Analysis
-
max time kernel
1799s -
max time network
1793s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
11-11-2024 06:29
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://a.directfiledl.com/getfile?id=30595330&s=34E7E81E
Resource
win10ltsc2021-20241023-en
General
-
Target
http://a.directfiledl.com/getfile?id=30595330&s=34E7E81E
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1361837696-2276465416-1936241636-1000\Control Panel\International\Geo\Nation msedgewebview2.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 236 SynapseXRemake.exe 1072 MicrosoftEdgeWebView2RuntimeInstallerX64.exe 484 MicrosoftEdgeWebView2RuntimeInstallerX64.exe 5140 MicrosoftEdgeUpdate.exe 1220 MicrosoftEdgeUpdate.exe 5784 MicrosoftEdgeUpdate.exe 4288 MicrosoftEdgeUpdateComRegisterShell64.exe 2308 MicrosoftEdgeUpdateComRegisterShell64.exe 5416 MicrosoftEdgeUpdateComRegisterShell64.exe 1948 MicrosoftEdgeUpdate.exe 5404 MicrosoftEdgeUpdate.exe 2868 MicrosoftEdgeUpdate.exe 428 MicrosoftEdgeUpdate.exe 1248 MicrosoftEdgeWebview_X64_130.0.2849.80.exe 2292 setup.exe 2848 setup.exe 4520 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 3752 MicrosoftEdgeUpdate.exe 5620 MicrosoftEdgeUpdate.exe 4720 MicrosoftEdgeUpdate.exe 4204 MicrosoftEdgeWebview_X64_130.0.2849.80.exe 5248 setup.exe 1608 setup.exe 1464 MicrosoftEdgeUpdate.exe 2496 SynapseXRemake.exe 6016 msedgewebview2.exe 4020 msedgewebview2.exe 1636 msedgewebview2.exe 6116 msedgewebview2.exe 5948 msedgewebview2.exe 5800 msedgewebview2.exe 2112 RobloxPlayerInstaller.exe 4144 RobloxPlayerBeta.exe 5908 MicrosoftEdgeUpdate.exe 1896 RobloxPlayerBeta.exe 3560 MicrosoftEdgeUpdate.exe 3624 msedgewebview2.exe 1200 MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe 5740 MicrosoftEdgeUpdate.exe 3528 MicrosoftEdgeUpdate.exe 2712 MicrosoftEdgeUpdate.exe 5876 MicrosoftEdgeUpdate.exe 564 MicrosoftEdgeUpdateComRegisterShell64.exe 4036 MicrosoftEdgeUpdateComRegisterShell64.exe 2712 MicrosoftEdgeUpdateComRegisterShell64.exe 564 MicrosoftEdgeUpdate.exe 3552 msedgewebview2.exe 6052 RobloxPlayerBeta.exe 7136 msedgewebview2.exe 6996 RobloxPlayerBeta.exe 6936 msedgewebview2.exe 3620 RobloxPlayerInstaller.exe 1536 RobloxPlayerBeta.exe 2752 RobloxPlayerBeta.exe 4376 MicrosoftEdgeUpdate.exe 6528 MicrosoftEdgeUpdate.exe 4544 RobloxPlayerBeta.exe 2104 RobloxStudioInstaller.exe 6712 RobloxStudioInstaller.exe 4340 RobloxStudioBeta.exe 2740 RobloxCrashHandler.exe 5300 msedgewebview2.exe 1316 msedgewebview2.exe -
Loads dropped DLL 64 IoCs
pid Process 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 5140 MicrosoftEdgeUpdate.exe 1220 MicrosoftEdgeUpdate.exe 5784 MicrosoftEdgeUpdate.exe 4288 MicrosoftEdgeUpdateComRegisterShell64.exe 5784 MicrosoftEdgeUpdate.exe 2308 MicrosoftEdgeUpdateComRegisterShell64.exe 5784 MicrosoftEdgeUpdate.exe 5416 MicrosoftEdgeUpdateComRegisterShell64.exe 5784 MicrosoftEdgeUpdate.exe 1948 MicrosoftEdgeUpdate.exe 5404 MicrosoftEdgeUpdate.exe 2868 MicrosoftEdgeUpdate.exe 2868 MicrosoftEdgeUpdate.exe 5404 MicrosoftEdgeUpdate.exe 428 MicrosoftEdgeUpdate.exe 4520 MicrosoftEdgeUpdate.exe 1128 MicrosoftEdgeUpdate.exe 3752 MicrosoftEdgeUpdate.exe 5620 MicrosoftEdgeUpdate.exe 5620 MicrosoftEdgeUpdate.exe 4720 MicrosoftEdgeUpdate.exe 1464 MicrosoftEdgeUpdate.exe 2496 SynapseXRemake.exe 2496 SynapseXRemake.exe 2496 SynapseXRemake.exe 2496 SynapseXRemake.exe 6016 msedgewebview2.exe 4020 msedgewebview2.exe 6016 msedgewebview2.exe 6016 msedgewebview2.exe 6016 msedgewebview2.exe 6116 msedgewebview2.exe 1636 msedgewebview2.exe 5948 msedgewebview2.exe 6116 msedgewebview2.exe 5948 msedgewebview2.exe 1636 msedgewebview2.exe 5800 msedgewebview2.exe 5800 msedgewebview2.exe 1636 msedgewebview2.exe 1636 msedgewebview2.exe 1636 msedgewebview2.exe 5800 msedgewebview2.exe 1636 msedgewebview2.exe 6016 msedgewebview2.exe 4144 RobloxPlayerBeta.exe 5908 MicrosoftEdgeUpdate.exe 1896 RobloxPlayerBeta.exe 3560 MicrosoftEdgeUpdate.exe 3560 MicrosoftEdgeUpdate.exe 5908 MicrosoftEdgeUpdate.exe 2496 SynapseXRemake.exe 3624 msedgewebview2.exe 3624 msedgewebview2.exe 5740 MicrosoftEdgeUpdate.exe 3528 MicrosoftEdgeUpdate.exe 2712 MicrosoftEdgeUpdate.exe 5876 MicrosoftEdgeUpdate.exe 564 MicrosoftEdgeUpdateComRegisterShell64.exe 5876 MicrosoftEdgeUpdate.exe 4036 MicrosoftEdgeUpdateComRegisterShell64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SynapseXRemake.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: RobloxStudioBeta.exe File opened (read-only) \??\F: RobloxStudioBeta.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 581 raw.githubusercontent.com 582 raw.githubusercontent.com 603 raw.githubusercontent.com -
Checks system information in the registry 2 TTPs 34 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 7 IoCs
pid Process 4144 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 1536 RobloxPlayerBeta.exe 2752 RobloxPlayerBeta.exe 4544 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 4144 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\edge_feedback\camera_mf_trace.wprp setup.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Controls\xboxX.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\PlayerList\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\Terrain\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Settings\Flags\GetFFlagDefaultFriendingLabelTextNonEmpty.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\textures\ui\LuaApp\icons\ic-ROBUX.png RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\VoiceChat\SpeakerDark\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\Qml\QtQuick\Controls\Styles\Base\MenuStyle.qml RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\models\RigBuilder\AnthroRigs.rbxm RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\SocialLibraries\SocialLibraries\RoactLayout\insert.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\localizationTargetSpanish.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\MaterialManager\Favorites.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Feedback\Thunks\SendFeedbackThunk.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Light\Medium\RibbonScale_Physical.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\WidgetIcons\Light\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\RoduxNetworking\lock.toml RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\UGCValidation\UGCValidation\flags\getEngineFeatureEditableImageDrawTriangleEnabled.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\StudioSharedUI\Help.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Dark\Medium\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\WidgetIcons\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaChat\9-slice\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\avatar\heads\headD.mesh RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaApp\ExternalSite\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Settings\Players\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\VoiceChat\RedSpeakerDark\Unmuted0.png RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\130.0.2849.80\Locales\es.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\StudioToolbox\Voting\thumbs-up-dark-gray.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\StudioToolbox\AssetPreview\OnSale.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-31ab8d40-0.4.2\LuauPolyfill\Number\.robloxrc RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\App\Container\VerticalScrollView.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\InsertableObjects\Dark\Standard\RobloxPluginGuiService.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Server\ClientChat\BubbleChat\BubbleChat.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\IAPExperience\IAPExperience\Locale\Locales\ar-001.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\VoiceChat\SpeakerNew\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\AssetManager\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\NetworkPauseNotification.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Navigation\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\JestCircus\JestCircus\circus\combined.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\InsertableObjects\Light\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\RoduxFriends\RoduxFriends\Selectors\selectRecommendationsForUserId.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\DevConsole\Constants.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\PlayerList\Actions\SetPlayerFriendStatus.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\ExtraContent\textures\ui\LuaChat\icons\ic-checkbox-on [email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\App\SelectionImage\Components\NavHighlight.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\Controls\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\AssetManager\Light\Standard\Menu.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\AvatarCompatibilityPreviewer\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\MaterialPicker\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Chrome\Flags\GetFFlagEnableSongbirdPeek.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Settings\Pages\ShareGame\Components\ShareInviteLinkMapStateToProps.lua RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\PlatformContent\pc\textures\studs.dds RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\MaterialGenerator\Materials\SmoothPlastic.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\DeveloperTools\DeveloperTools\RoactInspector\Classes\RoactProfiler.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\UGCValidation\UGCValidation\flags\getFIntMeshDivisionFull.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\LegacyRbxGui\health_greenBar.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\VoiceChat\SpeakerDark\Muted.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\PlayerList\Components\Presentation\CellExtender.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\WidgetIcons\Light\Standard\[email protected] RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\LayeredClothingEditor\Icon_MoreAction_Light.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\SingleButtonDown.png RobloxPlayerInstaller.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-et.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-es.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-el.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1024650501\Part-DE msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1024650501\Part-FR msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-ml.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-lv.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1301007453\Filtering Rules-CA msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1024650501\Part-ZH msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-mn-cyrl.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-pa.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1024650501\Filtering Rules-AA msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-tk.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1301007453\Filtering Rules-AA msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1272690917\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_2013137838\manifest.fingerprint msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-en-gb.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1721188553\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1468823805\manifest.fingerprint msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-cs.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-hy.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1274358948\crs.pb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-und-ethi.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-gu.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\_metadata\verified_contents.json msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-de-1996.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-ru.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-mr.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-de-ch-1901.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-sk.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1301007453\manifest.fingerprint msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1024650501\Filtering Rules msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-af.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-und-ethi.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\_metadata\verified_contents.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1721188553\manifest.fingerprint msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-cy.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-te.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1468823805\manifest.json msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-gl.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-la.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1301007453\Part-ES msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1024650501\Part-RU msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1272690917\manifest.fingerprint msedgewebview2.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-ga.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1274358948\kp_pinslist.pb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_1024650501\Part-IT msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\hyph-ta.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\manifest.fingerprint msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1301007453\adblock_snippet.js msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1301007453\Part-NL msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-el.hyb msedgewebview2.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6016_48069459\hyph-fr.hyb msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\MicrosoftEdgeWebView2RuntimeInstallerX64.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SynapseBootstrapper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebView2RuntimeInstallerX64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebView2RuntimeInstallerX64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6088 MicrosoftEdgeUpdate.exe 1948 MicrosoftEdgeUpdate.exe 428 MicrosoftEdgeUpdate.exe 3752 MicrosoftEdgeUpdate.exe 4720 MicrosoftEdgeUpdate.exe 1464 MicrosoftEdgeUpdate.exe 5740 MicrosoftEdgeUpdate.exe 564 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe -
Enumerates system info in registry 2 TTPs 16 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioBeta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioBeta.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\PROTOCOLEXECUTE\ROBLOX RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth\WarnOnOpen = "0" RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\BHO" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\PROTOCOLEXECUTE\ROBLOX-PLAYER RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth RobloxStudioInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\PROTOCOLEXECUTE\ROBLOX-STUDIO RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioInstaller.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133757806073896786" msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.31\\psmachine.dll" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LocalServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ = "IGoogleUpdate3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ = "IProcessLauncher2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\Elevation MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ie_to_edge_bho.IEToEdgeBHO\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32\ThreadingModel = "Apartment" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\ie_to_edge_bho.dll\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ProgID\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\shell\open\command\ = "\"C:\\Program Files (x86)\\Roblox\\Versions\\RobloxStudioInstaller.exe\" %1" RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback\ = "Microsoft Edge Update Legacy On Demand" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.xml\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge\shell\open setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1AFD8852-E87E-49F5-89B4-4214D0854576}\InprocHandler32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.35\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ = "IApp2" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods\ = "7" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.35\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ProgID\ = "MicrosoftEdgeUpdate.Update3COMClassService.1.0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\SynXBootstrapper.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\SynXBootstrapper(1).zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\MicrosoftEdgeWebView2RuntimeInstallerX64.exe:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4340 RobloxStudioBeta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe 236 SynapseXRemake.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4340 RobloxStudioBeta.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 6016 msedgewebview2.exe 5300 msedgewebview2.exe 5300 msedgewebview2.exe 5300 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 3008 SynapseBootstrapper.exe Token: SeDebugPrivilege 236 SynapseXRemake.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 5140 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5140 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 4520 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 2496 SynapseXRemake.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 2112 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 5908 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3560 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3528 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 3620 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 3620 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 3620 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 3620 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 3620 RobloxPlayerInstaller.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 1580 firefox.exe Token: SeDebugPrivilege 4376 MicrosoftEdgeUpdate.exe Token: 33 4676 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4676 AUDIODG.EXE Token: 33 6508 setup.exe Token: SeIncBasePriorityPrivilege 6508 setup.exe Token: SeDebugPrivilege 6528 MicrosoftEdgeUpdate.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 236 SynapseXRemake.exe 2496 SynapseXRemake.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 6016 msedgewebview2.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe -
Suspicious use of SendNotifyMessage 61 IoCs
pid Process 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 6016 msedgewebview2.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe -
Suspicious use of SetWindowsHookEx 41 IoCs
pid Process 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 1580 firefox.exe 4340 RobloxStudioBeta.exe -
Suspicious use of UnmapMainImage 7 IoCs
pid Process 4144 RobloxPlayerBeta.exe 1896 RobloxPlayerBeta.exe 6052 RobloxPlayerBeta.exe 6996 RobloxPlayerBeta.exe 1536 RobloxPlayerBeta.exe 2752 RobloxPlayerBeta.exe 4544 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1496 wrote to memory of 1580 1496 firefox.exe 84 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4616 1580 firefox.exe 85 PID 1580 wrote to memory of 4628 1580 firefox.exe 86 PID 1580 wrote to memory of 4628 1580 firefox.exe 86 PID 1580 wrote to memory of 4628 1580 firefox.exe 86 PID 1580 wrote to memory of 4628 1580 firefox.exe 86 PID 1580 wrote to memory of 4628 1580 firefox.exe 86 PID 1580 wrote to memory of 4628 1580 firefox.exe 86 PID 1580 wrote to memory of 4628 1580 firefox.exe 86 PID 1580 wrote to memory of 4628 1580 firefox.exe 86 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "http://a.directfiledl.com/getfile?id=30595330&s=34E7E81E"1⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url http://a.directfiledl.com/getfile?id=30595330&s=34E7E81E2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1888 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7144939-5a49-44a0-8b36-e6f5144667e8} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" gpu3⤵PID:4616
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2472 -parentBuildID 20240401114208 -prefsHandle 2464 -prefMapHandle 2460 -prefsLen 24601 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9ef37a5-a30c-4e37-9c1b-383db72109bf} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" socket3⤵
- Checks processor information in registry
PID:4628
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3096 -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 3084 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6ef346b-519e-422c-95ed-486feec2b4dc} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:3924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3780 -childID 2 -isForBrowser -prefsHandle 3784 -prefMapHandle 3776 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f4dfbb7-35aa-4af7-b29a-5765502764df} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:4404
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4764 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4844 -prefMapHandle 4840 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ad7964f-b16b-4d61-8ce1-6cb2fc58fe54} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" utility3⤵
- Checks processor information in registry
PID:5392
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 3 -isForBrowser -prefsHandle 5472 -prefMapHandle 5432 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f45e5a5-a0c7-4536-bc01-f185fc80dab8} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:5368
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 4 -isForBrowser -prefsHandle 5488 -prefMapHandle 5588 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {92a1e026-0883-44e8-a71d-9fbf698368fb} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:1064
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5672 -childID 5 -isForBrowser -prefsHandle 5408 -prefMapHandle 5420 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ec7261a-f084-4e6a-b395-9af3b53d4bc3} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6344 -childID 6 -isForBrowser -prefsHandle 6340 -prefMapHandle 6308 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {157a4745-7a47-45bd-9c33-fd97b37da73a} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:4556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6380 -childID 7 -isForBrowser -prefsHandle 6372 -prefMapHandle 6364 -prefsLen 30573 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7d97b8d-59f3-4479-8dd2-dfb5bf6a7956} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:4704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3372 -childID 8 -isForBrowser -prefsHandle 3204 -prefMapHandle 3192 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc43f40e-2a01-4046-a9f5-648cc0977653} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:5596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6528 -childID 9 -isForBrowser -prefsHandle 6872 -prefMapHandle 6804 -prefsLen 28038 -prefMapSize 244658 -jsInitHandle 1232 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53e3be90-8db2-43e3-94d8-82615140e737} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" tab3⤵PID:6120
-
-
C:\Users\Admin\Downloads\MicrosoftEdgeWebView2RuntimeInstallerX64.exe"C:\Users\Admin\Downloads\MicrosoftEdgeWebView2RuntimeInstallerX64.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1072 -
C:\Program Files (x86)\Microsoft\Temp\EUD315.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUD315.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20WebView2%20Runtime&needsadmin=Prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5140 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1220
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5784 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4288
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2308
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5416
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDQuNDUyOSIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjEyNSIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS4yNSIgbmV4dHZlcnNpb249IjEuMy4xOTUuMzEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYzNDI5Nzk1MTUiIGluc3RhbGxfdGltZV9tcz0iNzQyIi8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1948
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20WebView2%20Runtime&needsadmin=Prefers" /installsource offline /sessionid "{904A06CB-DC88-454B-9FDE-5432E0A8BF8A}" /offlinedir "{A407A4E2-11D6-4BC3-B547-402BDFD09712}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5404
-
-
-
-
C:\Users\Admin\Downloads\MicrosoftEdgeWebView2RuntimeInstallerX64.exe"C:\Users\Admin\Downloads\MicrosoftEdgeWebView2RuntimeInstallerX64.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:484 -
C:\Program Files (x86)\Microsoft\Temp\EUECB8.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUECB8.tmp\MicrosoftEdgeUpdate.exe" /installsource taggedmi /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20WebView2%20Runtime&needsadmin=Prefers"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4520 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /healthcheck5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1128
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDQuNDUyOSIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjEyNSIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7ZGw0eEozY0pTVE1EdW4zSmRMLzRaeEc5akpMQm5DVnYrc0xmSFY2dVNZND0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS4zMSIgbmV4dHZlcnNpb249IjEuMy4xOTUuMzEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYzOTk3MDcxODYiIGluc3RhbGxfdGltZV9tcz0iMTE4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3752
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20WebView2%20Runtime&needsadmin=Prefers" /installsource offline /sessionid "{B2F34079-B98C-4CB2-8A9D-B2048234C736}" /offlinedir "{DD3DB694-3FB6-40C9-8504-B381FB2B03ED}"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5620
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7708 -parentBuildID 20240401114208 -prefsHandle 6952 -prefMapHandle 7600 -prefsLen 31001 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e0a7a18-5fcf-4142-821e-742fa21909d9} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" rdd3⤵PID:4448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3108 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 2780 -prefMapHandle 5304 -prefsLen 31001 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2cf69d57-f3bd-45e0-b117-783f78ec78bb} 1580 "\\.\pipe\gecko-crash-server-pipe.1580" utility3⤵
- Checks processor information in registry
PID:1184
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 21124⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:4144
-
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:3620 -
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 36204⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:1536
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3860
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynapseBootstrapper.exe"C:\Users\Admin\Desktop\SynXBootstrapper\SynapseBootstrapper.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3008 -
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe"C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:236
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IiIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMTgiIGluc3RhbGxkYXRldGltZT0iMTcyOTY5NDEyOCIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzc0MTY2NzExNTgyMDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjYzNDY2MDkzNzciLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:428
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1A751312-BF5C-4C02-B614-A2E3D822B9AF}\MicrosoftEdgeWebview_X64_130.0.2849.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1A751312-BF5C-4C02-B614-A2E3D822B9AF}\MicrosoftEdgeWebview_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:1248 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1A751312-BF5C-4C02-B614-A2E3D822B9AF}\EDGEMITMP_4FFF9.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1A751312-BF5C-4C02-B614-A2E3D822B9AF}\EDGEMITMP_4FFF9.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1A751312-BF5C-4C02-B614-A2E3D822B9AF}\MicrosoftEdgeWebview_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
PID:2292 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1A751312-BF5C-4C02-B614-A2E3D822B9AF}\EDGEMITMP_4FFF9.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1A751312-BF5C-4C02-B614-A2E3D822B9AF}\EDGEMITMP_4FFF9.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1A751312-BF5C-4C02-B614-A2E3D822B9AF}\EDGEMITMP_4FFF9.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff7875ad730,0x7ff7875ad73c,0x7ff7875ad7484⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2848
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OTA0QTA2Q0ItREM4OC00NTRCLTlGREUtNTQzMkUwQThCRjhBfSIgdXNlcmlkPSJ7MDMxMDFGNUMtNTQ2Ni00MURGLUJFMDQtN0M3MkQ5N0E2N0M1fSIgaW5zdGFsbHNvdXJjZT0ib2ZmbGluZSIgcmVxdWVzdGlkPSJ7NTA4QUExODAtNEYwMC00MzE0LUE1MjEtNTEyODJGRkRBNTE1fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NC40NTI5IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iMTI1IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtkbDR4SjNjSlNUTUR1bjNKZEwvNFp4RzlqSkxCbkNWditzTGZIVjZ1U1k0PSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzAuMC4yODQ5LjgwIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MzUwODg5MDMzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2OTk4Mjk3ODA5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMiIgZG93bmxvYWRlZD0iMTc1MDc2OTIwIiB0b3RhbD0iMTc1MDc2OTIwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMSIgaW5zdGFsbF90aW1lX21zPSI2MjM2OCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4720
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\MicrosoftEdgeWebview_X64_130.0.2849.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\MicrosoftEdgeWebview_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:4204 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\EDGEMITMP_F5FCA.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\EDGEMITMP_F5FCA.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\MicrosoftEdgeWebview_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
PID:5248 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\EDGEMITMP_F5FCA.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\EDGEMITMP_F5FCA.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\EDGEMITMP_F5FCA.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff6fb9cd730,0x7ff6fb9cd73c,0x7ff6fb9cd7484⤵
- Executes dropped EXE
PID:1608
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjJGMzQwNzktQjk4Qy00Q0IyLThBOUQtQjIwNDgyMzRDNzM2fSIgdXNlcmlkPSJ7MDMxMDFGNUMtNTQ2Ni00MURGLUJFMDQtN0M3MkQ5N0E2N0M1fSIgaW5zdGFsbHNvdXJjZT0ib2ZmbGluZSIgcmVxdWVzdGlkPSJ7QTdDQjJDQTUtNDNDQi00NTE1LUI2MUUtQkEyQTc4MDU2NzhFfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NC40NTI5IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iMTI1IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtkbDR4SjNjSlNUTUR1bjNKZEwvNFp4RzlqSkxCbkNWditzTGZIVjZ1U1k0PSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzAuMC4yODQ5LjgwIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2NDEzNDA1OTcyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NTM2MDA2NTYwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVkPSIxNzUwNzY5MjAiIHRvdGFsPSIxNzUwNzY5MjAiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIxIiBpbnN0YWxsX3RpbWVfbXM9IjUxMzYzIi8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1464
-
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe"C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2496 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=2496.5868.138277526696850333342⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- System policy modification
PID:6016 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=130.0.2849.80 --initial-client-data=0x1a0,0x1a4,0x1a8,0x17c,0x1b0,0x7ff9c9dc4dc0,0x7ff9c9dc4dcc,0x7ff9c9dc4dd83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4020
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1892,i,1284309174288759760,2237847439628870295,262144 --variations-seed-version --mojo-platform-channel-handle=1880 /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1636
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2112,i,1284309174288759760,2237847439628870295,262144 --variations-seed-version --mojo-platform-channel-handle=2128 /prefetch:33⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6116
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2108,i,1284309174288759760,2237847439628870295,262144 --variations-seed-version --mojo-platform-channel-handle=2372 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5948
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3636,i,1284309174288759760,2237847439628870295,262144 --variations-seed-version --mojo-platform-channel-handle=3644 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5800
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4948,i,1284309174288759760,2237847439628870295,262144 --variations-seed-version --mojo-platform-channel-handle=5048 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3624
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=796,i,1284309174288759760,2237847439628870295,262144 --variations-seed-version --mojo-platform-channel-handle=5144 /prefetch:83⤵
- Executes dropped EXE
PID:3552
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=5076,i,1284309174288759760,2237847439628870295,262144 --variations-seed-version --mojo-platform-channel-handle=5200 /prefetch:83⤵
- Executes dropped EXE
PID:7136
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView" --webview-exe-name=SynapseXRemake.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5036,i,1284309174288759760,2237847439628870295,262144 --variations-seed-version --mojo-platform-channel-handle=1236 /prefetch:83⤵
- Executes dropped EXE
PID:6936
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5908
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:cIr1An-bqOjIF6WMH-81VXeFbPDZoYf60zZ0ueKNmbsB6pDk9jXa_UbjSKgtW7Tx_AWZ1cFQrDwarI5w_xBzaSb0bikE_rWjXaGwwwnzqfHIs0Qe_AtUyOA0V1G42_KOTvAETdpLIdMwBmTIMIn7NBCKcRGTQgtHfjRpwvqWo8e4wuQlx88zLDofad8iZvtswr33oYZDXhVSG-7-b3D0BXtJqdPn0cHVRQrjeLsypgA+launchtime:1731307075506+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731306669208004%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D0e025950-6d8d-4c49-8ccc-16bb46e305c5%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731306669208004+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:1896
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3560 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8D19500E-BB71-475E-AA2C-D99422D923E1}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8D19500E-BB71-475E-AA2C-D99422D923E1}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{3FAA57EE-60C4-403A-BE77-2A8165D7EF39}"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1200 -
C:\Program Files (x86)\Microsoft\Temp\EU13DF.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU13DF.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{3FAA57EE-60C4-403A-BE77-2A8165D7EF39}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3528 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2712
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5876 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:564
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4036
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:2712
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtkbDR4SjNjSlNUTUR1bjNKZEwvNFp4RzlqSkxCbkNWditzTGZIVjZ1U1k0PSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjMxIiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjE4IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mjk3MTc2NTUiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijk2ODY2MDAzOTgiLz48L2FwcD48L3JlcXVlc3Q-4⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:564
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7M0ZBQTU3RUUtNjBDNC00MDNBLUJFNzctMkE4MTY1RDdFRjM5fSIgdXNlcmlkPSJ7MDMxMDFGNUMtNTQ2Ni00MURGLUJFMDQtN0M3MkQ5N0E2N0M1fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsxODk3MDVCNi0wRjUwLTQ2Q0YtODA1Ri1DOTNBMUI3QzcxMDh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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_UDE9MTczMTkxMTg5MCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1tMXNJbWFyMDBsQzNPbFNzR1kwelptNmtuaVduJTJmSlE3RTE4WFVzNWhPWGRzaXJtcVBjNk4yeHN6NDRhd2UlMmZSdEZQWEFDTVJQTGJqYnQzNUxwJTJmbFhEQSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjAiIHRvdGFsPSIwIiBkb3dubG9hZF90aW1lX21zPSIzIi8-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-PHBpbmcgcj0iMTkiIHJkPSI2NTA1IiBwaW5nX2ZyZXNobmVzcz0iezRFNjUxQzA2LUQ1RjAtNDA1Mi04Njg3LUQwRDRBMDYzODZERn0iLz48L2FwcD48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iOTIuMC45MDIuNjciIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMTgiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iMTkiIGFkPSItMSIgcmQ9IjY1MDUiIHBpbmdfZnJlc2huZXNzPSJ7QjMyN0M0NTItQTJCRC00MDk4LUI1OTAtOTFGMzg5OTIxN0VEfSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzAuMC4yODQ5LjgwIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjAiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzM3NTc4MDYwNTA3MzQ1NDAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iLTEiIGFkPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0iezdBMjI3MUE1LTM2OUItNDEyOC04MjZCLTI3QzJGNzkwN0M1OH0iLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5740
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:6052
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:zM54WfGzmiLu8RAxhvdGyJPTlycpj6nrKFXDE7FZMnFxppyC1O0axfZiTKTG-HWH_Anwp26pAkuiCM0pHch0884ASuhoKEXoAGEzS6wH2ZmF7xyTiXV4VTeCKO01ML7St-FfD7cxinbwd2wzErVJKajRVuwjDrgXZeVoSLM-MItna2kknn5bJvdslJZOfMu7ao2MIgUw0KR_pR3sP0O--ugNvVFGgm16OD4bdCg-NjI+launchtime:1731307116797+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731306669208004%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Def7042b5-acd9-42c7-9f57-491bb302bce6%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731306669208004+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:6996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:5216
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:vY5X8s0JFN5FjCjkciMgK-fLIlUm39q5derJMd16dQmYtCH-3u4Ga1kQwMAozsgd4_kRBF6D1bjjuHrbna8m0IATW3Uw63wEZJ0Wsim7NEQCPhtRJpJE9oeaNDxjofEoZNO1y_NSdtyyo9MhfGdXvlePLZXDctg-zNpLGk98U_7EKHaPlatP4qjNJK91dtvOYIKgR3unC1hMdLXqy06GQ5ZInt8FniruGy6UsRB8m3o+launchtime:1731307287268+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731306669208004%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da841f087-5fa4-4253-a4e8-8a82160d4977%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731306669208004+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:2752
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:6528 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\MicrosoftEdge_X64_130.0.2849.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵PID:5020
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:6508 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x22c,0x24c,0x250,0x1f0,0x254,0x7ff61153d730,0x7ff61153d73c,0x7ff61153d7484⤵
- Drops file in Windows directory
PID:2508
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3964 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A3D8D43A-02BF-419B-9F9B-1FD6346ED7EB}\EDGEMITMP_BCFE0.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x230,0x254,0x258,0x214,0x25c,0x7ff61153d730,0x7ff61153d73c,0x7ff61153d7485⤵
- Drops file in Windows directory
PID:4144
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level4⤵PID:5904
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6d5a1d730,0x7ff6d5a1d73c,0x7ff6d5a1d7485⤵
- Drops file in Windows directory
PID:4424
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Drops file in Windows directory
PID:6584 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x228,0x24c,0x250,0x224,0x254,0x7ff6d5a1d730,0x7ff6d5a1d73c,0x7ff6d5a1d7485⤵
- Drops file in Windows directory
PID:6488
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Drops file in Windows directory
PID:3152 -
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6d5a1d730,0x7ff6d5a1d73c,0x7ff6d5a1d7485⤵PID:4880
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7ODkwMDg4OUQtMEQwNy00M0NDLTlDQTUtRURCNzRBMjRCNTJCfSIgdXNlcmlkPSJ7MDMxMDFGNUMtNTQ2Ni00MURGLUJFMDQtN0M3MkQ5N0E2N0M1fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins4MEYyMUFEQS1BNTQ3LTQ4QzYtODdGNy1ENjhGMUFBNjNCMzR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O2RsNHhKM2NKU1RNRHVuM0pkTC80WnhHOWpKTEJuQ1Z2K3NMZkhWNnVTWTQ9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xOTUuMzUiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPSU1QiUyMi10YXJnZXRfZGV2JTIwLW1pbl9icm93c2VyX3ZlcnNpb25fY2FuYXJ5X2RldiUyMDEzMS4wLjI4NzEuMCUyMiU1RCIgaW5zdGFsbGFnZT0iMTgiIGNvaG9ydD0icnJmQDAuMTAiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY1MjQiIHBpbmdfZnJlc2huZXNzPSJ7OTQwNkFFRTMtMkQ0Mi00MjM4LUFGRkYtNzg2MDJGNTZFQTlFfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IjEzMC4wLjI4NDkuODAiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMTgiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyODY5NjM5NDcwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyODY5Nzk2NjIxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIwIiBlcnJvcmNvZGU9Ii0yMTQ3MDIzODM4IiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNDU4MDI5NTQyMCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iZG8iIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzI3Y2I3MjlkLWZmOTQtNGQzNC1hYWU0LTMzODVmYTA5YzQ0Yz9QMT0xNzMxOTEyMjE2JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PU5UeGZMb1pOQXJKQ0laMm5DREhqVXdkbWhpaXlZZ3JDMURqRnRpV0pJQk90YzlBJTJmMUhHNFdLSzY3bVE2bmxEJTJiQkx1Q09LQmlhcHhDdDJueFU2VVdZZyUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjAiIHRvdGFsPSIwIiBkb3dubG9hZF90aW1lX21zPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE0NTgwMzE1NTA5IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy8yN2NiNzI5ZC1mZjk0LTRkMzQtYWFlNC0zMzg1ZmEwOWM0NGM_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⤵
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6088
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:4544
-
C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe"C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\Roblox\RobloxStudioInstaller_25B2D\RobloxStudioInstaller.exeC:\Users\Admin\AppData\Local\Temp\Roblox\RobloxStudioInstaller_25B2D\RobloxStudioInstaller.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
PID:6712 -
C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent -firstLaunch3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Enumerates connected drives
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4340 -
C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxCrashHandler.exe"C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxCrashHandler.exe" --no-rate-limit --crashCounter Win-ROBLOXStudio-Crash --baseUrl https://www.roblox.com --attachment=attachment_0.649.0.6490878_20241111T064434Z_Studio_51F80_last.log=C:\Users\Admin\AppData\Local\Roblox\logs\0.649.0.6490878_20241111T064434Z_Studio_51F80_last.log --attachment=attachment_log_0.649.0.6490878_20241111T064434Z_Studio_51F80_csg3.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.649.0.6490878_20241111T064434Z_Studio_51F80_csg3.log --attachment=attachment_log_0.649.0.6490878_20241111T064434Z_Studio_51F80_dcd.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.649.0.6490878_20241111T064434Z_Studio_51F80_dcd.log --database=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --metrics-dir=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --url=https://upload.crashes.rbxinfra.com/post?format=minidump --annotation=AppVersion=0.649.0.6490878 --annotation=Format=minidump --annotation=HardwareModel= --annotation=HasBootstrapper=true --annotation=InstallFolder=ProgramFilesX86 --annotation=OSPlatform=Windows --annotation=RobloxChannel=production --annotation=RobloxGitHash=3891290f7ec8b14511dd09a88bb53740fbfe3768 --annotation=RobloxProduct=RobloxStudio --annotation=StudioVersion=0.649.0.6490878 --annotation=UniqueId=1208506238849920679 --annotation=UseCrashpad=True --annotation=app_arch=x86_64 --annotation=application.version=0.649.0.6490878 --annotation=host_arch=x86_64 --initial-client-data=0x5c8,0x5cc,0x5d0,0x5a4,0x59c,0x7ff6e73ab2a8,0x7ff6e73ab2c0,0x7ff6e73ab2d84⤵
- Executes dropped EXE
PID:2740
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --mojo-named-platform-channel-pipe=4340.3780.42670802827909980464⤵
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:5300 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=130.0.2849.80 --initial-client-data=0x1a4,0x1a8,0x1ac,0x180,0x1b4,0x7ff9c9dc4dc0,0x7ff9c9dc4dcc,0x7ff9c9dc4dd85⤵
- Executes dropped EXE
PID:1316
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1812,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=1836 /prefetch:25⤵PID:820
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2076,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=2128 /prefetch:35⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2400,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=2412 /prefetch:85⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3716,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=3724 /prefetch:15⤵
- Checks computer location settings
PID:3812
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4280,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:15⤵
- Checks computer location settings
PID:1588
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3836,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=3880 /prefetch:15⤵
- Checks computer location settings
PID:2980
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4896,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=5116 /prefetch:85⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=4984,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=4704 /prefetch:85⤵PID:2160
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=816,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=4656 /prefetch:85⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4840,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=4684 /prefetch:85⤵PID:6696
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5080,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:85⤵PID:6396
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2164,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=5188 /prefetch:85⤵PID:568
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4940,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=4892 /prefetch:85⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=5020,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=4972 /prefetch:85⤵PID:436
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=4688,i,14998144829360859596,2241320416468770491,262144 --variations-seed-version --mojo-platform-channel-handle=1044 /prefetch:85⤵PID:1464
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x410 0x2ec1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness1⤵PID:6268
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Discovery
Browser Information Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Query Registry
7System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
Filesize1.6MB
MD5dc1543edd0dcd56536304bdf56ef93f1
SHA11a8b2c7791f2faa1eb0a98478edee1c45847075c
SHA256ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772
SHA5122a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\EDGEMITMP_F5FCA.tmp\SETUP.EX_
Filesize2.6MB
MD5958befee6afc25fa51e4bf538d0894c7
SHA170a2f157988f6cef27048bc2b3c81e8ab4b41552
SHA2565422f0b35bac6fc926c6f537d42cfa4aaa7985e89e4e680acc467d804071a006
SHA5127ecf452f007d849268b4cc2644ecb239b2a4309a80f4350dfb215f6fc34950cabf1bb233f43bc6678547931af7b427517ed8c88cd214aa0358122777a5a8cce2
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{5088BEE4-B729-4825-94EA-0FA542DE67FF}\EDGEMITMP_F5FCA.tmp\setup.exe
Filesize6.5MB
MD5b621cf9d3506d2cd18dc516d9570cd9c
SHA1f90ed12727015e78f07692cbcd9e3c0999a03c3a
SHA25664050839b4a6f27d896e1194e902a2f7a3c1cab0ef864b558ab77f1be25145d6
SHA512167c73cf457689f8ba031015c1e411545550f602919c35aff6fd4d602bd591d34e8c12887a946902b798bf4cf98aadfce3c2de810bf16c7c24a216bfd8abec19
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
182KB
MD51723c5e707061e59d769c492a95d5083
SHA13b535b7a0df2f7a4ab5e531956dad9892adfb5e9
SHA256e97ab6dc0ed865aa8606f5c113fd62170341d1a3d63d5618f233aea969ec49ab
SHA512a4e3bd9ec331a27338c123a9a3ae23619fc5a5b80fc9aea38d23d3b82ca015f47669e0f3e1a6f98e7f464e6bc21e92723a04f72805e45e0dfc81540a2d299a8a
-
Filesize
201KB
MD535a79bd6de650d2c0988674344bf698b
SHA1a0635c38472f8cc0641ceb39c148383619d221dd
SHA256a79a81da2b8dcbe39609a9e1b4e8c81ae0bc54195c0c854b77bebe7bfa7f10c1
SHA512afe33d38785afe489845654ba1c3ed6648b36b1ebe5f98b3d5d4bf24eba3af9bb6676af5a79d2ec570bf2b4b6ae40d14fc3d4b872c5d4577aea40f6d1a26c0cf
-
Filesize
215KB
MD5c55b37823a672c86bc19099633640eab
SHA1da5e15d773c794f8b21195e7ad012e0ed1bceb72
SHA2563df9cd2fecf10e65be13d4b61ca0a9185845f2cb04b872adeaf41ca46af39aa0
SHA5121252c3fde4aa4ce239103e8df7224afce093a2cbe539bd40347601980a314ea3326ea6ce4c1ebc845c125845969ad65ebca319b9df35a809ef871bad14aaf33d
-
Filesize
262KB
MD5dd30f3ff486b830211df62d20348f86f
SHA108c7d7407dee7ed20b50e8f1a2cb1b08a9282dbf
SHA2569d57bdc8b97e75f8a04b93a1657dfd18d4e2f68607783c9bca42140233978fa7
SHA512af3b48ced7018c7edeabdfa998e51356d57c2d7a846c76629fed0ff2e5db8db79041184c58a5a67a10ec627f53af8e3c80bbffacaecf5dae6d989cecb82e72e4
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.1MB
MD539ac5a029f87748e964491b97936d890
SHA124777aad794a13d0e7381fc6f32f0e1bcdb1ba80
SHA256ba861524fe648ccb47b7ac57421bb07a6231a7aab5eaea332548511cce6185bc
SHA5122ecb9b208846f84cd37f37d2100f26358d6c37128efc4010b2e7efc10202dc37b621d0c0138a8b76b23d968da324c685a41b44f4ae30cbbe243581f1904e14c6
-
Filesize
29KB
MD52a9524cf8afae49394379d9d9be69206
SHA1e43d4146f8abebbb30831fbd39a39846bfb7eeef
SHA256e5a08731963e681b6386c4e85c16bc98452ebc13c4a7de3ff6979125c609d5f0
SHA512a0111589960cbdcb10b55c17aa82555e44f0f0f173ebad09de6364881138cb35280596f1de6d86b31044427445575630c22079c3585e34729ce461599b8979b1
-
Filesize
24KB
MD51903bc250fc269e79c9f7aada2979aff
SHA1efbf76b1259217c02c138078c56f36b2cb8543ab
SHA256228fa3e2fcacc78111a8152d6862de2302c024e81cc8b5e3f16e31caf96cfd04
SHA5129db527c2e26ef691c089f5d1d010298e0f47e2e0420fba03ed18c7c2793b92c5860240b214b5233dddbc150413a2649e9cf4823239b9831930c2804b143ab538
-
Filesize
26KB
MD5b4c28669b9d4e56b094af6062f4db065
SHA14c492c03138c8a796cf0673866892b9e0c2073ec
SHA2567fe494dd265f99f330b153ef69c51c0541016755ca1876788f7f0ede78f9cedb
SHA51235941ab6f2dcf5f60824d172f75f9f7b8b93e65c7bd8bc441fc32e49cbb414a68d65a02e3479b096f728b2a34d3e85dfd868e8bf95ff9b1a57d10adc3da0022a
-
Filesize
29KB
MD516b0c8a664626da016a95fb46fdc9c0e
SHA1c674b635cd8927511825847f3d86a5562b4155d7
SHA256b059fc9713d3a41e9a83f0d61f8cce29546d3759def0a7b8e162a13915e51255
SHA512ec39269fbd9e510d10d665c86b8a8161208b74f919e4fd128e365144d71f2b59d3c48c50b8f017b1d30c711ee4f63668f843539957b4643d2a488c9e17290e75
-
Filesize
29KB
MD5bf510bb9b7639af7da969f77620b480f
SHA117a6693a5d6aea1f3fa6f34abc46daf558cac645
SHA2562507da222cf6c6dd608da9b569f89f8e11c47b6e16134c767cdc23b7c1f56bd3
SHA5126cebe80005cb7759ee4fd8dd9ca41bdd073c01e969e1ebe03cb07616921e50516974019faacc2f9dcaaccdc0044eaae57a6a94f3a4a4ce044a781cd8091478a7
-
Filesize
29KB
MD54b23c7229eb43740744cfbf48c4242ca
SHA14938dcf6239e14db53c8f085d3c477905a9986af
SHA256a7527b867ebc222114b679b2ac542cdc46a75f8bc24e5ca8b7ebc17b7a2963c2
SHA5124bd8ed0ecacd3f2c69dcd0789ab8ee10dcfd6144b019dd8858c2234bebddfe42c83037fb8e2f934f3320f58796683bed5ab050ba897ba1fa409b6df60f02ec53
-
Filesize
29KB
MD51e038b27661b303e15a39a55305e86bb
SHA135b48fe72d50406063f9145fea64c57f205f0084
SHA256385665137d0dfee16ed8ef2da5ce28d826d210eb2bde1fa4ef13dac50e4b5364
SHA51213fcfde6923b38acc2cfa530087d13725a2cabdd2e771d503f4d2f5cff93e8744f142e235dd484244d920d80cb3e7cecbbd731b473f6e509edb39159c51e9465
-
Filesize
29KB
MD59afe531b6472cf9eb66028e9638584bb
SHA16212292867bd59fe376e79988c07f4db8ad26cdc
SHA256383754fc147dc6ef5f1edd14b60bab6bebf32639dfea718aaa64b2b65ac98812
SHA512352bec509ccd3ad15a274ddd3ccea43b76eaed885b0e7722235abd95aab8fec1c645722765d76865c1b32ed422a10e6666f220e3abcc5a24268ba94c5cc6b8d8
-
Filesize
29KB
MD55e06d311c2e24b94f378c4d3b3deb260
SHA1ef7df63f63746eb197c21694ebb21cfb86c0b2b8
SHA256d2052450e3a3272b302d80af9f2c46b766153267100bc902dcf03a78ec609b65
SHA5128d73b5265735aa19116cf41bb8d2bdacde5b22b286a56af58068f9579b631b044c155e625f6e1fda12e505f621f245faebe126c2557dd2ec873d7d980f8ba552
-
Filesize
30KB
MD5afdafc9f56401b662f42cef830d92b38
SHA1b56966370ec07cd676e35d93fad001e0f6b3fb8a
SHA25603d7a1c0d8810df4b908fcc40c8491df0e3ce19db8ee22e6be79d02fd9df8f72
SHA512884f9cd99785ea91c5c8e26200bbf0b010ff278b52c5ac590cb73712321a9cdb645e5448bf4cf62622cdb06543b8de4a8e6956a2f6b6677c0b9befb35589d8b0
-
Filesize
30KB
MD515ee7526536790bf77317975896542f9
SHA1365bc54203b490daa0e24a1c9813d5d99c9de720
SHA2565e2349af6e02da1c5d18f1b3235fc5099229d2d99e1c5cf2713c21472c151f8e
SHA512475fd9c0879c8cbc418a66441e3dc026fca983327a95763eddd1537c1f44fdf272d212c69e1b06aad55d91c68379a2beafb2908659d58a61c740731a7d047406
-
Filesize
28KB
MD58eff4531519a4b768005b9411d4a5f9c
SHA159b354e3f32f0a0da8755c27b903803994f4aa31
SHA2562e9a230a8b8a7fa437a28e2115ebf01178f3209fc0d61eb90160f49c11a16cb0
SHA5124426ae1e2937e1f6c7364d2f437aeb83d834f9997d28cb1ffb07fe1c448dd954083aa822ff439c886249a387823a23245640a0425dd8c42b75b73912733f11ee
-
Filesize
28KB
MD511b92ae8fe94c784480d465a37935766
SHA1f4ead29d4b20c57bb0e4d16a7488784f61a25972
SHA256571b0cf8b0383e33393b8b8fa79d1632688ffc2bdde794fff62c85f5e1a3f161
SHA512b636dec2e1d48916d0c83d2fe45eb24d826c027455cf22ec78e013166e59fbdb4780ebe69de3ab4b5730dae03652d253890917f53fc835aa73f9f75b01dc4f23
-
Filesize
29KB
MD519a7aee0daf68fdc1a24e3228a8bf439
SHA11fc6ce227a11245787c80f3932e2c311de2d44bb
SHA256409cce12be8b7a86313bd1d9e3c6d9154cf0c5735db61d94852a128a746dab99
SHA5120051119311316d29dbc13ace84c24283aa2eaf1d46459c81ba7b31cc6178b43165618fd7bec17de698b1431ef2b33be179c2c8b1537c1000aadf849e2c888c84
-
Filesize
27KB
MD5894b6ea4b49fa390bd70167a75f3ff7b
SHA14f834ef6567d02f28390d63c8ca9fd3c735b2140
SHA256a8dc2b1e32d8d3d2c321c469eed3329f7661f4fc71d14696f97106b5aa6c532a
SHA5129b4fcbd07dc7f65c34575aaabb7a517198739f7268133f084b101edf99f0b96387f3f0248de1be5252b2466db0bc59036d40e3990d4264bfab89aa01aace7ea6
-
Filesize
6.7MB
MD5b68e7f7ae52ef8e962723c7ddda4f75d
SHA1686bdf2057cdd7b16877fb5eec0aff150fa074d0
SHA256d779b2acc52b4b3e72c1461dbc7e950f0b650e924b3799db425942f64624e94d
SHA512cb0ecf531c95d657019b0188e648520b36b8386516d2e640239d99972ae44439d21ec6fcbe7902fc59c6f65db3571db0944e48f2207a442f3be5d10c9655bbb1
-
Filesize
230KB
MD5a47cb3a7900b145f9459bb9e864a7ff2
SHA1c9c5fa64d3bb9ada112f698705126f33499e93fa
SHA2567474fbac1ad89c47044dfc8aad30ea9ecf66fc668ccff7d544d55d8b77ba5e76
SHA5129bea30bd7b5dea6b469fd4961b6c3f28292fbf6434586335939e144728ef4f125f819fbdd5aaf135a21a18b288d0c6f7e4c153dade1b77a691f1d6a715db1342
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5a902851d707248abf57a7e5f46f303b4
SHA15b2b87c6b3814524d162511cfca4e75e6038bfac
SHA2565f3cf73c1410fd431c66ed45c8c9a2b851199f877da5b5d87adebf27a98e160d
SHA5127c50346e24344ec6b6ce0449d4f4feec9d50ead43b0c54c8130e5b4ebd826f7904e4759c14365cb56a8dcfa9909341381bc4f4ec39a5c0a33cd5b95e82cf08ac
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\e8ddd4cbd9c0504aace6ef7a13fa20d04fd52408.tbres
Filesize2KB
MD55c91cf6c72f608cce1d6eb6de4db4b5c
SHA1fc5a6b928b85415aa3ea1aad31b82e05811a7a92
SHA256f643fe07902d5677e0e7880e748e1b651442a5f100b88fbba5839829028ddf68
SHA5127c06d8786b09a903d489b94bd55c755da814961927445e684da819be77dc83c51f5d1545e28343661314e7242388fe35ede9e8c5bd88d251dd7cae16c8079dfb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\050DB43D78BBC79DCD9ADCBAE96500FE04597F1B
Filesize84KB
MD5e458d803706c076637125ea1ee5aad6a
SHA13f0e52f43421b4101333e851f38968e01b7e441d
SHA256b720692d500b7ff7b1e0685bbe130000a8e04e5c65fba2c028278ffaaec3d327
SHA512952809104d542104c64da67702a2f3f4ff518146e41989e064a2f57898c5f7219c3ed7497c62f421951d81b64ce56ffdcf9b6b113b7affc18dcd1060e83ecb8a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\05EB7F6F7BD0BA633716511CCCAD442933622565
Filesize65KB
MD5d57fe3d2350f4f01c758ad9a846e34da
SHA15eaf945008dc8b742a898a625fbaeb465bf14f47
SHA2561c381e7b8e3def23d4453e9e70dbe13ccc931c7a6eacc67a9693d6d5406cbf9a
SHA512f264f578726bd83bfb6a4bcfaa04072890ca57f26bbbd03d7d8494ec4eeaae9666de3d1c9cc364eef0955d2604cfebf17b0cabba217e01a47d684a7770a67834
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\07F6C89295188FEDE296EBCFA141FECF3D3E9655
Filesize30KB
MD5c4a9195938155abca3e8b2570ecc7bea
SHA12e5a44a0638ff66180cd9dd5d073005bd48c07d6
SHA2563aaf60ae5e7aa68bfdbf0c1249c4a4a0665ef05c98f101e4ff038db45aab92ad
SHA51297b14485b5aaae15228550e947aab3b02b96dfa8dd81a944f629c23d0e0ab5449160358f36b6935ce9fb19b01e7ea60aa01a322d1c5b2af3883033031a058721
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\07FA863FA14461482E37ACC5215560354870582A
Filesize88KB
MD53d07f212440349688f34b04b99d04c14
SHA1b94ec1564472aab98e80a5f2029eda86f3bde6f8
SHA256a7b8db9992edb1b27afcd500c2ec5775f5ada5aea9a68a4562c3656d25d3c11a
SHA512e06fa0e6f6a62e3f4aef576e4cf12abf66f9d395edce48f38bc87799e5e6170af6b256d16f705e315843a2a0042b1d5f839b028d82dce53f67fbbe66d3b50b13
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\11996AEF0277D4A17C2BCB7788274A22A17F7263
Filesize25KB
MD5757ace748695be6ee244e1babd6dd75b
SHA1091b717ffaae36b1d44ac325032aec42ef9cd54d
SHA2560d49fecd50c809eea35f188d3833934743a9a44bf94e0fbd135c110f8c5a15e1
SHA5127950b606e421873816ca1d20115889fda669048731d6fd7c3c2af4f800272c28ed1a83f787b216b67b135665792323d40a7ed239f5feb73032386145fae4e864
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\195F7451EFC0C42E2ABED1EAB767FBE239F1DBBA
Filesize101KB
MD5a1ae496ed1b0a1a8a2170b1f88d6ac67
SHA11503bf2a491827ca02ae12f40c82475a54c37322
SHA25605243b29580f5a84a02b6e8221354fdb915ded064fc1f29555e9f68ddbd1ec17
SHA512adf1e55f1fff32384cddb4997df52ae33b1c7be706aaaa0b4809fe46f0f5bfa2fe6a5e113c95e65ffa15a5bb16b657d13e8ab03540a86cab6b010f6fa1538a14
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\1AB33D663B69F4F748A08F27D06DE9DC07B327E9
Filesize52KB
MD5808ab0c05d9884e1b87370df1eb85586
SHA115c7b91c6602ff826d4fd8cc5d44003ac587dba0
SHA2567a99e487ea7934bb0e01246613226ceaf21a601e2ef4fbb13d5a7fdea4bc8a6c
SHA512f496fd5d69a7fd3cba25f40bdcca7a8cc5021c199633ede6c229e38da75486188ead6af52693a630cfc57616dcbd9cd2eed8aee89bfc436fd7297eb907188168
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\2D8B1A13BF4DE864309FD52B7BF93789A675C733
Filesize46KB
MD59d0473ca9f13f73675c07a807b05c9d5
SHA1fce8a19c171b4ba45b6d355499689d272a957f60
SHA256de2c8b8eee7bbf87284a4f3bde5987c9bcae5407fcf07e2fe4dfea4d394a01fb
SHA512edba1577c3443c6445c53419df27712f1de6d957690ef00f1a8fe1d4c9fe0d0c7940a4dc4c73f042e622cb0b1f0535a281603506fafbbb14b5ece40d65985720
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\36BCFA23A4D04A528CE70EF12214E3995E132134
Filesize33KB
MD5afb70eb4c4a7e9f5779c71565129c4fc
SHA1982b40b4fa611acac9c50b6b00cf794b9dbe626b
SHA2566982e3491575d91add30b2218b2f7cf005b5af040d2164f432416eb7108e2633
SHA51217afaa983e8fcfe1f920c6eed91e0488d018166a6f3a170b09fff19aec2dffa8dce92019ebfbd701300db8fb29cc0395a396283a09ff2a0c1cbb96c2229055f1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\3880E07D7216EA6B15D621AA35EA5FA1D0B4B5A0
Filesize17KB
MD539c2dcc0bd0d9db3b10712c2394f06f0
SHA108e0c98fa4f68986f6829f5030da2e241476a5ff
SHA25630ea940c7a2da573636882567c7be8293a169149f3b26f609526033d564f53b6
SHA5124146f3f42a06ceb2667031381a241050bf523fea283d28ca937d9b534fba7adafb702a5068b5ffaa13d9a829089ad1de8120878332cb79f7b0762b5f9371102d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\3955CD93FFC8BA5F29E3D5DA6400592EB90053B7
Filesize1.3MB
MD59c2b1baed2928ac9569935ae68231cf5
SHA1a2ce2cc9e52d1640f24c12d1a1f107ef20ff10dc
SHA256d46cb1774b69f86eb988b583d8b752b2dcdaea2ca0d3fd8d91e6f99ed980add9
SHA512cb72be2b7eb26d31f901dfea8e4124592f6c9d52cda7588857fcd039d87899c498e168a7ef7e9d8d1f536211d92dfeee097c3459cb0b5c680a84ee15cb0d569e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\3B9C0557257282CD5F41471F9C2DA8856005FB8A
Filesize1.7MB
MD5bd9f0381a1971344f0775f45c0f22168
SHA16f0343376f7b96dcb7b2177f749991d871e3c031
SHA2569987312f004ed114daabe6156e6b277373a7ff894db44f52e3232e4f5070a775
SHA512555f944f32ee3ab10fa0a16b0e8ebf78b8d8d3724d2627d32fd8e2ce5cf271cd791176c5bf85085bb40cba57e857d08f4f4100239558c682b9264e5d3ab2b633
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\3CD97724EBF47B50AE59221DC942CCA5EE96ED82
Filesize29KB
MD537ca94966411970ac5e91474a8ad7fd8
SHA1760d264b6e2210980e96cd98dd14d85799a5b539
SHA256ebafca7e1730ef582d9877537fe4606cc9598a907f510056067fcd40844197a9
SHA512782ab62d4a0572845a9dde0680b3a3dab4d93e1e8fe7f234a395c0849db81ce7d9f9db7c16b56a35379e223a32f0cbf913b67eae419644ed4715237a56d5ea0a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\3ED59BA1D59E360229BB124F2BA6B416C6163064
Filesize37KB
MD54b4a029405599a22f2d16c5cba2a69f2
SHA19b65c369dbe913df229529888192bf7ae2c46312
SHA256255a2097fb04accc092656c599291579e98e583b0df66a96a73318816d01a073
SHA512fd9adf4fc92ed22ec4d8142956a1e9b5c9f4488d67c3949ebc0f5a5ee086f2fcdce4e42e1900faa47a3cd5c5146051aa64b432b0d7087e983b7c97889f8b62ff
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\44810E676DF400511DCEDCBDE61FF7DA5294BA38
Filesize25KB
MD530e0cfed85bbddbb23fb76160836693d
SHA1fee85a4f884cf4b79c323ebb34f1884e330965c4
SHA2561386cdf6326d775a4d29619ef68015713e49f25219ba2944b66039abfaa21571
SHA51218e5b6e42732e18268fc88efe453b6f289825956ec651a97397ec78b98e962ada97eb90719ad582140650768e80492957e2ce59dd447d113734ec7449c73fb57
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\4695A67E21DE301707E618BAC4103BFF1314CCA0
Filesize21KB
MD5b0077af4bbb97fbc2189551851409075
SHA158adcc658e445983adc796e9eaaf28fe0e2c55a1
SHA2562178a52d8e518e40abde2ad6c46aaab47512bebda5cb58d2c66a509957c7880c
SHA5125f0dc62c3cd3ccc49c1f1b10bf65437ca1871434d282ddd4d5323fd42da3194ef1d6a5b897ecb819460ac77c78fffda8d88554c4d6022bf770fed19f0f75fb98
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\4C11E373FD9A73A5E61FCB5291518B290C3C15DF
Filesize38KB
MD5163ec154bd081427a388e35b08b275e3
SHA118f08b5f76d00cead0320c8bb5b034be2e9d8311
SHA256f1f0f73cd9c7b93e222961016aeed70f320d6501f5360327a36ddbb44ef0bcbd
SHA512224baf9ec11b254f00f27835ff93191caf4d32ccdcd5c470c9da254e471d04d8eade2b485e887868381d559f8f261639dae83a6210d00ddbdec9f45f586eb8e5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\4E3562C55341939E493011A1EC297C2A4CAF51DB
Filesize13KB
MD5f2f5ef81a7532ad8e7f99b1ab5db14c1
SHA173c2373e3cc0edd339c014b2986d1509f433a8f4
SHA2562d32f88f55f3fe5578ed1078e7dc7176dffcd132ddd0d184f81c7bc2b01383a7
SHA512bc30df6511d8f3507fdaf1bd56ce64ad2c4b6f04800b8be1fa9ac40adcbf6a104b9a7384591106e8ba23aae9ca4436cfdf74eff22750a5e3e80b9875cdceee24
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\4F95E25027FAFA3D20BBC715846F1B638AA825B5
Filesize15KB
MD595f0ef4c1fc875dc8969b78b5943c583
SHA13853fc496149949ff27a6670d02264cbad25459e
SHA25601b95c13693ef1a5f8804c121a56424507e2d2204306c7791f373342dcb9e43b
SHA512fdedf9ec2ec6fab4e93ed993494fdaafd28947e69d6d4322fbcd386cd89ca9b9b55a5be71a064974ed5b9e638e402e1eb03bd4d8e882acc2e9039d311caf68d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\55E5E6FB4DA0D621CA2B27FEAF7A867987DF935E
Filesize13KB
MD54f68daa9c9d03e06de3caa066ba872f5
SHA10d34f8b43b6fee506d5318510355aea8e46c16ef
SHA25636b66309d10db7ed93fb8b263ddb287982f9192596932909d300f2d0b3999f3a
SHA512a5a7c8a6fdec375518c4e4a80eb99789f235db028d3461290503f50cdb57797b7832fd9eebd201724f1a83646542937abface7dc52179357e98aac6e09f579ef
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\65C3C1772B37E021563C6C5032EDDD50FE82D7B9
Filesize15KB
MD53511e6629ca43ff323c97157f4210974
SHA1712e64be451d1d1dbfd5a31e03c61b89b75c2844
SHA25605b62110b915be548c80f9fdd45cdaace84b3d3d5b0036e188b836d4c8657621
SHA512892216de16264749fb5319affc0277b197a1d49d55b24f97e0950a8f5ee9c6f74b5a0abae8b2458db9dad9783eec725fec0f109446fa5cf28de654b3bbc6fe66
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\6738CA875FCF8F40E1FE4A4BFA087FDEF32C9AA3
Filesize746KB
MD59a377215912dede0e05e31055bee7714
SHA15eb6ab81a36d8345524a241a0017f555c3272ae9
SHA256231b791257bfb88e1ecccfcf573e1b514617b0c36ea0951e67ee7d2a05227a76
SHA5128d1d5ef78ea3398631e026ad5ba07b5d6065431d0892ff1c5791b406105ba5a1f1fbad5b1d345a1bd7ac62593494a41a4dee6bc8279d9401a197cd350a9165a0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\691680DE655A62653643DE337423E895A6C63C79
Filesize1.5MB
MD5e600d7ae77151e1fc29ce4a3533d5ba8
SHA1f99e70100ec2375912b2496e85fd173204534d7c
SHA256a07da0b6cfcbd7c073b8b2f3702ffdfc1d17c5b93a24c5baa5fba5391e65f9a1
SHA51202ee0cbfaa155df2c6adc57bdf2c17ff2e6a19b9ad79d61d67ffddf6bf51261c4b9f3e8d37fe65cc36430a4a31515f1c9b69fab63d6692db09e24e9937bcd06a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\739025F062E977A263D0043D9E01EE529DEBBEB9
Filesize39KB
MD5ce34d6846fdb114e819ac37dbc3a3c8a
SHA1a799a1000f422e371fab3a201d6e7d709cf1f383
SHA256dd5aa56e4f146a14347f458f420b55cf830b4b38077ade4e30cfec068bb0d8a7
SHA512fd0f67c00d269429f8ad5db00c6105bf262eb1f59957dec92da0ab50fd9e1693a78bd276e13bf2cefbb65248e8be82aeae416f093644091965d7de43465b1d82
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\7D2EC7327A9ADA22C9789720F397B4A592649EFE
Filesize158KB
MD5ae9b8f47eed531a25499a7be43c51759
SHA1f9363927b5f983b146b9b60ae66d23dd21243f85
SHA256f65ce840fd81ba7b3485777a1e18c39d6469bd11ce40a8f1ed2f15fcc9aad509
SHA5124b044690069cd2b2f0c3d87b47b4859f39108b773521d6655bcf073f148abb933a0a47b035b04f5a63ab075a40a94078f1363acb2d0ef24685c33683269cb249
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\903E00CC0EDD76D57ACCBDEC95CE0B3E8C2B9C11
Filesize17KB
MD55fa97b8c0a03ffffc9f8b7b501d162a7
SHA1c7b3515912ab2f6f970c0180ef2c7f3ad88b24aa
SHA2565a52c2c8af5c80423646037dc9735ac23173bbb82b78bca03ef259201223f843
SHA512f3e842ce022c32c97f79c94dba8cc02f14b1e62092399aaf0bac0b5733da9b8ce898a89aa0c702cc0d196bcef31b0804a1c0a37db8335b9a98da94fbf8f18e1c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\965D85AA451B43231385E55B270277C284F317FF
Filesize38KB
MD5d191ec248535397d21771b564bf2ba20
SHA124c3374ce7f2ba133e19788b4481d77d3cee4ba1
SHA2568b3df068c2304f22736ff2259b718a3bdb0df8c2242a371666a6ed211bba244d
SHA5127de8c245585ee565839f15560f00b0c7f1debddb9f1d834568a5b3794399c2a5ef73c90d4d6167f375204f6f50c01e6e4d74495192a04e0424f68a916220f8af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\96A0D2F1C4ECD10450EA183542E05ADB3BBB4257
Filesize16KB
MD53c7cc9362cc9c3e3817652b2fe3943bd
SHA15ee74c4fca31016b639fc8e4acc9ba513ff1e456
SHA25632fc915103aee2516ce502a2617754c89084805bd8c392d9673fddeb23c4538d
SHA51233d3fa0f2c9047fe1d884ed65b178d85e3639d375ebffff0caa6deb9ecf7a3d7ba20f7ddf64d931f1855ce966cff721c4ed5fa597afb084cc2aa0f71002d6ccb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\A010627ADB95654204C32312D1B03C7B74BDB7AB
Filesize319KB
MD5484650ac40b9d46b847ea6c756c8f338
SHA1a8c9c8f4e8d2d62efc67b69aa189ec1bc2c3aa78
SHA2569a116e627eed1533e1d7f5d6d489875323f895e723620e100edb3252dedbcef7
SHA512c984a0d5915e0e54af9613259f73356f9f69a8d3a5e49c4a746e6ee10d053a81cf47ce40b62e4fbf79320beedb2421f058e1ada1075fbdb4598867abf1572200
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\AC5B4849CAB26A6FF5E0D69715FFD2D5203EA01F
Filesize68KB
MD5013dd6c573c10cfaa0a5f785a6ec20a5
SHA1e2522e76e77165bbb1b19cbb981d857d0dd445e6
SHA2563ac858025a9661364549cef302e8ebbd50aefeb9bd6368a2680b6b9218cae357
SHA51255861814b36b46435d5240b380d3933cb2af878c7d49bbea232e4e77a727943f9dbe74e7a93362ed601bb8b94b8c262be6ae1e65a88c409f25cc74ace6243235
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\B5D9B00549A67C5E8FDA11F8BBFCECEDD00925E6
Filesize13KB
MD5140e0354243468fa4652ec5ed6abf721
SHA1060a3ba3fff7832572dca189e922eb50f0a6694e
SHA25605d0b201a142bcff4ac6ec8d61eb4f5f9be05e54ddfda6e7597c69b9c6c25e7f
SHA5120a5b79c33143466b58057cca5d58befdc14e74c4093f2acdc2e5965fb747c94434e851a8d2765283b481b174774fc29349f411decfcbc951513b441cb7460ad9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\BE2D3D60C4D6C94AEDAA7868122CCB76EF5AA608
Filesize384KB
MD535275d10b4e6effbe42ab143e39dbff5
SHA12445d53dc1a57ae7eed476562f07c6c6cb428156
SHA256d448a866ef07b64c4e5a1ba28ad8206d62abf9bc43fa4facb1cb599fc2368ba6
SHA51298aebca745ac5bef0af64446a78170fc3355688e992892fa1d253015b44e078fa8203246fe5ee309d0a4fc6b332cf71d5c378370abcc352e133252997083bd43
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\C20E036239CAF315DF30D2CDAAC4F746820BB89D
Filesize97KB
MD5eac9a289789ca2a245ae8661de9981bd
SHA104365d0b27d12ca38f875bea4dac34e239e1be38
SHA25661f322173869a8914cee2b07852f827a62f04a73b3ea95946f4293e7afee597e
SHA5127d385e5b494d66d3fcc9ed32a2744c3b58581d9ca82c7b865e0a67a0f2f86e8944a14be946a05d5345d16015826ccd6638ecf874c7bec77b3d57771db47705af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\C6623053996C72C1722828ACBC7D796EE6526E2C
Filesize18KB
MD51a76f8be6fed7d12e4fbf3039cf5e4db
SHA1c637f71ff1345cd3f3a41142be3810d220b04c04
SHA256b7a0ab834f5434867dfc0db93aec76b1d08097d0d85cde35be8f815769d0a9c2
SHA5123a1e227ce395f6787fc972371edc2f422343e51c0c7c352f1c04d18aa6f97c86bd1cfc567f8db01c04292c962870d55a5c97c8abe1a507f7bfa7f62b2c4c8243
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\CFBD8C231D7FFCB5CCA354F8BB793277A96DA560
Filesize604KB
MD5be1d3419f4e2edf7cb3aeed7e35a3a88
SHA151eee8c64c4a132e587731d81121579444fe144b
SHA256e840e29ec25d81b73650347dcf9fe81a275accca8ffff96589eae0fe4ad75236
SHA5121e020d568a57059c52d69268a59e8f60393daee9da745005b52a47ceb1bec8fc4b567cdb8a5379907c0688013d2c9d966cdefd4443d4bbbbd13a30d169e2bb86
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\D6528EC3AD99DA0708470F1AEDCB3E4459E33FF8
Filesize14KB
MD57664cb92e36f439884bc593a73587894
SHA127385b6defdd91ce21a541de77efa0dbd7f73680
SHA2565d7be9f853905cde87677061e3beb00457e1ba826199dc6942f96e4600fb7b9c
SHA51271cba31ad6cd6fa4ab751905afb6b7f77acb3e68e612061debba642ab8ed08ebfae40613341f1c0a8bc6057bc574cfe0740af36d49c575accc736da30cbba551
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\DA2030F8C586CD5609735A3885F63458558254F1
Filesize60KB
MD55ef0c3d126e032ab32818e379f4906b2
SHA126a34eaffc25f2895fd227ad8b42098f6125921c
SHA2560f4084135e47919b08295f608a0e74d3478a3e6c9844fa864314c98a6ede8742
SHA512ddb7d0012fa19b8cd6d33837f5475cd3ad9415e59142e5151224c86b0a096eaec53702730ed37c88f71689a5f37de00d4a92c8f14c52e7e314afcfad0e39bbda
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\DA784CCDD74E697C1B9356166222C06487BCEA54
Filesize15KB
MD5c85d0a9f9ac371e290d1d150f0c2e2a0
SHA1b18b4b9dd05696789bc6d5fe2e36d1effb20c036
SHA2567a31f7199486ffd55424c02ad23408b5188c50813082fcf53d17a159bd0bdb7e
SHA512c872c7d0c99d85c0b6e574bb74751af5909072fb9059ffec38478564ad41cb81ce30a58ef1fdc7d355c6b0b570a47e13de024d948fb98d4ca69436fab28dc9fc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\E7F03409D42C738C09929883575E953974A1C2B2
Filesize67KB
MD5512c10d637fa578cea7edf3f16c8b365
SHA14a9b12dfd2cfe817c5015959e3fed00ebec9909f
SHA256de05e422af09e231ed5fa48d25995ba7dcd5fa752adb5ef6f91d082d6bb7d685
SHA512f298859985728663d1facae8c72a99bee1fc2b4e1467b9bb1150a1782119000fe301ada6b87fde3f9d29ba2f0e4433af16642d76c6982ced30472ded9eeab66a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\EAE796ACFAC58922BAADEBBF849900FE2B23475E
Filesize85KB
MD5418fb749f0232979d6fd4276f46a7447
SHA1c0797e8fea4b6ea71cf47317ab2de2020c6c28da
SHA2561c4bf3cf7e2a4d582a4d0d9d8ded6f52acde73a52cb6b2a120677b4b5c3fd837
SHA5128f61da2321d0be696bb0be4424de8ebefea544d3681bf999ef2ef3fbd02289e4e1cad6223302f16e83c33a501bc13b854de9af7b64148e9f6335779ce09adf34
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\F27E0CDCD1C7E6F6CED7F2BE71ED722173C6CCAB
Filesize53KB
MD58f1d0716c8013f4b0572e94cc2b95994
SHA1e9e80982f7add4c81b44794a6b7a16cd7a1ec0c9
SHA256a595a5e700bd88242798f797d9e24f2f4853df54ffe00ff591206d162a93ff61
SHA51266d16a208c9d370f6d702f3509d736250c8386bcb3c033ab4c2fe1eeebdbba7221c6a23758574358d1bf835511fe630553fb7974f8219dd40406cdbda905fc56
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\F3CAA836DF9244F44521C9C538B2099C9F5A9015
Filesize15KB
MD5b14bf41cf149cb59df67d13955b0235f
SHA184bae737d47ac663b868d15b0e5d5c8c4a7ece94
SHA2567e0fb250b35213575c4b39a6300a1bb160df1157173376c07fe49e1c274bd17d
SHA51296d0da34cb4e72e7b0e55d316cdbb424d4dff62aecc5486d8a2aaed5d8db3f52835f7488900b342a84289488ee247e88914a661050f485cc39e5db236ab939f6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\F56347BF2186A4A0B010C3EBAFF9B6EB6C40C8CD
Filesize26KB
MD58f4eefd4a7b8e726b9c648c934fb9b1e
SHA178b47597ce33c5594be7496b157ed093c187004d
SHA256021464f19f3f8be1421f2636a1abc9aba55fd18da421d9be7f422c89e437e55c
SHA5127a317adbe957ae3eecf55d51fee920098b2d8524262c2c8ad1579ed51c30f9e55e33ac1fdcba246bb94c96c6d0037cdc7445d7795d1d206a1ca58a8ee9772084
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\cache2\entries\F92E7D1CFA8C9E7BA6B8B6333715A43C4D60C42C
Filesize13KB
MD555d342125ac7520b5d0a6e0b4adb9bb6
SHA1cad2cc962aa9b746c06190f164af96a44a7be881
SHA256cbcd2a922bcd289a9faf046bbe3b3f6e410103bcc0b6cbca26d2b818b45da394
SHA5128c970778a5032ef1d627b7e79bd5bd7dca256ad1f3aa5e49dbd022bdd98737e512e9593d37d026b6500b606c2320b354be6126a686c014ab114dc04c7d710736
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\f1lggfg7.default-release\jumpListCache\2tKcjNuZTu468ULFTdZlYB63jqMpVIIBBCihoiMJpgY=.ico
Filesize1KB
MD5b4f8f60bc7270b56ae3e6cff74b39d54
SHA130e8e3752e13a51cc26d89c0592b0bfd36934d38
SHA256bcbff095e0e5ca2f74f0c26dc788c7c7cca8e87e2ab596ec9457448f1ec5d77c
SHA512b3247daa5bdd9647e77e9303afc74f001cca6d24aa5ec81ab80cfaebf2f6fa0bdb720a74e78df8fca0c4ab3e8a79deedc989d22e695b59fd892e47482b1d20af
-
Filesize
280B
MD5ebba7eb180760db6799d150f92bd965c
SHA10187e21da700a25b5c1825050122487ef67fb2ef
SHA25633b1e90c6f71d378f493cee39f686738ee7ad64e5417afd1e65ce8187bb99fcf
SHA51254f638063ad8cd09b39225b9c702c675d1c4ff78ee0ca390b8c72196888f1cecf92c582d6d8032f47280ae29dc46cfbaa179227a4cc456d6c7035ac74bd88cbb
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\8d1a07a9-12a8-46f8-80e6-fa47d0e7bb7e.tmp
Filesize6KB
MD547ef57ffdff3a87f292a625437e217b0
SHA17b7e85df68c5fc2f5548dd1af2025044658f5057
SHA256a3f4c6ea3940898d65e90e6a2983758c31f9f471839224e115683fe2aca2d177
SHA512d8a8f39ce997c91d69c8601661dff4250ec9746a8dd145051ab615481ea6b0c32fe378814016bb38cd3f9b3c296e2e7a552f4f96904197abeea7d380eb3cb879
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5c1917e3dedf947ee93146b8266355f50
SHA19b7535884e080baa1417542a3c3873e20fb3827c
SHA256529e5c3ac87dead02b4ea0350a99d494a4e36e7c89fb69e1e65753324ee16d9e
SHA5124486f69608f20523bdf0b424de84c490107b151a4fa78982780554bc4299b2c22adc730b78e717cc9d21de99683a0e07da4e1c0afa77351e7d143bc248dc4c3c
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD527da93c8169eaa31e772a06e7efd5d24
SHA1eb003c719716fc3bd64564e452bd33fe514824f7
SHA256bb140c4c0332fc768586c4daa6f089b70f54a4394418d499bacbfb9a4e5e15e0
SHA5122adca00864be3ea6606ee615bc1084ad8c9f84a1950b29929bff217d3cf2a79a615631072c8b02c15925b17b7dccfe0de2ff7d42ccbff600b0b0782839922f79
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD577d3ad17b0a3b2974cae4af1f202fcda
SHA15eb6a579b79025e87437d3ed54f210b014093571
SHA256b94ab7863b201b0132b74ec4de3bf435e683dda9dff699a211db30eca4677907
SHA5124e1b0f8e89ec98116dbf56ce5abbd2018f6c18943bcd68245a2803dc85471ec60ff63402a97d701197cc7bc8248938a6da9477bf08c0df120699410d76522577
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State~RFe660b32.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD55539d0e19a6a854f75eb701b2913bc75
SHA1b6d56f2d017fc303f18264bf6393e001286e6251
SHA256bec76bc3e2682575ad90f4238e103ac536ab6cddf847991b81a426bbf2980249
SHA512d2ba1cb9ea4a125c28033d132fca1facf02d522dec3b828453a6a9123ae9c4cdae951ed00ebe81ebdbfabc2b332b71cfee87cb62aa46b6b36fdb5c5c579ee3bb
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD570a846c162ca9c399b5b156eaf844fea
SHA10ef661531d808252400a1b0dcd223d16cb9b8298
SHA2561819057825f0d5bac9c12a9cf530d412bf6fd7a408ac4ae8be33dcc98d6763f5
SHA512a1f5073af76fea6e41d9f56e86aa9a3ec36b94e35f52e5cbe6b5cbeb764e7cef69d8a4ca1726762e0fc1da416e8a159d5ad9000a351e3c6a5d6d656fdec4d2cb
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD5c86babd3764c2de9c7bf29ead498e032
SHA122adc8b203f0500dea5ba0c7ba94a7f6d3f0f539
SHA256a24ff7ba0d874ca3ab4507b08282e596d36fa192fc1bbbaf4a22b67caf48f86e
SHA5126223552bea6503baf1111d16ee98194c8f078febbc6199e1570ae1043f7d61de2e9eac22843049557ab4d036f8e197145937ef801af206c059a7f6c34ff4661f
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity~RFe654be9.TMP
Filesize1KB
MD511face5b25a1f3a445e7fc6111601301
SHA140ee0d575bf261d229b830336411a74b29c0d7a4
SHA25659da000a6975f5c383bc8d76f23d6226c4de11a57bc46e50b21d32d3a1a9571b
SHA5123a738432b63b77dcc89691df83f1269e6c24f2619d7714bd8ed55abbff5a0f53f22a494273e1edbdbd3b0e35c0247d1620cbbcbb04bebc3023e8edb654540f0a
-
Filesize
1KB
MD5fd8d58789cc5e9722d957a3e2f6ba38e
SHA1843b009b44ee6d640276c1d1372af6d9e38ffb54
SHA256ce2857615ecde372490d1703123f594bf2d551e0dea28f2f0cd181e5369bb375
SHA5128985e697614035f1cd9b66f25ef51f02713ec7a0f88e06c7974f92b26637be03a5f878165af5bf32b4d6b57473f5bb756adc83bb12d2769f5848fcc396235002
-
Filesize
2KB
MD57a0286316642b2a9fec14b0335dfda6f
SHA12b377da529504d259b98ef090dd15eefb845aaee
SHA2566092ad60864d3510a0e026fef310d8687126cb3c80010123dd17c2cea73445e2
SHA512247d79ba1e5240c1a3efbffffb6b83e0271c1edbcec7775fd57e7411075a098f89d93fe6074a0907ff83604ef2603088e04d3db3e988da95e8cf17a136b7a371
-
Filesize
3KB
MD505dbc2c8dc9073a1161e669e281e5908
SHA10bea534e9573bfb812d75ec66f1ad74739d0411a
SHA256c71636fc1123e82b19a7e842368c504c34948a5394fb9f724fdd55cd3bb744e7
SHA512d1bf65fdc9ee3fe366dfd8c05044a6508baed967a5fc49a8037d71810495da579d5e2856815a98179519df825c3089a08f809f84f7195e717f35a39d09e91c13
-
Filesize
16KB
MD54579426198758e48d4c35a3dfd5f47f5
SHA1967d2cf5b3177de1e3710cd7a50fcfd2ced5f583
SHA2566d19148799f03a3653964231d6f81c481a665c0dd42e2f55663a50ff001d1a20
SHA512ae504c3c2d733f310905186f9d6867ed8f581b0f9523ef5dfeb1d7891513ab9e1aaa0660531e4f7d06b64c641ddf9863b1c793e41884d618fd2833d99b210176
-
Filesize
1KB
MD5b1d3ce567d07c54f6d0f5568271a3c6d
SHA1368618b4ac518d442402fe5429f7e4010f79cde5
SHA2565a2c4ff63ffee782b42b6f4dbd00a79cb2cccdb07bf9edb7df6cfa4039e29b83
SHA5126bcfa93f540c8ae06706ffa4b8e4dd261df3102c44935d843b656453e1e88ce63c4d1c88c0c8efdc6e2477c5706f65cbcfbe60ab5bcbe3b795a389703f07c7c2
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Subresource Filter\Indexed Rules\36\scoped_dir5300_1459048810\Ruleset Data
Filesize2.8MB
MD56a62b26b738ffda1414b1e45b3b97c12
SHA1ff44417a79841f948bdbeec9049f9fb59d16dc9f
SHA256da3927c997d3bb2326e97a8dd7835c28f50ad8c4a9dd407669f20730c0159207
SHA512820caca570523600a057dbedd38b7e3b375d6427d716cb74d0aee0825e621268a9f418f135443e5bc6bd7b9a1fbb8eb6676324d46f9111e56404b8953f23de53
-
C:\Users\Admin\AppData\Local\Synapse_UI_WPF\SynapseXRemake.exe_Url_arsyhai0pjkw1duz4vsikldtddpdvi4l\1.0.0.0\c0w3sim3.newcfg
Filesize467B
MD5308945bd3e4af6b296af9d3904963641
SHA1966146d2f90e347b2f3cd300e92bdfdc476070d7
SHA256cd40db00765fbe320b74ac280c5c615bcd4d8ad75e9fe5b075778f47399065da
SHA51243caa5786d4a0659aa4a23a9f06e72a36c6b2c852ce3e4df8ba83c18751603c70dc215b7b2744a76b3622ecee2e550ec0bf036a56b32a6b235be8b1bc23d3efd
-
C:\Users\Admin\AppData\Local\Synapse_UI_WPF\SynapseXRemake.exe_Url_arsyhai0pjkw1duz4vsikldtddpdvi4l\1.0.0.0\gjwi3xit.newcfg
Filesize344B
MD597cebbfe3b4f04dcc9c41798eb3ba84d
SHA170ba3b12d16164484fe834b495d8d1156194fa07
SHA2566ef147e6bf5eec954575919107c06bb4a9037f279e4485a82e82edaa19fb5c0a
SHA512c6a2a647a2207ce7ed9eba4ddcadf1cbfe29b431ba562b3873ed16c9e28187e4630e7412413c927f1b4838ad13b475e1dc709e03349c4f21c595588802a549dd
-
C:\Users\Admin\AppData\Local\Synapse_UI_WPF\SynapseXRemake.exe_Url_arsyhai0pjkw1duz4vsikldtddpdvi4l\1.0.0.0\user.config
Filesize316B
MD511c1db716626af997ec7e7f4655ce6e1
SHA1b92909a2c9cd7893498ff0bbb877b27af8566356
SHA256f659ae60531ceaff833381dc4820a7e9fdd11272b2cf96b2913dc32be0b5e91d
SHA512d00a742b14394fc90be09299f76ca122583c6777a1f4f4a0b7f1399b2cdc83a81f8be6ac7116a3a7c7ac368d221ccaecd771170467fdcc317f17a7b1e6653868
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5c654d9c9c395f0a2511d88791e43fb0e
SHA1a89845e8ba498f5e36d40e38a069a45afa5b242c
SHA256a52d97e84cd2ac6055c422d5f7637f63a0af9c3a69f3cee1fcefcfa41878f2f9
SHA5122ad9e48a95dbc22470fbbacf01081fa5ce1204e9b9bf93cfdd54a7e681332356c27a3e1b9d347899da00626cf3ef671af1dfab71ac01ec1214a1180f991ebb1b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD57144604bf573622771b14e901cdb7350
SHA1e689104cc7dbd261d2049f09854ffa8b6352b414
SHA25660bde78ec77ae2d0740f1028ed8b496637bd71ebf25167f957aa015725b0a9a5
SHA5129a12adb68913a4414bc5296e5b8531c4b8043d333ed75ac7d3114c03122174294e405007f663eab10693da3190e0d0b806770bcbaeba9497783c04df3c7365a3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\9ACAIR33ILHU9RXPOMM2.temp
Filesize20KB
MD561071bad0cee51c772d9c7b251f569c9
SHA1be3084f650f9ce12ee14e526776fff0d26748fed
SHA256165d4cfdbbf23321c544ef3f8fe791bad441e9d1bcef1a31150ce55b1d8ab47b
SHA512703985be8d83954f0b4726e6f389417c4867bf21e75a42cda51037cb3a81139810eaf73d72332b586e3742ecedd005b810a4ab0526f222df67778e160b87d2f4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\AlternateServices.bin
Filesize8KB
MD5e80290d850e7286932ffd2bf87b8f648
SHA113511f7cb24742d7750befda33b82650c717b84b
SHA2560047215a4a59aea5db88569ddaa68d4828416432bacd1a5b65d3a7886b584a71
SHA5121f53fc5fedc2221d237e4072a587968778b0007afacf3789b47ef5c56d3f746b48a5597c99bac80f97b2ef87bdc1b35617127643320e7c1e9420ce7dd7df498c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\SiteSecurityServiceState.bin
Filesize5KB
MD522f390ac1a2fd9cca61339546bd26b94
SHA16a3ea43b6439cc467c56b81437cd9b26f1ef7c1b
SHA2563b76411f3493ed31f78c11462ac5902affbe06ac1f341b7b77f3d0665ddf6084
SHA5122d7b2a94c0404311aa220ce08b9e764608c3e1422a637a8512ec87f5a18d46b28844780217b2c78eb8cfbf4ae68ef9d95edb1c03d07237375239dc0830fd8ef1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5387f01abe2a550e64df63159fe43282c
SHA1b29ec69ac0f559054ea7b2591770a5b5daecc01c
SHA2563b2a6db7fc9a64ae864b33534a4190aacfa5f8f6d57aefc18372963197e1386b
SHA5120c8bda0c51ee60713ff50a5e2c904f5f20e856b10e0776522d7ed876d02607e2872d5cb076d9314f58693595981017177fd6d2c106b0d61aa0a4e916adf0a59c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\db\data.safe.tmp
Filesize64KB
MD5c8adbf358966ce17d257d404ffe1c5b6
SHA19a1c0159e4ec02a5e9601c5de807dbe74cd98386
SHA256131c131580cc11b19a581f290e89cdad5401b67f94b2ef1326674711bfad57f4
SHA512739d135733c7a12fc7838eefac15aa005c6737bd39058f96d2f67509e8ba31e19476af8c39b57877068ad4e32a36d6194180349548cd6b316c2ea86037ce858c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD573548b04fc3b07ec2ef76c73bf748c2c
SHA16716d4d61b80bd4865277290863b946e256d747d
SHA25618ec21c554c2dc17d905641253419d6a980c6d1115dbe79779e5b7802832904b
SHA512f83abfd46f59c0dfe5b0948085e78f99e089485214923ca9980ef3e71eef4130dc941461615ff594de4f0c0d56ca842b05fde6058992201fddcf8d5259e9cf9d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\db\data.safe.tmp
Filesize97KB
MD56a4e39b99741b2cfbbc051b3ae27b278
SHA156a91e856969a540106b9cbe899cfc3aedec647f
SHA2566a65e77fe3aeed02b8471b5d9a9667988c45cd79f6c1ed11b7c609e9300e3692
SHA5122a375045552ad1817455ed915e5a6098c8a57c3e932b740a57f6a543de65bc9fd89b09d56d6983781c89dce885c23de45b010b4a962a9567bf27ee1be2ab34be
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\pending_pings\19ca41e5-9bf3-4588-911a-692c1e9add51
Filesize26KB
MD5c2e8d567d06c9d5bdd191212164152e8
SHA1c685c39b81f594c666cc57036049072228318a0a
SHA25653d18b7a2843ad1031483893c16aefc50a0cdd6059243506bc69f313ed856d91
SHA5129c70d6ca3a2d68647be56d58b55a8c0b36926514525d926b7eea305f436bae475ad935bdfe0c46eb6d830b77b0bfe36abbceb608672ccb3c105c0d3554ecb7f7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\pending_pings\1e8816ba-2909-468e-8e91-466ce9083f42
Filesize26KB
MD5cee61bb0344d39d11bb38ae585948bb5
SHA18bd9748e6bce333bc2f21371668059c80fe4551a
SHA256673a33a6f83bba4d6549d9ca26d2ee0e82ea729d79c103336437541f62f5ec41
SHA5121b9d7f7b8e498d81af8e2bc62b6a3643dc9343ac9480515ffecaa68ca7748de788d48a132c109fddcad0bd39aa7d5c551afe343c8dffc2866873547139424098
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\pending_pings\5e64b243-c218-4383-9809-62b91fd45763
Filesize671B
MD59b5f39e5d9c72e0128dc17cc925c1b8e
SHA11fc104262f2dc57d6110710338038091092dddf9
SHA2562de35134ad5bf66a03c3e37bf5e3b5c43ae8ce9676cc858a75e31f657a38dba1
SHA51244363787038e6b2f658641655a845d66e36e5190ae915cf40ded8e652e029c15d5ac85927a0a3a2f85c2bcac7145be97e9012093b7ad60e9c4d28b1902ef6fdb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\datareporting\glean\pending_pings\ff1ac7ae-3921-4535-adaa-ea301c0a3cb6
Filesize982B
MD553d0488a146b7a7693bfd2aa3ad30ec5
SHA1e7e57e90ea790fdce4fc11e0a1879267437836c5
SHA25651504f257880fd5b7e9195d2a9fe0374dc95ee27d8e549b6ddafbc37e24ac7ad
SHA5123ed85b65531ba5b38020c05838d1b4294fe6faf6194d92fdf98fa70048e97f81469d112f565d95ed4930fa3b05dc6b18ea8824d11e7bec8e7f1f65ebcb5892e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
288KB
MD5db6d83f87ce6c45359ae47afbb3c6410
SHA1caee849bd80311e270a17f63ede066e01a5ce43e
SHA256b436d843793cf62ac341f208ad116d92646e6b93f48bf1512c008a3813b806b8
SHA512e46bfddd8f75683928629225ee15c4172a0c8f7bdf5764949ca36ff69e3126961e9d0db30bbbbba1f8f6b638f22a9f69dcfd8d73f8157b4dd298909a5b8607ea
-
Filesize
750B
MD59b7f6568ee79368c0fb8b542c469d6df
SHA14991d2e3010cd112c75b485330cf244cc5cd4ba6
SHA256293886126f5224b719ed9f56dc736de27f34b89cd99c37cc84e63ee4b61f5d55
SHA512fdccd4e6eaec66746043f4d703da87d7dcbd4678fd90e5f1319fb073a34d8df7bfb1562a78bffd041514dcc71e1af6bb56c83fefc83c79992735977ddba1ec16
-
Filesize
12KB
MD5f6887581dacf5a78eea885f382fd8f4f
SHA1022b509a0046d35b2231ef4e960944091bb69ebe
SHA256dfb80cec7cc34ce2a4c87851e06ce0f9b51304407e0e2c5153a7096443a42d4c
SHA512c9e5beda88a0da395d14b6b4a6b5a1847003329a540285f9d6714cce6bc4d43a8f49aa7e990c1b3f78edaabd01cbac377242d7484c94e85ccae90ef422fd2120
-
Filesize
10KB
MD569c3c1579159d8b1cb5ea25eceb6be2f
SHA1feb3100b4e81106890d73652c9ec08639200ddf1
SHA25607d6a27a349cf69ef5d5de9a6f92ceeb1a5d9f75d5662b70522b8d6266093a6d
SHA51204397d347fe8b4d72040d815522e64b05b9bfd89e4ce6d98156b7e39fe1fa78ab7e4c8803a07bf09ab91c6bbbe9219cadc83304455166638c897bc6f78aaea4c
-
Filesize
10KB
MD583db391e9360128d82b5c963387e2d35
SHA1fc2132c93d05fafe0960f2078c6fb8410ee8d3b4
SHA2563b9a8cc1e60a5e4c7191d6830a53ff106ccbacf19e6c5891b44b4108a87e65f4
SHA512ddfdd012008257c14c1088df931237654797a9abc857eeb52db01cb7437f0b8ba6e07a9c730ecd0a93f38d115abfb1aa86620ea6ea5f3a61dd57561a44b1afaf
-
Filesize
10KB
MD5e44b2e8d6ad81d39437e745a93294a96
SHA14d4ab20af4b03d812ed4155e400abb4f5b3facc9
SHA256718db5663ef1f7e7ade95abc52015ef1c1858979f65b8ca27dfaefeac7f45d87
SHA5129c7023583de4f78e38d5061a7cdb4df3a99803139ea9a0c45f9b868514856e0f011d8625fdb8cab52eabf5003ea043d840401de93906ebcae7973652c27121a7
-
Filesize
10KB
MD5347c5c90b5b491e7f863fb3f1557214e
SHA1069230aa7b42f4ac0d55e3563ce96dc880a28762
SHA256a92a42a176f2ea610ec580f553dbb3343bcdddac958c5da3faa5c7135dbb1aab
SHA5124fb86b818976a084affea0184d72ada28cf7bfd4668c915677c69dea5695dbdb2241d9fff469559dcd5e746ae53c1a39def8b7f9692cbe175ba0c3bd1f4284d3
-
Filesize
11KB
MD519fccafaf726d89ed27c0b715b4bbe25
SHA17cb006ae52a9e40799f388ce3b92ac438652799b
SHA256a716534337adb6573c88d9110f426a26e989c5a170bf6ed5c859d1c6147854ed
SHA512c2d9d434fdf5227c5cc20304f2343ff96dd027b03c2ab3fec43846820afc8be5f1684d923bc826accb77fbbd27e21810fe3b41d5bdafa19666c1cb85956af6ab
-
Filesize
12KB
MD5ee2fb5adda2b9a4d33c31ebe939f9fc8
SHA1e0263bdf5806436b2d3e58a28379fbcea85e0399
SHA256b637379fd99adf89184dcf0cf6e413abd6dbcfce0c1078d3d9d75f4582fb5a24
SHA5126caff4d2cef130421d635bfb1f80ac2430bc416bd1233e96fc6f157468d52ea9034c65d63f26810deaf623b0e6deb24a3684150dd25017384e7b171747f7adb2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD51cb87f1d45dc4f6b57492a28c22f6038
SHA11162060fdae6819c843dada4bbc61a761b4b6aab
SHA256d33fbe13e2a3749c1e07b8abba6cf3492d47f64ca7e454e8deaf98eddcd0b654
SHA512e9d3266eb045f0bba73dbb87c701d796b6b052e4b5a2733d62e76b7190696b671e2569ecb6579627507d79a966ea6d5e82b342a56ee1d6159c9fb7df8bfb75e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5888ee85a5feb5aabec5b17474f0f40a8
SHA1c25bf564601a4b4e3847ae21271a0f883b642fdd
SHA256666f0dc260a965738d08eb7d0d92f067280a361478efb3487c6911d21aeb5e8e
SHA5126e066f62a1fae4c0cbec9856e3a5bab1b28f4a82c9a361e705b07664bde4282d497fcafbe4595decf99a02260adb524abaf5e8c4dfd5620bf5a40c8f7a499a31
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize27KB
MD5f64ca6f6bb4136b29656d1d3ee72a918
SHA1220e4d1e08f6364af055cc55d1782f2bdb7fbf91
SHA2569e3ec73186f1784555e9c698cf0b39980fffa18df53814c5f6b71db794839cb6
SHA512e7606291703087e9f5c084b57e796ff601bfaa39db871f9174a9872ae4fa31ed53fd88eb9de1142a4af6f098fbacd2b3173dd00a1f491094d7b507ae527368fb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize8KB
MD5990e17191f7914ab4845405247cd401a
SHA1c52fc6b4039c7ed97fa90d93c3e02c77e4a81f6a
SHA256b39decba043b0b44c12937f48291ba5187bf60e4d6f81391ef9ad2f464e09563
SHA5122ecc150123613b63420a0fa357e90f2365f66cca1203a67df6380555af5530e95bb0337e8d374b35b47de84c92487ae6179eb527237438eec84fe66a9a52385b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize19KB
MD54a461c2b6a84d82fa35b2dd9d5dcf406
SHA1dcff33857448843ca81209159f6a41feebc87d1b
SHA2567ac773ed8dc601d1198c81e04763818f7cc5f7016fa1ccf1eef84e884be8f57b
SHA512107ee8d78379c6c8d3a78288135aa0ef1057a08f454c8af4632dc3f8750cab50881f93dfd705d1e816d94ab9f80b493c120c6a6e4e6190ba2e62ffcd6856f906
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize21KB
MD50254666e3c0fdc0b9a12fbcfc46112a4
SHA16dab7cd21d2f4d96b7b84320f08734f2a7d06754
SHA256d66dbf2c150131056add9beccd0de53d3de367f5e3cf5dcfd98bc0a04a98f440
SHA512d843823b1b90b56ebfcfe38900640e110518f7b66d72ee5e71017e2d7d698037dac4637ed052cae9549e3b0917f85d25e69b834f0fb18e5ea4e6eeafcdcb69a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize27KB
MD52e5cdd679fbb5ff5294ebcf34361f76b
SHA1a3c0087120d6413cc56b932beb268381479e24a5
SHA256f1ac7b0ad1ffb28311328bf00370d7640323dc3e819bfff0188058451cb6d1ac
SHA512e27cb56f81977fc2d0845931c53221eb92e42821d846eb2004cd65a7ac9f87009865089322786aa9ea21c0c67f1e15d95c8e9029e27f74a0b0fb01396b6db902
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5691f52913165afeded8da7da65d8b96a
SHA1068e63ba53caf5a187c3b7f6692ec3ccbc0d5e79
SHA256e465f60354f823e3bcc516153e01a0a3e3ba89f906b6251d5c7420a2838bd684
SHA512135f61aa9c490bfb872bd0c9b6a20f839aa4a6170314307ffe0f4bf8246cb710f985970ce3669c0263ecc5ac01325e44fdda7f3f856357e77bf81c613c77f044
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD52ed6fc640d94788a0ef53456ba154190
SHA17ebd7897bcfd0b9413c38579b9c0457dece3a659
SHA256c5768237400a2af84f9d629e2b146e4a51a12ed943e1680e8a0e652965fd0c27
SHA5126a2bffd5ee5e00e081f41d6220a484e2456cd927235471f46858ae55f4f57c3514d9a34fe5be24d887000f14f201abe2bce90a1d52d7b5ccdeb18c2d0eb9a2a9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD58d601d0bb521b1e7b0f20229886ff1f7
SHA1ecc0b1b0a1d93a5119472e1b4b9f9b75fa112ad3
SHA256ded35dc61538c60d3f0c86f673816100175bc7f7585593f53af2390aeb67403d
SHA51219d9336c1fa2750a7c5acf7fb6890a1e47c2d56b9f712d75f5ce3c3eda70905e49f98ae63d11c991f4739df1cad1e99153869b37d496e9674931a4a7147b99bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize19KB
MD592bdd67ca38b55ba089b26a04be0bbc7
SHA1618b3f54af0d08c4a99d5e31fe8d363acbdcc95e
SHA25640ea7693ced6bbae8532a754acb667697a54f2429d525345e84064ecf81591ef
SHA5127e64ba2eb622fdd7cecec6a27a13c547048f544204114290bc7d76a2894e856f860b19cfd04fad6370a331ea978f7c7333039fb268c98f9f277d3d1c18d223df
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize24KB
MD54c93b2ee1da228930ffa9468533a38d3
SHA121cff60a52609e01af4be115cac61b4527f3dc21
SHA2569ba9d9e5891ef9447e2c8304ff8d2e4d6aa39aa3fcd1b97f227e0ae2585aae25
SHA512a5c9ac93851616ef8137aacb2a3dede59328161c8e0344c809a25275902b428e1f8f4afe1195c2e3c93eb8a7d70294afe39a0390f3b76f157c0b6a0c4a670746
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\sessionstore-backups\recovery.baklz4
Filesize26KB
MD5ddced2344f6a4ff8d20ab4a1b275398b
SHA1a672524e7adb09eafb076778e70038460eb909a6
SHA256b1ed40fae8878d6fa062e75809587cf866ab0404804a2e8883e373a09f3495ae
SHA512206a4d2ba1293cb63f883707fc7040d3ebb8311349adfaadee329f76da589ad42c81a4548716ebff0a0d71d28c87ff6a52b9301560d351c92457d9dcfc0bd099
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\storage\default\https+++www.roblox.com\idb\3140325527hBbDa.sqlite
Filesize48KB
MD566d73e9fe29075e2e7fb4c1067bf7fb3
SHA1c66594b240e7a7ad81720b327e405c914c694485
SHA256553cbe08ba0767b7344cecd73edcafe3f16d07037ae98843f23174b5068ee286
SHA51260c46016b1b758be206813e1cf4dabfd8c2169a42d16eae42274ea36e06f4d31f2879eecb78e009e909b4b7a82a24b1f76ac5b6456978bc5fc65b908723e5e19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD5a3191adc3bc6a51cb1767d5f460c3443
SHA13e834b2d6c6892c63c4683fff595826e6c1ee29e
SHA25607b3453e2b390a438965910155b06259238b2539983e0ceada44b44e850e6aa2
SHA5125e0bb07b0125dbf921935da0cee8d2d5d52d02abf915481be6346d9f9c1b6118c2b25ee2280b6dfcd72d4afe950a96a1c86528981fac8fe0ab7a183fbb6b33fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\f1lggfg7.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize784KB
MD5a3a06bae8744afd130c19617121d81e4
SHA13c8e41b962500b64e8e66a53864be0860bc4489a
SHA25609f65dcbe2ec344ae842d95553f3cb83ca1699f23776fd44cb2da8e9b1e9bd88
SHA512c3f59a4e0f116631c322d9cd68dd1d055595e2439dfc9d79f1e326e24fd2fb0c98fde52c4a2fd7d7e590d51aa72eb999c7731970b58ff8e54d4b9f1e7458fd9a
-
Filesize
769KB
MD59097a03c3a6c30f2dac1c463b5daeb66
SHA146fd59d2d8368c4c8e427c4aeab8e6d6cb35729c
SHA256d88193fad33a28edc94e641496a7614d9c051d4cfb93ff2e6df3e6e19d71ab81
SHA51246d080d42c085a5cae94d893188464d5b88e62585ed6f8ab6ae9134b861695dfa45abbd2e347d6277f796a0bc391d256540bef3e353c713d8c4b33a49a50f15e
-
Filesize
682KB
MD5c5c47b86558ded3313abf35b3461f445
SHA17340b0fa3600275814ef76d8291e459dde247fc0
SHA256cf08e821bb68f39011f10210b7eddf797b8c62644cfbe8ba20d84a1e7706499c
SHA512c5a3a7508c1b4ef403c8380f1a3fcd3f220a9a1d74b7ac3b4904b687ccec18ff8b2ea91386e3f04f4d6c24338ef936fa130bafa24cc8fd798f075febaeb1590a
-
Filesize
16KB
MD5e8071c77d250d7e7745f51a80c267214
SHA1db19c2624742dc8ce61e16ef587ec32a8439e96a
SHA256da77f02f90931593184f2cf70495d0e71a1b16cccde6c05e7a557559a5d3a0b8
SHA51276167e0623e6f9de0e84f81dad31d400bebef743b6d0a6d6438c36f4629bdaae6ebd946ad8457d590d330290512ad800f37e7d42c5a819736215d7025f4adf1b
-
Filesize
421KB
MD568966d3273c9ed7fd031cf4509e1ab64
SHA103e9ca0df5fdbb9c616c8f553239b040492f80c4
SHA2566e07df6bf2a889c4f57116d40557dbfafc74355d520cdda498a20ee040c874fa
SHA512892fab943ab306ba6c4855f51a3aff9a3c9deeaa650a4165d9305db4441a97251b8886f8e2e41877e2cb412b55792639212bade71a6b1d9ef1c992e7784e86b5
-
Filesize
450KB
MD58040e41aeecac0882eb45e4c46693b81
SHA131332f89c2dfe47615590bbd6e7e95ea316a189f
SHA256be27fe2fe89542e8cf000c5601db5401c855066c02d90258d34a2c6b553817fa
SHA51221db60505968852d8c7f6931783bd240f28859ec107e3e4159480b3c1364630853515a1155209e103f6e514e4dc262433c8314dbfb89273f854b735b1f07e12a
-
Filesize
10KB
MD57faa1084c969876405ca0360f6cf5e9c
SHA1f0507069504709100b0fc3fcafa9a00db9f245a8
SHA256dfbe6f55f4e70808ea2bfbdb3dd23c2b4031a8faf770a0a57c9ff3899e2e63f0
SHA5126e8b2735e35425b008efaf7daa1a92e508ab259a42a8dc6c9ae28bb62ab7b93e600fef693b44d32c556e130ff8a66d3b3cf83ad9742363f5ec58a084210858d1
-
Filesize
595KB
MD5f2a74686b9580a73db1a668172abedc1
SHA13129e27686669fc846920cd6893530230413de69
SHA2569cee6faa79bb32457c4b94892dc2bef386b275f989e368d8a7abf4218ffd0eb0
SHA51266638ef713b2a0b8322b8b594db6ea37bb400016c51a72234942818ef8e38fe7368e93cc0d15f48038ecc4c99df4bbc32b624ee3e3a1a86098b39a96fca548b8
-
Filesize
943KB
MD55e17202981641a9f1a0c37de3969ba14
SHA1367ded6585d06a8d2122b3b1e0b4c0ba2266a045
SHA25611cc869e63d2fda93e6be39069cd45c42a4e8ef9645a197046a59b806a58bb0c
SHA512e76074f2965612c02222e78fe70815c58edd43bdbb19893c32308d1ddeac59cd88c08f741b65828e963cd3535ff5e4a4fbe129772d70558d1a2cf4a21cc15494
-
Filesize
653KB
MD554988833dcbbb2bc7472a9b8b0f1ac48
SHA1d69222aa45db8d7e0569a4f04fe366218afcb6d5
SHA256c9fff18247a3b52920fcf97c2c5e7283f801f910724946bbd7dcd93be7ad4542
SHA512ba5bd827dd07d313ba910a9d980617864171c15d4bd1cc32dfb4b8b314fe215e4aa851d2926083f7b9ca6e879963a7cecb587c21cae7cc22bc4a00295c77a64f
-
Filesize
711KB
MD55950ae32a961e63dc3f3fe794c7b7341
SHA1a67b9c334054021e28f57317b098bfd54aae9cc9
SHA256094c14bbb4cbc9cca864acdde35a3754b7d4af6278ab2bc2779913eb7dbc73e5
SHA5120d44da353c3b35c618818a40849a4dd6f7e381cf4b8a273034c6ffebe06a4430a67b36b926269d5684bdc0cd42c3a28c8d4ddf5f0b4d5a97d9338975b2004e60
-
Filesize
1.3MB
MD5fc520d8a452382579848a3fe4be2aaeb
SHA17d2e4e4be3cea4f1e9169a87d440b7f8eca1d938
SHA256ae75e45b180a567759b8a8ff2a302e8a8f2d4036a67edb756c6066ff33f42d43
SHA51268828647d5453fcf8c04249988d510c8914d7504e9e5d61899df7ca9914d19fb76dc280739d9bae502022f4c9ec2d86c2008ca942e982763d97666e0fac125ad
-
Filesize
566KB
MD5a90146a6e49041fa9c6bca2bd50c4820
SHA1a4c87eb10a0b5b5d771d926c414090e34ee4bbe0
SHA25688e53d0e75b120c6adee911d38c38ca89b6f8ed9086841a12af628faac099a7c
SHA5125bafaff6627148cb9dbd826c87afd0abbc10492e5e0f402ac19b7b670728da07b82f3d4680d4efbe64a659999c3a6d7c216df83b7433f5960678a4cde2b067ff
-
Filesize
508KB
MD5708e3273410247b4a2242e9209bf4f8b
SHA1dc29b820f0dd2c5782b73728f0e5e4ab201c85d4
SHA256e32ac001a24dbce7e3213d0035ab8adabe3af5fa7a35d89c2cee00a4b21bb490
SHA5125bb08b8f09cbe7395749d66eb5658d5803bc06cff86237f607d91781a1179315055f5151b5437e398c8458265cbd40c4e6f88c5bfec173fd409d7687ee35fd6b
-
Filesize
479KB
MD502066f65b7b2256ff083b6f29e24c932
SHA1d2bc660bb83e4076f0d8c78002fd50400b08397f
SHA25678cea643a783a03f1acd9f554f80655a87cfa7c913287e2cce208474a5f85532
SHA512edddb5707c2111ea1f11afc9ea7f2393a6782ac17b8075fe1734f3ed5ff9a5dff0f851b48d64e6035d273b9cebde91d9b91a058bae8bae46431986cde31b5e1c
-
Filesize
537KB
MD57c2112fc0412791ccbd2a062c2400587
SHA1269d118e3bab2d87b67e7c04cf50631dc0fb278d
SHA2568ebee1f0ac721f32aeb91e1e0d51dff65a374ee0bb0363c8603b2cd710417325
SHA5123dc6906eef91c6039e5e54ff8db780cdb19b3b6fccb373cf8adf32bdbad441dfb612196eadc85670ea958a329445d68ab5a12a87a621bec9b5bde03b5c4b57ca
-
Filesize
333KB
MD52aa0699ea947b9da8b8da90ed021b7a7
SHA1b8795b2ae024a954e9e09c2e598fcb2de06faa73
SHA256f297bd594a811dcf0be436630bf46fc1a49da93d8fffdea3fc057e7c9a74eb47
SHA51209d19e7b0a23d945f049194b9c1a43f90e82fa8c6939e56ddb1a80dfccd173847b39bf2b32c4e68a94ea3d9528f140ecba13c3c20b92d4cb81c931083eb94418
-
Filesize
624KB
MD500af1de03b1c5b370b6a463e227a4821
SHA1795354f01200c3e0e4c6893ef30df98f411286b0
SHA2563c85e583d7d597b831b71f913cef09b348ee8d1baa709e593718aa1401ddcb56
SHA512b85f612406b7338b1fc420039b5370e3a0c83d38599d17c4c9bb9eed92b0538ccebff80e37e897ceba95b2d9d8f09ce2a513d53cbcf492a8b075759e66ed9c5d
-
Filesize
740KB
MD5d8ac8ebf18d861e2c454e2104e3c3e2b
SHA1559d533e8a074840325690caa35b73f6396cff14
SHA2564338109b469c0534a8b4d2ad492e016ac22b94d736e21bcae9cbac37391a1d13
SHA5127f72f34b36eed18d0366238754e6776dcb1c33ba7dd64fd4c8fe6a5da0911c24b35b4f6ada673286454530fd25075908f6d3396fd9be707c6e936c516f51aa14
-
Filesize
885KB
MD522055ef8dafdc42c4278237ca551ad98
SHA171b3f9ffc70de4741de346da4b4e619ad4239c2a
SHA2569e957fd21bae2d8050a184e563743fa573105406c77a4d7f8caae95c5f89bbf4
SHA5123f2b0aaac5158ef5d22b94376e4538c88b82be8fa569c0246c6400691bfa97239d7ded83ec35f5fc6493c49d7d16574b2fb6f673ef22fbc4f04f1d39139f7525
-
Filesize
391KB
MD503db931f7db561ef6cf2a7c6fdacef56
SHA12741e542f4f34bede447b135acb717ec5074b71b
SHA2561dbecd47dc936c25b40bb8c52377c80df5095b35f2773beb0048342a06400e46
SHA5128b3439f07af5ba46a6da780d3354ad92a735aed0873bc7f21b5592d37a9c2dfcfcc591374943e1cb2a66e24e9f69a7d9303e9b8137ee2b61a63235f6b4882a0d
-
Filesize
15KB
MD54e9c86785432383b8a5ff7e0f68dcb69
SHA19ffe5921a8de995cf68c65146803567feae38713
SHA2560fb3879fad04185a924e2b0a9ef7e68f7568a975f1075d9dc76b92eae86993d7
SHA512b18a855482697cf11d48a6421af11da8ca4225b224867904b24d47232deb7744bab38aaffe6829d69e6f9ef4ff18a2b479e98b70ee146dd6d040eaa4ef8842c7
-
Filesize
362KB
MD59f849ce6726f4afa40ab77a3aedd6d28
SHA17ed2e7365eb781b13729a387b8a325cf02c60cc9
SHA25679e6d78cf280fe888da95792596f217412de1c8119ef12cdc294d4c159232ea1
SHA51244ffe5dde4308534f607a0840dd6d23ced13d7386d91460c5b6a116303ea7ce7c6f0d1227105e4ec5be2e83b708d0d3d518f492e62bf7d704bc3710c19d07cec
-
Filesize
38KB
MD5f3fb0ff23739bb8f01140c36d81bc202
SHA1180ac0f6db76264e1e8b28f6a17104c7759f4766
SHA256da0bee2bd7f7a0614ec478459f0e863451978e824a10a7b9e477edf0eb37c747
SHA512f71f1aad53c5c9018e59fc112d4d13aa4237368e89d2d7b95be9a6e19ba074607c53353786e76c5be2bd65f2dfa7bf0c109b00166a5767f2cce4f4bc805e8490
-
Filesize
124KB
MD59af25b6b90f2861966270c777b554a0d
SHA17af75fccaf30aed7317c2a8fac04a50e7e16f84a
SHA256ef8f9a3db94870155fd8e2d5a0c90f47f57ef4510d13aadf463fad7186c0d16a
SHA51296acada7ec466a787aefd828f8dd9cac5049f091b6259f056d8d84798830897b56698db81fa0d09e561ad7f0a47f25514b37958a6f4388f30e2ff475af656eda
-
Filesize
64KB
MD51975e20f9b9a5cc521b0f66f7167fc08
SHA14829ea14605eda494121e4b84a6ce8e24a047a21
SHA2564b2d90d3cb5c9f93ce4facd7d620a580e8f9f9e583e45143edcfa64196b727b7
SHA512068f8d66aa4b6c08f30547651438d3a2b764b8ef3371709ed665fe20684e95e84869ab305fa2fe7fa7ddcb9eeace4cb8dbdd1694cd33715c3cd913476d651623
-
Filesize
704KB
MD53cf7b1d2ea8347d735826d1b16cb9fd4
SHA19871a44aeb58298ac1329747bd0067b287e5d901
SHA2564be16facbe6e2d6dead2d0e4129849a8ab98a3bf8ab03faba629a174a815ce6a
SHA51296a648b2c2f75864f2308b0e4087c6fc04aa399fdbd48e44b9507a905796f442a4e870635d72608f2fb64766cda8a64000881151a0578e88c4c69b517f1fbcb3
-
Filesize
13KB
MD57392cca8d4501d4f7427a85b8b654f32
SHA1baa253b7a7f1aed7633f248ad137f881a91c70c7
SHA2568b6cd9ef4de8010c3b849e18a3fc009f42bcd350bdf575287f1f237d68b3d394
SHA5121716c68561f6ad490498c75cecb910372b26a600d7e81c033442b46beb688e2ed163c0b6cb993408f2ddfd37bc20de2b5afe61e3976c365f7c149204ff84d2fd
-
Filesize
575KB
MD5ae3a2648bf76a4dfc83d5e0dcb68f3d4
SHA19c33e130e4f071f700321312317d0d66b2b3d8a4
SHA2568ce541fab9d6334a97b6981e2ff1a72aa7979df913e93cb5be1536de0667cc5d
SHA5128bb3dbb95386ccc5450fe0fd0853382092af8660009112646dca13f934e766b503fa7d9c1c91322326e0c9bae0df9643cbb2f101f256615a3b66e89d93e92aa5
-
Filesize
80KB
MD54349017614d4ae7f3b179b3c712e2c63
SHA145b9e20379951b8c42ce466ccc1d1e9f52739893
SHA2569a76259ad28264645e36852861ffef803b72ea51f538d3ed678f0586389958f6
SHA51283efe2ebd75fe6cbaea92ce728daab7c0f31b4b7eb5ee8e199aaa35df0d9957fade45684e5ccffa740d12d4fe5e330dbabc542266dfb0d8a3f8173a9e7713112
-
Filesize
1.4MB
MD5591747ec47873afc65df1badb13b515c
SHA13689c12d48fb8964d7de95f7feb4b0787c6b0364
SHA256b3c73e8fa91a5bb273d7cd9757e102996c5370ccd3a72c4aaa1ea346eb7afbe9
SHA512acdb5255ecdc790135dc94f88f1b53c4f1f3732c1d790a5d7757a725cf5c2b6b7441ebd19d7307b16480869accd754300924a0b2361bef4235c244a7d7dea706
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\1c2f6cdf-0337-477f-b04c-8448317e715c.tmp
Filesize22KB
MD58a57d121bdee4bbba98cb22f2aef1fcc
SHA154967a3b69f9002810b25bbb312b344e4afc86ea
SHA256b7d112c00063643e37aa1179f17fabe14eebcbe2a65a9878f391f00de1b72a76
SHA512fd73c6b74b9bc775cb9acbfefc7407b36b4c7f6a5076bf2ecb28c0b4b9da8914dd9dcf81a12bea56b5b67809a7f045dc7efe7201d7166fd6c632768cfb6a3e2b
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Crashpad\settings.dat
Filesize280B
MD509839222f5f38236acd389bb9ddca0af
SHA135e13c0ce709422f353b12e0765d282f7ad8e24c
SHA25603e8f92be66c8c7558bcaa4fdf6dc2f166b76681c693c14751fac84cccae91c1
SHA5127502720fe0b6ec9876ce8fc8c2b1dd7d24c6b934c95caf96f5d988a0e4767318efe74a5cb5bb8f5ccd60c46b5e1bbb809e406b2cc14e87b03cba2586e12aa266
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\DawnWebGPUCache\data_1
Filesize264KB
MD553404068d64c6b96e80638e4479bcaab
SHA1c30c6d2b01a055ebc33fb84c3c47f82ae07f0318
SHA2566f1d155c9aba6950aa97733c92fba20c61a614fdbf730efc6b67ff68535ea377
SHA512ca0542886e6519adbebf68c5dabd74ffeb6eb70fd177acf10218a71452d2f867b972bcff1d7a1cc2444500bdf89412b438dd33ba9679222ddad094ba2f0de04a
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Local Storage\leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Network\1d357f1d-cd5b-4fa9-9a00-b6ebc768bd8b.tmp
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Network\TransportSecurity
Filesize356B
MD529d1f331932ea8ed7ba889a0a4f4f820
SHA1ca43428df012295b3f3db92432e4e856ca1c037d
SHA2562ec39217b268a22ed201713a86920e48686a6c5114d36edbd78919b51d2f3b25
SHA5123f4d40d355ef97e4a202f68efc095c376753d495f50a4c46246dbab4092c1f15338d408800faa3363d8d6d5486d3a27c56a8cb0abccacbc15bb062a1f634e164
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Network\dd74d73a-2407-49f3-a51c-d7c74a40faae.tmp
Filesize40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Preferences
Filesize18KB
MD59bf5435c71f93330f7d09b90783d1f8c
SHA1220987bc30e100a1de8f3ccd9d9b6f2a6dbb0090
SHA25698e6c95c4f43dafda557cf01c412d16ebbee671ca28ff3bc355c494b168fc696
SHA512f19691f1aabf4a211cc9234c220242a1ba163dc85c2cdbed358e74c3ced3b5d6416de4babffb40bf8cecc2bbb33922964abf592c5c57132b9ec58fba9241732a
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Secure Preferences
Filesize6KB
MD5fce73d8f55fe6b44c275adfd3f10d211
SHA176a4e106649737b9b19e2ae7bb8cb5df4879663d
SHA256441a42e56bb6bc0f0eb97909f2b532541477fcda99ce752f21b86fbdf900daaa
SHA5121cbe01d3efc828f01c2715e79e54c467ab8838280fd544c213ec2ccd3beb24bbc2a75404aaeca8b138bfb81817db448e4598f8667984b52a9aa232671f849229
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Default\Session Storage\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Local State
Filesize20KB
MD5ddc28d33d27cb7ccdfbb269109af139e
SHA1e510114bceb5a26196a711848e7c575d454019ea
SHA25663f78e2c3f8de8d761f8b1f0e43066b885b271eb1e9a4338f2c944818b16a8b4
SHA51291c541e200f085938cf6157feb3f41ce26147c55f0c7cd83602757bae6213040a0e61e83d10729a8954691b000866aa804ddf943437d175f6b500ae474369cd4
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Local State
Filesize20KB
MD509b7cf42071576c2110c2eadb7fa2c32
SHA199f1b46999ab9ccf1c3b8184db4263f66f305ef0
SHA256c176306a2215954654633a547dd8c5be5e9bfd37268d83b7b0abd8d0da58d13a
SHA5124d2ed5b50cfc6d92e996e4ca7ee080d80b182d6e32400d22042cd7ff1efaacb5abafce519d968e9456767a1fdd9340b412713a4ca7f8ed9b00fe507a788a2783
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\Local State
Filesize20KB
MD5e782116b39fb442c03fb012c2f19db66
SHA16113695e4a7f6d5c599b843960c3c931e5182269
SHA2565ea7ba9f5f7c0d4d5143c3c74d2a6c887c71d9ea960fb31f9bbb6f84a5250d53
SHA5124c5d487f058cfcf1ceb641357a70dd87ea4093b62ff22ee1cdf27482c6cb2497962be36be962f53e312a967c9642f56b98af5038a8a8682d258370e48b06ab99
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\ShaderCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\Desktop\SynXBootstrapper\SynXRemake\SynapseXRemake.exe.WebView2\EBWebView\ShaderCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
1KB
MD5e5591a21ac9d3445f4b89a36a850fc8b
SHA129d2ed4f2ba78e7c3ba3b2a981385a674fdc928b
SHA2563fb43d5e55627881fc1852ccd0f50d333fc6ad636f70d1abb8456541c40a634c
SHA51297a988d44bcabd9ce7d837915d7e959f92a8617fd4f47fea34f051544bdee04963847f9ec0531ed7c23585ea02b0f2c5dfdf02f467548fa556b6084fe178bfb7
-
Filesize
5B
MD522c4368303353afc3da4c37a63ac9c8e
SHA12730b2f0dd844f8e359eefd7c6c8ef05a2304a0a
SHA256d8968718dd7ba251abd6a20d588894f09c2e1aa01879c2818e0072941171e4aa
SHA512a9d1b2713f5873fb2f12e26d0e83429c28e89c41ae758517b65d3061eebc7d9e423f0d734c7cbc51e699f7b8443eb0fda582eb87de51e475fc7ab7a7702a086b
-
Filesize
161KB
MD53fac859547077abafe806ff1e4709f47
SHA10366df220c5d224ee64a42c929574407d2e6d2c9
SHA256f4d811cda483adb33220c5a856c5ec8dca3a095fde54b44f08e1279a6a5efd33
SHA5129b7b7aabf6bdc11dfd74430336e02d7d2b96b6bbf352f1e2d158a4900bead364900820af56cf9af25366ff5704e2ffcc2458d45dc3efe00ebd0843d127ab7435
-
Filesize
7B
MD5260ca9dd8a4577fc00b7bd5810298076
SHA153a5687cb26dc41f2ab4033e97e13adefd3740d6
SHA256aee408847d35e44e99430f0979c3357b85fe8dbb4535a494301198adbee85f27
SHA51251e85deb51c2b909a21ec5b8e83b1cb28da258b1be227620105a345a2bd4c6aea549cd5429670f2df33324667b9f623a420b3a0bdbbd03ad48602211e75478a7
-
Filesize
914KB
MD5575f0450b408cce7afca2551014ed05e
SHA13d18a5c59d1a669783331a04dceda7fa497f3824
SHA256dee2906ef225888e449b688610a03de1fa18535fb86c0cb0b350e1eccfdc11d6
SHA512134ad5e8ab323acc0fc6c8aaec761b9bbeaeb066f048acded479cad03b91360ac0ae4ffe633a41d8bbc043273b459b713ab79be4c6e5080c84e07d61595257f7
-
Filesize
827KB
MD59b9faab57255e5cd4c0371ceb9448932
SHA1e2aa67e057109a52b921123889afdc135cb07221
SHA256eb230f89f6ec160651797000165e44e2a36d7a8a04ba7105d78e235b7bb8d5d6
SHA51203d75ec06ecdf0ecbd7d1cc064c12fc1cf7b4ee023b9fcc9d9fc62820416da19c191a7df0215232a4171a714fd05521b183044c3e716baaf17a60e2af473697e
-
Filesize
856KB
MD5cf3a9748d920f6498648ac515da51e6e
SHA13f228062a1d2213dfd8b4bd6a5b2dd914fb9d7d9
SHA256e69f2e904c5ebc5bd6b227e9ae63f2279df4e95e6f61651d8ecac5f2ae9b454d
SHA5127bee18cbfac993146111a5392778316e0de62dd7219f014cf31382031207fef543e0d1f8137a96323523338f073a79feb3a089153759074b3d07d28c76eb0358
-
Filesize
798KB
MD5721fbf725fdc8d777a3adeec59f71680
SHA148ad44cfdc895a96e482dc68a6a4945e019342ea
SHA2568790bbb8565a73219af9d9490ac57c8f50adf356199d1404394445a4654965be
SHA5124a42c9de3b82fac9b260044461acfca527f730fba7dff00edda31eda85fef4bdd4c91054e1e4e03b4c82642d98e3b975f0e99f0272290d841f5ce7650177a180
-
Filesize
6.7MB
MD5da5705f4ae30d837139cb7380d941e1b
SHA108ae6cb9b2703df17b2bf554586a36f4b73502a6
SHA2569f205a55a45a2a45d2ebb98afb21499b191a4b2e26f4311568d0337b32faa1ca
SHA512f3042947d05222aff5facc14ac6123380d502435e98608dc6d053848997cdd0fb22b121a381e67df893c15ae14ed836a58fca5898540ea5dfb0a0da32ed8dbef
-
Filesize
91KB
MD5b41e2b45cf71d7ce34c7a2bcb0c18f5b
SHA1f12ea643b22a823ea1276171419848486702f636
SHA256f395f3e58c33affad156f47b0c3a2bd3691afd9d2a8b03fa54ef599070b3c90c
SHA512c63fcda817b84983d430532fba7291f25023e17c223ebe7d90b10cd056552f7d4b477ba12c76a49cd5b166af7ee35b3603c639740fb2aad4f4bdec735bd4283d
-
Filesize
280B
MD509adcae0a2680da160039f0925686d52
SHA1c8929d7c9b5715055f71fa921ff68acf95c09b35
SHA2561f62f6c34705a4bea950ac645b75e04b4f8fa80e080aa563600d298b9d3d7c5b
SHA512bfe99852d83d146cb87cac03e3d195e70da63d32583cda39f4bfa11b4f0aee1c4063c64a5bf8de7243708e141460ee70b74a1dd92e368475255b9290e04eea40
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
102B
MD5b3b44a03c34b2073a11aedbf7ff45827
SHA1c35c52cc86d64e3ae31efe9ef4a59c8bdce5e694
SHA256e3649c54fd5e44cbb5ba80ef343c91fd6d314c4a2660f4a82ec9409eea165aa7
SHA512efa957a1979d4c815ecb91e01d17fa14f51fafdde1ab77ba78ea000ca13ec2d768f57a969aaf6260e8fd68820fd294da712f734753c0c0eda58577fe86cfe2c5
-
Filesize
1.8MB
MD5d7c9c6d2e1d9ae242d68a8316f41198c
SHA18d2ddccc88a10468e5bffad1bd377be82d053357
SHA256f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547
SHA5127fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3
-
Filesize
404KB
MD50c692f6db49c8f21392d3365bfc88be9
SHA19073d1a2d99e0d0df90d995d60fd096b30f6b585
SHA256d36eb7f3da47d7cd92f7bbec4314cdd30b58197cd898b13f11729febbd3f75f2
SHA5122f8e22ca83e9bd5a963dd2f9a00e1ed2faa9d5a3c07efa191ca4bf7c95f404cbabcbf1eeb8633a2270b8460319ce46791c063355368fc08d93442cc0e0250939
-
Filesize
222KB
MD568a6f5d3e851f477b99c00e716b9640b
SHA11e805450597d71037995ff9bd63a18ad2c74d281
SHA256cbab2692330b73e6dab4705e0ba5d9bc7829912b7c09eaf5c5f8e6c5e219e2dd
SHA512b06888174d81a40ad200113186415a7daf207723f5d704160c1c74087192e9a9652bf6b69c58fa927a9e66af35e993f1941352e96403f673ee7e686d8eb4e06e
-
Filesize
154KB
MD54bd0ec01b325a901ca95d03dcb3d0b78
SHA13fed6b3ba95cd4b39744a5e6ad7970d5bfe18ec7
SHA256f47f8980472678dd2caf6c728411ea4a2611c2eed99938ccf4a158296c0a0830
SHA51228d8f704e4ef7fd4b13938c7c05f50c0e3b92c2753245e363fbe07abb8bd6b96fbacf864f1390031e86d0592034e03e90582fb9910d80b46c6cc3b0282ba6d58
-
Filesize
748KB
MD598df506badc34592073fef20e10b9202
SHA19c6084e2f72f8de086f34f749c6f478615a61072
SHA256c875167cbb5484ecbb6974c6b2b70fa4b28e57c58588964a737605016077ab2e
SHA51245cc8f5a08b75245840c22777e20702884c9d52a3dcb3a6c70a18b6213ea1df407db0f5d8b1bb63e5a99077b210cbe235e6955486268ded1cdc9a20595dbd633
-
Filesize
498KB
MD5cf12499d6fb872304778c2d047996675
SHA136e442007ec991986b4a8ab67bfe39abaa58117e
SHA25639a9601eb6c69437ab63ff48bb96d63ae38846d99ef954491bcc803e7cfe6e6a
SHA512ff914da7d35b91d16d411af54b2adcb3ecb140451dd6763f5c847f8e009bfc4440498a02068e7aa2976c06ef089525204dc5698d2247584378b0cd5bc7457c01
-
Filesize
50KB
MD5307ce3a96ec04053472ffcf0e240fea4
SHA14c4ed7097641efd298f68b6bb5e4aa7c16d6754c
SHA2569300c145e737397b404d877ba0e909ed687e8b7add82a6f3b9f3cb9931e0e25b
SHA5123e98d66a43650289eafdd6c4c76e1da66eb042882f2979b8e774e0df81510bfa7678cf8b4755829c22c258e25136dfd405bd21e5c40973086247408848051955
-
Filesize
1.2MB
MD55797422ea1700f6036c4bed4384877d9
SHA11201305e19faf6311a228b6baa2052ebefa9c4f2
SHA256daa8547f1dbc8c994eed3725f3076aaf6c4e298b963fb712e53eb0fa2dc1e789
SHA512f85858ad292ef9e5d4fb6ea9e67f731b4a5fe3b823c2f156ecd109650d9de577873797bfd6d01da37a2baa2e05add60d387821254dc31eab54f4e526895bc83d
-
Filesize
839KB
MD535488dda885a4de38b56edd487f1ed51
SHA13c85fa1afaf24064437abfd72530aa1e675d58c9
SHA25604ee35c1660783cc17d89b80d5bb76c9c92a4e052d52b2e4cab00897d9c5655b
SHA5120072570e9cbd6ed811bc22df5c664a152f1c3322f08b43ca9df6daceecb64614198f5600c964f1abd7890d3e811c57dba54bbed763c12d3e245bf7db5dd4d898
-
Filesize
2KB
MD5f5c93c471485f4b9ab45260518c30267
SHA1ee6e09fb23b6f3f402e409a2272521fdd7ad89ed
SHA2569aa899e0bf660ee8f894b97c28f05db06cc486915953b7f3b2ff9902fa8da690
SHA512e50a1baf20db9bc867e85ab72f9976430e87d8516ca552f9342a5c91822c9e1404e4f915042d48d841cca3fb16fd969bf0aa01195791ce29de63c45814fcdcda
-
Filesize
66B
MD52596b3b177322eaeeab4c735348b2385
SHA1b563fe1496d5d2b336f310288604d5c1314c7bbd
SHA256b406602a37dfb0408ade2a6d84071a70d3b040c15902da60dafbfa818370669f
SHA512258ced5170edb34b83cc97a04ced98299c5cfad838989ce7dcb32bf8e93e5d1ae8b15eed71346a323075f4077743a6db22cb26ea00a40720134a60ab4013e955
-
Filesize
116B
MD52188c7ec4e86e29013803d6b85b0d5bb
SHA15a9b4a91c63e0013f661dfc472edb01385d0e3ce
SHA256ac47cc331bb96271da2140941926a8accc6cb7599a6f3c17bd31c78f46709a62
SHA51237c21eaff24a54c2c7571e480ff4f349267e4404111508f241f54a41542ce06bcde4c830c6e195fc48d1bf831ed1fe78da361d1e43416cfd6c02afa8188af656
-
Filesize
80B
MD5077da41a01dde0173ebbf70d3b7210e2
SHA14b3c3deeb9522ca4ef4e42efcf63b2674f6a5c07
SHA25623bed5c8ebea0c376483374bad7baf633a7e52f3e0a609371c518e06e645bda0
SHA5122822d02e2b3c6306e6d71fa62e7f472b4c3cdf0cbe499b70ac60a0a50e547ed47c394d7de88bbef2e6015920442b9d30cbc0d6869d154e02ec251712f918deec
-
Filesize
113B
MD5b6911958067e8d96526537faed1bb9ef
SHA1a47b5be4fe5bc13948f891d8f92917e3a11ebb6e
SHA256341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648
SHA51262802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5300_1968889006\_metadata\verified_contents.json
Filesize7KB
MD5117d173e82b282deca740475e35c8ecd
SHA1912b12b993507ebd9af6bdc937559b4d4b58a0d8
SHA25665491b21947d60c87c6358dcf69df9aca2b99e8f3b611bd3d559699bbc25000b
SHA512e455c0bb68e9056c6242058fcba954bc1d5ea4a864e99be008b2745c51209b477bd7bdba57006be4a02a09bda49c0cdc17e8f870c81c7771864640950f5f9a93
-
Filesize
70KB
MD5ffa9db945f0f0c15b8bba75a6e064880
SHA149217a9d5bb7a868464403b4e3c82e80df53456c
SHA2565487ee44a4cd706d0086522e90c59c76cdf2ac68ce506fd3eae6054b9220c0cf
SHA512cc67b2dfbbb009dd3fdb999fe86410425455613c12dac755a3cded435cd25ca4363782d70f3b7bb7c0fdd63e2eb649ae6a4053d929f463b646b43d7dbfda79c0
-
Filesize
5KB
MD5087de134f3b23a9944afd711a9667a0b
SHA11b67d0a65ef91295207d66e62b682803aa74ef00
SHA25625b7cfa039f82ac92990e1789de40988d490db9b613852fb24036b38ff87893c
SHA51242c0b51e0e28109a7058d3fc03fa7bef8b25c9b3c8bb74933574fad06c061fd1636b53eeeacf652e438d4df08002db449681be9e6e6821ec23d32a8be1778998
-
Filesize
3KB
MD5e8a4f8f5238f9a0ff6968ad8dba2755f
SHA1abf002ff28b3aa2a59948225e5e600096348caa7
SHA2567593f0395081e3eeb2d8516d10746608afd826cffd4e7e37d53936993d200a13
SHA512b54811e1be6e63bf19e408ac4ae9da86e1473e4e8f1e9d517d907e025be20fa6979517339ec6defd0ec30613ed42a97d88111d39297214afa7606597cba5ea86
-
Filesize
62KB
MD5e8b1509f86508e807d61216614b3dd58
SHA1b2334509e9d1589ad2e8b80c187018eadb15872b
SHA25697a4755fe9e653a08969f1933e3db19c712078b227bd5aa6799093abc5a0edc3
SHA512fb340fef9d0dba342fd85b8b18c0090391aed717fe92a8da7c5d939dc9c0aa5235d4423b590e52b0decddd4f4ad8bd4652361161c193617601ff490dd1be97fe
-
Filesize
51KB
MD5b4e5921b1df85ba9f2ebe6ce578915f6
SHA1b5f2e813667aae32e65cab9c9a0dd291421ada0b
SHA2562baee19d5024ff87dcf3a1b9d0da1b3ac5a1e506adeead3b96a4de5395d0290e
SHA51241696a9e25ca004acdc8def265766392ce3568747560ff73cd08ac9fa4a99e4c4654fb84dc602845b3e444a8312fb099c72932471f7e830874cd7cfa184b63b7
-
Filesize
35KB
MD5b0f32ed7b4b8a068a962d820627b7229
SHA176734e58bd33c4d1450228bf05e53cfe169a02e6
SHA2564d0569fe2f4b41b3164cf610310e1d996fd2c553cc39de6062e50f4e033cc207
SHA5128f20253985c217401627e0c7d31aa1bf213fa220bb498869e11e1e532c3c82dbc2abe6ffa27c69243913243af1aeb35806175511d77d730c914b1cadd71aa7a0
-
Filesize
6KB
MD5d0e160dca547eda390d6cc7c4a1f7ac6
SHA17eb71819675e82b1bb92428e07fa6b05cd1854d8
SHA25686fdfc8db62cdaa11f615dad3712da1f4708294e029a4aad0fc285d4ea16c4bd
SHA5129be5f673962c6049ed1c796a81aa7be72a1c7715fc2d4610cf6565541c7bb145d068b94b5fdadd30bdb5f5287ccc2055ec1dc9e11e4c5b8965d59ef73ab145c4
-
Filesize
118KB
MD5dd9d0a81d897f88f76c1f6d69fb7483e
SHA1520bf6111f902196591ea358fa8ab4ae89ee0acc
SHA2568c5fa4b29519d17593e923bc6a9a284df7a6d07fac42f897110b8fb2e0baeef5
SHA5128c0a339d353cac1c66542bcfb7d41e7241a59a1886fe8a189aa155aafdf3bd23274f956d3d8a49be5b23cceafb516648a0e0b44f67e6f5ca60e216fb3f362ccc
-
Filesize
117KB
MD5e7a9906b316d478b55bf8ebcbbb1d1c5
SHA15688453de9afb7405960980dc93adf9296aa2f4a
SHA256d673805547a0228d2f57a5ad551b8760cfcc521f38c49284ed3976e3515bca49
SHA51236e6beaba33a16203f996d6e8fd987347028d590a4b4bcd4d2a129876c486e03b9ba13f279f301e91aec1e0f8e91bf109a27f2b464f15a3e1a2b56d03473b69c
-
Filesize
117KB
MD5c6773229845710633d3a4d6dd9800fc5
SHA11d4c2e5f3ddf5627164edb471e8a8177993449f4
SHA2568223a912160354e05735522fdb339dc59b353ad5d1e4f4cfa94898dc348e748f
SHA512ea69926520429cd934d52d84a7fcad6bc9bb654085d8d1de813e73f191ebd7b310e2e68b4bb43fecbd88cfd15ead7fe295405c01b7fdc225914b0477c08d4e01
-
Filesize
4KB
MD5746a59e9f9dda15c0f17c1b72921c85f
SHA1eb7f671af76eac40787d9227d41453b5117889bf
SHA25676ae3454fb0045adb83094832578aa4749ce4dc694c4edcf85b419c1e2d9bcd3
SHA5128894b754377285e2f3071fa5bcd714f249f3dc85bf3690641c6576b070113c1e72caa61e7e2c97d35a7f79b08c2969bc4a2fe46bc4bffc4ed58069387dfa7834
-
Filesize
45KB
MD5fa3dcb77293a058277cb148a0ff491fa
SHA13335315b13cd82075da2adbebe32759c01833e8d
SHA256ae4b78009d18e849d87458677151ee3aad1608ad72ec050dfd2421d22e7d031f
SHA512c83a8c4eb29c3171fefe983c3e342b6af1bc1add7288c75c5a782dc14f12d2af83043c2b43c9ab3e5db61c91de6d7cb473746517debcff7ac2c0f05bb8b0971c
-
Filesize
58KB
MD5b2693233d14890c81d322bec948549e7
SHA17ea8e42e319305010d3e6568fb4983171583dd06
SHA25603727cd6f4aa71b203c4c74ca6987ac7d87f13037337ac6f4b6996c2a0dc5f8c
SHA5121bcb5a9c3db408fba6a6d02162a294c5c7264d4b202eb332da8d02c0c662cb070cf1534d5aa0754788d35abc88273f3337ca5f302ada95bcad077eaa52804915
-
Filesize
14KB
MD5f6bd0377237fca3c4b7c6a6cb244298b
SHA1b8df975889cfb06fc97db3d63a7820b7cf621f40
SHA256137461792537a2e56a6475e81e2b9ad7a2bdabf1f4738fae186dca3022357349
SHA5120a36860580e295122f5e49091127386edc762eedba80a2d7ad958ab33307aabcd420173e08ae797a19664bc830800d92c548f3e434bf19bfd7791e50e0c45c2a
-
Filesize
20KB
MD52ae42ab807286f6ec0ff1876d9536b0b
SHA1cf3bbe7348eaf2cb3d93c5cc10964bb8d1ba07c1
SHA25610079c66014dd2e6abfef5a018e6553fd5a036afb96bd2a235440a188f88b15e
SHA51213c193571a7374bb169f6f0f06a9af7f8251cfcbf60825a85396c907d40f7837c8efd0a7bc8b6c4deed2bfca7b8508f132932d7860c2c9a4fb568d8ba2acaea9
-
Filesize
665B
MD5e90ea97070cfcfa795fbd807ac300d34
SHA18c83b4cd54d394aeff31b14a219f2a3562132908
SHA256e2778a4fc7b8f064a32b6a44bc29f10e264d9d6214b8edb8ebd1f5f6d68e2eb2
SHA512210dd857f7799f1a926c7aa73f26912ad60723e099acf1566bc39efd445a1b194be4dc557d5da6874e7d75a37115aead9389b8009eec1422764e6648fe4cf8f1
-
Filesize
7KB
MD5092e0a95d6dada26ca56d2ed558749a3
SHA140bd8296e5e852fe725c7119083a8d5614037cf9
SHA25600bd8b2d398d77575da2bfbbc5ec641aad7f2a87d4a31186ec169e85a27de5b7
SHA512c04ba62f4a0336e9b25bd2f6a8c3cb82c8b6127c1c04fc173abc9bf03767a9ffe18c9241b301d6f71f79f3377bc990f25f099d7660880c097a9cf4bb1e4bd48f
-
Filesize
34KB
MD5768032a419e0ae3bd870d591e2173715
SHA158fd709a1dc40176fb72189c20567ac1950b9db7
SHA2561e3043f395bfb2a4c43d0480ba2f168ed622881cc3482359ca6e99821e983be8
SHA5124a4ca1f735b82f625002b0292f623179f2a6ce736f633cbfd6868e3db0709eb06eb462bd9da3ffa8365c3c38fdacba735ad32266cb3ec33d3e583ed073d0e3aa
-
Filesize
9KB
MD51b08fb098d29c30488b8fc3f19dcf8b9
SHA1df6e03da66a7a5ae4927334808c8c20752733667
SHA25689d98eff14e2cf1c2314efdf392339e62d7e786f100202a7377bf7b22095a0c5
SHA512de1de90bd44d8977a4a69d6c64bc90f421f5e099396d06fc2466de6ee62a59f5a59ac1ba0ea96e69dfcf744f12165a8a9e9fda73afe5d38704a7b3b0488a369b
-
Filesize
655B
MD5f6dc4e0fb974869d3d9457c582a38690
SHA1e6708afa342639eb96cb97d1f541a421b2626d00
SHA256af0edb67c2219b803c3eb6c1dee6f2d41a3fe00468a9da8be8ef5056d701abf3
SHA512a778236fa8c5f28e747214d0ba0417aca1c9a95e4c013fbc21e6defe39d0421a2b27ccb27e6f248404a9f6b5cd1014574d0478078f36af2a0181872ac8173d72
-
Filesize
2KB
MD51864e47e724bb7f9c052a2840eee21d9
SHA19749136107913d6570c0c46ae2b52e66d8284c38
SHA256d5f066a5657f1d7c39d053956df204b7926f40d2fe4f69573af09d909066e26c
SHA5122d6e76aed93652510f5864dde1e1923c67e7413e895abfa8fc7e8c9177e228e4d153afb7099b86697d1662ca3124ff2173f4aab2c978d52583a8e2dbc70c0842
-
Filesize
309KB
MD537b1f197e8dfbafdac4597edcf673e63
SHA1e672c6870417c71acdcda6c16a7185d7a868eb68
SHA2568b3a16268cc932b226c17ff405b3cfb6eb38a9511a2043d653dc03729efceac1
SHA51269ee820439633b348bf8efdd3c498a30270753e53ff78d022bd1b295c6c95e0501955009f610a12fc55c786a563b0af40d2b69a7584b47662b943acbac2d3634
-
Filesize
605B
MD570ea4451c3a26fd7197a3d2188be4152
SHA1e0c1390d94876bf2a3cbdecaabb0e335bd86355d
SHA2569b34dfca85cb27546829f104f137757efb274934c1e9d4991f55ad564962a76a
SHA512ac957947c51ea23a9b7ca482db08f0ca3332b8048025a96acb01a4486c1a87c3f3d08898e94cc8e0b20721c56ce708fb37e1bd81bee1fedba60a7f370d5ddaa4
-
Filesize
2KB
MD5a4d5ec24d4c5ee745cdcdc019018074f
SHA115dcd0305508afe357eee16a543f4ce547ed500c
SHA256f9c027d7fd44b01cd5e1cdf802e20c63560673098af18bea0930ba9af334e0f7
SHA512e9022473816f2ecf4b5b06bd6b28d75ec64fdff974a991aa522eb105e3aa8d23dda0a45e11040af4db32e1f2e8cfffc058bf29fea1403af5a724831c730719fe
-
Filesize
9KB
MD5aa6c771083158380b2631f01e3f64f20
SHA11b41cd8e7585dcde57fc0b40502328845e524457
SHA2562472271c7955c67e9fdb86d0cd3c5d88f5e598da4f44b6741284b2bbcb2e4d52
SHA512f8cd93862ca2f76d769721bbf858955fc007bcf2e1892ae3e50846e28c6027208869f580479d3888610820ad5348a21a8709984aed844669fcaaa3f14199addc
-
Filesize
711B
MD5d986ac2e7c75cf3ef929a7a269ae0d5a
SHA1de8bf2ee2b8a77102337c45e5fec924c6c02355b
SHA2562b999d0a152f804601aa8f38ff0d3a6e5949977bf1daa76fa888acae21526287
SHA5125475c82fd5074334bc5f0f89edab62e94bc5865da0432c6f830b50db3045afda12bb698659951f6d0f76c55a43e1add8d47ad7fd03597bbe92d8178ad4783c71
-
Filesize
1KB
MD59aaa47272099a013a4389bc314b7d2ed
SHA120b5bf65fa2023e67ea0687f643b52eab3fc68e9
SHA256fd4b6f36135cd3b932e350ec2017dfd89d2e36ac226f54e4c8f2e4bc6db0593d
SHA512318b17b2e2b16ec73f231455d633c69fd44b32868c215053b3ccca54472e775d4589cbb4daad2fe37a40f79b6cde497f654654be009d485a84327e0f560fc843
-
Filesize
7KB
MD5970c2671eac4fff6d840dc122e43b7c6
SHA1d849f8b0950dea8c45e60296f6c8a7ae2e0f3f95
SHA2566fe2da26a96834fb9aecbe586d40f728df0ef676a4f235450054e66841b9e2ca
SHA512c6b799aaaa714650ca39f8728bef6989e7e801508366caf1b384f021ee443bf21b3f59d28c2d9123a1f59b4abd3a27522cba830e431940e6ef9dccb5a319d581
-
Filesize
37KB
MD505dfdb7f1ee5744573ccd62ae565b2c7
SHA1754991bdb092e363b8d884246f4ca780cc9ab2f3
SHA25665962ccb5055e4c693e5ac493d6affdc810ec168eb2942f5705b7f4e464f9993
SHA51211675bc30f19161666f0d7b5ae001cd2682989465dd3f4973c455ba50eb1250e56fd1782d9589af2f8b3d6843a611d75d38e4ccc03a529a7b42cf403c482f2e8
-
Filesize
776B
MD584a0a36ea2c5b3209a3cd40d1043230f
SHA1a98436b640a8cfb9cffa26e89fee768dce6f0747
SHA25690572db8f49b01ec6a102732cdf14fc3f07d363cbe0d261103e583043164e888
SHA512845ab7b075d3ec490c477af3b1f6d28cdc83289d206d079730f69ffd32a0fadb04eb3c9539e4dee6dac080489aea9f3365a20810b4bbb229c2aea3558bcfa1f5
-
Filesize
5KB
MD507cda8332b62726883b29290ca35fc89
SHA12e3e1a7e4484225d8e25a59695e86eea9f516ec6
SHA2560d2731f16aa2c90faec8e63260358cbccede403faf95e3af8c66bc2db0729ca0
SHA512a55a5a7ad3e6b084bb15d360a732f344eeb59e0ecdb8a431dc9379653d3cd828131daf18dd91b6b45001aaeecbaa87e1afd6eab4a795373dca1c4e68c7e0cc85
-
Filesize
3KB
MD5b42317960e5da868a8120cb79a440abf
SHA15bc583fe2bcf8d9ef971c66a5f57821aad1458cc
SHA256f2fac1bd069ffe5cd1112d94cc31137ed38a1b161093ecd74c9c1688428b688b
SHA512c26c686f7a1ae785a6d5b5856670cf9b7bc48e4a388d2e2922b21fd6c0124357acfeb73b370ab617c5ed4b033d945fb3c7cc235a661baaa7fb976dd6edec66c0
-
Filesize
75KB
MD5d3bb05944de3d0d7186e7e9383805e2c
SHA11b1ea734d900f8d766e7226fee09ee14fe606a7b
SHA2565ebde398944b461cf940f0520c5a49c0882b6f36f9ac5cda0538c8c8b44fb7ca
SHA5125fd9c6e5e4f060d1b37b7e80f162ab10c1efb24258a5bb26c89469004191ec5517e4cf4c1c7724c838c62b5358d3c95d515c1ee4a5b001c42c3325ce1d11a928
-
Filesize
647B
MD57e265a294303f69aa66c243f5f474463
SHA14d382ab4bed3dbe481710f0c651ca87b2394661d
SHA2564e9cd302baffc4ea3e9652327ea24072ebf37b5c4fc0719292bdac10aaad665b
SHA512d347d422249945c9a664be3c48e1ec07becaf03bd3525869f06c9aa328b4fe2884ac963cb97949d97e5ab41617b0fc6f2a2171f06007bf94cce88d55a15da922
-
Filesize
607B
MD50f27e5bccc1cd9ddf3eac020da27da57
SHA1bd3c83300aad3e79287c1e806e864f7644240911
SHA256470329d28faa484f945d78ffefb176dcb6f2032c753e25bc014106ad24b2c68a
SHA512141da09a4a1a3b9e581751a1b2c70cbe981e1a915ea538a8015c7614d11be059cd3a03b4f2420f963e5657a4417b3cc5c3a22e0028132a21363219e27751ccfb
-
Filesize
1KB
MD5564ff32ded64c6bfc693f2758a53d68e
SHA13965f963d36bee1598683e72c857a3bff196b295
SHA256f6fbf1bcb260cc86256fc494f388f7b27d10865fbf8f61517dee25af4d58d6e8
SHA512e9e574ba07703295aa8b7fd4603ef079816ea44394bd62750e08e523b9a7b408fd979552d90d04f825242ccada7ad66003fba76c9c8469541b5c6d2fb85c41e8
-
Filesize
19KB
MD54d132ab42e0c8abd3ba93d8b34bdbeb3
SHA1f3ce82f2dbdead517d5faa4490e1975ef8fafa6e
SHA256336ce2048ffd31b7bcaf435e53badfaf0579e405042d49adbc0823f6be5f9614
SHA512eb8e27ab070db7407f1ede29751aab4a88f4182e878e956cc51d0ed9ef2c9afdec208f2f4700551374c5a7f69c176ed7d6cb771ac17c3eae77323a5709a85fcc
-
Filesize
62KB
MD5cea295e8b4b99f95738727905a9184e2
SHA131db6c826fd7830bc76f0ac1b9d21c2ef67f8b1f
SHA256138c5990961da21993653f54a413ddacb8921d6d70b892b7ca154d6e8ad2028c
SHA512b20f651c74a070a4d26b58bd8462e553077b7333a2c854f7974a7e67bc442c3a6feba52c3a537fd9f1579d5de0126bbe1da4be99aabee79b7987b2edfdd8ed67
-
Filesize
6KB
MD5a21358dd4506643486f72f7d80d60a5b
SHA1fb7ee02adc970f4d71c84d18777a59508fa1a46c
SHA256ad746c68562603ac3b15e89da03c76e081c08e7d9c8d4c9f64763e53d696c77c
SHA5127dc9e18050b3df4288aacaaffdb17668f0b5d8b5e103305070d2ef83dab2f5dbe3b071b05ca69340d86a53d47d4cf8197ecc1bdd086a320bf81f9df8c0d3ccb8
-
Filesize
1KB
MD5a22d0f39cd83f3a8e251f95c5b12dd31
SHA124915151b31525a0a9ea0ef7faf8ddb8b3faf11e
SHA256bc29c9401ce952414cbaebc5c8ee1d27c1706c6f77807b5ff713e2124438b3ca
SHA512ad319fc85aa612bedad8289a20fcf42d4336c4b3ed704ce74c6c0ed68e3e18d62c18549f8a5efe5bd481d8def514f2c6b083803485e04bd5919bc600501c0e00
-
Filesize
70KB
MD5892598dc59ce71e68ed337ed9ff3abc1
SHA1c89af0d28b8b769150981539ec2318e34df29cce
SHA25656642aa5a37625ff9d034761d16b034d4ba5be74090cbd825956bbce2775ecd1
SHA512eb13a68ff5cdd0edd73ce4c109984b3e58763812c31755bd55c0a324048873f610e36d1c41b3f642a64f7fe0945ee872a02fde744d5821aab03a2288851d984d
-
Filesize
554B
MD5ab2f6f9696fc7d699356244725e7c778
SHA12026841da77dd77715b521ec73bf819d1d098b60
SHA25640fda94856a86f065de8baa6184ea63dcdb011ee4ca498a7c1fee44c99314c67
SHA51288a4c2117102bdb60d482448c36dd79a8da1130a4636513c8ed56eb282da6c638d27eabc9799eab8bc1a7234a0aa6690c55408500608387912fe283f13bcc328
-
Filesize
703B
MD5bf9df63b3c97de3bff99e24ee4bc5f2e
SHA1774659cf1d58bcfc69900315281e99e038cd2a97
SHA256516fa9654fa3aeaab480d40eaf6ad78fc039086bd8edc144be3d59525edcac29
SHA51252f40a2c38cc62aa6b0e081c90b9dfcd6d3ed03a4a90e596e11ac85bfda96eaa74d465cd7168b803c0d59a53df878b0ea1ca657c5caf3de49c8758cbd527bee2
-
Filesize
2KB
MD5ed60185b6f455b6f8ed27eaeb73334a9
SHA111e53bda5e2a0acd000692ad8af45611b57277ad
SHA25677fdaed29bd842aaa976ab7ef81b617a15c0a2d1ebd1161c1bf26b79a108b5cd
SHA5123ef211a330efe9e34468c9c460dfcda1b8da80d113317a177205c76ffcb916ff25ffcb4485703fd01ee248d356a67e5bb18df8e5ea40b2aab3999121083b7e30
-
Filesize
18KB
MD50ec028755f0cd9ebba41fb7273de8baf
SHA1a8a784454269a2769710fb3725730f06cdd7b242
SHA2561c626abe40d43f6d56a01b5b40305d7c7d6481f616eac00a3f3aaaaca8388786
SHA512024c611ebabb0a84b5a887d808e24884ccbb4550f222e651728451cddb9a941d7d9a39786ddfe4a57d049dc82780c6bcf376d3e98547ecc4808fc7ed32ed47a9
-
Filesize
3KB
MD54aa9b2c0c9ccde5140d01dc6502242bb
SHA1d1759e8a62a42a72529adf9bc73820bf32f2a37b
SHA2561de83cb787dfaf53fb7e6e8db3aae5008ad24ebdd28be02031306ea9e9f3e285
SHA5121b456301d814810e857e8a0c426e703a802febb5c3dfd8d0e5c58aeefc6c2d6f55c95830024c243d2bfbb8322ef72e9ff959cdc7f92ae51bebe8b053d9cda1e5
-
Filesize
66B
MD51d09a9a5e62b846125cd7b929cccbe44
SHA15271237c4d13f7735689a5acc52e48c491669aa3
SHA2561703e4e777b285aba435e71256890a5fe92d24cb01e0eefd03baddca228eee2f
SHA512cd2a2acc126ac6a7dcc81088047c894a427a44c5caa96003c1f3521beac3b46c117f0794e564838de14a18a3f65cb7988ba86b404e690ec77a57518247c03fbb
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
66B
MD53fb5233616491df0ec229ba9f42efdb8
SHA118a8116e2df9805accd7901d2321c3fa92da1af4
SHA256946f3a9e019b0d80f5671de782f295132341f663f74aebad7628f22e528d6d52
SHA512e9b17ac626bf6508db9a686825411e90d316a0f1dacbf63dbec5baaaf6b96af4dbc9a7332975b6d5c16c43757d79fddca6b888ea97bc07a8dffb1b3a06366b4d
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff