe06b511628984c08eb4683675517fa4a769478e5accc57939845b9b195
-
Filesize
3KB
MD5ba268c5936e56859fd0de8750e7bcf35
SHA1660e0da62ad55b393b7ce3e9b38052f320f0b601
SHA256da4e391baf35aa558e862a11d67eff613264e2acdf572a0d500067b208ab5805
SHA5124950e7a466c046fecaa5c9ed2d6771c225d36c7fd5a143e975581b1e0b9470f12d4d1fcdf1a809f9bce8f0ec3eaf4f9a0312d3a378a4b04d1957c70301fb8f52
-
Filesize
1KB
MD53329f7d3d0e407c8e1db7c9a2d9e8319
SHA1731de62719e019b25130908af5d5b971dc276cd3
SHA2569afa93ba1916c990a794591751adecbc478816b41fda552ad627d6010fe6e0a6
SHA512f1b0874a396c17feb97fb48e009e452bde316e57493bd1b93e47eac46de00efd6bdb170d61efd286889d01a84f6b314420cf096a5fdb20723714a9e09997a7a7
-
Filesize
3KB
MD52130c8141524178ac9585a83d9d80aba
SHA13009ba27ee5aabcfed8da2c43c18a8d9d26ef746
SHA25637efd8892bdb5287d1f292632174def7a721feda9a9d961ad53ad6e595e3c66a
SHA5125e80fd67b1a4762b4094ee661a3b50173ad3393238eb94e79db6c2b7bddb5ad0c28c61715ab31797ddd6f0f2e34819f21c87b15633523a87e113c053e5944bb7
-
Filesize
8KB
MD5b3fe3aea06a2c9fcf0e8a76454802b69
SHA1b7f466aa11c5b21b60c546f820aeb2bdcb42b7cc
SHA256dec447fef921370e27eac82679f34353adc66833554c3731d2507e2b1f4ee7b4
SHA512276cab42c4d9d6dbf93e45827024a086329a51361254d6fd9013831a931cf9af0476093c105c84c06b098ed9f918ba0e7692523a4e4a8b8f2f92947dc97e6a3d
-
Filesize
8KB
MD52cde557d0cafddf3df4d8c4131b105a8
SHA158a9d3df9264214d92495b221d9ad3fa0e211030
SHA2561493dc5f7c5c2b4264158c5c23f996f9a50d9db7f026bd25c637cdbc694cba5c
SHA5120262d10fab4a0e7a364c5e6044196c1991ac9b9bf6cd52f07fbe2a0bb5eb9394aa53098075f8b36b9fb11f534d2951b776ee7c57baca514af195fef40951f418
-
Filesize
7KB
MD525e38136c01b972a6b318c414e7eb7a9
SHA1c4319c5b5ff6eb6de16a743888e991bc8e279857
SHA2562867934cad084a70cce52a6ea4a4c924672da5b13bee89b7f708c11f0ce79d49
SHA512a2e57585641da51e1e44115918349189df9069585ed09de8ee9f4feceda33606aee733ede5bcdb95cdf293c8747a4ae6eb44ea3eeafd236254c686ff98cd5547
-
Filesize
5KB
MD5e95031b93eca9329403bae1de8715ef8
SHA1b6c01a6b895a05e994408228bc5d6d1b671cd9a5
SHA2560547626ac16ac7d7ca70fd717f0105f2189b8b7adbf4bcd00869905eece5acf4
SHA5127a5223f9456f20281194da90c203d4d58f718aecf9fa5b05355419552c1492fdf54a5c1c0f8feaa6ff63925ffaee03ee1ee5737028fa2ccf20b1bb8c8c8c823f
-
Filesize
7KB
MD56115ac4eab54ae2af9560eec6147746a
SHA1dfb60d245bd6a45bb5dd03556ade224042a01f30
SHA256b25fe316eaae2bc39e0e70c7ebdd17d74a431baf638f789c57416f6b8d561e0e
SHA51291175cd18cdf10d8b0454026ca56dcd2d40bc3ce7a5938f291e82885367d55209926b028b597567b05cd7d47b82718e7eea6531b45a95e46ad7be8ad128be110
-
Filesize
8KB
MD511274bf366df8cf415728299c871ebcc
SHA1aadc2389f403e81d446ac149c0787e08044abc14
SHA2568061664766aab9b482f14a2a4c8830fb52b66c2cf9bcfb5b66aff78f7e02970e
SHA51202169a7ae0e7f9afe1ce823625b37654d985cb25812477c21b4799a91ee8ad0363a90b77bac66a696c05892b176ed36abf550bdb8dc3bec31cda84622d018eb7
-
Filesize
6KB
MD5a1ea543e17dcb57537f2f2ced3c20b40
SHA1483d00a9305351e35cdaa3b0e1d79ca707980e9c
SHA2565f4659fe3a720991d23c91a7c29952e926187962c46a502caea2fe9c7a59e1c2
SHA512e47856cf1423184877243b8eedb5da99e9452dc1d5eb5da0dee457d70d66650a5317d59b9d5a94fd0d9f69644fa9d0b6dd1f821ec034fbda5fed6f578b775e51
-
Filesize
6KB
MD553cc9e9c8da7028ace64451868173dea
SHA11052bb7b191c33f3a0a40b3372af228da077bf9b
SHA256ff9fc5bc1c742e45bb83e230fe8d97c93e9466ba32c3a1e3547b7cb8798f56ae
SHA5121f63fccdfed49ddb97cced1b5b7c8e02ee4a75c3f048823b67c39dbdf848c15dc1e5814caccce25fe5683e0287733dfe7ac10caab0cf483a11de9e5fbce741b4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
Filesize35B
MD5343859b4ad03856a60d076c8cd8f22c3
SHA17954a27de3329b4c5eefd4bdcb8450823881aad6
SHA2568c79b653c087618aa7395d5e75198da7d3b04c08654c39e56b1027f9ef269c2f
SHA51258014a4e7f2b4b0d446fae3570196b8fb95d0d1b70bdab0dd34a74d6c62cd8d7ca494a486f19c1a829988a3af83a08d401f18d1769ce1799a02ee09807234254
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt~RFe675b51.TMP
Filesize99B
MD5b4eb8b0cbdbfc47d6a21edc3161da61a
SHA1f0c19e82d7399a976d94d82311441f4d52387866
SHA2566343b85f8778a1c0f43ff1282cbd300ea3b3aa56c6a6a1232f0a647f38c01fc0
SHA51241754a17477e16dd8dec91d234b531f5eb49962b01021d940b04efffcce853106359899080da4582df65926bc0bdffc7caf18331192ed76a06fce71f5adb7eb2
-
Filesize
6KB
MD51850f9c05429a33b6ccf80b46c47d027
SHA16c80fbe232a1c4810ada560dd84e7da0de179ba2
SHA2563cf7d90ffe3dfb9090d3baeecea1e1f72dbf63e4342b14c35c6a50c9302a0a4b
SHA512bc1b34fbafa211db728bdead7d671cda04520fba559600993296457fe9a842623cb63f81059f6cac9cb6ecd83ebf90b0bab4685828593987b9ca5f7cba93d3fa
-
Filesize
6KB
MD50af6f32f3cbacf834153acf787706433
SHA180223308ed7c13a13c28dbcc753980c129ebc086
SHA256f85ae662c304051cd650825488ce34210d53bbc552529da378d47a9d32b744ea
SHA5125424bcd4c70ea82e7f5b8d0922c5403eca722633a3d116855967456d78d46298469411a9919c6e4a310b24d0eec692a4c255b3556b2a53bde77955dd164b2219
-
Filesize
6KB
MD5a415376ba774de9b2d842d15c43ce721
SHA1f018a2b2093ffccd707593a0be09fd9acc971352
SHA2565c33c92f55eaa3dbf7908f66c040c6b69f8a9aba6e1cf6969fa004bf20a1df63
SHA51293ee6a8600797f8e957b4452ac868a345db80f92b3b60cdd299edc3f7634bd4d0679665521205412af25a0cda63be34b81a98bf7a936d551a5680eb5ba9cf257
-
Filesize
6KB
MD5db7ed5161428e1d5779cd8dbed3803d2
SHA153ff25db19191b80eb941ee0cd401dcb3dd19571
SHA256d902be57b89b68791662f733c147fb974ad4a2322e225fe50552f49975d854f7
SHA512d38d34f1ae003aed87863787c0ee3dc1b6188f3848b5aee4eb19ef0ed64d356930611322509840bf6bffe370da6701b7e0364cca2c7b7c104a2ad3add88d6e61
-
Filesize
6KB
MD50ce7d7fedcd719bafd37b35b3ccb8c94
SHA1afaeee1812ab7b6fd0876170f1bb570c1650fbbf
SHA2561d4fb38b82f2e88c641676a8fb071b0a7ea09b580f7cc641b6f428f0e2c0756d
SHA5120caaf1a23405f8617a0b43a142bace421524b1d1d34888df0f1937103a544c2fa056c4c492d0928c79804a1bf7b59970b321ea7ff03bfe490095a468a7049ef3
-
Filesize
6KB
MD5ef9dd4ded9dcfe30dd304d2dd7d85928
SHA1d4ed3781dc8bb6702e7d485b9c37209d1fea9ef0
SHA256a0eb4ffc2357857232a78aee4e72340d029992629bda14e4442e68f927513d51
SHA512c1329deb33c55695e1412a8f41a85a82939309821f79a3184dc56086935524822ab9fcf7b574727cf05d1d45c5fef93567e9f965d219e88624b0eea11ab648a4
-
Filesize
6KB
MD55e487c8849bd4d1ec3a95538b1812ec2
SHA1beda454c56f12b7e9eef946801c456f274b4e82f
SHA25614a6338fe1812d276f1e8fb03c2bb30bcdf70033de055c7b8f8602ca26a483ff
SHA512d321d1d833278d79567f18f49fc89379e98b4d5e917112fbb448678e5772b78a514268b88cb5c8dd0d4b0bf28b0330efc12272a9c99c30201c7d1aa73183249e
-
Filesize
6KB
MD5c0690eb3f96cdb9e4e198b955c8e281e
SHA1490ff14692428c86b5f8f8887af53d88249ff894
SHA256a384e41eb42f370f9efdca58f9f48afabce85afc18110ffff39b9376e7d6756c
SHA5129fc5341c723c05841dc6d827304143e5d3c042cc73846b791058cdd4e7ad449f46c124c84765b7ce00eda2b0223216f7e6897a834b5c8c52e3a61c47ea597161
-
Filesize
6KB
MD5df4f8afcadb13d7ed8ebb0e075c70a5f
SHA179a42977bcc1fc66f39f35cf64ae50661f69fa9c
SHA256f2e0ce3b758849b47d7a7025e422677917770d9652b950a22a5aee022569b7ab
SHA512394fc6c2eac0565820be3ca44f3941ad32b1497326309a6b9ee3d726524e641ed3ed13d8310eb7c377603a611c4af67b474fb5de083f4b023e54a5be0de2c055
-
Filesize
6KB
MD5fdde4d01d06d0417714d78abf5466b62
SHA14d4e47d518210aab95bb6422234d8e8688e9b5e8
SHA2565e8e7712a04cf879d6743e341676465bca8042a9c74a42c44a4a696d85ff1e6b
SHA5125138a8ec62ab03489a41edadda1b197667f30af1003ab2399124df46258c4d82eac1973747dea9931b2044bf04343c43f8d1b28c8c695a3e0a3abe8544c11f91
-
Filesize
6KB
MD587f133ba7d86f30e2836d1eb71f44545
SHA1a35e8fbf147463e5b9cc0c91fa2eaa1740d95067
SHA2566800e77a3d0542fe1e2976e06acc91efbba0e953f4d366e0db6e4e9b73c11e16
SHA512de469339831cb80198fff17425ab26f89586f04396dea5bc9948b14231bab74b4221344badd7c0436977d535c5351ccb18fe254a87c7bd71e78998714363afad
-
Filesize
6KB
MD5ccd19095ab6d84bf118c76b7de975b32
SHA197e08797699f44133cedc0d2bffff66d0a172d3a
SHA25609e632b6cbf1ad1387351375c1c3b1096946d9f09922bf112876e191b2109a4f
SHA512616e1d16b23b209cebcdf807e341a1e25ddfda1fb7cf80a10f0bb470695db7e2ab287ee33ce16c7a63737933b7032dd591dbc1b5afcf00107c39372eb427d44f
-
Filesize
6KB
MD5120731bb84ce46e223c3b36bd015af1c
SHA1e651a427eb6cf260e9a138b81d621db9f70b85dc
SHA256838903d9bc8510730dbca8a4367d1512c4b1dc0ff6acd370ad3280a288cd1a37
SHA512eac31227680f3cd6b0600b6325b27d7a7868a43beee7ead0fd737b15faf5b1b4785f5d3912dedfc0f21f90d6646ac76585f126583b8fac7877c14d242b7bc2ab
-
Filesize
6KB
MD54d2b7cf70b7194f2ecf5d8cc3693d22c
SHA1a46cec0856661e079ec6bd80e72e8e2814c2d3d5
SHA2565e1662155b8356f391f7858051a77b6b314d9f5845fe7b79374958dd5df91fde
SHA5124b6d6cf758a9cf56b1795ed301aaef185405a1d8f87d964a2e49c469cc21992a40c8263f8bb9a9f5a9da0228a83686d40e03dacfbd4c3ff2d6d57cf60a3798f6
-
Filesize
6KB
MD5e7f4dbc8bd95a4f59352e0d9b468dfe7
SHA17e684995ad8a0756597d4708a358503a4e7f5357
SHA2568f6ebdec3c459f80da5fe06b9713b3ca5ead4be0e9c07658218cb4297b725631
SHA512399dcdfcc1848b36459189ba67b879a2230f1e59bd20c299a36bc7efec91072a259e8fcc5783a47c02903e2d493212e67282c6d5370b5ac29e14759f5951667a
-
Filesize
6KB
MD56ca2e1febd4a2860e77a250755da39bf
SHA1b4cb9a14835b055ded704d8b347f0b68f8beadc2
SHA2563c59011cf15348c07a3160f97c05a4e30eb33e11f9e17454ce366d0a5f527ab3
SHA5124b5381611a4ed088f8f6760f44e31051810147c9487618f8b261cd3f1e8db1753f0a8c4dda281248317e2fff5eeec190e30a03acadb86b2017d1c772d144c5ff
-
Filesize
6KB
MD59ba8bfb39bb71614d32e9b1ce02dd333
SHA1ad86002456b18b2252d873864fdee522b883939d
SHA25649fd237da7c836e798daa275ee674179b254dc185c0f5eb4412d5726ca5528df
SHA5122fc7ecc2692cc2b70e47a87ea5cc91427207ec710d935e4226a58f152b5cd772a8ba5ef77ee778f0e2cc271032a4ed4e87f026e4445d8aee64d089b4d429511f
-
Filesize
6KB
MD5562d97ad48029149fdc47efaded7ede0
SHA154676c408005fb27a781791564613f04c972a3c4
SHA25632fb331a373aa990d56336f6c4425bc6c9afabdd4b95296dfdb4a081b2ec594f
SHA512a82fa4534e1bb753d190d036c1781977753f1adba44f5989dc719bf352039511ed989b96b4e6dbc228662c8d277b67683fb9e67a0460c68535633d431cabd78c
-
Filesize
5KB
MD5bdd170d0173f0c9b64a419601466cda2
SHA179f578a3d3940a37fe9af9c175d0faa41d40954e
SHA2561d3093d50bf6a3674dac33c49e363143e881118b7ada93d7b83b6cf63e6c7425
SHA5120a55166a578dae47ee7af9a50be195b25ebc908f2dfb0492c1bad1cbb207574f0b71355e8b2809c3d0b09e957c399405c2e253ff2e922a976330862664417ab8
-
Filesize
6KB
MD5dcd605cbb34e5768631e6c2f24c898b2
SHA14c952a827e253b918b0bb0a454ef1ee2bd4f0219
SHA25657429c93c60b35b4d87b2fafbf67421aef83caea5585567ee61585612ecdf4b3
SHA51251327d595581158357a696a838989c267f5214c43fa8ae29f87ea53fee88c58e6084e97ef2abb7b9aa64fabe0eac914126dd1094d39ab53259a63e95ff79fae0
-
Filesize
6KB
MD5711ad18224c37175f7eefe794e7cb96a
SHA15ea9218936107479365ec556a5aca41da1d4e248
SHA256cdf835648e6042b315dd4b50eae56f1eb6eb36cb98aff7f075d23cf3848172b1
SHA512e70a7315741d10e7bf5899f986afe928b4d79d920ebd32aa54fc591c1529e62e93307bddb44b24d2bcc913c4186fd9e5b38d1a4759a3f7bdf845511a02b76014
-
Filesize
6KB
MD58a8d5b989ad5929b6695821c174d6132
SHA19966308f37705dbe1e89d45e9eafa2d2f95f1711
SHA25689c790483f616f15dde03a9a0fd9e4c326b720b1edf5c3dfb4b4ebbd287e8cea
SHA512a195d6db4898e541e22bab13ea6b1995f2a9bbead2aaac4f984fefe45c8ec928c41fb9b947bfbc182b3c38060a3c5e0e1abe6076550471d3c3bdd75832cd52ce
-
Filesize
6KB
MD5948d3532f25e4f973650d18fb31d401c
SHA182e968981fffcdce15f207b36764e714d8944c89
SHA256aa1e44839370207d667cec0baf1295b7a20a7e6d0f8a0056929fec9c8f2cb587
SHA512613c8f7b0fcf83b265dcd54e05ba01b1ae063102baf5f7c1f46b0208365668565db772c5521cea64e87e0698e44ea6985be3ff822122ce42a0f5a64b4408b98a
-
Filesize
6KB
MD5fc5fa7cf5c24f462904f37afc498f046
SHA1d28a1cda4c31322ee3861ab375d9f7d777b449b4
SHA2565fb3dfc177aa0d0811765fe80e382f2aff08d8b8357a4338d4c28e16d5a63096
SHA512badae08ab2cfecb13259b551bf8391849b9b17f06b99cd8db12e5d591c46fc66745bde4a7f663f276d7ff2ab26e43550edb8a46cda25d42b5405cbd7f3c0b05a
-
Filesize
6KB
MD5aeaddc21c907af0114e7baf0e99e005e
SHA18723c83e05ccbeea8159128c7bea8e6c8a590658
SHA256ecdbc5d40d482cfbf18f445214e46875080beee6420665967c35ef2714100c74
SHA512c824b1411e7c20a22c343c0ad2fdee14adbc2491f4c45fd68174b3f4e4631b5297c7c01573c6a2f37a20a90ee26ba3de764ed780fa323e27d83e2675392c6565
-
Filesize
6KB
MD5304017993e134e1d8fbf6e5c3522bcd3
SHA1d54bfcaedc5987aa36db793b61f5d4d5ab9532f0
SHA2567ba7174f6c5596103a14be1bf54444e3c2cb9dcb7109f4a26a6cce7848889f23
SHA5120ff6ac581d4b19a990401f2ba986998f1ee0e0134b9ebd5ba7c0c750f740819f07c4cb7fd311e49b6ae0469143013d91f905ab36bfba8bee7356cd3d60a6307f
-
Filesize
2KB
MD5a01bc6d172822fd0c894089e12b3dcad
SHA10a1bc1e71a754eb9abeeb37e1d8a8792234b3420
SHA25614c76923798aafdac1c9eaae8d4280eaf00864c2c060b2b9fd3d61ebfc609077
SHA512bf987a0a3e2758a5afde72942f19c67139bf3302a144d192390abf6e7adad88898837327be03bd8caf3d3d7176867d252b268431a96a094051cf3169cdf9a830
-
Filesize
2KB
MD5ff52f0b9c9512677805cb2ef14e3a2e0
SHA14f1dec5698142f6e0b84a87b39b547434c1acce0
SHA2561ae244582a181376292812e9e34d7606628d94d5b95d5fa4045e60e65d1ddb28
SHA512739d1318c16c1e9fe79e5b171c4f03fa02461791e5a29b4ae398882503317f4e6077e0c444465bb8cf0d8e840e08a41967df3c8fb567a0d7920d4512f1b1c1e8
-
Filesize
6KB
MD5310aab6539d46a301359201ed39326c0
SHA1ad772225e60864ac8e5d54b1d75cb9dd05249677
SHA256645d114a00ee416ae9082f249dba0ad13c222b047676b619c9511501d9b57440
SHA512087388eb5bb27ae7db979ae956500938492583f2ea676c506ffbc2e5f2ecdd568a3b30fdaa1a45e52bc4a9305ba3a4ffd8a094903eee8bf933eef0c84ccd7684
-
Filesize
6KB
MD55c71ecb436fb0ea0d45b4a1525e4b86d
SHA10f20b966db3876a41f0ab068eb2a929795944a44
SHA256f26841e4751be75bf93d86c9c8613222252ae8df2d9ac15d8746653f089ec759
SHA512d82eb3164a21f9f747c3566da9052b7917dd2ca40ce915e55d4ef4f93937f519e5cf26f1118b3c24bb325a4c3c00a65b33f4e8ba2c99d538f545cf6c2bc5541a
-
Filesize
6KB
MD5d8fe8b44862c19a2a42daf5c51e9168b
SHA14130c913252f7e6f69ccd0731da2cb875ea7117b
SHA2563a3552b2ac93c6ac8ba5fa35d9cd317f5e6432efb9426620772240b0bd497601
SHA512cbe7747b583cdb926e918895baa02d63c35b9a509dc505b4fec036af83b863e02cebb1e5dd2cbdd34512458ca66d8c1d5defd4194070d31f327b4f4d9ed693ee
-
Filesize
6KB
MD5a16382cea47853fd878b8817c0819da5
SHA18587d5022e69ef1fdeee3898ed107088c103e159
SHA2567ec7e79032749dd3348370da988b49337f36c1d2671688b6274f6301016066bc
SHA51259e1df7b3271201a8a74cdecdd7c16681c1210163b9515d0ea6e22e5af1c8732b0d18e0c9b277194e05b134c3bd9bb96be0977e69b8fd7cb8fda0f36534be52f
-
Filesize
6KB
MD5efced4a4cec9860ece08b7deb1f14e7d
SHA190a181a7f4cb4b4a8a32b3c95fa76f2e8ee85d99
SHA256bc0cde5751512165664bb4d5f3a7d0f942e85e23c349829df5f3fe4b4a3a8164
SHA512c15d4b6ba135d70ed57909516d4064c6063ab73e018975eafef50a267de93710cdf1e26a7a7e25a8528069a13d0b43a164bddd3815caa2d944de852b41f0ea6e
-
Filesize
6KB
MD509306f3456b21a2cc2a16b5e7a82f936
SHA1ff48990934d94b3c0513295e2dc003e37b48d978
SHA256505c56e0c4b79c70362576d1fbdf9aaa98f10f58414ae719571c6a08cfbb0120
SHA5127db2270b0a380b692e51e8cd6065e115569dc9351c4821971fe1374c44162d75d35e1e1cf1c2033c072c8ce08f8239caf4178d47312576d76d3e235b124133aa
-
Filesize
6KB
MD5103750d5d42f8c977027547414222dc6
SHA1b38050d301d1c85a20b027722f5337f0498842e1
SHA256bdbd6165c2eb788f7940d604a8ef25545776d0deb6f418236e2e8378bf7142db
SHA512d0bfe3820e0425da9f579bcdb50f7be65f92ba1fcb5b48cb84d8982c2175d2e5245502a17fd83509413d54f53c5a7be70fd16fd2783311e662cd1f7acf7b9074
-
Filesize
6KB
MD5ff4e57458fde95d6ea32a7abc2b16089
SHA14c34f8e38d1ae5803ea6e9487ddc9d912afabce7
SHA256c3e3e11ae935fc14a8590ddb7c8ad65b2ee9ee4d8ba9bcf7c65c19c72a1b80fc
SHA51217cf78f005735f59305e4f96080aef0cbb47ef9341b4cf92eda8c0bc47e845f3bfc36698554da78ddf1108c1e5819f8d7e7f5ce4c82a5f32f2801ac6d41ef2e8
-
Filesize
7KB
MD5b9d421677993e2d245b0d57a248f4a11
SHA1be41fdf135e175e870f3488f94e383dc2995b8fd
SHA2560a817868df4438d5218c1d48d17ca7d2a108586eaac52ba63ab72d48f4f6ef64
SHA5120bdfaf0a53f3a3e70b1108232262b7d7487ca7a4be187f87728d26f002279cf6ace9662095ea04456d822fc55d4c70922e603224380f8434f56f58ce99258d44
-
Filesize
6KB
MD5be4be29a710f3e2c15630c76d4213774
SHA18d31eae2f4b457aebd5ace07159dd22b42ef656a
SHA25640724e78c59cbabbad4da59651c1c519a8e3497d248c76d9792b0cccf07d01f9
SHA5123b32547966952147bb6b5a989f166816b32b86a4165cbdf4c21f122fa13665515cf12e3f80219bac9c97e737e9728e76e9e62e8116d3069a7cb7cfd7eb99380f
-
Filesize
6KB
MD5f6f0cc7c24d1502d120b5b31b2106c8f
SHA1edf6ffd34bfa8a917cd19993cb06c1a2970835e3
SHA25686628aab1254690bc54e5bab920cd52322fbba0a90b828ed9a224734696a3a60
SHA5121214a76e7da40ae04600d131a100e2b4eded7d3e1156abe6d7660d1a0727b9f37359a047a565f85f2fea3e7a1c820aa4777625a94af1a0eaf139480a80ce41b8
-
Filesize
2KB
MD5a50097f6b492aedf681251d09ac73419
SHA15ad2cd2e31e3eda8ca3958a833ce50ce9ad3e63b
SHA256307b7b90d30e5eaf5e06e9368c35f8b8431500445c1e4c16d1d2b1cf046291d7
SHA512b43bd525692d63fe2442ea1b950b13f9c88160996d351b8a1c9583b898c7f712298a217e4b177a3a942c3a34536c825fad0d5624cd2be13db828d7ec8912b425
-
Filesize
3KB
MD57c1c9c930168b64ef2d8d4873dfdeb10
SHA1773047201a2eaea8f34e703d71afee77ef605b53
SHA25650029e36ef74b3cdaf235ce591abb9aaaceba041433904399dce26de8e54ac09
SHA5127c15ec52af2312b95c649b8c86b079c72905fc87910021bb565e72a498566f6225da4ea56a75c6c0fafd1ad3c307868d9179f63677867cbaadddf909cacb523c
-
Filesize
3KB
MD535fb7161b97821351056d1d12e7cb009
SHA1dcd7571480c2c307e691496547f17399bb3e4dd1
SHA25646806d4ee601877e9068f2b7ae18a1e705bb9247bf188d2e377a9e0e890840e7
SHA5126a75e586ad8748ad1b70b43ad7eb84e50219ba61f4861e6e9ddeca6358c3d3ada0d5df695eba32cc1d7501bdc66a89a52e7119edc7fd89f63bb99312e89c07f8
-
Filesize
5KB
MD59105ce0883b1746f931ef056b6a6f5dc
SHA141542fe587c8da85be3e1ad9bd24631b5c499d1e
SHA2568f7e3fc110827cd904f036441b12203e5b02e4e1ec44c61b687b70898fda0259
SHA5128cdde2a3105b0890eadc896da4919cef46fbf4225a3892392d2d776b1d0aa31fad9d4225d4695bf8130597831190e3d4e77f0ea6f9cae5e03a08183472788018
-
Filesize
6KB
MD530cd1bc58ba5798bbf2334b0457be233
SHA17cbe94707c87018e29b6e2f80a1fb53f25a129b5
SHA256d5a89606f364316b79a4285ea698eebb4b5763058a2d0ef5e6243b5ce5e33fff
SHA51288010f1af803de754d0ef311a27f43bd08a2123bb01f9c072dcc1632961c53448926151f6d186dfd10e32bcd4213f9f8a10fb36c515e496c88afb9f9d2dc5e07
-
Filesize
6KB
MD5a4b0eff701b5848ea8c963404534c7d1
SHA1b2d2822a47dad5316510137712e0a93f32e7688b
SHA25678764c80cbe4098735094c760dcfcb306bdb44f427c19842cda606939c2ea72a
SHA5126a9f14f750c615b1a3cdfecf86dea88d5197af79470af1c52a1ea02bec5043d3291e4c7184598f615b6f71dd300f29ebff8cf6cb16c5bf054cec8b0b9e7fa28b
-
Filesize
6KB
MD55f651e360ea0042d61990d8262efbfca
SHA11ea1af00d394429265c59a0683c70b1f58465898
SHA25691f00a7e7882bf9d99cb5fca13256db83598e4063a8780bda2ff5a2e779d1e0a
SHA51237bee205e488e51052bf3ea1aca10b835d654564d508e834ae2866bdef99d2d29533020242fe49c50aaa1ebc743b151db0c11119c9d34d7e4de1daad3bc719fb
-
Filesize
6KB
MD5aabeb58b628be249e2b8037e199e05c0
SHA1f4a0c0b189c40894cdf9e20f99054dc3c542b6f2
SHA256f24ce93e8cba0910a040c0ed6d4824f620671b810168337ecae664f640dc49af
SHA512a7ffc0c8f1fd46ec9471f5da7330fa5b8933088d4234e4695b003012408f96db2e98d8994723f185ae9e2beb09d5cb3b0d0275b5bef29da2caa0c5b83de0f9bf
-
Filesize
6KB
MD5f6b40061888fbc89040ddbe6c73a4830
SHA1b27c9e0408cdc02ef5534cb1d67a120111cc29b3
SHA256d00810423a2319ed4f2e0e0043b72794fb98e3d900d0cf678d8c409528189b46
SHA512f2f5bc6fbe6c0c5225a779c04de5a108569994450b430df0199f90fced55e571f2a9dfdd1183d3d8409a08dc9b278098d397e2662c959495f2daba2601499b27
-
Filesize
7KB
MD5e3225c982f29fc0809508b113dcbb0a0
SHA1de59179802948c5cfd227765c54ddbb14bee8986
SHA256f4a86d5f17d97485301a96f5b506e1944843ecbf42f4720fff607875498ae640
SHA5122bad4966e704b9f023ab3d8501668f32ae3904ff7da84565db0b2ae9b4e3ff3362f7cc5635884b6892a5d6982de3d8a3e4bb0af202b2d28c40e07a362f42ce84
-
Filesize
2KB
MD5dca91823ae34a7d1cd58c2407861859f
SHA17568e8f7b19fe3f70e8c14f292f3565774f5feeb
SHA2560725780ed016e039d3d5db44134155349757c2856f15645715034c1966255891
SHA51254967ff7dc4c725c84b26187550a7e58e40c4a5244952af55d65d505db4f522e7a6765a84718945ae739af0d95c070d2ccade155bb9ae77043221bf21d7d9d9b
-
Filesize
6KB
MD5907911636e08cca574bd6cb2a39bb52c
SHA17974e9d1e7dd1c1ec89fa3ba85d96c55a4740ce6
SHA256767877275d7db196161cba654029da8b266ac8274054ddc077792c6c21f2a340
SHA51227c5474098f8b97ab8c21f3cc6c35075461095bb2fa76fb16e23c2152fd9e437fc54229377e23ce757f4bc4f4d7270493e64aaae2cca0968f91b1dd9e77e8ced
-
Filesize
6KB
MD59c87dadbf41061e99ea9b7a25b98fe2a
SHA110414c8b6574457725ca314144324ed1a8c22005
SHA256e1adea1aa652467326306501c1dc965b55da6d2848318b168cd6bc7ae7f12a1a
SHA512a17a4ed843c29eaf1852a6f738bb634e1a154d06d043299fb545a23f38f0579dc2d6832d91f4672030f15ad64b54792e55497959b52ccf8211293722bd876605
-
Filesize
6KB
MD5b9bf4d92b87e9ed752eb138be30e2980
SHA14cc9dc630dbd36df97925e75af697438e974673f
SHA25606dc79d2db913883b1bfb53b064a87162f6646c9fed1c1aefe5bb8bb0c80ad8e
SHA512ad6cf9f2a543df790420003a1f85bee0cf57b128d98499179456dc18960bd9cc0c9e7814ba582d2a54a546f1a530b1af51e6097b5d992312288eb03281743485
-
Filesize
2KB
MD53937045e5c8111ce35022ff39ad1c256
SHA1d6c0d9b365737426b4cdd8bc23eaf2373a77aa0e
SHA256642738abd4a616f51558d765a3db3fd9a86b575719c2fb60666b8e9061014519
SHA5122ea78ee3560e0c5a03f3ae2683b56804aca4449a49a006a6e4c06f31b5272caa2b5b3854423d2cd02c60ce2c45f8544f57062847c48496228b2561c0bfbcd286
-
Filesize
6KB
MD5f61175bd017d23c948ee381f41b8c897
SHA1957f01beedc8adaeb9bc5ada8197cf11a7a1d23b
SHA2564927d6df1b37913ff27b69ae613b1580d1378f2bbcb17082d94f2151dca944f3
SHA51269cea0320be4abb11496a436acc2eb3456130b06a9ff29f218ec64f0f8bdef1c94f175254012da15ab0bfb18548ebfc24970278a3c39a2282addb779a1acbf4c
-
Filesize
7KB
MD5c36fe51140fade23d846fbf86493ef1d
SHA1105cd8780bb58cbca9663a823c40ff83b81ef989
SHA256ccb2d8b81a8bf8e4c0ea775cb7b127bd95c44406c8043abaa363b54540b807b4
SHA5125840912eed882d3ee7a239ca0f8965904e6c2e8269a3430265dd2bbb4e50a1c40541c20a8a3a88f33c035e5b9865e77a0d0ce24d9c6d7dfd518599b96bdcf431
-
Filesize
7KB
MD571e177eb55c305e166d22ce87f7c5089
SHA10b1fff115b408441cb8dcc2318839e9a92c04a99
SHA25640897672d0d0281ca8881863a121a0af440573708c5f712aa5c524564b7d9266
SHA5120e48bef08ddcdac8ae16161a25b1c224a9276d90f73a08f77ba3fe7d01298ab03e010636621cee673199786bb752d55083fec5748c830bddd6e79261f69b7796
-
Filesize
7KB
MD58e6c26cef57b8a491864e8e2e3d21085
SHA108d65bb62581e092c0371a02dc287734112b3e9a
SHA2568366c0cc029521438a68a646ca401070f80f6f0329995f6a1bae6b87af94862c
SHA51284e81e9931347fa7f5f3086db57553348d68e8a8f299feba76c644e9e86c7bd2c72ad77290de92bad9d76263d4249f121edff74b08ce2cec6d5348c3bad4e989
-
Filesize
6KB
MD560cef490282dc3d1aa95ab15fc10c806
SHA1780f822a8846de8ca98e12b52063321db685cb84
SHA256976d59022551c2c07726c981bab7273cfb4ead52179ead08683f4da16ee16334
SHA512ea4ff0134575e30e8933fcb60f932618aab5c6a4995e6675c8eec783787df4d56cf9774e78a8b52051fafb23ab44059e5a434611ecad20ed9a390ef998f2fefc
-
Filesize
6KB
MD5256ec2cbe02c673d754ae2f50711273f
SHA1856d08f348bcf5f22dea5370e4f87a550bd90351
SHA25690aead1d5b719cdf22aecdab14cbd7b71426296e3ae91b61131607d0b4015883
SHA512f7070efed3d5e444c391feb56c237a788fa36996b3cbcaf6b49cc82b6af1622809bfa537aaa4049242590f9056d9b0d40db1e988ae4992433f6b14e8bb66b88c
-
Filesize
6KB
MD5935f1c76898c0dcaa99e55c3939c47a6
SHA18ac928df1f0fca2f01f181f583fa916c9c8c76e3
SHA256e166df1b1f16d9efc7e2ef5a3e17e6521170cd3ad9cf973f0eee65fdc289a7c7
SHA512607d6f2de04864dfbec9fd6c53c9e060884052a1fcb7b62475c0fa8440beb0c2bde277a64b94f8eabc8a4975351ff45fec25dd514600d256212eb478d8826243
-
Filesize
6KB
MD5a1a5acc588afd42e0eafce924a4de3eb
SHA1aab997922bf02aa8088a4db19e3787aa04190365
SHA256545966e5a864f2ca3a618c239373aa8778f318206ec1264aeef2ea8a5961d398
SHA51265fa2345e9d0d923400092695e02c9dc1572418fc8a8f1db3cc522ddf72c2f6780184355a69c611d030939ab561efd490d9d543b505328a60f786bb92c8274ca
-
Filesize
2KB
MD599d2ebb63b28da79c1eb216207e87ef9
SHA1c82fcbb063b0e5482a27240f0335e430bf8c8f6f
SHA256a29a6d461012df9b988645d0199e66271835d00f2fc69fa8a933d28ea74b490f
SHA5126de4033abbf699f5c6c96f6a7b4359b2acfc70b297f1c9bd8ec2417d8efde66261f5fe71f3c44c82006d7675c39e2cde37ab6aee88c0a46d8b7ee4c7e9e0630a
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
17KB
MD5fc97b88a7ce0b008366cd0260b0321dc
SHA14eae02aecb04fa15f0bb62036151fa016e64f7a9
SHA2566388415a307a208b0a43b817ccd9e5fcdda9b6939ecd20ef4c0eda1aa3a0e49e
SHA512889a0db0eb5ad4de4279b620783964bfda8edc6b137059d1ec1da9282716fe930f8c4ebfadea7cd5247a997f8d4d2990f7b972a17106de491365e3c2d2138175
-
Filesize
16KB
MD58feb503d057a1dfc7121b0aa2c7cc10f
SHA10d25b47e8482de37b7f615205b8a45162e1049d4
SHA256e816b1086f600fa2096189c847f34de90dabd33b899de28ce199682eaf17c713
SHA512a193f820d8719a47d6f52ff9ff2bf76c27ea3611e87a582543c8a55595af25cb3d1bb00913f8c2a4f2ed027ea2749717faf84d75e887f32610dce4d6ce105595
-
Filesize
11KB
MD5396014206aa9136f2b537c2f23e802bb
SHA15012eda959f72947ff4b3aeac4275011b93b766e
SHA256f487c9deffe27784f26c36217b05996f016c9f981776fea7658fe56a7c96b9c3
SHA512913be7a0786408ca88c10b406f3837cb495ee89de7fed558ed1c8e878abd3f83e6fce26bfde6b9a17ae51949ad6d508af40caf8c05dcfb1894abe68382e90dfc
-
Filesize
11KB
MD5eb94aa6de41f1567b12e8d55dd62423a
SHA1a2123768fe72c765d517b408a9fecd4d77c8f5e5
SHA2565f98cb11f6dd093aa440929d9246d03748a3e33fbcc5e8e2af70571067772b83
SHA5129b971e8e7afa0b6d3427e997e8fac79a787f2d98da04f84204caca0e74f8df7b3ced84e74154edf460c9f5dfd31b3d462308fc3cc5aaa18c9ed8611f791e378f
-
Filesize
11KB
MD55512e7d3489289383a7bf25aebd62f34
SHA1d512d1b05374d0d2dc3b27017ffd0201a56def34
SHA256a4e50c241a9fc5c3c154ca8ad156f4ee535412ae048a319d630086429f9dda14
SHA51205252123cbc4a2bd6666d5635690945bb9404b84238d97c86398f36230fc217c774c1ee7863088b496118e1ca2fb34dabe18ebdc2bfb071266403966f4a1cd44
-
Filesize
11KB
MD5a9f04f26a8089c1affefa472ababe7de
SHA1fb1a0f49a4b4c0d8ae0739fd5fc14bd941b8c33d
SHA256643ff73988b5bf7575bd53fc8a2ee24dd2c9bd27d41fe2fc75d65a2bbc1331e7
SHA51212968fd33d9b6c8bd6975f317194c7947e9aab4a620018257aef952b57fe5d5f9edbae0fd0a30653027678c4e2e10294dd07ad38f9b72e5c9331072147a1c1fe
-
Filesize
11KB
MD5b237f02bce23596f1d90dacfe4723cd0
SHA1b18daa67ac9d72146bee3573ab6347dfd4d44e44
SHA2568f126be98139c453cdb873ba9c714f5d78b9dfc7e114bd8a560382c7d1548a65
SHA512db6ce5e274fd0e67b994cece63cf5b9c053510d48db7cb54ea366a6a843d7b83cf06d22c6fb6182e104b76b9b5ed9873e2a203358454fc36342c44d227f8a069
-
Filesize
11KB
MD5808e216b98dbfa5e0602d615daffc22a
SHA1a0db25ddd4c7969430da8ec80e5e60b6349a9283
SHA2563a2399c50c2739cea332139c3e08ba26d3bc3d57a33bbee41aa17459bb55a2fc
SHA5128bec1aae20c4a32d2e07eab1ec23424c1611a0370cbad72b24912ffa9d75411b70f901ba619368827fb54abd9bc5d2f6324299ab7e55b65e708318fd1d28b8fa
-
Filesize
10KB
MD5153ccd8b7cb600d42e2bc5e54c0886de
SHA1a8c2466a239d4f87b370fc01b394d9ae60c4634d
SHA2565c5e7ba682a7537446431e4009caa9e00b4a43fa65b64ea9311ebd940825a80f
SHA512b5d38f67be1c364690d5ca7e38df963521eb216d1a7329a15d7a1b48b6a9929e161098a1f4d1ee33f0a737fe495e050e8e2c28d22e467c8ef9671e3c318128e6
-
Filesize
11KB
MD55b04cec37298be11432ba1dc2a1dcea6
SHA171424e1bb6c80475888eba3a08069b0a4713ec8b
SHA256ad630beeac4761610c8d2450e7b8e7742549ea3b91c126b77bb9348bfededba6
SHA512fc1380aa6e4b5623bbccc44c53e733db8ddf276b38c9b4e8322e759f3bedf081e114b20cb29c43ba82566a3a84de408f532bd08d9036b417694b6153dabf25d5
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5f9d4d162c53cd9016e46cbcd1d829455
SHA1c7c22720f3eee84d9fef79d4e32cff84263cd4c5
SHA2568a1150318636bfac6918e792430bfb6f13800473bc3cc88f95df0b8cf1204134
SHA512587efd39bcfc60e8cee52179d8a11ad4b57f0c6fb427ceae023cea74d9099aefce89a0c014b8e9f79d6ccf5b1e2bf6532b580d059ac2bbef45f742cd390f972c
-
Filesize
2KB
MD517216a5c56c5e3da3bfa30f48481bf97
SHA1a3014efefd185a7e34ef4eca9d11999973cae1de
SHA256cbfa218f19b330beac07d8c7d68aa7009c4860e3ae2e9e8e327d192f7d5b5167
SHA5122ffd26f6d8128cddda3b35e36aa6048722d36066fba09346dd8be9deee312abc14de71947e8ea360b5bcf13f58bc565956d6c2eac51fb11c3c8cd9bbea1290fc
-
Filesize
3KB
MD5512406f53c49fea763e0841f4916a269
SHA10d61a31346757f033814cbfd19b4ae9d75e3c9fe
SHA2560213e898f349c9fbb391480dcad1c6ced819a4bca0182562b45bed37c4e4670a
SHA5123af050c0ed26d7c0f1d59ffdc53e2585113f8d92279b85cf098a8037e8c167d1d0476206c53c77c56dae1c2265c641aabb97bf4bba2e72bbc51b0a90b85aa85c
-
Filesize
3KB
MD5531d0f6a2c2335502ebc4e53c055bccf
SHA1ef5348ab36c92051f0e8f1ada479011b09dc22c1
SHA256d79abde34a452aa64acb78207808f97971e8a8088f3bc0c06ad3e82516c8e95a
SHA512c97d87ad762a95d8aeaec975b225379a79ddbc25fe5ce3e1fb5d0167cfcb76828278118c7bce55587a5e869b79396285218f8a4a55390c47e4cf6cc9c4d5504b
-
Filesize
6.9MB
MD5ec1fb8fb5fcc548b7650d7d21cdfd290
SHA1e3587c2b150099bd0be3038d9c4464fd4c7f8daf
SHA256a46f5b439e6f1cad05931ee4318480697d5d7ee8c10497207e058078d6acf6ce
SHA51298f7075f838e7c84ddc5bae7e2a51fa46b57cc164b68a871ae743d98fe109cbe5b3ed1995f659ab3250e4685dafb780548f6b950e4ec69c9fba4bbd65b11751b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
Filesize3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\CertificateRevocation\6498.2023.8.1\crl-set
Filesize21KB
MD5d246e8dc614619ad838c649e09969503
SHA170b7cf937136e17d8cf325b7212f58cba5975b53
SHA2569dd9fba7c78050b841643e8d12e58ba9cca9084c98039f1ebff13245655652e1
SHA512736933316ee05520e7839db46da466ef94e5624ba61b414452b818b47d18dcd80d3404b750269da04912dde8f23118f6dfc9752c7bdf1afc5e07016d9c055fdb
-
Filesize
280B
MD5a5327ca1f5a40deac3a032a90d0e1c03
SHA15f77a0129fc4743c7a1ad3bb9786f0e03f80d0ce
SHA2561aecf33432ecc2351bda2d1fb28e94309e356049eca04b42d35eaf08f057804c
SHA512e0b1bbc77fc2d09fab05ad99ffcd59e4104a6edab601047232635af17800e092d764ba74e90decda5a280902b53195e606197e8af7691321ea3a87aa78ab601c
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\4f14216e-ab64-46c0-96bd-f7e4303a1e0b.tmp
Filesize6KB
MD54bff0a925a19addf647bd20af367a501
SHA12d18e1ad472aaab9a60ec96134e0520d9e07e5bd
SHA256f95e70a7e1b672d8e480097c197f7009870d778c7415c1de9bf90b5f7742f001
SHA512bf95f7ad852565d67c2bddb3114170e03a6220d892f202dad4037536de547f230f311cbe0403e1f23c0fa85df96c348472c86b3cb3f0243d02fec931a9a0c60c
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000001
Filesize23KB
MD5e4b0d20f483b4c24ecffd4678479e3ae
SHA1f0f3175f2c92922d123eac1e3a4c5bc8f6091b49
SHA256ab25f94f51f31d69f3a7ff1959eafe9ddf3fad8e983fa216c91795bae573e13a
SHA51254dda1d96956961788768dd0d5cb0ef9f660898b3b4fd1f6c02d5b092fe3629cb38f478e5e2fa5b074963616e63a235593a2de9e3fb420b502b40ded7430a715
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000002
Filesize44KB
MD528d6deba0823880f8331bd4695469645
SHA1a9fb38e13eddaed233b777f4db8efb4762c215a2
SHA2562897ce935bf259f030e1c67dc25840da8793d4b58bc5fc8d5450525490d62590
SHA51205261445ce6c11d1cf49716c0a2c6c2abbc930af4b7c817d36afa7819446f7e40f740a31b8e9734a5f68a0b140f2424db8779f27bae349a429002bdb30c79e7e
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000005
Filesize103KB
MD5f2dcbb1f3153e72e5f9335a4776bb51d
SHA1fcf76e5002b9aa519906913f3ec493fb7affa3e1
SHA2562be16e2098f1c7f123d123adab5c763061ddd3db74fcdff7e77299267d4bd1bf
SHA5120f9510cd8fe090ccc0ea7c60105b56147cb6f11d9726d1775cdf298c8d131f103b6d0cd71502ca1c72646020a067cd2b9e6fb41d18431a57dc86a8a1688b3afb
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000006
Filesize29KB
MD5390cc4242f9d38e2c2197f662d47532e
SHA12a7dfaf5f3cfe2c17ec049694fbb2b4a9b1097c5
SHA2560372449918beec461809f86f1225dbc1ecd9c94b47a4a73f0d4e322316d6e1bc
SHA512a98de6f3436480246de4c77a8c71e875a24f4dbc1e7be18d47c0315a3d42bf5037cb3708aedc90a3ba4c79b9600142bfc2f3343995ab3d6d1831e843dc1c9783
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000008
Filesize66KB
MD520acd75981580b18c868ef8400c4fde0
SHA1a36940a957f7953549be80e1ca0f57e852acc482
SHA256a7987da550d5eef9e0356474d30ea28ee147533fb563d8e4e49a1716b3d64efa
SHA512b571412f3e60f19c7b52a559138398bf86cfdca7b411332cd5646149822b26bb9c56f48fcac725e1cd3c595b2fcec8baa6203d2dd6ce24fc1228f2e8f3de8e12
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000009
Filesize59KB
MD57fd069146ea79b16633bc8b45f90482a
SHA198dfafac54f6f5db51e3baea698208833ed1b642
SHA256a746ba588555b584fe98e42ac1a2dfbb92c2831b54c263f51fe91d124b9214d7
SHA512c31822f497ebb35a5da455e77965f16a83e2007215ae88e64bc21019d8d45fff4671ab4300d9cf518bd2b652d071cc582fdfb99b4807c75e2022755e6c60a06c
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_000013
Filesize101KB
MD54ced8626f9780b9a5e6d9a3a6b0bf879
SHA10f5748bf6f834ebff891ff1991a6a4bce2d856b3
SHA256bca48aa06fd698b8be08eebf2ce6b4c70f0297bb7197588e7cd8613a0a56bfc3
SHA5126311b907dba1cb1432a790a96fb806de7adeb467426bcc6fda494ddf74f407f0cec7d209e86e34e99dc83e6cd69f0cc59bd52661ce470f99358d685e804e9956
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD54e4a8ee35ed1e0b6cdecad74a7db2e9c
SHA17db5ebfe62b66afaa8e172457405a7d688bd2263
SHA256b636364597bce37cd9482ddd6d18803d00c90be18490f1151a41afda496eea2d
SHA512c926fa7559d6ab67cdec3191d728753f7bd9bf9e2e8e4f8f1def8e8023daded1ad9200487e3140f54343b7aaa4655f31cd8bb6f2d71d1a116a7428eea5c193e1
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5139f69be3b6e68528fe20a09afc60896
SHA1399435b4a2303e2b781e5b60134c5f5c3570d35e
SHA256275726d15c86042259379ac9d565ff6d2000cab84a663747ac7513834e9fb463
SHA5128c556a627a9e6b41885a91c8a7f07c0c76884b09080849e53d01f2e68fc82907a3f8dc93035bf25bd5d5b9eda6e35945c05192e205a87495f2779e9db6c3e803
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD531777efd20cfcb6628896b2be093e03a
SHA14f100494b231ccf0195c8b1e2e88fcfe4275a972
SHA256cac7dcd2656588b30cbe24e0fe94b98808f66d88b481c56b07a3ccf9b3d8dbf5
SHA51283877cfec5d2803cc06e8a24ac216c0433938d72d374e19a7c4d327106c5db41d04865d1cf336f428bd1669f1d32101f90205a65caa1f53dc9d26bfd5eea55a8
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5e81e9dda6c7945f76a1f348c9400297f
SHA1f212c524035b744a7eff25a846e63d02baacf1be
SHA25697dc3f6e4783d9aa165381dca28aa94e456afedf87e8899f4177e3c8770bfd66
SHA5120d839b22d4351ef5593a3b263a791778456a8f03768ac4a4e7db32ac0959abc88a9a81a3b287d5653db70c40ca043cf493af88622bbd6ac79fa0719451c104b0
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD511158e4f68869c44cdf446bbe75c9448
SHA1b832a506bc79e120c2536a20531b24665257f529
SHA25695b4e925098aed0d64ae4a99d2098f37afe91bb62edac561d6db8dcf0b03a1ed
SHA512f083e53ed9ac287e0065535879b14cda891dd8588b957fdaad113ab7b10727fa470e6af440748e68fce0186253f6d7f58b3cdfcb67c48ff2288bf6d8646ee079
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe5cdd77.TMP
Filesize48B
MD57e8fd11eb45ffa3c46a93d7fcc06b8b2
SHA174115ac4d8c9ba884e5bf3ca39363e7cbe13168f
SHA256c6f2c2f16b0eeeab75382396b646768a58e9e77229a4e8d227a8f8b1c5c25adb
SHA512351cb2eaa183a0ee3659d480f532d1f981a65252c17227b6363c04290034e7de19bc60d211d4ed4df0d05d2b985937b7a4e64fb36cc7cafb8c3b5b6b23b5d961
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD5d034b0f4c376dc986ebcbc90490ebd58
SHA1a97c53bc07a16542874e219838a6362540d5efbb
SHA256e4c457eaab28b09fdf93ccdb9ea8c17a77ce87c2eddda83e2fcfae337b019b3c
SHA5120e177052c334b2713ee25660b6af67fa6d223f59402e15ab00cd7dd50b3050fa95f7cf87fd28f5e1a99f2129df2c953127182f834f67ca7b734046dcc0571936
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize2KB
MD5a7b58a424591d14f74e8c456f5f5d983
SHA152c611091bf6600619cd0034da54ec6492eefda9
SHA256a54f1753dfe1c84bd6e3d6e79c09a8e1ab69d07d66eae6b432789a0630557c8d
SHA512d465d6f036efbfce3549f490c180b8c66501e7892a992f880106723115279f86182b7aa7b282e4913a557c5515b2255e4a87338907b6cb8db0aab8eb2050595f
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD540940f4c916b34db3c4e04f15300b089
SHA156b90e56b751d70d73160c3838c881761f2bc49b
SHA256d8fd78b006a79333440b2e43eac8cbe6edae159c80d831b03dd482455c16b4c6
SHA5122da46b29585e52899daabd2e33488ee212f19fbec3a7d8033e2998f4fe669af6a83843a78ab45d21273377bb5bed31c6f1e087650e2610b9e9aed7815bceadf5
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD52bd8454b5d3dea1d7dfea2419e1e423a
SHA150e6a65e30a18e24b5fd3d5e03049b2715fa7e5d
SHA256937a235b051cefc7825fb8379af5a37b5ca7f96b1cffbe018f6b946dc481d0a5
SHA512e6d2640fef573554cf6467a361d6cea51e09c85e9728471f0bfc72ae17e20119b546d33ca7c55a09d719477cc24295f8305bc9e01ea04809e15eb46a0b0eb795
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD56c9a64c6665e5bba0f1a306a9c2bfb94
SHA1e9f7c640c0f9787cd324257e86c5d5f8b5b97389
SHA2567881e37c08fca09521a67fbbacc8db9efd0b6c32e07c7aabad96479ea56b4a9e
SHA5121c7f6c507dfab09b460049b7d94e79a1d6cca8c35fdd85d9e4e4946ef488279da6cbe1da32950823bda14d0b25032b9fc35bd8b386f04909f383919937b25cfe
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State~RFe5d881e.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5832c4484b6e86c52d79e45de2110758f
SHA1ded5a9a600459d2f94de2892a3dba3eeca19f70a
SHA2561666b1ff23511ce905a7636b01e828343940435a3eb68a0f56e36431fc14d26f
SHA512958c44b2a2e34c5315c35a7d059c99a9315c53426cd53bd151e0352a92a023c854866d0468a438bcaaa1f26d65525f319fee91324618337f9e06186c6ebee0d7
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5f79522c8247c5cdad3b4002ade60f382
SHA1d44f7de0bf5756ac6d4b9f712a4bc86cc6a79a96
SHA256ed4f2e2d7aa8a56fca16c1bfdc44d505bafa3dbf7a4d9ce47bf7bbcdfde5c9a1
SHA512eb6524170f02590c4debfd864be948d4a077ebcb3091698cc164fb302b0b49d22128ebf08b15da78b052eff5d120bb436fb471744c2c4bc797732bd8841a45b0
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD543075af3b49bf89aa170dc8af6219215
SHA18ec565396b55af8fccc6ea1bc76678e0a286e93a
SHA256706a156efe0b4942ff6a145bdf5e16c6629df5e5c23c16c22a741818c1204ed3
SHA512d56df6e5f1d7db3405755a0e9034e18443275c9835ab9a52553dfcfd01923e8cbeca0ecabe98ccde4347d6f7dc4af73ffd8679fb54523ba2281c8c862b5cfe4f
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5409a70bdd22de9d136948c3d07d27c6d
SHA1b8c938983c552ef7ee318d75d418ca577a961064
SHA2561a8936bca2bc1005b5697a6141baaae6ab975318a7f48019cdaea87e953142af
SHA5125f2196ae23a0967321d85f0a3152f896fd59a60c5ec32d88465f9e7f3dfee3cd1fd18852d4131a6473953d1b6f0e7f59210c8c776b1481ab2ea6b70ff98d6f6e
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD514791943d6a894a96da73f9144a56a85
SHA181c1185c00fb2c9a18a8f8bc81878eddffe90b9d
SHA256cf5e7470251f99903da158b65d493fd58d37b80cda1c02177e6bfac0c2174f29
SHA512eca15e71015c647b95269adce5d4fe8203141710e041e8b90836547c1690d6db60c529703b1daa7703f4d6d729140409187e6df2e196f43627b8fbf1b100abe3
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5ca92223c2919cffc05cb7ffc17b9d485
SHA1a1bd367caed6723fccddb2a192f2a55212ab7ef9
SHA256825857fe4edfcdc6689e15d6fb1c17da0f48addda0424a8f28ba9bc4b75b5e3c
SHA5126eab1245d41c30dd0c991132c85741d16401605dc7b5ab3b04034f5b29ac531ef8572a1b848ef2cb82ebb7dc72e4e673e04f575489897aa1ba39f11f9230153d
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5d71d49dd10900cbc8b3b4a9815fdfdd9
SHA1e6646b6f9accbb30204cb51f75cd31d5ebbc475c
SHA2563770ead6df30e6a476c42bee3bdce84ea02c6f5b69164945d6a57b9f390d2bb9
SHA5120cc9ea7f800421696ee20cb86f13215ca954c58b511aa329074be22364fec76e2419179df0caf64daf64bcc469e76aa1c87805deca9e8e817ab42a6fe5cf5139
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD54e7702dba29d944280ebc3de8ccc97ac
SHA1528c587a2c2636a857207337572afbd0eccb4336
SHA2564bcb4ea15bb255f36ad65af602ec6115652f9e64744e90d945a14e225a224082
SHA512647ce53799bd896d9bb12c574bb4bcaf393a1c14cb8ec6cc4aca3b332b21ee73135367f8679b4b49a9926d611839a641a6e91b3ab5f523c15d4dc81e0aa9de80
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD51594497e2d9cab693960ef2d6c5675db
SHA1417dcfe58e1621d066a9f4b48bc6d378f78bc552
SHA2569fc288dd7decc05852d57cea9ce4b5a815a294a1ea710c4d4bb5ec454cbfbfd2
SHA5124b6d7aa7a43ee19eca59ad923cca14dee61e60d59d759c22319373bbdaa29e3f0ec05d346d5944bbc3d99d20f464aea312ab1e02f619f744177f3942535e2a0c
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5b440473e0f7df015ec6b832f8f3e49ea
SHA14876195a4d5fb0c4a1e0eeac2896152251d438cb
SHA2564f6d627588c97646f29e506fcb31438867f346b07bc2c6b6b43a95cf265920c5
SHA512b2f67f338e73033fb7905cd91bb58b8a1664a7ffd29e2bbdf8182d495b08d70b90db56a5aac53f5c6706d663ebab310c97aa76a8c23b319bf638594340124839
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD528e905d81c359bf0346601077084b165
SHA164f647c95373b5ed29d361e3107ffe725d3cbd4b
SHA256f2d844dc7533e0e5bb4a876aa7a2b7c016fe7262f431f6d8cf59023d7661896c
SHA5124d57ef1eb20098f6dfac108382da2a35ed43e1a3fcf96bf348fcd2baac8e028206ccff36c187ab9c43940ad478f96cf9cf9251ec0c7961eb943bd92c86b1f832
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD548474100cfbfc164fa9badb6be3836ae
SHA179b27c7fc0f51b6802c142de4b208ffafc034259
SHA2565f050550839a520c8809c504c4ab1f0116edc4b04f70e71b5450161a16fbe5b8
SHA512b79df03195bd24e60b905eba83b581d48ee9655fa3b580b0811f0bf8f57adfafb068404a80997d552e214fba110dec99cfc9d488c1ffc6be0c521e6cda156618
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD532050618c0f367cadff61415a53968b2
SHA158409e691acf99e4abbec20cdbc3bbe3de292deb
SHA2560466afd2cc01e6cf3914af77c5703dc4bc5ac1a3fcb8fe4d4b17814b3daf7cfa
SHA51231abf4d3daf083ab6368fcf2ed9710cd6319712dc24e2dea7080fa94a662bfe32feecd3fdb2259db295bdf35ae2369beab57fc67e87afcf1e5ef164b8d774aa1
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD5039803ccc96c753c9ea58131be10ddc8
SHA1a942a291401db3ee1d29b12685c337b2bfbadb32
SHA256c091fb6e90c5b038fc1dfee60212fd9874b33312bfbae80d6118a9def415a33f
SHA512bbe619be3af35ca645d20d245ee66640ae9ba94809b2c7837807af02573e62758d20c679ade7ffabad88ee6c1bcfd7f25ca03c6a69be250cf1c691e965ab737d
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5a0d3443a15bd863fb729609f7ec61c00
SHA17ae00883cb3225fb886eab7f3dcb21aca3d2cccb
SHA2567b17fb3bb4659b925a43e70ee3fc7c27ffcc29afa75623c055c2b3dea895d391
SHA512a54882e4189d202b9f11709adfd65babfd5c3d30a3ae973060a36fe5cec15b31c585e2c97e9fcbfbd5bd2219d14af2cb9321fdc7931b52031f1f531842c60abd
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5fdea63ccea77d6bd0c3aca709336bb25
SHA158dc1b72f872377c07854507a8f8c5038f539706
SHA256882023ee89591294dc572b9407515e4f14b253e5bd10303703f7fc2fd78aedf7
SHA512f432f5c0ee54726e63ea322ecf0562e3503ced980618b23298f601859b8f1ecb7c0aa91df2fdbc604043a30ea8758f11ec797326a9ffc50055a530b00a6ef80e
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD53ed7acf69a3306cd7c736ed05c9735bb
SHA18e7780d764170c8122e08316092e1bb4c6472287
SHA25670199a9c3daf3b145e185685bb7249388428c561e47cc1068725811740a1cde5
SHA5121d0a72f02fdaa4f6516aa4e7c40eb53970b115ca3b28ca79c4cf9ebdbd3932b0c1efc473eaa7b4f1fa838c9fa372a9ebd6e3cf1918ce43f593e7f5812c1a7ecc
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5ce637af8dceaf97303a683364498b87a
SHA1b646df42a5ece5fdb9b05d127bab6612c5892613
SHA25690d782e8b127160d90ba827b57de1256364932b8326b0fea31c07010e0649358
SHA5124a8a87368bb2099ad9d6421d685f980e1308e4c87167976975b671635f3282a039a036aa588dd3a3f1aa54e9cba40dbc2e0b41e9b76286492ee32dd6733849b6
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD53264b8c1de4a7c46264003a438f00863
SHA11ef4847975c65445f84d0bde5d326ba85fe4d02a
SHA256767d6d53d6ab920c34f330bedfab5101dc0049b687f0442aacace6c8a8b93b28
SHA51280b3cb25dfa6f2846f03ae77a522f9d4ad94e8291abb4450f57e9b345d279fc5be5867d3a336009809f882f0ca5fc9c63b0193dc29ffb1ab94cdf91cbdf1ef0f
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity~RFe5cca0e.TMP
Filesize1KB
MD52ebaf67391e3c3f3ff2626917011a26b
SHA1cae9897c8905759561af1e858ff1832db61b2425
SHA2569278baf6624d1a58c7d1628355df07413dad46da5582c77c1694569608723662
SHA51277843a1b18d08a39204fdfa1088d67718a296224e962f3c74232dcd300d598c123063ee63b643d8f7abd15f27e65f74db7be02f639645b3a12e3488d23c2e59d
-
Filesize
7KB
MD5f12fca0a3784dd6394729b6924b7d9a5
SHA1d1807e05d35ac24930e74370a567d7ac108a7aed
SHA2566e2284266827e7831704fecc415651d549f937607b213a5f4375e6b7f21d5005
SHA512d5f5c34dce206d37a6d028c44a2338eeba857fb828ffe0f20ef06a5336e3ed439d95b6cfb8355e8f0a3f75cc675edf52194c16123fea888867b8158cf99a2810
-
Filesize
6KB
MD52fac39de1a38374a26d5670179d8903e
SHA10cbab67dab66bc25d3db6b6b082c432480f1a7ea
SHA2566573b0d06cb6e11b392b93ad950d6ca92015b161833bfc7dc692dd0d762e9f8d
SHA512cdbee57fce7de10f5829cde1050b3fb65c53cea8c89f1fef198de11545de65448a8a7367bbf30a20887e27ec241d903a59342dfd35790c64490c3f61ce4ec7ca
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
1KB
MD5c56afec99064a84c82075ba76913d20b
SHA1865ba059bf829b1d4c1ffc54f27c8c7f2716d5df
SHA25624919a8f3700a067b366b167c7b31d8d5ac867ebb8a1bba0a20074852facfb0f
SHA5123986e585968623a88ab8a4ac45566ccba15b19f2b300a38c9954c3cc17185994b01db65da9337eabae6bf63d0eda76ede50281094c2aac5dadccd30bfdbcc434
-
Filesize
2KB
MD51c9bb0a9ab8d8deb23c1a30b94547989
SHA1859fd8551553b0bae9f7a62c0f2e4dc0fd7a81e7
SHA256ec2ded26116f7c7c3c43b7b0a37ee6342acab212c24c5d66c891132c0b6049d4
SHA5120c6914a416c1b0d493968eaec0cc83c786be2d8ed93aa8d42e62233fcf392d894734b4d432dffb3d7451244723e4c3847702f929950152cbc34800836dd637cf
-
Filesize
3KB
MD5eb756b9e47bae9f44713a01ae04fe9ce
SHA19ba8e3ce831f6bf150ec7b7956567dfbda66faf1
SHA256d8aceea0a7b8ebf94f1739e408ed4115b0bd862f99d603f13096a6e1d334995e
SHA512e0e083c8db9026f3f51450e8fea359f15ba2137cd3a258514e04a77231bb552fc93c6544f02d54c726f0eb180f4605e4ffc7347fe63be04faf4679f8d3082fdf
-
Filesize
16KB
MD5ced640e083a2456f6f508900b75f8146
SHA1bf96be198acca8225b13f9edf6e69c741815c7c4
SHA25639aa1e318828eeb97ee5615c3cf6d2ea7da17aae5a935d796c6ce3f4f31fd021
SHA512683b450674a7cd55898a1b07ce8efc60ab286c0a75e30b4fc37974e3766f5c1f67f0b6c787cd89858b67ed8d3c5694c23e02695c35917b0420f7605ffd4eef9f
-
Filesize
16KB
MD52d7389cc5b82ba01d32fb12131382ff0
SHA122fe7d4fa918bb6bc84de97196ba81f0d8863ba8
SHA256b49b2405f3f7f17cda235e33795c9585f7ec2531bc945984718ab152aacaf470
SHA5125614d933cbf3c94dc982438c4359d0dbc6c40b29fce6cfbdbdd125342e6a296fb22e14524ce2ef5040ec4435e53cbdafeca723b5d203712732ecdb4c83eb3241
-
Filesize
18KB
MD535cadbb6ead84e7a011fa8240ea322e1
SHA14fc8cfcbe50d99efebd3e4dc4aebfd6566731a58
SHA256103ab276ebb573f2d21e2c073fc7515587f0a738b832b41cf0814c66cd02246d
SHA51214f2590ed013fe79aa470d89289cf5e3a6016afe63c36ce9420c0effcd1d88458bd8d358ef5a8565eee438648493dd9ed783fadb52bf67391d1e78e408169089
-
Filesize
18KB
MD5fe2cad8b0fe06535d7bc94ef499f1204
SHA15839eca768e0b6a04c155f83a61715c345a5e6fe
SHA256d92cfb4ac761d5b78b6c5455aa7f7e76a2ea915d28579a12c23faf06f71ec10d
SHA51246ecb0c99fe7136ce190ba0fba093403f650141c015653b52df71a252c8bbb99ad25f98d4b9a0823e4e2c10d9cd58462fe42269d9c01917a7104010dc8a27bdd
-
Filesize
16KB
MD5d154aeaa67cc2d188d6a014651a5e76a
SHA1d7d89e405e8934564f1a38e5b5421bd41640040f
SHA2560545ad0272f740336185e8dec6d63d3a785aa25749d980b52c257d5e969f778c
SHA51253853364621c1bc022a57ccd00b651d16b8e419ae226ed6d5f5aa563780406e8ecad0e330c66405067735b6ef17ecdd7148019f3ce0fe2a2da22b12f0f289a0f
-
Filesize
1KB
MD543d6bbb8c75797a1330c27221de666fa
SHA1b42920a4ec35ae5e5f25a70280132a0f69cab26a
SHA25657b0cf52514cc12afce0964bd96a8f5d635f9c592586887cac8ef21df2ca6dfc
SHA5127e106cfa757c2a749a9d7364dfcc080f71fcdca482f4c2bc9a3e5f6bfecb048d90fc1638482f26cf912020b576c9fe887643b2ac0b0db21dc6ab328e08c56f37
-
Filesize
289KB
MD55533fc3f4c1820b787df3ec6fdc2ef1a
SHA1f39ff89fcc1af711e8127c52ba55c8ad347e84a2
SHA25656711adeba4ecafe298eab09cf0ef2f1d7f3260a2aa4366b927029781d270938
SHA5125194c0562b8cb8e23fde7b561b00dd6bed93782f2e9253324a8e8ef05b69b66a549f2061ff3a9010a73a1412cc64889bc93931d0f212b8a68e39838dabd8e811
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\PKIMetadata\14.0.0.1\ct_config.pb
Filesize10KB
MD5f9d04f6b65d1a463f1a01ec39b77622c
SHA18f13311afc943d362dbb332b1c0fb289a722547f
SHA256b42a2649782caefe33aa7f546a02b69bb292a0d4c8ca48602bd9c8dc623b3588
SHA51216b6419a5d1848abbc668fff08b767af3e01abd71a94341baad7344c0dafa5951ba8e3bbe8561d79fecab03b720e0293e22b49659961d82587d3c7956addd71a
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\PKIMetadata\14.0.0.1\kp_pinslist.pb
Filesize11KB
MD5fb4c5e847d5f30be002702ffab8e928a
SHA130adae5ee6799e233e29cb6825bde492ae6dea98
SHA2562fa10f05494714d062dbac514989f544036509e4181af8352bf7f8c3b7ff2fe0
SHA5126c0792c37f44835a10e412dc889e64bfb740337c0a94ae360149c7987216cee168f4b70a428fa9a63a99fa0d35640727450e1fcde735b42c6108ee3f9457f72f
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Subresource Filter\Indexed Rules\36\10.34.0.57\Ruleset Data
Filesize2.8MB
MD56a62b26b738ffda1414b1e45b3b97c12
SHA1ff44417a79841f948bdbeec9049f9fb59d16dc9f
SHA256da3927c997d3bb2326e97a8dd7835c28f50ad8c4a9dd407669f20730c0159207
SHA512820caca570523600a057dbedd38b7e3b375d6427d716cb74d0aee0825e621268a9f418f135443e5bc6bd7b9a1fbb8eb6676324d46f9111e56404b8953f23de53
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\Filtering Rules
Filesize1.8MB
MD5d7c9c6d2e1d9ae242d68a8316f41198c
SHA18d2ddccc88a10468e5bffad1bd377be82d053357
SHA256f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547
SHA5127fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\TrustTokenKeyCommitments\2024.10.11.1\keys.json
Filesize6KB
MD5052b398cc49648660aaff778d897c6de
SHA1d4fdd81f2ee4c8a4572affbfd1830a0c574a8715
SHA25647ec07ddf9bbd0082b3a2dfea39491090e73a09106945982e395a9f3cb6d88ae
SHA512ed53d0804a2ef1bc779af76aa39f5eb8ce2edc7f301f365eeaa0cf5a9ab49f2a21a24f52dd0eb07c480078ce2dd03c7fbb088082aea9b7cdd88a6482ae072037
-
Filesize
122B
MD592299f0efc259b9f9adb2418265b9796
SHA1f0022d335f04065140b470a2f2675e2d3627a869
SHA2563f0bc92ceb7a6e807c581bb1d1836b58056599577a843b61954732e708cc3303
SHA512ca45ab7827ee5ac19f8e064689bab9e0cffe31aefff06ac893f9c7df47c1df5e3b9d386bee874646ee849fb45029ed176cdc7d4f62b365fb5896bdff55cd7082
-
Filesize
506KB
MD5f71bd2b8018912ba9f3b66813d8e3cca
SHA1006362e188ff3e2e5a770ac5aed3c7841ac9942b
SHA25698c43e9fde960d73cd73d1edd64838bcd64c10015a10fead4694a44e99373498
SHA512446489dab6a77d92466825880c990937ffef35de9a65d4ed79880728a62523f8ad021c9166af797baffb76e8600aa6243ee577d6dc959067b9cfdb573f5133da
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD511790cc04e5c0c78c1884433ecd9e815
SHA187d4ac00e2f40323561a244ad7956ae4f1a83cde
SHA2560d567c2e8ef1f00ddee30b6ea7ff67aee07b4d303e0b4d8ee38827895e67026b
SHA512e85410c9e9330b46855590ac53a53ea53fe8e1c12c0cd3862b7defd7dbb4a86fc39870b0dee01affa3a38c91b8e6282518899bc932c637aa0fec0f371f44ffe7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD512b26dc789124b33be0bb3d68a1877bf
SHA1dc33fcbf8fe2e11f5f3b2a69d4681e6e2e7cd3cf
SHA256595382d885e542e24b907b0960144e0d7a06e6f629b65a5addb15246e29aa2b0
SHA512e176f37182aa200cc11c3eaa2f940026d69629a98010b60c02f561ee248f8888f861721a24d47a0dab5414523c0db3f9069ff32d2903a0213c37a32ccb82b59c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5baaa49f95996f7098b878c4a7505d66f
SHA1d742533d8dac7dcfcab708cbc389acd282252be4
SHA2568ec1bdca9db58754d666dba2c27d511ee806cee7c07a86a6453b96025f8ae0ec
SHA512cf3bb51eb48ef823f5c60c0914b09b691cbfa645736ee8c153ac6d89627cee397cd11ba5914531396b4f11eb0d7b61ce5c893c4f648ab004210a23eb99ec09aa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5ee19f2f57026c24a6915b1e7f940e440
SHA1d965c3b79db50f35b43458425cd1efa7a6036e7f
SHA256a221cf0247d251b25c3b83d22160035878b1cfac46105c84414a9ffd4a7406c2
SHA5122c121371134ccfb08686bafd07f1e5955a5677c6d09b52cf484b8ff6918e7bb18891bd9998ec5494fa3169cb96d457b10e021f23fed8b3528a5ba5ac7ca7cad3
-
Filesize
122KB
MD5fa519c28a6625a375eb6b4d740f57171
SHA11ea6fe5d14359f0b7c72a2ae051779514c4cd0da
SHA256ef7038b84dffd373f0d512572353e6d0026077308d3f94330f5314cd40364d67
SHA5125183381f6024709e38fe1d324a61ce7e16937d73ed2f32f178817db7f42212ed9a600ab46dd995ada967eeb2ea3834a4cb60b9ceddcc2eb8f9df083d3dff9ed4
-
Filesize
6.7MB
MD53ce67509dc5518ed68a5689739774588
SHA100399c8ae50279d8c1fbe019572f2f14271325ee
SHA256cabe8ea571b71a2f1d47014463c4f3593a2a932595b6835e32ebe0ec0a6482ee
SHA512b5bfbe751d10674ba2eb34fd905b9e74059213891fdcba87123d8c5cd8011c829fe166679775ef1bac9859bf772e6b828b21db6a3398a3917822a166da4b7d13
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c