Analysis
-
max time kernel
1800s -
max time network
1800s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-11-2024 13:13
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.kingexploits.com/post/roblox-solara-external-exploit
Resource
win11-20241007-en
General
-
Target
https://www.kingexploits.com/post/roblox-solara-external-exploit
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Solara.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Manipulates Digital Signatures 2 IoCs
Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.
description ioc Process File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\wintrust.dll pmropn.exe -
A potential corporate email address has been identified in the URL: httpswww.youtube.com@MIRKOKINGsubconfirmation1cbrd1
-
A potential corporate email address has been identified in the URL: [email protected]
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Solara.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Solara.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 1836 RobloxPlayerInstaller.exe 3156 MicrosoftEdgeWebview2Setup.exe 3956 MicrosoftEdgeUpdate.exe 3044 MicrosoftEdgeUpdate.exe 4776 MicrosoftEdgeUpdate.exe 4856 MicrosoftEdgeUpdateComRegisterShell64.exe 4788 MicrosoftEdgeUpdateComRegisterShell64.exe 3864 MicrosoftEdgeUpdateComRegisterShell64.exe 3748 MicrosoftEdgeUpdate.exe 4028 MicrosoftEdgeUpdate.exe 200 MicrosoftEdgeUpdate.exe 5080 MicrosoftEdgeUpdate.exe 232 Solara New Bootstrapper_41734836.exe 1700 MicrosoftEdge_X64_130.0.2849.80.exe 4936 setup.exe 4900 setup.exe 4228 ContentI3.exe 4904 pmropn.exe 1368 pmservice.exe 4316 pmropn.exe 3892 pmropn64.exe 3704 pmropn32.exe 432 Process not Found 5580 pmropn.exe 5192 MicrosoftEdgeUpdate.exe 5752 RobloxPlayerBeta.exe 5716 Bootstrapper 3.exe 6112 BootstrapperV1.22.exe 5768 pmropn.exe 3124 RobloxPlayerBeta.exe 2672 RobloxStudioInstaller.exe 6016 RobloxStudioInstaller.exe 3932 Solara.exe 708 RobloxStudioBeta.exe 5284 RobloxCrashHandler.exe 2196 msedgewebview2.exe 3324 msedgewebview2.exe 4876 msedgewebview2.exe 2420 msedgewebview2.exe 2684 msedgewebview2.exe 3140 msedgewebview2.exe 4624 msedgewebview2.exe 6516 msedgewebview2.exe 4856 msedgewebview2.exe 2620 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 1468 MicrosoftEdgeUpdate.exe 6364 BootstrapperV1.22.exe 5896 node.exe 5948 Solara.exe 6884 node.exe 5136 msedgewebview2.exe 5512 msedgewebview2.exe 6192 msedgewebview2.exe 5528 msedgewebview2.exe 5940 msedgewebview2.exe 5704 msedgewebview2.exe 7116 MicrosoftEdgeUpdate.exe 2600 RobloxPlayerBeta.exe 2092 MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe 6604 MicrosoftEdgeUpdate.exe 6568 msedgewebview2.exe 6752 MicrosoftEdgeUpdate.exe 6500 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 64 IoCs
pid Process 3956 MicrosoftEdgeUpdate.exe 3044 MicrosoftEdgeUpdate.exe 4776 MicrosoftEdgeUpdate.exe 4856 MicrosoftEdgeUpdateComRegisterShell64.exe 4776 MicrosoftEdgeUpdate.exe 4788 MicrosoftEdgeUpdateComRegisterShell64.exe 4776 MicrosoftEdgeUpdate.exe 3864 MicrosoftEdgeUpdateComRegisterShell64.exe 4776 MicrosoftEdgeUpdate.exe 3748 MicrosoftEdgeUpdate.exe 4028 MicrosoftEdgeUpdate.exe 200 MicrosoftEdgeUpdate.exe 200 MicrosoftEdgeUpdate.exe 4028 MicrosoftEdgeUpdate.exe 5080 MicrosoftEdgeUpdate.exe 1368 pmservice.exe 1824 rundll32.exe 1232 svchost.exe 4316 pmropn.exe 3892 pmropn64.exe 4508 unsecapp.exe 3704 pmropn32.exe 4028 MicrosoftEdgeUpdate.exe 3300 Process not Found 1472 msedge.exe 1836 RobloxPlayerInstaller.exe 5192 MicrosoftEdgeUpdate.exe 3156 MicrosoftEdgeWebview2Setup.exe 5772 Process not Found 5752 RobloxPlayerBeta.exe 5712 Process not Found 5812 Process not Found 2852 Process not Found 232 Solara New Bootstrapper_41734836.exe 5716 Bootstrapper 3.exe 6104 Process not Found 6112 BootstrapperV1.22.exe 5316 WMIC.exe 5540 msiexec.exe 2572 MsiExec.exe 2572 MsiExec.exe 5928 MsiExec.exe 5928 MsiExec.exe 5928 MsiExec.exe 5928 MsiExec.exe 5928 MsiExec.exe 5928 MsiExec.exe 1540 MsiExec.exe 1540 MsiExec.exe 1540 MsiExec.exe 1540 MsiExec.exe 5776 Process not Found 2572 MsiExec.exe 4044 NOTEPAD.EXE 4900 setup.exe 3400 msedge.exe 5768 pmropn.exe 3124 RobloxPlayerBeta.exe 2672 RobloxStudioInstaller.exe 6016 RobloxStudioInstaller.exe 3932 Solara.exe 4068 Process not Found 4688 powershell.exe 4688 powershell.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 30 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 Destination IP 1.0.0.1 -
Blocklisted process makes network request 4 IoCs
flow pid Process 367 5244 msiexec.exe 368 5244 msiexec.exe 367 5244 msiexec.exe 368 5244 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Solara.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioInstaller.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\F: RobloxStudioBeta.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\D: RobloxStudioBeta.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 345 pastebin.com 365 pastebin.com 467 pastebin.com 710 pastebin.com 770 pastebin.com 172 pastebin.com -
pid Process 3364 GameBarPresenceWriter.exe -
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
Checks system information in the registry 2 TTPs 28 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\nlsdata0009.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\taskschdps.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\ttlsauth.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\udhisapi.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\windows.system.diagnostics.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\d3d8.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\dllhost.exe pmropn.exe File opened for modification C:\Windows\SysWOW64\kbdhe319.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\wsdchngr.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\encapi.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\mfcaptureengine.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\bcastdvrclient.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\credprovs.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-fibers-l1-1-0.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\rasdiag.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\windows.security.integrity.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\bcryptprimitives.pdb pmropn.exe File opened for modification C:\Windows\SysWOW64\symbols\dll\TextInputFramework.pdb pmropn.exe File opened for modification C:\Windows\SysWOW64\pidgenx.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\systray.exe pmropn.exe File opened for modification C:\Windows\SysWOW64\windows.ui.xaml.phone.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\Speech\Engines\TTS\msttsengine.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\upnpcont.exe pmropn.exe File opened for modification C:\Windows\SysWOW64\spfileq.pdb pmropn.exe File opened for modification C:\Windows\SysWOW64\elslad.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\kbdlv.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\softpub.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\portabledevicetypes.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\systempropertiesdataexecutionprevention.exe pmropn.exe File opened for modification C:\Windows\SysWOW64\wkscli.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\cngcredui.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\inputhost.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\networkexplorer.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\execmodelproxy.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\pathping.exe pmropn.exe File opened for modification C:\Windows\SysWOW64\windows.ui.xaml.controls.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\deviceaccess.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\ia2comproxy.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\spnet.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\kbdarme.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\msdmo.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\actioncentercpl.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\gmsaclient.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\installservicetasks.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\upnp.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\cmintegrator.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\mfc100kor.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\taskschd.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\gdi32.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\InstallShield\setupdir\0013\_setup.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\msdtcvsp1res.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\oleacc.pdb pmropn.exe File opened for modification C:\Windows\SysWOW64\dll\ksuser.pdb pmropn.exe File opened for modification C:\Windows\SysWOW64\appxdeploymentclient.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\cacls.exe pmropn.exe File opened for modification C:\Windows\SysWOW64\d3d10.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\msvcp140_atomic_wait.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\rasautou.exe pmropn.exe File opened for modification C:\Windows\SysWOW64\odexl32.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\w32tm.exe pmropn.exe File opened for modification C:\Windows\SysWOW64\certenrollui.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\ktmw32.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\msjtes40.dll pmropn.exe File opened for modification C:\Windows\SysWOW64\downlevel\api-ms-win-core-errorhandling-l1-1-1.dll pmropn.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
pid Process 5752 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 2600 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 5752 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\SelfView\SelfView_icon_camera_disabled.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\ssri\LICENSE.md msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\MenuBar\icon_home.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\Chrome\Service\ChromeUtils.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Ribbon\Light\Medium\[email protected] RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.143.57\msedgeupdateres_ga.dll pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\TerrainEditor\Dark\Large\Water.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\Input\IntroCameraPinch.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\InGameMenu\SetupFunctions\bindMenuActions.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxStudioInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\pacote\lib\dir.js msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.143.57\msedgeupdateres_sv.dll pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\Explorer\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\MenuBar\icon_menu.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\Controls\DesignSystem\Thumbstick1.png RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\PremierOpinion\pmropn.exe ContentI3.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ja\system.windows.input.manipulations.resources.dll pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\MaterialManager\Favorite.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\shaders\shaders_glsl3.pack RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\DeveloperFramework\StudioTheme\search_12.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\Navigation\Dark\Standard\[email protected] RobloxStudioInstaller.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_x64__8wekyb3d8bbwe\myoffice.backgroundtasks.dll pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\App\Button\LinkButton.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\PurchasePrompt\Localization\Locales\sk-sk.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\PlayerScripts\StarterPlayerScripts\PlayerModule.module\CameraModule\OrbitalCamera.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\WidgetIcons\Light\Standard\ActivityHistory.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUF23F.tmp\msedgeupdateres_hi.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe File opened for modification C:\PROGRA~2\PREMIE~1\snt.dat.bac pmservice.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\api-ms-win-core-file-l1-2-0.dll pmropn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\tracelogging.dll pmropn.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\d3dcompiler_47.dll pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\Qml\QtQuick\Controls.2\MenuBarItem.qml RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\FoundationImages\FoundationImages\SpriteSheets\img_set_1x_1.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\VoiceChat\MicDark\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-publish.html msiexec.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\InGameMenu\Utility\UserLocalStore.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\AudioDiscovery\done.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\MicrosoftEdge_X64_130.0.2849.80.exe MicrosoftEdge_X64_130.0.2849.80.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\TerrainTools\mtrl_water.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Shared\WidgetIcons\Dark\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\ui\Slider-Fill-Center.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\TopBar\Actions\RemoveKeepOutArea.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\textures\ui\LuaChat\graphic\gr-game-border-24x24.png RobloxStudioInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-root.1 msiexec.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\uiautomationtypes.dll pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\scripts\CoreScripts\Modules\ContactList\Reducer\Dialog.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\TagEditor\TagEditorPluginIcon.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\UserInputPlaybackPlugin\TapCursor.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\aceintl.dll pmropn.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\system.io.log.resources.dll pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\studio_svg_textures\Lua\Toggles\Light\Large\[email protected] RobloxStudioInstaller.exe File opened for modification \??\c:\program files (x86)\premieropinion\CLBCatQ.pdb pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\Emotes\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\VoiceChat\MicLight\Unmuted100.png RobloxPlayerInstaller.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\team.js msiexec.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\c2rintl.ms-my.dll pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\GraphQL\GraphQL\validation\rules\SingleFieldSubscriptionsRule.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\JestUtil-31ab8d40-2.4.1\JestUtil\installCommonGlobals.lua RobloxStudioInstaller.exe File opened for modification \??\c:\program files (x86)\premieropinion\dll\wtsapi32.pdb pmropn.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\StudioToolbox\AssetConfig\public.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\content\textures\ui\scrollbuttonUp_ovr.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\NetworkingCall\NetworkingCall\CALL_URL.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\ExtraContent\LuaPackages\Packages\_Index\ReactRoblox\ReactRoblox\client\ReactRobloxHostConfig.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\content\textures\PublishPlaceAs\navigation_pushBack.png RobloxStudioInstaller.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\wow64_microsoft-windows-netutils_31bf3856ad364e35_10.0.22000.434_none_35cc1fbe03ab9e7f\f\netutils.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-wpfcorecomp.resources_31bf3856ad364e35_10.0.22000.1_it-it_95025ee05f443519\presentationcore.resources.dll pmropn.exe File opened for modification C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-s..hreshold-adminflows_31bf3856ad364e35_10.0.22000.100_none_1c26ef58a3003bf2\f\systemsettingsthresholdadminflowui.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-onecore-tetheringservice_31bf3856ad364e35_10.0.22000.41_none_7a444817372e632e\tetheringclient.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-i..l-keyboard-00020437_31bf3856ad364e35_10.0.22000.1_none_90bfdb1180ce3174\kbdgeoer.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_windows-application..-appcontracts-winrt_31bf3856ad364e35_10.0.22000.1_none_ebb6e260b6e156ab\appcontracts.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\system.security.cryptography.encoding.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..ment-configmanager2_31bf3856ad364e35_10.0.22000.120_none_0e3360ef2a21a313\configmanager2.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..trols-wpcproxystubs_31bf3856ad364e35_10.0.22000.1_none_2c0ccfb66f88abfb\wpcproxystubs.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-pcwdiagnostic_31bf3856ad364e35_10.0.22000.120_none_f090fec284d5941b\diagpackage.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-winlogon-sas_31bf3856ad364e35_10.0.22000.65_none_5b8a93c29641a9db\f\sas.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v3.5\edmgen.exe pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_addinutil.resources_b77a5c561934e089_4.0.15806.0_it-it_9604ef7a7a5f88de\addinutil.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..namespace-downlevel_31bf3856ad364e35_10.0.22000.1_none_c7860cfbde9f3d06\api-ms-win-eventing-consumer-l1-1-0.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.22000.1_none_383368fa535a2e59\wshhyperv.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-r..-profile-hardwareid_31bf3856ad364e35_10.0.22000.120_none_ef3b3aedc3eedac1\r\windows.system.profile.hardwareid.dll pmropn.exe File opened for modification C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.280_none_a8651901944b2dc3\smipi.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.493_none_81cdab704eaad423\r\winrtcomponents.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Cmdletization.OData.Resources\v4.0_3.0.0.0_de_31bf3856ad364e35\microsoft.powershell.cmdletization.odata.resources.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\system.linq.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-appx-deployment-server_31bf3856ad364e35_10.0.22000.493_none_5c6bd6283c0b8362\f\appxdeploymentextensions.onecore.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-installers-onecore_31bf3856ad364e35_10.0.22000.469_none_e6ff6a0e2aac3554\netsetupengine.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..e-protocolproviders_31bf3856ad364e35_10.0.22000.1_none_4998cf6bdee73529\cashdrawerprotocolprovider.dll pmropn.exe File opened for modification C:\Windows\WinSxS\x86_microsoft-windows-directx-direct3d8_31bf3856ad364e35_10.0.22000.1_none_bc716e7dad32bedc\d3d8.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\system.servicemodel.routing.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.resources\v4.0_4.0.0.0_it_31bf3856ad364e35\system.web.datavisualization.resources.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\de\system.data.services.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_microsoft.powershell.commands.utility_31bf3856ad364e35_10.0.22000.1_none_e5784983ccd9ee77\microsoft.powershell.commands.utility.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..gstack-boot-onecore_31bf3856ad364e35_10.0.22000.280_none_50eb770df5d92c50\fveupdateai.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_networking-mpssvc-netsh_31bf3856ad364e35_10.0.22000.318_none_aa689c124bcde8ee\f\nshwfp.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_microsoft.visualbas..lity.data.resources_b03f5f7f11d50a3a_10.0.22000.1_ja-jp_465f42f6c544e6f8\microsoft.visualbasic.compatibility.data.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_msbuild.resources_b03f5f7f11d50a3a_10.0.22000.1_de-de_c75ebd6d6447f9db\msbuild.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_netfx4clientcorecomp.resources_31bf3856ad364e35_10.0.15806.0_ja-jp_afb6d23a43626456\aspnet_rc.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\microsoft.visualc.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..server-provider-dll_31bf3856ad364e35_10.0.22000.1_none_bb3cd36f8ac24a78\sqloledb.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-o..nefiles-extend-apis_31bf3856ad364e35_10.0.22000.1_none_e3365add3914c8e1\cscobj.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft.configci.commands.resources_31bf3856ad364e35_10.0.22000.1_en-us_ea3ae06b83b76cfa\microsoft.configci.commands.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_system.web.routing.resources_31bf3856ad364e35_10.0.22000.1_fr-fr_b7c3f70b772d3791\system.web.routing.resources.dll pmropn.exe File opened for modification C:\Windows\assembly\GAC_MSIL\System.Web.Routing.Resources\3.5.0.0_ja_31bf3856ad364e35\system.web.routing.resources.dll pmropn.exe File opened for modification C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\wow64_microsoft-windows-speechcommon-onecore_31bf3856ad364e35_10.0.22000.348_none_790557e9d75b5a9c\f\speechmodeldownload.exe pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-brokerinfrastructure_31bf3856ad364e35_10.0.22000.120_none_5963a25f799071c0\bisrv.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..owershell.resources_31bf3856ad364e35_10.0.22000.1_fr-fr_b93f3cca14c02dbc\microsoft.msmq.powershell.commands.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_microsoft.appv.appvclientwmi.resources_31bf3856ad364e35_10.0.22000.1_ja-jp_1a26148d40e3b135\microsoft.appv.appvclientwmi.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-onecore-bluetooth-userapis_31bf3856ad364e35_10.0.22000.41_none_4df4a642dbe6f1e1\r\bluetoothapis.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-i..l-keyboard-00000442_31bf3856ad364e35_10.0.22000.1_none_484b98519d18fa00\kbdturme.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_system.web.extensions.resources_31bf3856ad364e35_10.0.22000.1_fr-fr_48bc9490bfeda40d\system.web.extensions.resources.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\it\system.activities.core.presentation.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-rasifmon_31bf3856ad364e35_10.0.22000.1_none_2b6811cb26585542\ifmon.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\DE\system.deployment.resources.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\system.enterpriseservices.wrapper.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-userexperience-desktop_31bf3856ad364e35_10.0.22000.493_none_81cdab704eaad423\r\startmenu.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_microsoft.transactions.bridge.resources_b03f5f7f11d50a3a_10.0.22000.1_it-it_b52fb99d99bdf533\microsoft.transactions.bridge.resources.dll pmropn.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders.resources\v4.0_4.0.0.0_it_31bf3856ad364e35\uiautomationclientsideproviders.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_microsoft.powershel..ctivities.resources_31bf3856ad364e35_10.0.22000.1_de-de_9560fb47db2016be\microsoft.powershell.utility.activities.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-onecore-bluetooth-userapis_31bf3856ad364e35_10.0.22000.41_none_4df4a642dbe6f1e1\f\wshbth.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-gdi_31bf3856ad364e35_10.0.22000.132_none_a52f79fedfba2bb3\atmlib.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..namespace-downlevel_31bf3856ad364e35_10.0.22000.1_none_91d6b55b9a7b26d9\api-ms-win-core-privateprofile-l1-1-1.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-mapcontrol_31bf3856ad364e35_10.0.22000.71_none_f594a3ae26649204\mapsstore.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_system.drawing.design_b03f5f7f11d50a3a_4.0.15806.256_none_6f688eeb6fb2022c\system.drawing.design.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-i..henticationbinaries_31bf3856ad364e35_10.0.22000.1_none_3e8078e3e1a4ec62\authmap.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_presentationui.resources_31bf3856ad364e35_4.0.15806.0_it-it_21df6deb582a97b4\presentationui.resources.dll pmropn.exe File opened for modification C:\Windows\WinSxS\msil_system.identitymodel.selectors_b77a5c561934e089_10.0.22000.1_none_48b911a8323bfbb7\system.identitymodel.selectors.dll pmropn.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-eapttls_31bf3856ad364e35_10.0.22000.65_none_0f7f0a6aa9080948\r\ttlsauth.dll pmropn.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-thumbexthost_31bf3856ad364e35_10.0.22000.1_none_46b096804233c6b5\thumbnailextractionhost.exe pmropn.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\Bootstrapper 3.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Solara New Bootstrapper_41734836.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3036 6016 WerFault.exe 292 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pmservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ContentI3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara New Bootstrapper_41734836.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 6604 MicrosoftEdgeUpdate.exe 6260 MicrosoftEdgeUpdate.exe 3864 MicrosoftEdgeUpdate.exe 6832 MicrosoftEdgeUpdate.exe 3748 MicrosoftEdgeUpdate.exe 5080 MicrosoftEdgeUpdate.exe 5192 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 44 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\mfg pmropn.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\ClassGUID pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pmropn.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\DeviceDesc pmropn.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName pmropn.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\ClassGUID pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\DeviceDesc pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Class pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ClassGUID pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Class pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A pmropn.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\ClassGUID pmropn.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Class pmropn.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ClassGUID pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\ClassGUID pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\mfg pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\Class pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM pmropn.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM pmropn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\Class pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\Class pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Class pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Class pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\ClassGUID pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\mfg pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\mfg pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName pmropn.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\ClassGUID pmropn.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 17 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioBeta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioBeta.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 5800 ipconfig.exe 3916 ipconfig.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Control Panel\Colors msedgewebview2.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\PROTOCOLEXECUTE\ROBLOX-STUDIO RobloxStudioInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth\WarnOnOpen = "0" RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\BHO" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates pmservice.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133758913347728224" msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion pmropn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" pmropn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" pmropn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust pmservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows pmropn.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine.1.0\CLSID\ = "{5F6A18BB-6231-424B-8242-19E5BB94F8ED}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ProgID\ = "ie_to_edge_bho.IEToEdgeBHO.1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\NumMethods MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ = "IAppVersion" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ = "IGoogleUpdate3Web" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\Application\ApplicationIcon = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\130.0.2849.80\\msedge.exe,0" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ = "IProcessLauncher" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine\CLSID\ = "{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rbxl RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\shell\open\command\ = "\"C:\\Program Files (x86)\\Roblox\\Versions\\RobloxStudioInstaller.exe\" %1" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1B9063E4-3882-485E-8797-F28A0240782F} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\ = "Microsoft Edge Update Update3Web" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.PolicyStatusSvc" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher\CurVer\ = "MicrosoftEdgeUpdate.ProcessLauncher.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{C9C2B807-7731-4F34-81B7-44FF7779522B}\1.0 setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeMHT\shell\open\command setup.exe Key created \REGISTRY\MACHINE\Software\Classes\.htm\OpenWithProgids setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1AFD8852-E87E-49F5-89B4-4214D0854576}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback.1.0\CLSID\ = "{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\ = "IPolicyStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ = "Update3COMClass" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdateComRegisterShell64.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D\Blob = 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 pmservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D\Blob = 040000000100000010000000d7331d40fc0ca9d2f4e45d8a280a5810030000000100000014000000a8aed8642f8ab55f26212d915c615bdab8c0de7d0f000000010000002000000059b45fa897dc38a658a39e65922901f06e83ad128e69a13503a586f0ddb29c762000000001000000bf040000308204bb308203a3a003020102020900b8bc215aa037539d300d06092a864886f70d01010b05003081d9310b30090603550406130255533111300f06035504080c0856697267696e6961310f300d06035504070c06526573746f6e311b3019060355040a0c124469676974616c205265666c656374696f6e3131302f060355040b0c284469676974616c205265666c656374696f6e20436572746966696361746520417574686f72697479311e301c06035504030c154469676974616c205265666c656374696f6e2043413136303406092a864886f70d0109011627737570706f72742d7465616d406469676974616c7265666c656374696f6e70616e656c2e636f6d301e170d3139303932363230303231305a170d3439303931383230303231305a3081d9310b30090603550406130255533111300f06035504080c0856697267696e6961310f300d06035504070c06526573746f6e311b3019060355040a0c124469676974616c205265666c656374696f6e3131302f060355040b0c284469676974616c205265666c656374696f6e20436572746966696361746520417574686f72697479311e301c06035504030c154469676974616c205265666c656374696f6e2043413136303406092a864886f70d0109011627737570706f72742d7465616d406469676974616c7265666c656374696f6e70616e656c2e636f6d30820122300d06092a864886f70d01010105000382010f003082010a0282010100d54e84e4ff6a497854211480176680c606b4e72935884775798aed7f7480686feeb63b1389feccf931e081c22000052094a03d257cfefa99dec2669f2ef4b79bd593dc3ad1e934156ffc803118f25525e055fce0fb21ba59156f915dd1bf73e5070940542be08d2ffe9757a07d9767086872503996a84f4576a4baea04c007326dfdd7d4742b9e17d6218a2f63fe2967a446792e4c1fda227fc6ca1efbbff315d88577d27bcc555e40af8f888caba76dd92dcdd3bbcbb8c0a1ac9153cc3661278858627666d8e4afab2b30ad19e6eb593c3e2febe478a5bff871cd29616bff8b1ce371fbbf375fcd8e869f89062167d855354803291513fb9668d7afbf24b9cb0203010001a38183308180301d0603551d0e04160414c04d850dcd7a8e9bc67e8f20375eb747fd3d397e301f0603551d23041830168014c04d850dcd7a8e9bc67e8f20375eb747fd3d397e300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d250416301406082b0601050507030106082b06010505070302300d06092a864886f70d01010b05000382010100bd8eb4a6bf99cb1d410709db71e2c933bfd76226013472f23a52da23652ab968e946bfdb495a20736b86ffb900f5ee2ccb1be25ae5eecec9ee47bfe75ccd143a76909febd45d3e240d4492e2b81d66622afb5de284683eb8455570961fa2b7ee899ff19d2f30c31d450a64d4f80b0658a37ebd37e9331f5eb9add40df722a141526c089bf7ce8f7559f766562fded7c78ef0ca231bd006db812b637d56e56805cef2106cec8e388b8d30e1510a1f00e45a55dad1859a6d7907fe5dba2465ec757277b85479dd8e3af211e6d247d51b3144705c7e18fc5bf7ac83f0e2e2bc080f6c27efe89c997156339e7d482411f34c401678651f2ea3c9ca4542769a28beeb pmservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D\Blob = 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 pmservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D pmropn.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D\Blob = 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 pmropn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D pmservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D\Blob = 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 pmservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D\Blob = 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 pmservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A8AED8642F8AB55F26212D915C615BDAB8C0DE7D\Blob = 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 pmservice.exe -
NTFS ADS 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Solara New Bootstrapper_41734836.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 220332.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Bootstrapper 3.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 505130.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 386196.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4044 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 708 RobloxStudioBeta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3100 msedge.exe 3100 msedge.exe 1472 msedge.exe 1472 msedge.exe 1768 msedge.exe 1768 msedge.exe 2132 identity_helper.exe 2132 identity_helper.exe 4088 msedge.exe 4088 msedge.exe 4088 msedge.exe 4088 msedge.exe 1148 msedge.exe 5096 msedge.exe 5096 msedge.exe 4400 msedge.exe 4400 msedge.exe 1836 RobloxPlayerInstaller.exe 1836 RobloxPlayerInstaller.exe 3956 MicrosoftEdgeUpdate.exe 3956 MicrosoftEdgeUpdate.exe 1800 msedge.exe 1800 msedge.exe 4904 pmropn.exe 4904 pmropn.exe 4904 pmropn.exe 4904 pmropn.exe 1368 pmservice.exe 1368 pmservice.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 708 RobloxStudioBeta.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 51 IoCs
pid Process 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 2196 msedgewebview2.exe 2196 msedgewebview2.exe 2196 msedgewebview2.exe 2196 msedgewebview2.exe 5136 msedgewebview2.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 1440 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1440 AUDIODG.EXE Token: SeDebugPrivilege 3956 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1824 rundll32.exe Token: SeDebugPrivilege 1368 pmservice.exe Token: SeTcbPrivilege 1368 pmservice.exe Token: SeDebugPrivilege 3956 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5716 Bootstrapper 3.exe Token: SeIncreaseQuotaPrivilege 5316 WMIC.exe Token: SeSecurityPrivilege 5316 WMIC.exe Token: SeTakeOwnershipPrivilege 5316 WMIC.exe Token: SeLoadDriverPrivilege 5316 WMIC.exe Token: SeSystemProfilePrivilege 5316 WMIC.exe Token: SeSystemtimePrivilege 5316 WMIC.exe Token: SeProfSingleProcessPrivilege 5316 WMIC.exe Token: SeIncBasePriorityPrivilege 5316 WMIC.exe Token: SeCreatePagefilePrivilege 5316 WMIC.exe Token: SeBackupPrivilege 5316 WMIC.exe Token: SeRestorePrivilege 5316 WMIC.exe Token: SeShutdownPrivilege 5316 WMIC.exe Token: SeDebugPrivilege 5316 WMIC.exe Token: SeSystemEnvironmentPrivilege 5316 WMIC.exe Token: SeRemoteShutdownPrivilege 5316 WMIC.exe Token: SeUndockPrivilege 5316 WMIC.exe Token: SeManageVolumePrivilege 5316 WMIC.exe Token: 33 5316 WMIC.exe Token: 34 5316 WMIC.exe Token: 35 5316 WMIC.exe Token: 36 5316 WMIC.exe Token: SeIncreaseQuotaPrivilege 5316 WMIC.exe Token: SeSecurityPrivilege 5316 WMIC.exe Token: SeTakeOwnershipPrivilege 5316 WMIC.exe Token: SeLoadDriverPrivilege 5316 WMIC.exe Token: SeSystemProfilePrivilege 5316 WMIC.exe Token: SeSystemtimePrivilege 5316 WMIC.exe Token: SeProfSingleProcessPrivilege 5316 WMIC.exe Token: SeIncBasePriorityPrivilege 5316 WMIC.exe Token: SeCreatePagefilePrivilege 5316 WMIC.exe Token: SeBackupPrivilege 5316 WMIC.exe Token: SeRestorePrivilege 5316 WMIC.exe Token: SeShutdownPrivilege 5316 WMIC.exe Token: SeDebugPrivilege 5316 WMIC.exe Token: SeSystemEnvironmentPrivilege 5316 WMIC.exe Token: SeRemoteShutdownPrivilege 5316 WMIC.exe Token: SeUndockPrivilege 5316 WMIC.exe Token: SeManageVolumePrivilege 5316 WMIC.exe Token: 33 5316 WMIC.exe Token: 34 5316 WMIC.exe Token: 35 5316 WMIC.exe Token: 36 5316 WMIC.exe Token: SeDebugPrivilege 6112 BootstrapperV1.22.exe Token: SeShutdownPrivilege 5540 msiexec.exe Token: SeIncreaseQuotaPrivilege 5540 msiexec.exe Token: SeSecurityPrivilege 5244 msiexec.exe Token: SeCreateTokenPrivilege 5540 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5540 msiexec.exe Token: SeLockMemoryPrivilege 5540 msiexec.exe Token: SeIncreaseQuotaPrivilege 5540 msiexec.exe Token: SeMachineAccountPrivilege 5540 msiexec.exe Token: SeTcbPrivilege 5540 msiexec.exe Token: SeSecurityPrivilege 5540 msiexec.exe Token: SeTakeOwnershipPrivilege 5540 msiexec.exe Token: SeLoadDriverPrivilege 5540 msiexec.exe Token: SeSystemProfilePrivilege 5540 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 4316 pmropn.exe 4316 pmropn.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe 1472 msedge.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 232 Solara New Bootstrapper_41734836.exe 232 Solara New Bootstrapper_41734836.exe 232 Solara New Bootstrapper_41734836.exe 232 Solara New Bootstrapper_41734836.exe 232 Solara New Bootstrapper_41734836.exe 232 Solara New Bootstrapper_41734836.exe 4228 ContentI3.exe 4904 pmropn.exe 3892 pmropn64.exe 3892 pmropn64.exe 3892 pmropn64.exe 3704 pmropn32.exe 3704 pmropn32.exe 3704 pmropn32.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 4316 pmropn.exe 708 RobloxStudioBeta.exe 5860 OpenWith.exe 5896 node.exe 6884 node.exe 3636 MiniSearchHost.exe 5948 Solara.exe -
Suspicious use of UnmapMainImage 5 IoCs
pid Process 5752 RobloxPlayerBeta.exe 3124 RobloxPlayerBeta.exe 2620 RobloxPlayerBeta.exe 7028 RobloxPlayerBeta.exe 2600 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1472 wrote to memory of 3400 1472 msedge.exe 77 PID 1472 wrote to memory of 3400 1472 msedge.exe 77 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 4556 1472 msedge.exe 78 PID 1472 wrote to memory of 3100 1472 msedge.exe 79 PID 1472 wrote to memory of 3100 1472 msedge.exe 79 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 PID 1472 wrote to memory of 4676 1472 msedge.exe 80 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Loads dropped DLL
PID:1232 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler2⤵
- System Location Discovery: System Language Discovery
PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.kingexploits.com/post/roblox-solara-external-exploit1⤵
- Loads dropped DLL
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcb9773cb8,0x7ffcb9773cc8,0x7ffcb9773cd82⤵
- Loads dropped DLL
PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:82⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:1260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:12⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:3376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:12⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3996 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:2460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:12⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:12⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:3860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1700 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:12⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:12⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:12⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6376 /prefetch:82⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6500 /prefetch:12⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:3060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:12⤵PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:12⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6840 /prefetch:12⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6192 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3068 /prefetch:12⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6868 /prefetch:12⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6216 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5232 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:12⤵PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7192 /prefetch:82⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7144 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4400
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1836 -
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3156 -
C:\Program Files (x86)\Microsoft\Temp\EU1BFC.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU1BFC.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3044
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4776 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4856
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:4788
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3864
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkM5QjlDMUYtQUQyMy00MUUzLTkwNzAtMDQ5MzYzMzI0QTcxfSIgdXNlcmlkPSJ7QzU0MUIzOUQtNEMzOC00NDI0LTlCRTgtRUIzOTZCRUMwQTJEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins2RjE3QzdGOC1COTQ0LTQ3NTMtODVGNS02MDI5NTMyRTgyRUJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc3NDUyMTEzNjkiIGluc3RhbGxfdGltZV9tcz0iNzM5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Network Configuration Discovery: Internet Connection Discovery
PID:3748
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{6C9B9C1F-AD23-41E3-9070-049363324A71}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4028
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 18363⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:5752
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:12⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7416 /prefetch:12⤵PID:1948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4824 /prefetch:82⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7208 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1800
-
-
C:\Users\Admin\Downloads\Solara New Bootstrapper_41734836.exe"C:\Users\Admin\Downloads\Solara New Bootstrapper_41734836.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:232 -
C:\Users\Admin\AppData\Local\Temp\PremierOpinion\ContentI3.exe"C:\Users\Admin\AppData\Local\Temp\PremierOpinion\ContentI3.exe" -c:1538 -t:InstallUnion3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4228 -
C:\Program Files (x86)\PremierOpinion\pmropn.exeC:\Program Files (x86)\PremierOpinion\pmropn.exe -install -uninst:PremierOpinion -t:InstallUnion -bid:11KgJBvMkdgXn$fY_PPOGG -o:04⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4904
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\link.txt3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4044
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7460 /prefetch:12⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7508 /prefetch:12⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7012 /prefetch:82⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4932 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:4860
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:Z5BmcWg84BnA2zAFwEgWiostlwVM5c9JFcMaDMdsypQav7rf8GwCxVaSARq4k2GV38pIrE6T88DQhEcVcy6hfv7-DQK0efj0xSSd5a9EpoGGkhnkoGVyct6or6y8jULA_hBwFTC_RjOanBjUEwqy9Q7bMselLO19O1gNZE9U7L84Hk4LeFi12hrzUK7dmmhYLQb2lXPRXhclxABjKxB8QI62Nacz7q1qCSChJDyHwew+launchtime:1731417879832+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1731417228555001%26placeId%3D4483381587%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da02f694d-0bd9-48b6-8d33-d8f6b4475d87%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1731417228555001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:2600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6748 /prefetch:12⤵PID:3284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4468 /prefetch:12⤵PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:12⤵PID:5712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4468 /prefetch:12⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:6708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1692 /prefetch:82⤵PID:6768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:12⤵PID:5784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7820 /prefetch:12⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7920 /prefetch:12⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7916 /prefetch:12⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=892 /prefetch:12⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:6892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1872,10835853425306934564,14938803447192407376,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7636 /prefetch:12⤵PID:5024
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2960
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1796
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3036
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004841⤵
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:4480
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4236
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:200 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkM5QjlDMUYtQUQyMy00MUUzLTkwNzAtMDQ5MzYzMzI0QTcxfSIgdXNlcmlkPSJ7QzU0MUIzOUQtNEMzOC00NDI0LTlCRTgtRUIzOTZCRUMwQTJEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBMkM2Qjg1NC00QUQwLTRFQTQtOTA2Ri1BNjJCQ0Q0REMyMkR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc3NTA2NzI1ODYiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Network Configuration Discovery: Internet Connection Discovery
PID:5080
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\MicrosoftEdge_X64_130.0.2849.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1700 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\EDGEMITMP_281E2.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\EDGEMITMP_281E2.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
PID:4936 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\EDGEMITMP_281E2.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\EDGEMITMP_281E2.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{43E96C51-339F-4D34-9F70-B8947F18F21D}\EDGEMITMP_281E2.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff79c24d730,0x7ff79c24d73c,0x7ff79c24d7484⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4900
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkM5QjlDMUYtQUQyMy00MUUzLTkwNzAtMDQ5MzYzMzI0QTcxfSIgdXNlcmlkPSJ7QzU0MUIzOUQtNEMzOC00NDI0LTlCRTgtRUIzOTZCRUMwQTJEfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBREMwQTQwQS1DMzg2LTQyMTQtOTAzNS04QTU2RTMyRkM3Njd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzAuMC4yODQ5LjgwIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NzY2MjE1MDk1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzc2NjM4NDk5NyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc5ODI5ODA3MTYiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5mLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzI3Y2I3MjlkLWZmOTQtNGQzNC1hYWU0LTMzODVmYTA5YzQ0Yz9QMT0xNzMyMDIyMzI5JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PURIUGJmTVFDTXdMJTJmMVZsYSUyYm9NVW43MFVRb255d1RQbTFLWUloeFZpM1BhcEpucFVXWmMxTGlVYVRzM2lUMW9ZYWd1eSUyYnM3NTVaY2olMmJISHJUbzlUTkElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNzUwNzY5MjAiIHRvdGFsPSIxNzUwNzY5MjAiIGRvd25sb2FkX3RpbWVfbXM9IjE0NTM1Ii8-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5192
-
-
C:\Program Files (x86)\PremierOpinion\pmservice.exe"C:\Program Files (x86)\PremierOpinion\pmservice.exe" /service1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\pmls64.dll,UpdateProcess 12322⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\SysWOW64\reg.exereg.exe EXPORT "HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{eeb86aef-4a5d-4b75-9d74-f16d438fc286}" C:\PROGRA~2\PREMIE~1\RData.reg /y2⤵
- System Location Discovery: System Language Discovery
PID:2560
-
-
\??\c:\program files (x86)\premieropinion\pmropn.exe"c:\program files (x86)\premieropinion\pmropn.exe" -boot2⤵
- Manipulates Digital Signatures
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4316 -
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -s3⤵PID:5536
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -s3⤵
- System Location Discovery: System Language Discovery
PID:5924
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Get-AppxPackage3⤵
- Loads dropped DLL
PID:4688
-
-
-
C:\Windows\SysWOW64\cmd.exe/C C:\PROGRA~2\PREMIE~1\pmropn32.exe 43162⤵
- System Location Discovery: System Language Discovery
PID:3344 -
C:\PROGRA~2\PREMIE~1\pmropn32.exeC:\PROGRA~2\PREMIE~1\pmropn32.exe 43163⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3704
-
-
-
C:\Windows\SysWOW64\cmd.exe/C C:\PROGRA~2\PREMIE~1\pmropn64.exe 43162⤵
- System Location Discovery: System Language Discovery
PID:4076 -
C:\PROGRA~2\PREMIE~1\pmropn64.exeC:\PROGRA~2\PREMIE~1\pmropn64.exe 43163⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3892
-
-
-
\??\c:\program files (x86)\premieropinion\pmropn.exe"c:\program files (x86)\premieropinion\pmropn.exe" -updateapps2⤵
- Executes dropped EXE
PID:5580 -
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=1527c705-839a-4832-9118-54d4bd6a0c89_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5596
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=c5e2524a-ea46-4f67-841f-6a9465d9d515_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5636
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=cr.sb.cdmf5200eafd3ad904629cbb0f87a78a3c7211081fe3⤵PID:5680
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=e2a4f912-2574-4a75-9bb0-0d023378592b_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5728
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=f46d4000-fd22-4db4-ac8e-4e1ddde828fe_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5776
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.aad.brokerplugin_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5820
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.accountscontrol_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5868
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.asynctextservice_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5916
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.bioenrollment_cw5n1h2txyewy3⤵PID:5964
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.creddialoghost_cw5n1h2txyewy3⤵PID:6036
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.desktopappinstaller_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:6112
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.ecapp_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5192
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.lockapp_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5284
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.microsoftedge_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5324
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.microsoftedgedevtoolsclient_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5376
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.onedrivesync_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5416
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.ui.xaml.cbs_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5456
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.vclibs.140.00.uwpdesktop_8wekyb3d8bbwe3⤵PID:5500
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.vclibs.140.00_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5560
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.win32webviewhost_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5620
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.apprep.chxapp_cw5n1h2txyewy3⤵PID:5668
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.assignedaccesslockapp_cw5n1h2txyewy3⤵PID:5716
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.callingshellapp_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5760
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.capturepicker_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5808
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.cloudexperiencehost_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5848
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.contentdeliverymanager_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5868
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.narratorquickstart_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5920
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.oobenetworkcaptiveportal_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:6004
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.oobenetworkconnectionflow_cw5n1h2txyewy3⤵PID:5996
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.parentalcontrols_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:6096
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.peopleexperiencehost_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:6052
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.pinningconfirmationdialog_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:6132
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.search_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5316
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.secureassessmentbrowser_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5412
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.shellexperiencehost_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5448
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.startmenuexperiencehost_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5496
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.windows.xgpuejectdialog_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5504
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoft.xboxgamecallableui_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5540
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoftwindows.client.cbs_cw5n1h2txyewy3⤵PID:5636
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=microsoftwindows.undockeddevkit_cw5n1h2txyewy3⤵PID:5680
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=ncsiuwpapp_8wekyb3d8bbwe3⤵
- System Location Discovery: System Language Discovery
PID:5708
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=windows.cbspreview_cw5n1h2txyewy3⤵PID:5852
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=windows.printdialog_cw5n1h2txyewy3⤵
- System Location Discovery: System Language Discovery
PID:5880
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exeCheckNetIsolation.exe LoopbackExempt -a -n=windows_ie_ac_0013⤵PID:5932
-
-
-
\??\c:\program files (x86)\premieropinion\pmropn.exe"c:\program files (x86)\premieropinion\pmropn.exe" -installmenu:PremierOpinion -v:NONE2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5768
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2204
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵
- Loads dropped DLL
PID:4508
-
C:\Users\Admin\Downloads\sol's rng\Bootstrapper 3.exe"C:\Users\Admin\Downloads\sol's rng\Bootstrapper 3.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5716 -
C:\Users\Admin\Downloads\sol's rng\BootstrapperV1.22.exe"C:\Users\Admin\Downloads\sol's rng\BootstrapperV1.22.exe" --oldBootstrapper "C:\Users\Admin\Downloads\sol's rng\Bootstrapper 3.exe" --isUpdate true2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:6112 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all3⤵PID:5280
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:5800
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵PID:2920
-
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5316
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn3⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:5540
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3932
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5244 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 6825E0B12B10545FB1C29A3B4273CD0F2⤵
- Loads dropped DLL
PID:2572
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2B072705BC8DFDF11418255926B994762⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5928
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0174E41B01D2B1D5713595330E0245C1 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵PID:5324
-
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:5496
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:3124
-
C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe"C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\Roblox\RobloxStudioInstaller_38FE3\RobloxStudioInstaller.exeC:\Users\Admin\AppData\Local\Temp\Roblox\RobloxStudioInstaller_38FE3\RobloxStudioInstaller.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
PID:6016 -
C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent -firstLaunch3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Enumerates connected drives
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:708 -
C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxCrashHandler.exe"C:\Program Files (x86)\Roblox\Versions\version-7cc6d2bdac2f4837\RobloxCrashHandler.exe" --no-rate-limit --crashCounter Win-ROBLOXStudio-Crash --baseUrl https://www.roblox.com --attachment=attachment_0.649.0.6490878_20241112T132203Z_Studio_01C11_last.log=C:\Users\Admin\AppData\Local\Roblox\logs\0.649.0.6490878_20241112T132203Z_Studio_01C11_last.log --attachment=attachment_log_0.649.0.6490878_20241112T132203Z_Studio_01C11_csg3.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.649.0.6490878_20241112T132203Z_Studio_01C11_csg3.log --attachment=attachment_log_0.649.0.6490878_20241112T132203Z_Studio_01C11_dcd.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.649.0.6490878_20241112T132203Z_Studio_01C11_dcd.log --database=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --metrics-dir=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --url=https://upload.crashes.rbxinfra.com/post?format=minidump --annotation=AppVersion=0.649.0.6490878 --annotation=Format=minidump --annotation=HardwareModel= --annotation=HasBootstrapper=true --annotation=InstallFolder=ProgramFilesX86 --annotation=OSPlatform=Windows --annotation=RobloxChannel=production --annotation=RobloxGitHash=3891290f7ec8b14511dd09a88bb53740fbfe3768 --annotation=RobloxProduct=RobloxStudio --annotation=StudioVersion=0.649.0.6490878 --annotation=UniqueId=3344712296446569551 --annotation=UseCrashpad=True --annotation=app_arch=x86_64 --annotation=application.version=0.649.0.6490878 --annotation=host_arch=x86_64 --initial-client-data=0x654,0x658,0x65c,0x650,0x6b4,0x7ff773b1b2a8,0x7ff773b1b2c0,0x7ff773b1b2d84⤵
- Executes dropped EXE
PID:5284
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --mojo-named-platform-channel-pipe=708.5548.40934602858099061244⤵
- Executes dropped EXE
- Checks system information in the registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:2196 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=130.0.2849.80 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ffc9f1a4dc0,0x7ffc9f1a4dcc,0x7ffc9f1a4dd85⤵
- Executes dropped EXE
PID:3324
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1944,i,11265385154174518181,4939276343765751390,262144 --variations-seed-version --mojo-platform-channel-handle=1884 /prefetch:25⤵
- Executes dropped EXE
PID:4876
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2160,i,11265385154174518181,4939276343765751390,262144 --variations-seed-version --mojo-platform-channel-handle=2148 /prefetch:115⤵
- Executes dropped EXE
PID:2420
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2352,i,11265385154174518181,4939276343765751390,262144 --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:135⤵
- Executes dropped EXE
PID:2684
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3640,i,11265385154174518181,4939276343765751390,262144 --variations-seed-version --mojo-platform-channel-handle=3680 /prefetch:15⤵
- Executes dropped EXE
PID:4624
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=1732,i,11265385154174518181,4939276343765751390,262144 --variations-seed-version --mojo-platform-channel-handle=4216 /prefetch:15⤵
- Executes dropped EXE
PID:3140
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3680,i,11265385154174518181,4939276343765751390,262144 --variations-seed-version --mojo-platform-channel-handle=3700 /prefetch:15⤵
- Executes dropped EXE
PID:6516
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 649, 0, 6490878" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=5004,i,11265385154174518181,4939276343765751390,262144 --variations-seed-version --mojo-platform-channel-handle=5020 /prefetch:15⤵
- Executes dropped EXE
PID:4856
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 1603⤵
- Program crash
PID:3036
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 6016 -ip 60161⤵PID:5400
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵
- Network Service Discovery
PID:3364
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004841⤵PID:6104
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:6208
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:2620
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:7028
-
C:\Users\Admin\Downloads\sol's rng\BootstrapperV1.22.exe"C:\Users\Admin\Downloads\sol's rng\BootstrapperV1.22.exe"1⤵
- Executes dropped EXE
PID:6364 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all2⤵PID:6696
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3916
-
-
-
C:\Program Files\nodejs\node.exe"node" -v2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5896
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of SetWindowsHookEx
PID:5948 -
C:\Program Files\nodejs\node.exe"node" "C:\ProgramData\Solara\Monaco\fileaccess\index.js" f9a31fb5cc6f4acf3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:6884
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --mojo-named-platform-channel-pipe=5948.5620.76754296131267499623⤵
- Executes dropped EXE
- Checks system information in the registry
- Enumerates system info in registry
- Modifies Control Panel
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:5136 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=130.0.2849.80 --initial-client-data=0x194,0x198,0x19c,0x170,0x1b4,0x7ffc9f1a4dc0,0x7ffc9f1a4dcc,0x7ffc9f1a4dd84⤵
- Executes dropped EXE
PID:5512
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1944,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=2004 /prefetch:24⤵
- Executes dropped EXE
PID:6192
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2168,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:114⤵
- Executes dropped EXE
PID:5528
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2300,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=2388 /prefetch:134⤵
- Executes dropped EXE
PID:5940
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3688,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=3696 /prefetch:14⤵
- Executes dropped EXE
PID:5704
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=2232,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=2996 /prefetch:144⤵
- Executes dropped EXE
PID:6568
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=5020,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=4916 /prefetch:144⤵PID:6468
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4904,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=5024 /prefetch:144⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4832,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=5008 /prefetch:144⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=5016,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=4924 /prefetch:144⤵PID:2736
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4996,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=4972 /prefetch:144⤵PID:6932
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=4940,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=5040 /prefetch:144⤵PID:6660
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5072,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=4968 /prefetch:104⤵PID:6112
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\130.0.2849.80\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView" --webview-exe-name=Solara.exe --webview-exe-version=3.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --field-trial-handle=5052,i,17295648549810748331,2243457845493100430,262144 --variations-seed-version --mojo-platform-channel-handle=2968 /prefetch:144⤵PID:5708
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:7116 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{93F75DF6-9A68-4719-987A-9F6563C7DEED}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{93F75DF6-9A68-4719-987A-9F6563C7DEED}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{1EF5F551-2063-4975-83B8-A0203FEE9B99}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2092 -
C:\Program Files (x86)\Microsoft\Temp\EUF23F.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUF23F.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{1EF5F551-2063-4975-83B8-A0203FEE9B99}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:6752 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:6500
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3588 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Modifies registry class
PID:648
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Modifies registry class
PID:4964
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Modifies registry class
PID:3092
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6260
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MUVGNUY1NTEtMjA2My00OTc1LTgzQjgtQTAyMDNGRUU5Qjk5fSIgdXNlcmlkPSJ7QzU0MUIzOUQtNEMzOC00NDI0LTlCRTgtRUIzOTZCRUMwQTJEfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntGNDY4QjlBOC03QjI4LTRDRUQtQjI4MS02NTYxREQ1Njc2OTR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMjcyNTA3MjA1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMjcyODQ3MTMxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIwIiBlcnJvcmNvZGU9Ii0yMTQ3MDIzODM4IiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMTU0NzM4NzA4NCIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIgZG93bmxvYWRlcj0iZG8iIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzY4ZDU3N2EwLTFmNGEtNDM0Zi1iZGNlLTE0OGVkYzFlNGE0MD9QMT0xNzMyMDIyNjc5JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PVIwRDJTRTBybFVBeDN4JTJiSWt3bHlwaXRIWFElMmZaSSUyYm4wdXFLVmNyYjRBRVZXUmViNVNWV3NOdjJHNWd3UXZ0RiUyYkRDTTR0SUw0ZnZtZUNTZ3lZT2xQekElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIwIiB0b3RhbD0iMCIgZG93bmxvYWRfdGltZV9tcz0iMzYiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTE1NDc0MDcwMzYiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGRvd25sb2FkZXI9ImJpdHMiIHVybD0iaHR0cDovL21zZWRnZS5iLnRsdS5kbC5kZWxpdmVyeS5tcC5taWNyb3NvZnQuY29tL2ZpbGVzdHJlYW1pbmdzZXJ2aWNlL2ZpbGVzLzY4ZDU3N2EwLTFmNGEtNDM0Zi1iZGNlLTE0OGVkYzFlNGE0MD9QMT0xNzMyMDIyNjc5JmFtcDtQMj00MDQmYW1wO1AzPTImYW1wO1A0PVIwRDJTRTBybFVBeDN4JTJiSWt3bHlwaXRIWFElMmZaSSUyYm4wdXFLVmNyYjRBRVZXUmViNVNWV3NOdjJHNWd3UXZ0RiUyYkRDTTR0SUw0ZnZtZUNTZ3lZT2xQekElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIiIGNkbl9jaWQ9Ii0xIiBjZG5fY2NjPSIiIGNkbl9tc2VkZ2VfcmVmPSIiIGNkbl9henVyZV9yZWZfb3JpZ2luX3NoaWVsZD0iIiBjZG5fY2FjaGU9IiIgY2RuX3AzcD0iIiBkb3dubG9hZGVkPSIxNjM1OTIwIiB0b3RhbD0iMTYzNTkyMCIgZG93bmxvYWRfdGltZV9tcz0iMjIzOTgiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNCIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTE1NDc0MzcwMTYiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxNSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTE1NTI4MTczODkiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48cGluZyByPSItMSIgcmQ9Ii0xIi8-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkwLjAuODE4LjY2IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1ODkwODE2ODQ3NjY4MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iMTMwLjAuMjg0OS44MCIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiB1cGRhdGVfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1ODkxNDM4NTQ4Nzc0MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSItMSIgYWQ9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7MThCOTRFOEMtNTBERi00NTBCLUJCMkQtOTM4NTY2MjY3NjNDfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6604
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3636
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5248 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDcxNDgzNzMtQzA1QS00RUZGLTkwQkMtQzVEQTkzQkRDOTgwfSIgdXNlcmlkPSJ7QzU0MUIzOUQtNEMzOC00NDI0LTlCRTgtRUIzOTZCRUMwQTJEfSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MzBGMkRCRTgtNjg5NC00QUY5LTg4QjktQTNBQTE2NkQwNEFBfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4yMjAwMC40OTMiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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⤵
- Checks system information in the registry
- System Network Configuration Discovery: Internet Connection Discovery
PID:3864
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\MicrosoftEdge_X64_130.0.2849.80.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵PID:5880
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\MicrosoftEdge_X64_130.0.2849.80.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:3120 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff76899d730,0x7ff76899d73c,0x7ff76899d7484⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵PID:1680
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff76899d730,0x7ff76899d73c,0x7ff76899d7485⤵PID:6220
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵PID:1076
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6bbc3d730,0x7ff6bbc3d73c,0x7ff6bbc3d7485⤵PID:6828
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵PID:5272
-
C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=130.0.6723.117 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\130.0.2849.80\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=130.0.2849.80 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6bbc3d730,0x7ff6bbc3d73c,0x7ff6bbc3d7485⤵PID:3832
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDcxNDgzNzMtQzA1QS00RUZGLTkwQkMtQzVEQTkzQkRDOTgwfSIgdXNlcmlkPSJ7QzU0MUIzOUQtNEMzOC00NDI0LTlCRTgtRUIzOTZCRUMwQTJEfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsyOTA4NkEyOS00MTk1LTQ4NjEtOENFQS0xMEE0Q0QzMkFCQkN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTk1LjM1IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IklzT25JbnRlcnZhbENvbW1hbmRzQWxsb3dlZD0lNUIlMjItdGFyZ2V0X2RldiUyMC1taW5fYnJvd3Nlcl92ZXJzaW9uX2NhbmFyeV9kZXYlMjAxMzEuMC4yODcxLjAlMjIlNUQiIGluc3RhbGxhZ2U9IjAiIGNvaG9ydD0icnJmQDAuMjgiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjY1MjUiIHBpbmdfZnJlc2huZXNzPSJ7NEU1ODgzQkUtMThDNy00MUM0LTlFRTYtRDQxQzhFNUNCRkQ1fSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5MC4wLjgxOC42NiIgbmV4dHZlcnNpb249IjEzMC4wLjI4NDkuODAiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaXNfcGlubmVkX3N5c3RlbT0idHJ1ZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1ODkwODE2ODQ3NjY4MCI-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-PHBpbmcgYWN0aXZlPSIxIiBhZD0iNjUyNSIgcmQ9IjY1MjUiIHBpbmdfZnJlc2huZXNzPSJ7RkMzQzkwMTUtRkIyRS00NTEyLTkyNjQtMUU4OEE3MzE0NDBGfSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzAuMC4yODQ5LjgwIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGNvaG9ydD0icnJmQDAuMTUiIHVwZGF0ZV9jb3VudD0iMSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzc1ODkxNDM4NTQ4Nzc0MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjAiIHJkPSI2NTI1IiBwaW5nX2ZyZXNobmVzcz0ie0Y1MjlCNjY3LUJENzItNDc5MC1CQzZGLTgwMDg4NzM5NkFGMX0iLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6832
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
5Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Virtualization/Sandbox Evasion
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Network Share Discovery
1Password Policy Discovery
1Peripheral Device Discovery
2Query Registry
9System Information Discovery
9System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5583ddac58ab62fbc130e161a6e7e2bd4
SHA1ac76e4e18511e93eb50ef923a6094ec3b765d776
SHA25666556be96070d17173e4cccbcc85577cad84dd9c299ba4933fbbfc5a72c558cc
SHA512cb728e7b966e4cd5e161378e0c3432ee27d425fefb1143e04aaa4b14c2c59c7a004f2d86ebcd189f7ba999a2440f30a12401068b672e777d4599d9418fd6dc45
-
Filesize
3.1MB
MD581b7d116f90a95ab97024e3d48137662
SHA1fc646e4daad53da05fcf8b88de6376c83a91e87c
SHA2568fb4096a06fb1d1d9c627e31a6e1e3cba88a17668298e60394e279678f59caaf
SHA512f5e6fbf7fb40c8c583c7670b94637ef88f7939533835478a0e1f2abcfe6cd62dfef80d77bbdde34126d81f6ace9ed4d855d09006f014044a7d85347bb629c2a6
-
Filesize
6.5MB
MD5b621cf9d3506d2cd18dc516d9570cd9c
SHA1f90ed12727015e78f07692cbcd9e3c0999a03c3a
SHA25664050839b4a6f27d896e1194e902a2f7a3c1cab0ef864b558ab77f1be25145d6
SHA512167c73cf457689f8ba031015c1e411545550f602919c35aff6fd4d602bd591d34e8c12887a946902b798bf4cf98aadfce3c2de810bf16c7c24a216bfd8abec19
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
Filesize1.6MB
MD5dc1543edd0dcd56536304bdf56ef93f1
SHA11a8b2c7791f2faa1eb0a98478edee1c45847075c
SHA256ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772
SHA5122a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{EBF4CE30-9F40-41B7-8739-116F0C7247A2}\EDGEMITMP_9B1E5.tmp\SETUP.EX_
Filesize2.6MB
MD5958befee6afc25fa51e4bf538d0894c7
SHA170a2f157988f6cef27048bc2b3c81e8ab4b41552
SHA2565422f0b35bac6fc926c6f537d42cfa4aaa7985e89e4e680acc467d804071a006
SHA5127ecf452f007d849268b4cc2644ecb239b2a4309a80f4350dfb215f6fc34950cabf1bb233f43bc6678547931af7b427517ed8c88cd214aa0358122777a5a8cce2
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
3KB
MD577eb3ade4c5b0db67c6e8a26f131073c
SHA1ad9e8c00174cc2e707f59df671f89a9d7fc2ffc7
SHA2569f19e7a7139cca8373b516ab1ae49c644aa1c8048e8c7aa5784774a081dcbb87
SHA51220eb7d34c80bb8d8a415bcdccf8e46cb36396c095ed1468b69c0cb91da915e3a14c7fd55247f68e64ff71cf8d336cc286c3662710ca6281840fdc2f1eb7ac6a1
-
Filesize
885KB
MD550a0c6c01cdc5d2690ccd1f1541f6670
SHA1c5e017a468efb70eabb1f861784edac62acb0e17
SHA256f9a853830949bb22d6f4d128d71a0ab923d9b5549c0dc8785c7de7d1a4eabf99
SHA512028d5a56c581d3751628c7503e83aa52c332678495943c3648049ae0b26a7190e98395ad205cf60896140d1a802c14a346a2d1553e7b53090c3f5beefd66e9b1
-
Filesize
1.1MB
MD5aa56cb7fd83150c3a75cd6a0de97eb78
SHA134415c5c8e57cfe9a7b4a498eacfe1403f3191ec
SHA256034e066829d28bbc81604250f6df721a35ab1c0898ab82bef6305ffada240765
SHA512765f12e5e060db934d0f4e8159bb9bd10cdbe797d79488a0dc88215a73e49101e279ca69e10c1775a5e161bb4dd02585724c7c87bbefdcdd047adb4277804fa2
-
Filesize
807KB
MD59d96ccb0d5ab5541b61d5c138d91796f
SHA1cf3ee3e66c8f9c23e3efd29978215461347e650d
SHA256379a1f1f02c8cb704f248c2f1ff79c8986f73c350a3bf6d9bbc93aeacd286e36
SHA51269ca7d96896d872eefa63f0c0bd9613526a914e99c4cf12b5d221315277aa64894d99d0f5ce9c5e0ef640d61c9202cd3d51ddb2ab4c55f8fdf60d24a8c1ff6ac
-
Filesize
6.7MB
MD5f27f98c1a877f9ca6f06c23bed4014ca
SHA125a231319659c30d6f86a5c9cdd1747d7c471542
SHA2561ed47933c9f33c4860ecc0bf1ba7525212aa00054037a9a51a8d8f5ce3b821bd
SHA512f054a618d2f8e7a829c26548312b436e21058ee1ff64b40e7c19be2bde037003c21332af3c60e2fd92675af80526ef6faf84b8c1d7a095bb2c4d0b799e66599c
-
Filesize
245KB
MD56e4d6b68e9565c4cc7791b00c2094ff9
SHA1965a00a5a8bb05b35fbaa357951779ea3b71e392
SHA25665d6f18e1b366aff5343c3f6628041329e7c1375d18ba57076b19bf5f48bc483
SHA5120cb1396822c7350057cfc7280e1c67ccf1e1a2206347a10025e285f00e9364563685ba5282775960a9329511fd321a631222c87ae7ca8106eca00fb78722b20f
-
Filesize
304KB
MD5ae5bbcc69b05359d0d5cc72ca6a1262e
SHA16843bd883d50216be44065411a983a4bcccdcc91
SHA25612bfd1007634138b22c56ead24db02a1fe3a4d4b7fe04d30cd07a0ff5d4c8425
SHA5126417aaeb4ccd86504bc1f83e32c91a60920e98fff833c02fdbef974819a3288cab0c96d6b114ceed4432c305d49120cacbc7e0da69c911f4035aadfbec7a91de
-
Filesize
6.7MB
MD5b68e7f7ae52ef8e962723c7ddda4f75d
SHA1686bdf2057cdd7b16877fb5eec0aff150fa074d0
SHA256d779b2acc52b4b3e72c1461dbc7e950f0b650e924b3799db425942f64624e94d
SHA512cb0ecf531c95d657019b0188e648520b36b8386516d2e640239d99972ae44439d21ec6fcbe7902fc59c6f65db3571db0944e48f2207a442f3be5d10c9655bbb1
-
C:\Program Files (x86)\Roblox\Versions\version-b7eebc919e96477a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
14KB
MD5712ecf5a5c8f65f8d8a12a00369c720e
SHA12f7621405689aa24cf1d9a46cd5f933a0ef1dd7b
SHA2569650cfd7b29703d6130e9e67d8fa4d04e6820d2cde54393a49c92731f83eacca
SHA512afc98a35c598cedebfca96426c611c0551cac6917f98d54c4fbf41f13684635351a2a878c3a3069e20bd6d38ee294041a4cf214b4c003a121e37b4b8e5966a8a
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
133B
MD535b86e177ab52108bd9fed7425a9e34a
SHA176a1f47a10e3ab829f676838147875d75022c70c
SHA256afaa6c6335bd3db79e46fb9d4d54d893cee9288e6bb4738294806a9751657319
SHA5123c8047c94b789c8496af3c2502896cef2d348ee31618893b9b71244af667ec291dcb9b840f869eb984624660086db0c848d1846aa601893e6f9955e56da19f62
-
Filesize
133KB
MD5c6f770cbb24248537558c1f06f7ff855
SHA1fdc2aaae292c32a58ea4d9974a31ece26628fdd7
SHA256d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b
SHA512cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a
-
C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\AutoLaunchProtocolsComponent\1.0.0.8\protocols.json
Filesize3KB
MD56bbb18bb210b0af189f5d76a65f7ad80
SHA187b804075e78af64293611a637504273fadfe718
SHA25601594d510a1bbc016897ec89402553eca423dfdc8b82bafbc5653bf0c976f57c
SHA5124788edcfa3911c3bb2be8fc447166c330e8ac389f74e8c44e13238ead2fa45c8538aee325bd0d1cc40d91ad47dea1aa94a92148a62983144fdecff2130ee120d
-
Filesize
21KB
MD5d246e8dc614619ad838c649e09969503
SHA170b7cf937136e17d8cf325b7212f58cba5975b53
SHA2569dd9fba7c78050b841643e8d12e58ba9cca9084c98039f1ebff13245655652e1
SHA512736933316ee05520e7839db46da466ef94e5624ba61b414452b818b47d18dcd80d3404b750269da04912dde8f23118f6dfc9752c7bdf1afc5e07016d9c055fdb
-
Filesize
280B
MD5551ad68b7cc326ebe950e02ca077d861
SHA1eea5a76e9ff04732526cb7811eef720e3b635359
SHA25657979b4cc50e1a449a0f1bf6915b196f6c56cdb40c3806abb87fb81ace88d416
SHA51229b9a47e2ccc643a160063a76ef4d77d82f573a6c756436c91eaca75eab66d036a5d82f5886fbf938ae94ffa3f26b614ae1f96a43b36539484f33301b27a3662
-
C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\2fda1cf7-637f-4ea6-bdc2-ae740f1707da.tmp
Filesize6KB
MD5550f08f35f125afb9d1475bc8c3e3a01
SHA1436023d1034b147fe217821453ff0cb20a8eac6c
SHA256376246e61d0811c37651dd9573fc70ee9c1ec2c20a6c09a3a4b4e30fd34061ae
SHA512a02eaeab0d9661db7b3c01c9787dd297fa6e63dc8056d87ff7d629fa2cbe08543be3ff7758ec070e3e912a595c73cfeb41cedc526049552b3c0994eb4e62efef
-
Filesize
4KB
MD5d25d5e1dc1d93430e64ee17e48ce442e
SHA1d5c7ca9a57e6cc68927a249fe8e601d52680ac7a
SHA2568c471cab38a1696289186d01b06ff6af2a888852dc18d6fb8d2a0e54898104ed
SHA512f4cff7510b4ad81090e0b1842652f8eb7995f7aefd0ce651151bc24ca3a4305d34ecae41cf193d9b846e8f6359ccf545e5d05e63e6e766fa9761ccebce620f6c
-
Filesize
1KB
MD561212387b526bf6de245806c189c755d
SHA1fe9df1f8126bf7f8efea1e3f36e5ec90296f7ca9
SHA256a60b4a99e50d9d90a0eba195c884fe3a3de7a6ab80348358a2b9f27efae1a99b
SHA5124c4b28489f441c09315e15fd9c74d593a11165a63fce9a7e7f519fd91f3fe807b645e1e37b08c71d0270cfabfff79cdb1a68240aa46db16330e750851d68d669
-
C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Default\Network\Network Persistent State~RFe61fe64.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
1KB
MD5275f7f28330dedbad64d2d79605dc980
SHA1253498a8c6648dec2291d40049e726324b2778b9
SHA256b01b6ee257bfaf74e168291311f0c7991b6dd577d30b33ed39a092a4a990e0ca
SHA512e8adc5d97a2b23af1fa1e3f6265640187dfda2b889c2c7fd0d0d77457a6ea976cc15d3cbdce664d21fb23ce1ff8daf856a1c4a36255baf46de8e9e65f39156d0
-
Filesize
2KB
MD5c7d3a0a017fad509940faf2a74fff0a4
SHA11bbcef6565d57ab87d8eb24d0d02f75ef8bf6b8e
SHA2561e2eb2052af4116202d659983085c0c531c4a4f63ef25485ae3b659bf15ea40e
SHA5127f8d2b4dbbab41349e32084f18e8498abc6468dd2ae190f3de66b50fff1119c5ce31c39656ec5af63f0c3219c477fde2c1215dd2f4591cf84e8f72094005d427
-
Filesize
3KB
MD5e4369ecb9ad88d8b7f065e7bd95d10f8
SHA18c8ffe9a2ad3b6343623c07aac5e10b5a05b5ee2
SHA256a442d0a3145cd135f205519c14a780151dcd093672a10d0ebea499d3ecf9236c
SHA512b5e00147ab83012a263999a1244321aeff982277616fc8066240481e37dccb5e829e14b4898fabe959daad527b7a1a6aae6777012049538f47709e7c88230c1d
-
Filesize
16KB
MD53680ae1ad5e76377e7739c931bf71f50
SHA1f1f099e6470c3a3b21c38fd93392811c876b15be
SHA2566f3f653f285340ababd443a1abed325aafb823dea9d1658f6d01515789b9d65f
SHA5129e1199c4a8551fdaabc562a781ef99cf0eaf9f7826fc84dc409e8a28f442cfc5e4fa885fb69e6d96ece96849072e28a04fa7f22ab7baa631bbf677549308a7a7
-
Filesize
18KB
MD52e14958c84c766cf63389c43159cdad4
SHA12b1d43fd7fdf39a852bbedac2eea79a7e0ac2b8c
SHA2567480389e4449b1457a22802dbcc0629c0dce32fc34df19a1a7cbbe4dd348dab7
SHA5125c17ac8b9d5aa928aca1d7e13e92a149e89c8c792ea13288421d8a09663caf8abc1f6d604cbe3d00b82b30aef55b979e2091fe180478cd5ecb01709d0e4b937a
-
Filesize
18KB
MD594f56f9a38e5bf0e3de9cc4c1b45e0ea
SHA12f3063ef186c3c894ef68869520853a48de8675a
SHA256a41b043f2de6684e42a9d3fdda45a88d71d71d9fa764152a55831489d8b843d0
SHA512f99c20271beb0311d7600d2a3a2a4604223ddb886402e69ec11a12e7fba14f7f000607a981690a771b8fe90eab7184391bb7bd41f7200c7b688649e6e4a5fd51
-
Filesize
18KB
MD506cf5f1f5f1ee6d457322cd74adaae45
SHA11a6ef020c84af5c79c0bb0df3bef3801525e90bd
SHA256ea176c3c83c165830a0582eb3ffc2db5cbb7974548481d5d8ce5e2c8a5364379
SHA5123f8d1784915dbdcca733b2a7e3f71976874cfabf88496d77c2517ab48f8c75f16d6569f80f2b66fc4cfd3461a173cd22292561c19fbafc0511405db5ae161c19
-
Filesize
1KB
MD58ea4f1b0423928f3d97c0366885290fa
SHA1c4ef7af7eb889709d2c05ed6ec4afb91c89013e4
SHA256a1abbc915ec6a6293a93fe49638a0888a5d15cadc3fddde6016829b0d9001e51
SHA512223af48a15bdeeb2af3581086f9586445413d76014159e0d0c9ee43d7092e8c92ae6e4ad7ceabd1ebcfb9df9871ed2c5d2bb123d83b17562fe05e1775be3d0f8
-
Filesize
289KB
MD55533fc3f4c1820b787df3ec6fdc2ef1a
SHA1f39ff89fcc1af711e8127c52ba55c8ad347e84a2
SHA25656711adeba4ecafe298eab09cf0ef2f1d7f3260a2aa4366b927029781d270938
SHA5125194c0562b8cb8e23fde7b561b00dd6bed93782f2e9253324a8e8ef05b69b66a549f2061ff3a9010a73a1412cc64889bc93931d0f212b8a68e39838dabd8e811
-
Filesize
10KB
MD5f9d04f6b65d1a463f1a01ec39b77622c
SHA18f13311afc943d362dbb332b1c0fb289a722547f
SHA256b42a2649782caefe33aa7f546a02b69bb292a0d4c8ca48602bd9c8dc623b3588
SHA51216b6419a5d1848abbc668fff08b767af3e01abd71a94341baad7344c0dafa5951ba8e3bbe8561d79fecab03b720e0293e22b49659961d82587d3c7956addd71a
-
Filesize
11KB
MD5fb4c5e847d5f30be002702ffab8e928a
SHA130adae5ee6799e233e29cb6825bde492ae6dea98
SHA2562fa10f05494714d062dbac514989f544036509e4181af8352bf7f8c3b7ff2fe0
SHA5126c0792c37f44835a10e412dc889e64bfb740337c0a94ae360149c7987216cee168f4b70a428fa9a63a99fa0d35640727450e1fcde735b42c6108ee3f9457f72f
-
C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\Filtering Rules
Filesize1.8MB
MD5d7c9c6d2e1d9ae242d68a8316f41198c
SHA18d2ddccc88a10468e5bffad1bd377be82d053357
SHA256f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547
SHA5127fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3
-
C:\ProgramData\Solara\Solara.exe.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.57\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
Filesize
6KB
MD5052b398cc49648660aaff778d897c6de
SHA1d4fdd81f2ee4c8a4572affbfd1830a0c574a8715
SHA25647ec07ddf9bbd0082b3a2dfea39491090e73a09106945982e395a9f3cb6d88ae
SHA512ed53d0804a2ef1bc779af76aa39f5eb8ce2edc7f301f365eeaa0cf5a9ab49f2a21a24f52dd0eb07c480078ce2dd03c7fbb088082aea9b7cdd88a6482ae072037
-
Filesize
64KB
MD50083b29045af4f4d3ecd49f5fd541bfe
SHA183b92c5187e7b93298f86d83826c73da1098850c
SHA256cc62ff55c91b10f17b0543d59486a3fb907d7be658043a3b23ece70dbfac797d
SHA512006257f5be6341184434d071f7c38984d9f1aee74602475f38ca0637c66a5169856e21603d758c3f3a47fbf1aa65aa5f798e2e49b598f75147c4fd47207bbc51
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
992B
MD52e56822cad031b72223f47167d62bf5b
SHA11403ee99a61e9ae9d15a22106700044e30873b91
SHA2568200a2554862473fb558df7f62dea2553e92d883ff9c808aba22d7c9572185fa
SHA512852b024b63259d5a6b6690f94761faed40bac758662f23496fb1c3839e99062fe37d6487b423cf1d145265e1bbdfb3d4bda37b3e74eaa136bd5b8e61838d5817
-
Filesize
152B
MD5003b92b33b2eb97e6c1a0929121829b8
SHA16f18e96c7a2e07fb5a80acb3c9916748fd48827a
SHA2568001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54
SHA51218005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77
-
Filesize
152B
MD5051a939f60dced99602add88b5b71f58
SHA1a71acd61be911ff6ff7e5a9e5965597c8c7c0765
SHA2562cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10
SHA512a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2b8c7bff-924f-4e81-b8a3-c7e6b03fa051.tmp
Filesize7KB
MD55659eedaf65116760ca74d04b46b12de
SHA122224e75e200662a49294c39fffd0f5c72399772
SHA2568ac19db91a6bbb87c6b85d52d9a44358f706f723047c33ed106f7d98c0074a24
SHA512e53f3834d724873691f8412e429551a4831a73661c6daf61de41f4b9f61b7e26789f0b226b9ee9ce5bdd3fcd733fb4138c320a1ecff4be209288f64fbd2bb3d8
-
Filesize
103KB
MD5f2dcbb1f3153e72e5f9335a4776bb51d
SHA1fcf76e5002b9aa519906913f3ec493fb7affa3e1
SHA2562be16e2098f1c7f123d123adab5c763061ddd3db74fcdff7e77299267d4bd1bf
SHA5120f9510cd8fe090ccc0ea7c60105b56147cb6f11d9726d1775cdf298c8d131f103b6d0cd71502ca1c72646020a067cd2b9e6fb41d18431a57dc86a8a1688b3afb
-
Filesize
77KB
MD5da504a86cc8120b79e6aff72ca205486
SHA161ed1c46f004641f924a732fe6e8a375ad912356
SHA2563f718bd89b794ee72ac0554240317dab36f14436555fb0151a0176164f7a5223
SHA512c2b03a02340e750d1f9f2f41bd4c3b1d99d0e931e3505f492c2c312bc7b45487c9331b535aa834f0b1ec2461c50f3b8fc75f2add786a8261f8f7f13f54c6dc6e
-
Filesize
49KB
MD5b5b9726bda775d6efa53ee1d6e700aec
SHA12d1706599e7477ba30947c78178f04a942e6d487
SHA256963f6799e06bce3edcfc88b4deda71ecb40e09b74663463927519dd6b2612489
SHA5125a70785f6c28d8e252fc41f818b40d2efe607c1fd79b18dd804997756e447846888c3f129d86433a3323755adbe5e6e8c0097481e0cf88168662541ec021dfe3
-
Filesize
22KB
MD5d96bc8cfcc751bb4d7c1c4fc79fa7ae8
SHA1ab1728612b94c8c8910a863fd7017b42e9ec2501
SHA256bc13472aed9cdf363e21fa5110934b068abf640f9dbb38287a75bc73fec6f561
SHA512e3f1720eaa3d53d28edf1baa34099c22a6cd8c20cb1b039cfa6e2c32926b0bc06265784f88fe5433aeb3422be1c3a57ed91cbec7ce22661b0af3ae14ed371c18
-
Filesize
51KB
MD5588ee33c26fe83cb97ca65e3c66b2e87
SHA1842429b803132c3e7827af42fe4dc7a66e736b37
SHA256bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760
SHA5126f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04
-
Filesize
28KB
MD50016fbe501feca393eb89e9cc70b312b
SHA16ee1e8ff55e011961cde983ac0977ab371ed2626
SHA256f519b73e9bca65ddf4fa584c350660992332236939dc466f51124d34406d6444
SHA512f0944934ed2741aff461661a245ede72c38958186dd2eed7c76ea680a2834f8e40d39ba3e8ec909fcb45f643ae56758da056bfc523c0ca7c3df03ef937a6f21b
-
Filesize
48KB
MD5dc95b434253639cc00b543f33e956ff5
SHA15e9ceecf04bf6315a69a4b819dae583358f5b59d
SHA2562af5c0ec8fcbee9f27a01160029c124230851b326c0fe40767bb27f1c7e64d0c
SHA5126b40f4dcdd0ab74c5e130ba80f70502d05240eb59051210a1d66439065e050b77705e35d37538f0034659b75ffa073bb6275e4136bb2d8bfafb248afd8352319
-
Filesize
67KB
MD5fb2f02c107cee2b4f2286d528d23b94e
SHA1d76d6b684b7cfbe340e61734a7c197cc672b1af3
SHA256925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a
SHA512be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
215KB
MD5e579aca9a74ae76669750d8879e16bf3
SHA10b8f462b46ec2b2dbaa728bea79d611411bae752
SHA2566e51c7866705bf0098febfaf05cf4652f96e69ac806c837bfb1199b6e21e6aaf
SHA512df22f1dff74631bc14433499d1f61609de71e425410067fd08ec193d100b70d98672228906081c309a06bcba03c097ace885240a3ce71e0da4fdb8a022fc9640
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5f297f716d4f2bcff44a4345c0b44f97d
SHA19883832f3d734bdca475b3807d7e9ddf2f2634b6
SHA25638187c1ce5d0b1f012fe5b8aef89809f9fb468787537d1291bb078c692c9d81f
SHA5120591cf2b4630e84297b96f37a717ad4e2b5992bb014f7f3728393df0151749d68bb4aaf1056dd268b36e2e266a78fc0cd6f8d203989433b7476423711cdc02be
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD5d9a1f90cd1e2fdef5b6853e570e32bf2
SHA1f1c78a51147748ab9afb78b96e481f7d7a09b47d
SHA2569d8b239662eb3789dac6790da29e4342434b800cd23d0869c163b17e4d2395bb
SHA5127aa05be8ad1611ef4481fa7e724e3e6045656e390607eb359fc0f0ba242e4337632414394f5ee402911298317ca63111fde1a9da1469adefd766bbbaa393ef51
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD55545d924fa7522131f17c2fe3a3d14c0
SHA13329f05afcd51191c1d1dd3b6ed01d8e828d5dbd
SHA2562f84fc012d0a6ccd38ec45a9b3e1f72913f369af1ce3bc9521c8a56e8df9f0dc
SHA51223a35bf5dec4c3f22bad45da9863f7001d8a086d665e1da30627c334b7141b66ece2581e22810d8929b81550abca6279aa8910e8bb8aad65fd26f8e153d05212
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD59ba0e3ef6487bcf2863499a322e621b8
SHA17c472c304e1556783a5dde3ba0b6b1972daf6df8
SHA256dd7ae9df1e54ce0bd655cfa388692f1e6d5d74a3a3ce7107af161785f8edca74
SHA512012666bed0920d2231229a3bde22c31f27e7cfc969a35a88550a6d729e5b2f81d7c334c0bd642513cf1d7d24cb2003f7bb7a99f70837cca0427eb653966501e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD551decf909f3e7df4183167bd66b19e02
SHA16af2c5ff11063aafa7f208596f409a37ca5bcfb1
SHA256b4510eaacda85faadfc868867ecb7501f8b5a6f6ba46ac705b39377b860cd240
SHA512f1b9151f87f818bd72643f7153b0f1196b0233a03b25dce04dbd849333e6210621b4edea74374fd43be9145754df6ae770752d13853c515f0739d7341c4f4061
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD52fb10f20b059814b5f8c182374363cb6
SHA18ad9c5f74648178f899012b31d3e92d267b6030b
SHA256f4d1ac7bc696e0c9ceb178899251914d217d216ff901ec134d074a0e6ff286db
SHA512b10734d79ce10333d9b9dadba869066b2280a01cbded2aae5fc3607906e700fdb5c1c9187fc348f7650205001625b7145ad235b7d1cf19e6fe8538a044871db2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD58f6bf9b4c016ecc42491430408b69f5c
SHA18f71e0f4ea2a87205ecaf4f8e0faf7f554990c65
SHA256971f8e9a410f26f992bec2183d87afbab538d46c2182186504bddaabac8c8fda
SHA5126ad3a3dbac44d24726ef955d39501ad3389f48e892e55fbe9637a8bbcb579ad7b50cc83bfe6fb1c21d9de6d0595135134912cea2810ad642d2536f85d1823b0d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5dffeab5bfdc39c8c8c1460b3ec40ecf8
SHA111df2ca43eb2db88b42940d5836f5307b14ebe98
SHA256c122667dfb2ca9d3f15b5cf21acad513ff9471bc73f8d503a79100cbd45713f7
SHA51261d9d488b829028742caccca63b50dcc54933d6d7dc417155c69b6a6c3e7b25f860f9de0b8806d20352d5eb887fdc36ff28603cd017b6512d003a4b2c39e8022
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD5d646224561904d1e9a1a3b6cf9a9974e
SHA106ad9612b53fc1fecdf59140e01d375fc30d4568
SHA256e3bf7b176c681c41ec883a2e86b66f4131799fe1e7b7a77269a5d2e08523b425
SHA51285a01a48e53a7e5b49ae5c4da2fb36e1d165141b4c31d4fcbecefe9ce1566b11869a1a9c4b670d269cd1addf75e1bc0ccceb968642a9e9669d00b82990c4a2ec
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD5866d87b2c7db3d85d23b587410983ace
SHA1f3c77fc087f2d1907fabe99a8e132690e2d48e02
SHA25615a80430a58395c9bc04b04c6a466866bacdbd8f8858ed0e9f597c634db49c3b
SHA512140c25abde1df718b3b6e7ab70693088dd9212c2543d9fc71aab315578361f0f070a658f684e22e4be98c568ff6d22f1b7d82ea4fa663ad2d06ee5c99f31b6b2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD514fc94e5246092ccde626c46ef22b3e0
SHA12caccdc509b709383a2f82d841c958441691d8cf
SHA2566b79961c1423d32a20659f79a2f2b43a47a7923c9f602616ab782e949ac63263
SHA512345e714c60e799d2ea96dbb39e123edfcdccfeb4ad24b7dd1e24f3aae4a2c5862f97d1a655bb6a4e52f9c76d7c034176f99a7a4085afa927aa1459ce3249087a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000008.ldb
Filesize707B
MD540a72b49c261b0b19f6566125fee50cb
SHA1b939783fb2132e5b51caf484614dc88e0f60958c
SHA2567457a7c7f0cc25e4f3f366d1eab229bcacfcdbe0a5c4c4aac319ad0ab3b36a63
SHA51248fc2828f50c76ef122e2674b3895bff6f24ad43b58e019fe0870802eea9a629880df649cdc35c83037d97f651e90c3e26a3c5df4b17fbc9c84733bd9f36adb4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000019.log
Filesize19B
MD5f5ab242f5d87e3470ef1545dd881569c
SHA18977d2b4e35d864d0ffd5f9a308e71987e85389b
SHA2569e1dd0ca19a8c6e9aae55e9f1b7ba884a6dc4f81d6a0725ed676764a7ba3a4f0
SHA5127c77236711b64437ba04855ea61683cccca7a70688f35be68b807233852cd5b583398a17dd83ef46a1a8de46f132ce48f312a78051a90b059c60d3fd2e39592e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize755B
MD5d9234fe7f9f9a795b6a88e4fdae517ce
SHA1d7a681ae9e764cb6f6a5e4b7ca366089d38cb26b
SHA256ed7b16e1fe7e3b4f7c68eb5a5dcf0f68c63d997c40921295a7432927b82f877d
SHA512b22c8b390f76d3759899979f124cf6fcbffe157c478678809e57fe3827a8842790264aa4094f0278db76b16523e105533593b566bacfff8c5140e9a19426288b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize755B
MD50849e9fc50abf899c19e5049e3fd732d
SHA17f58518197306135591945eb739b63831dd78bb2
SHA25635458d5b8ff4679f1503df8be724c47869e675105ec1af999372db37c0e5b2a9
SHA512770e95244e89e8a742dcb91107f19c768cf0c2b85bd6b8c674a176488d1ece99d553da7e01600ee4c9c199c091defcdc85426a4ba6d23789da5c0ce47583f7e1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize745B
MD5ac98078d6ebc4a619dc82755a4218e41
SHA1d82b25a3276b71814263abd1c493d2094a82b61b
SHA256a656d3a6e03d334adb21eeedbe442c48cbd254a8aec0dec82f6209c4fc58fbce
SHA5125c17a2569891cb1a831c29db0985058b36f78bc5b471d8a912ee6646f24bfdedcff1ffeaa8636b37094dbed0a2ad06ea69af8fbb3fd24ab7a5807d0dcb8a0b25
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize752B
MD512e6ce637f50850454e48a3f8d9d38bf
SHA118fbda36371e27b40270fab32406edd48b50d0c5
SHA25624b0e1296ff82fdc160b43983801652c7cce1fd4fc98eb1edcba8f2fd1396429
SHA5122f36b7890cc6841f26d492b9998968e1f82c599d893876b3f9475497cc5462c5f0e51ed9209c1db39272edbdba20e67a941c888bb7732ee0cf4ec586d3bba7c0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize747B
MD5cf7c4ef20987f0a08af226d77589e928
SHA18e3f1571585f88967eda3fc1b82c7e2f97e7c0c6
SHA256a52e3088fb60e9a01eee012f6554e3d9ae4fa447cc0becc9c5183d8b3855d997
SHA512986bc14b11ac9e5f877a8598584ec24cb51b5ca0bc411233a5b9d8221ba66efbabbfabdda48624250fce93ec597ddc117b1d5c52b819f2179e8163bd8767c160
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize747B
MD5b361653ad634d0ffbf344e7c86faf715
SHA1b01155b4b76f747fa2ea905f74d9c3b5aaf82f35
SHA2562dffe4ba8da44c64b784b2428d28c5a2202f72321b42ddd8fb1ede437b9e4604
SHA51257e4e8709373a34b0363393f65cc41669c5a0ab5ca9cdfcb3f64cf2ef044c290ca4b8eeff4db9ffbeb7b604438c4f44f368f0e2919b77179eda9acd7a818fdf9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5b51f5.TMP
Filesize1KB
MD55380b8303caa5c3c67ab5f9cee7489a8
SHA116fe45cfd3400d82103edc2fd91f5fe8665dadd5
SHA256e8eeaf95ce66f91aeb1443d5b2008de5b6cbf02a59f771553269c10b25bea99c
SHA512f39d31c4f1a805c15b0fee5f88ae4487c2fc1a08f4d1042e7cdea7ad6b91d26d7a11a03721adaefb6210810cb2e2f9e4dede1175ce6713f3940eeccdc8d9d5ce
-
Filesize
10KB
MD57a527fc18fe5d7a556d88e43e265deba
SHA1227ce431507877442eefdb77c090babec617af3b
SHA25662ee0e4018f341ff3e096f6d27492b68799db0d805f32c7624be150daaad45c7
SHA5124f3340f2472870931cb79290df18b4f64bf80819ea66febdd9a8fc3039bc9412bd6bb2c67b13a52bf9e283c28595091474592117dfc53d8fac091ebec4081efc
-
Filesize
8KB
MD58b973fed6245c5133964f477dc4f4c6f
SHA16c616f364e555616158a441bd4b55db7dfb89b13
SHA25600de7ad72fd0075c641b6eccd8c244706c8229f091fd444045260cb7409ec349
SHA512c53544ac49d69ebc61a9dc6e8f35c7f93dbba8e08fa6c6cfb344741d6b60a3060b14487b7cf942f0cbfab78130c093ce63c275c0b547aaed909c02ff14f499be
-
Filesize
7KB
MD58ca5f78e93007d8b80c11bbc938b447c
SHA1ee5af880e1404e4c48ba83d42e350ea9feca8218
SHA256a1fc2853f8bdcee8b19fed9298ce6e59a72f060f8ba607a4a6677ef8e9a904dc
SHA512fcffb8cc4cbceeff76800ebab7f30dd5e33f8737734ddd4291b216d5738efbb902530b8acafd07b3b4f6a604a3e01d5a9c2dea9e991e1bd674d3bb2ef93d41db
-
Filesize
10KB
MD5154ff9570f8fd954d98c5ad22c913d93
SHA1e8cca7385f54e6c75b75cd6e14b2b965161439ab
SHA256a3ac870e780ca40774ffdfe1416843bbe06876846cb957f6d6c48b44412da2e4
SHA512c94abd18344a64d4850350c076c763f6d466e5a38a37de2d8396ad77f087a6ce1f79688dad5d1b13000facb92b7464e7c926893d7aaeb823a7207d0f239ff9e8
-
Filesize
8KB
MD55a6d700e12009d1f548722cfea6e2560
SHA19592d080f9f59710b49d1e186e062f235fc8d8b4
SHA256bed601b07636fe57bb6da28dbfd3e44b178e6232d3be27c4602b08d130f81c62
SHA51281d49f41f8eabc8a40a0c9dbfef0126ee30b13608e3fbfc3db0eea11042a0f08bc947c0d1c807cff06415fe433a43167f83ad3c3c3629944dc54ceb42792dd45
-
Filesize
10KB
MD5dbd30f4ee70298b14aec1e60becb89f4
SHA1d1d55f42fedd77d7a04449ee7564bee7a42a8035
SHA2566b19a8a04c83010e618a1a72310845dde50147c3fee9c87541f624e2c242279d
SHA51283539afdf138c5366d1cf7e337e85078baeefc14c34afb988b81d2d73ff1b2c97be89d656b1f189925f88e19380d96996a9a187e066198827aa478e7cc304da7
-
Filesize
9KB
MD5cd8f463adf414dae064b5a50cf0613ee
SHA1cf65623f93069e882468f68eaa8dd42440e2727c
SHA256f6c955afb18402887363983207176af32b36fdb426ddbfa41976959d2662ccac
SHA5124260f9f0b48b0a17328e8a40df3f1275b5b29fad97433ec75557c175931bedf24cd42e121d57f9154bfecdac9776b650ccd1d42b051ef9f1c2d31d81fd1e970b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Platform Notifications\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD565caa5ce8b99f7ae09ccdeff07d944a7
SHA146345399aa2aef45db359e74045e424cab60887c
SHA256a53393c652e984262569179c55f758a83f64e08ed10c30d8d3bac496141a816e
SHA512bfeb5b42fc1787aa9272086abdfcf51782a50762f897cf38d86e2cbe176ca13a69bd8d98b956bf34f7037955159862b41c02d6149a98d055392bfd2cabad9cf0
-
Filesize
10KB
MD57e8a2969ad8e239ca758fdda79c439b7
SHA15a72e2e3b30461c9c13a80f12d1420c41355e16b
SHA256ca89080e820f3ec5e0c271fc87df49eb28e10d5fad0e194bd6dd5e0a534788e8
SHA51205c645a96263a3384ffceb3a1d6ac86d7ddf6e3649d91ba3c4b7d0c1c0b01b54a2b344dadba19954033e95bbdf56167887c7a5ecb012656d9472c78618959d0f
-
Filesize
10KB
MD570e492103aa583827dd76abbf0cf2362
SHA1dd2035bce6288b3dca2bb1479a06c097bb808ce0
SHA25636de7e0511c6d8deecd1a6670e7f1cb8e709c21b32971fc45852d8db43a9dc75
SHA5124b7482ff25d0c7ce7719009961510f83d169cbfc11c5872c5951d2434242e520f02669f7726cd592aa38eeeb192f028b508f717eca78d217c7c77fb563978b66
-
Filesize
8KB
MD5007f3790e3ba976f7100e9c9bd4e96d5
SHA14488adf5eefac0b96c14b2af70474870901c83b3
SHA256cdb2a3a3467cd62ca9adfc0e45e9379cc5670f761ef20635ea232ad1f891fd0d
SHA51242928cf3536e08288bc03a4abfffa72f522c5e212f093fc566ca5196b793ca68613db95edf56c85390e85f3712f562c6e54e491fcd0dad68a0fe5cb477306484
-
Filesize
7KB
MD5a48e1b9c346f338142a2e62deeb23634
SHA1d9b0664cc0716887234cfb5c0951c29ce802db9b
SHA256685953e0fb75a373b5cf158ebd35442e72b71e5abadb015205ef60b5a1dedbec
SHA512159e9b8e246fa4e4447c5ff205c592591a47cc2353b9a427d7891cd20003507c7038ad4131b8339f5f80017a0d91f09dd66c33796161f693c35acb8bed975306
-
Filesize
8KB
MD5f2edc94c30e1023de479c1351db7ec26
SHA1031059e1bf462aa7addaa396df93d79013f02be6
SHA25696c57bd86a9e97a098e3531537126ddc5e24c7815aee8c52ff5263385f8aa4d9
SHA512d530af32ec538726998bbfa91ef8f0bdb598bd3673d3d25d626ac156192dc9b5eccce36a68034a11f687ee809adfd1fbae067f69aac69574dd998ceef746b13e
-
Filesize
10KB
MD5b2d8bc906ce9713ba4bfa192c7e826e2
SHA1ac2f723548735785cb4190abe6d9e0599f654476
SHA25648ed30574e78afa0d8880f3c734c7e7cc49ffb57e3baf72283d7c1e80bf6970d
SHA51235476f8faa6d0ed93b914e8177688181d7360db7496b5fbfb69f0d1f9bb161cbb93823cb34c77f721dc8e44c406dc5d29770ed21109e4d60cb7ffebb78fe2e5d
-
Filesize
10KB
MD5e8d8fea671e972645e2919b0d6fc749d
SHA138a94a1cac16c630b43cac71ed1314e7d5893379
SHA25628e82110e0600382cb23de0d2e4bf1f813c8b4b93cf953f2fc7921c6ccf12c60
SHA512031f857c1e094d77d7573d388659d9f46637c194953fc7869d8cfa1b181d7f71200a7ea9c6bee5fb0a5cadeec0d429e95a10ce1b3bca0116e16bf0e399e50362
-
Filesize
8KB
MD5eb7c626770596b0d95e08fe9c4bca2f7
SHA10373f96e34a1449c4c3e65a608792f7622b8daa2
SHA25610969eace05f43851e3822ba85578074f6c7a4f8f31f5de70d18ba02f82af4d4
SHA512315fefd589b3f59b49ad981962516a4021bb13bb92a51b9aadfcd1ac6df11729d9789e0a8b1e4965bd6b23f9e47eacc815cfb166c017f072c527c34a653e6853
-
Filesize
10KB
MD5dffdf293df41520f3892350b812596a6
SHA15953f54544e880a2bcb3a6ecd375e0710429e385
SHA2567b3bcfcb438ebbb5bb8751ff3788153b5a92d5b813e5f6b6e4e414614eddbd83
SHA5120c0fef1addabb2591b1e0d52a863780d43a3161a139a61fa78aa47109bab55a8eb3a4244a1628ef25c2404ac5b869389b237250e7fae085f37c3689b2c022375
-
Filesize
8KB
MD5921eda0a9ef95b1239ae8a4efb04b2a8
SHA14eed20bda0c2a03da1aed9e4752cac426faa89f0
SHA256c856b704be5f6964d593a3e468129335bee44f66eee93a79d44ef3461bae17bb
SHA512f2ad18b573147fcde9f2c429d662c00e7a81c775c507b862334d8eb8ce7ff74c8e799d4d81c7ae67446d3092b25cb7cb67b3b9a448937f3cacf7bdb3c3085900
-
Filesize
9KB
MD5d32536272031e8e8100a618809fe661b
SHA1d6367b5271887c6e1508ed8e5e8a321bf381478b
SHA256b0816182a5622ecedc517f7b7a9192eefcb476d067a3ba5a69f5b757b551f856
SHA5126de2dfc4fa0fec83f3ed76df7fa82b0b5ca00291dd93d320863746d5fe28addf60258019ea6441d52397125299b6111e92185b6535f6c246cf43aee25dfabf29
-
Filesize
10KB
MD51611f7615548fa98d4fe95c551ba9e4f
SHA1af918d97bffef2fcc4f724f91dd6c0b00cc65357
SHA256dc28c60e10e64b9510eb31eb224b11011234ce37e39e9e443c1345165e496a94
SHA51220157fd5a9d06aa7f7a054e02161bd027fd20dcd3909787c8460f46218021b1a242c02757d814aec508bbee7fae7c4834b0dfa7594066606203a8c3fa3f707c8
-
Filesize
10KB
MD5a48dd9c052bec802779d2603600f6719
SHA1e41516214e655fa70230d1c6b0da3143dc1b6287
SHA2569d32ebbc58bf579b7303db2315669ffc4019e8bab85fb5c06760848c346bbc92
SHA512e918bbaa8534a85b1257062250fdb8815a1af3c293e0ef47a4b97d264473daa35dd622aa3461f9222b5986c6ffc7505b8bc130da37304ab6c4d8f2eff8ca9284
-
Filesize
5KB
MD56f58328217470e6428be43a8b9d1bbbb
SHA12fc154bc5cfd14238d63bc2c6841790175a984fd
SHA25600303a9f20289fc741f994578ce35f26c1f143da74dae75152b2874b9d9532a6
SHA512807aaee193d76af9bc9a642dec9dd7d4521f906504381270f9f4d9378e86fc4c1a2be5e93fe7a44ae0d555df32d0cd68b1c8e47d2c126cec773499ea5af1cf4a
-
Filesize
7KB
MD510a5c7cde176cbdc4d175b54d7a12b6e
SHA143790895e590febf91a1423e44524ae2f356ee78
SHA25672861800946a1a4a9d484e102ffeabf73d4470933e934bea8e1f7ec9d0ca6f57
SHA512add13887e0dfccde3517c074200d9651cb793c7a32c279933563143089bee10d72fc67c308f220c833da9b19f7e9676fd1e2ea427964ce12fdcaa519e9f60f90
-
Filesize
8KB
MD50870ea23fda0539ebf6ab9a5336988f7
SHA12fe1d6ebccfcb4d3062084cb8cc5ca9289a614e7
SHA256d8333f1f02e5a644ac679de0f81d0e2fb9d61152b1e1ffed3d72bc68e7e6aceb
SHA5125f9a8aeb061287329e37241c5c2d6de3662c299e9f34635a4df9c1918ee7c96eeeedeab4dda6f969031936cb8d96bfe61f0574cd3802b776eb0a34a8cca9bcb4
-
Filesize
6KB
MD59bf814cf7bb83eccd0e72ff43a41cfd7
SHA16717106795e1f51ecff6dfbf761c510a32feaae7
SHA256bacacbb13c9c5512795c1d926712f488f187f0c84dc87f9378022744dd56f7ad
SHA51219d32bbe1ad1de39b91013668f5c7d266f36e8874975da48d7785d9d799f200b1b601c86ba7d2b4bca3451958aa4fef9a53fed9aef658b5de5540190de3b8c74
-
Filesize
6KB
MD5260e292e039ba781c7b8ea7bf5586508
SHA1a7735229db67d2550b8e7e79ba0ca3924eb8a3d1
SHA25663f204999b670a8c9782291fde5a60e8cff04562d6f7d44f1f03240c60329e49
SHA512c5673ea7288b40593c96f25a9d750cb050613c849d58d1c9b37e1babfc11e50093627f55b9720104a45a56cf4d980ffa0e0ca47a36b5b465b172f392c7b85be3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\93e4c31e-4a89-413b-9139-85aa43916799\index-dir\the-real-index
Filesize2KB
MD512a538ea8823796a063299f0b55c5551
SHA1fa35adf8aee7d2239ea749c371f4ac39577f9503
SHA25635632998296d470ed73d2286759cafa4e6c1ec8600bcdd9c36a16ece21e2b462
SHA5124351bd5695e025126fb556cfd26c2a97b26e8c85bab4262d9d4596223e76eb4bbdcef59bba7985fc460691f22a3b4a5696a0bba1d7d96d6b5cf8f78b715c8154
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\93e4c31e-4a89-413b-9139-85aa43916799\index-dir\the-real-index~RFe58291e.TMP
Filesize48B
MD51013c40a985b46e60ee95ead33c178aa
SHA1e0270534444beda73b8de439be5825c31dac9497
SHA256b70cf74689de18103c0715f0b1fa99d681eac00fe0b08112d81e1a5c5dab8b4a
SHA512a3e9ea2e2f035c1d7cfd9847d43d8f152ca04622879b2e48593f4b9efd1392e6369aff5e80ecb076f8fdc9ed7d450047b2193ecb2bb27907781b2222c66df3a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD5a524ba6b0aaefa15ed4b04353c2f98f7
SHA1208ff816f6205c01469c8cced00e0ec68aaa0181
SHA25674d865fd83abb488239ce710cfa9ec7775dfcd843f0233dbf15ab0f183f41331
SHA512e3fe4110695c99ebfa2583b7d9457a262f172be5f8aac872ff76304dee58dcea8f3514aec01cf6bb89afe06519f09359ee209367972d87c798d7e1583aff2876
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize89B
MD5390a7de10c02e8736a22700dd83019e1
SHA1eda983663fdb83a87425be24d3fa64384b38bbdc
SHA256fa14307834e81abfb36a07a06c62a754225afd9f0730df10fc86575dd9968f75
SHA5125e09e402a8ab55be9823649754d865abdeed70ecd2681e35fc9debdcaea9547230791a733a06dd13d3860234fcc782361d0f1e8a638afd6328cbe4d3c62b735a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD5a10b52a16a5c415a0dd1fd47555c4720
SHA13ec544b4ea95306086e6ab6c78c1ea640abde06c
SHA256d76dc524846558c3e51a02c74a09f81306ea52aab963a03145005bbb4d0557ac
SHA5129358a4188dfe4f61286cf99a653f4842cda02cd680ae302c53ca07842cefdfb070119b1157af86f49cd59a41f57d634e24df35b3e610416d250792e09998de91
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5fe5d1cb7d12b11a5ac94b09e8ba9e760
SHA18227e30eb3d1c4510211f2379f2c4a01b868fa81
SHA2567f47650f420a98985c8634f8fbd48fa3fc30a2597332e5b61a18b78e163557b7
SHA512ca240bd68eb49b279899d556b92cf8755152eec7283fb41a82a05948cf7cb23bab6f32a4dc8bdb77dc97af92882ba4083d583b6a3a340b26909b19a0dfee55b6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD597dc473b3ff0c4a377a8108f5d20ca8d
SHA1b344aa51ca1f9a4713bc40fbb211d7160eb16d7a
SHA2567d12763b11716d36b854490c5d5d8d4941aefed2abcc39bd365bebc62872784d
SHA512baca251e36a6ea07c2d6fc73b6c7dfa399e8219bfdaba3228e29d80bf9ab0ee85bff360c60659a10467a9b0747086fc48ecb15e6a1aa3f5ef38dec48b4c4cb12
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize48B
MD5ed2539b658afee94ad503f3e763ec264
SHA1a8ac771571bb29d26204c38bb8ce7fe93399ebf8
SHA256f36b87b43832c73631c5176709fb4d139927d1870144562f2a3f694a8f9bdba2
SHA5129f15cd7468271685e795f50555d3b822d5ac7547a57676fa8ae432044a3226c2a3352472a4a51079d5a339186c24abbca190033f38fe783f6ce8b9b816c43fc8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58773e.TMP
Filesize48B
MD5523ffa2a11e1ca71cf847120f1c04622
SHA18755597912cacf85e40a59db665624b23a95af7d
SHA256630976d49e1fcde51ac64cfe18a76e364affd5b790a069e8f9472e750ae4ba92
SHA512560fdc00269f458441efe20d0067831abf228ccf1743b50c3a54ebb5c251dbbaf9eac6ecdc8a5436aca038a7104f4dddb17ba2a75a12c00cbd46c4ff3dcff0e3
-
Filesize
7KB
MD5a7c786172c0f1ac4786aa9c7120e3f5a
SHA116911e1bf713150fb224bed97f50da143fd5308b
SHA256146eda1e72eecd0a16b69a6b293ae86eb689c3a8b1d93d4fc25554ed14d9d913
SHA5127e761f545743dad21278d441e7597aa0a813919db55882812adf0871cef3a34dba17335456758f33dc780d459c0e896ca5233f6bbbc6830294d8423f5570e43c
-
Filesize
7KB
MD57a8cad57af702aa676f22a78cc05b7a6
SHA1dc8020620d34a3891fa5a7dcd3f9362df06ee967
SHA256d98f5d8bcfe67f5eea3ff877098693ef029d3a768079cc95296646b162c4fbb4
SHA512dc86705f52e7c64ad751ce549c99fd420a92fcfe99440ad7cab3f94bf89293123c8c09120763d67d7d4387a237ffc600546b1b9dcb0eeb505b65d9bc717d1be8
-
Filesize
7KB
MD59fb9e641d49cb67582caf73005c6d89a
SHA15ebe524c026685a5eb6982de1e5fee2959846a24
SHA2568be53ac38df240b9e414a70014867ecfa524e71208bcd08c1c459ef622bfe41f
SHA5126761fa4ea5ae1a05cc63240093e17cd28bfa55b7ccee4ee0b60eebb53e4065526ca131c8c5e1fa695b1f56840009f22cee1e9386ab043414dba5b68f9bd8bfe6
-
Filesize
7KB
MD52ecc75a94829bec2e968a29394c81d15
SHA1185f7d31f8d90bc4ef41cb6558715c60603a3938
SHA2561a5f8eb153cccb1a5ad77d44bc5555a94fc0a4b6c9613cd9f3f8c5546f0003cd
SHA5123996149b84146003742718c4991f3fc1c986b675e5505b5019e421bc206045e2bd06705826c7dd2e980747b77328163f480eff0290a4715ff83184f99d0a3c6f
-
Filesize
7KB
MD5802a2e2d7e75d2592ad96b6daedb57ca
SHA11f14a96dba97ca9e62deddc97751721911ef6774
SHA2567512efbf99ccabb741654203b959091d57aefbb8e13788233f47ce4657f2865d
SHA51294ca8114cc5b9f0d3bfa081ce699e28259a53efba3d0a24d89c2e899dfa24cdef211363f8cd1978974650fc4cc1af9b4433c9a240411177b8d45343ce4d1770f
-
Filesize
7KB
MD595bced782ecd6fd558a4186efab84570
SHA192b544b62348fcec34ee0528d21fcf808b0ec38d
SHA256983f0a906f03b702426c8ac30b127e6a8effc29a9130c6c2ff527c8d45383f84
SHA512e1af5f38b0ead4789ff77403f33b0a48e0a344075c9e8dfabb36bff87068fd5b91aaefa0999311bb2f8f40943ed0277275a88ede205a01699eb512c9127660ce
-
Filesize
7KB
MD5c145604a775a01d93a9112cba1aa21c9
SHA1f9f8e1bd1b448d169b4fa6b0ec75afccdec9f2d9
SHA256d7bdfa50017ab556d72166eacec1aa55b9dcd58ea9656ef66de23f68d11124e7
SHA5125897676318cb1fa35a9be46d5ac8ff7540ed55221d30ba425376b3a88b5baf60620367dd5de64edf5e712ff13d9f927a1af929c53c3d7f099dc0197edbbd4e0c
-
Filesize
7KB
MD5d65186eae2c8294ecb0397aabd0ff68e
SHA1d8059d2ed8f2e091461fa917c8870718773f1aba
SHA2563e274e724a9fd2f95d5c6fa01ee35be857b20326fb3962e7b7378c5c354f23f9
SHA512542fa0fe14d5d19bafd18b00439e2f23e523be3359f4718cafe33be3683d13f98788e084100f8d4848d1a6279ba4bd33da16d279c671625e587e1c8e22bfacdb
-
Filesize
6KB
MD5a1e6091f4d1550385e20da157184578a
SHA1578c3bc4f65004c1723ff0cccde00c1426ebd9e4
SHA256656434b29af1825795664dbdcd92ed262066e1948831897126838fa9e5d9017c
SHA5123d517320959064748db054590aa98fa647ddb8887f57d45be10808c408957bbbeaa11d1c156e0aa8092db9ab7a4e10c66878e2ceb796e38fcdf2701cd0f37d6f
-
Filesize
6KB
MD507d1d8f0d3c2460b56f512129f2a1c81
SHA1cf11523c3b40db8f959d93b731469a3f1b15400b
SHA256ce1733c81d2cd85abf1dbaa2486943d07d04422da8842c766e31c99c52562fb9
SHA512987c04bfd30ebe3b7b68dfe05096248f1166b861b6491ac35ce2e0f0b1540b3c1889e810e7d94a27e8290c2bd5d24f44e998f188dbef2dd60963c90d40787697
-
Filesize
6KB
MD599cac3a55460ea3690ac482021d12dc3
SHA137d0f1e4e83c4b59d3cee4ed648085c3964a0e06
SHA2562541c467d22a965da0a4d4ef904ffe6f90ff46d536900380a6802eaabadc1c92
SHA512b8b4f67abbca101764a4142a54fdcd8d98bbe65a4f38a843a2647e50c4dc877f4ec2929f8e498a98bbb7e4b772f5399d2d5acba91d48575a25d0bc438fb44edb
-
Filesize
3KB
MD504c44e4917c991891d19bb67eef652c2
SHA1e22c446ccf0a88474f806f211dd964eeecfc67af
SHA256b19ca91bee82f47defa5d5b4209fb9244a53fb11bdd064b5bbe003454e3ee8b2
SHA51255610ca8bbd6108ec1ea1ec5a0be81290adf4dd226dd64dd5ed0afc3073343ab8c9b6e08a07f5e2c143ddac8b063a3d07e6b5ceda55dc74120419038657081e7
-
Filesize
3KB
MD50ccca773eeb3f4d43ffd381942be5f7a
SHA176357450410ba330cdd9367ee2ca73535b8e526c
SHA256fc0a099a07e70232b4f968e2b04280f01791da333c8be5ee7b9304ffed72fa94
SHA5121652ebae23a0518248793fdd94a6656e7154e4038779b3a83856bbb6cc7437ea90f895f57e264ae3a47397c748614d3a021c2a958765611f7b1c001cdad03b50
-
Filesize
6KB
MD5fc3957b3d0da8cd6e10acdb450f1adf2
SHA11853baaf2a369a0c1668210a97f59e77a752e3b6
SHA2565cf55d147c0a24397ab13e17cfd150cc6dbfe486c258438914373631b42a35af
SHA5121ca649b472369c533dfa067dd06307cba71340df57644fe011d5c53f4c50712af413c2e35e7cb23dec34403dc8d01cedc5289bbdbb801fcf16dd41b0f3573c98
-
Filesize
7KB
MD5f1f01892709fdab4181d4c71e6acfae9
SHA1b9f8f7f451fe9b8fcb17c2246cd05682130617fe
SHA256f1bdbdcc0af121ce042254935a38750cf9482f18429f79c9565c3cfc61742dbf
SHA5124947b668dcd6cfd41c669675f30593ec88718dcc3ca4def85e5c9b5d509085388d3a7db4100b6544c645bda825b0b099dfcf1b9eddb14214883d30897ed68939
-
Filesize
7KB
MD529cc2a8b90fa7f9b1827f3d3bd232593
SHA17ffd296e9a491183642ae4f1d9f786757a3ab8ea
SHA2569902a25dcc68a514182e4fef8d77979bb42a59962861f794fa0df0a27e722ccd
SHA512ed069aafb3d40d6afcfb1ce393d4e77d544a4abf5e893259d3510d09ee7ce40d9bb1de95ff5464c095136fd9b5f8114e3dc02b25923a2622bdbd53ac0449afda
-
Filesize
7KB
MD56aed05c0814e4f1775c225e9b6c90005
SHA12868540567cbb578b80c047088c04634381bace1
SHA25685733652ad2f1d11a0b85cc2e7b6c5eb5ff69468cbb09bce136ed979f2e5f60e
SHA512d5ca46361d7461a358482555c2d2c71f2644e4970f366ef4f6d8b2a17741beed73b188340d71208f0e5da73b96ac1d37301700f53c78f9032dbdc2da121fa982
-
Filesize
7KB
MD5ed5b7a865f5fd0b9464d8f8e97a9c711
SHA15c1cc9d4a7d26412afae9817644be0cdccc9739a
SHA256b6b24f3a58572dbabe121398fba5f190ad2ae9e7a830ce5dafc9e5105b4ab9b5
SHA5125949b546cbe0f7dcfb259d12b0a54ef9ef826526eb37f0503a05942f4271c62545afde624f816c819b6e192b1c9b84e82ccd86c56d38ada143d37aa154f2787e
-
Filesize
7KB
MD5d744d47e88151fb8381e82507907c072
SHA14025ac9e106bba58b5c35df95f8e07f3108db955
SHA256fb005a35948293a99a3fed8f96aa9379f478884b5d84a1919cd8d3fea8290211
SHA512beff454c9e13f315dcd632c9ee9503cfdd0fea5042232d37edad91c418bc2ff36aaf83a11713bfef96ff8b5214f7454bac9676d85b9a9a9f3a1d42c08e6ac6b1
-
Filesize
7KB
MD52fe303a2999b3be154c908517864a59f
SHA1707fdf5c9b7bf44e1f94e35057042ef719f1adbc
SHA256c02963f69f8626428642728b524a8140c685eef33c6744196e38c1027dc1149b
SHA512bbd59a54f750fda2ec7ed6a1f94178551f8adbab0da28ae5ec9c570a9aec3b982960df6ca91a2ce348e15ca3cde0d8ee8a77bb92b0a007da5967783a3e2ab768
-
Filesize
7KB
MD57b7d5a9701c4c763827965de60597dbb
SHA157eff6d1d58a5ed2c71179fd6f62d8913ef12482
SHA25605b276b5ed521a165fa19692a25a7e65773de8eeabcccecae64b0243cd4f58b3
SHA51258acaf7780adcbacff342e76685cd6b34141f57a423938daf6d196acbace756e4e51a669a439112c6d592f9b6bb9fe6a0fe905b63726c2613473f4d35b75892f
-
Filesize
6KB
MD5dc807e07cae3a8e53d1785b32cb21159
SHA152c318160f00e8724a5eb40f77757c34f2627647
SHA2562edf8d09a4f6a0186130ad3b72b162aa4185563a5f36a88d2640f14e0f9dd507
SHA51291c773e05a07dcae01487adcefe11c6bf1a8da2f0ab61b1fcf8d0cde0daa7cb4ba59d1fe679790ae94bcebbc0a93683644b8595fa5faf362f3b0809d24ed7795
-
Filesize
3KB
MD5b685e554cbb036a4a9a59a8cb8137889
SHA1050044867ebebd2c6792cd1aad0f152752ab64e6
SHA2562954093c4f7d844913a49245bed16e635b5f999f9a9caadfb87b61cd0f4061a8
SHA512c253a7a1c56a2390cb61342014f622168fe9edc98e1ea75bc9bd7c459e4de6b59b01f1ca41b5f948e2df0a23657d278c6e01fe2c1d0730016c7c608cfa193ae6
-
Filesize
3KB
MD5afcbb44387aae85cb0086f7229f15404
SHA1f3d08a7b37695fb44e004dffe9361504a1106621
SHA256312f9fe2534e1d56bb7889295d8a0636274940d666488c1a822a3e939e444d63
SHA5125ccef6406b6b40681361d14e8c43c0bdc228627fd90a4148bdaf61aa2f36bfdb348989927d9c122044debf8cc281e7c14927b48e497784855f1093db2262da6c
-
Filesize
7KB
MD5728cfc12c2d49ab5f80f8057f2d98cdc
SHA138a74c9abddb9cfc065f3ba65377b90530dbfb00
SHA2567788cefd0e67b550024cff9d33128b1664fe8d260596a21ba0128fdb2027df8b
SHA51251da5229b183a958adb8c356aac84c666f2f91490b99908563d65c064125d769a68409f4abc6a455263140f7cba41f74202cff9a4da09ef253671c5adf3af2cd
-
Filesize
6KB
MD56598afaf6a2d80302dfe6dd8ece2022b
SHA1ad3dbb5da32d9ed75ab9164810bdb30c7579e48e
SHA256b529050daf0cf9bdcb475f8373c975438c5f78e0da15cbadc072f673fa8c4c30
SHA5129e5acff4299027654149d9b95f46c28d336f1d64ca9bae946bbc1c92f761aa94c2a01c5002fad2fe72285a07abb7907592f65b2d11d61d52a314334444610dc7
-
Filesize
6KB
MD5f99bba0f4b6a18a814f94698149a3309
SHA19685dd44e23b99da9e974a466a7bb32025135636
SHA2568e9bf47ba2b7e49ffcd499619506bcd9ab8d6475054fdec80674e853bc0966f4
SHA51212cebb37e6630fbf5e70b8f97bae95ff729fd5c353057da71bb09e7f86241e027e1a58bb3955e0724c4dcaad80f016c4a9eb6f7250715f60b3e52f1f4b54e0b5
-
Filesize
7KB
MD52008a454ccaa74e16f421edc2013f72e
SHA1fa47c5853b60c2408175f6c13295f4ea7bf3e570
SHA2565dc0c11a34653ff9c2a41538e07ffccad65bc764684c58ff5ed0df193ad12e00
SHA51293a25d50662dda2dd01cc4d3c2ce3f52220a0ae14eed2de7c0f826b5dc3d10b0d30a13e248ede34f4368d497cf700bd3afb0ca73333e6f271849249597026b86
-
Filesize
7KB
MD576d829c51f5a6cb187cf7948bef84073
SHA1eb188f89866d073edb45cbf99b0f8fcf9899f2e7
SHA256f5f313d633d91d6fb825f5b8901f0c455bf7e9e3484e47c15b7d260ed0dd3aa5
SHA512804259ddd482c2ca6bbe93ea5a724a7fcf4c60ced7a3ddd937c48aaf31b544274c4ae666a112798e7a0eeb65558a2dd18111c9dc55622fe8c5eb09d6d9cffa5f
-
Filesize
7KB
MD5957860969067de13232793c06d35f409
SHA1bbf3da2a03f77dc996b8ecc676e37518d018aa19
SHA2564344acdbf8f24ceb9b3e8ad3e4639c379ad84dc80e858a2c35c52fe1b9236c25
SHA5127b19a098f949064e0cae8ce98592841d6665b415d252be1099e6f99cb8f8dc15875bf05238dcce97ed0180ffffe0ef11ec6d6b67e85f3c11ed232e0b9581974a
-
Filesize
7KB
MD5a3215e092fc4e2795f92ef1892ea310f
SHA1876c44541bff6644e8555a48ef1ed54e08d0915e
SHA2563cb13ccad91be38b488add1d20cda9936bfc46d949049d10ec78061ad37e7292
SHA512ddd36f7fd3289066716ef1ee6c2427faeffa194278b7d3e8dae8870574a3f860d231559696f4e7a14a3de9e3a136c5a9417d3ea0a08c6dd15fe31f4c9d4336a6
-
Filesize
7KB
MD5b5919a00d09cf86361b2372a6db98d1e
SHA1aaaf7acdd75b037095dfc5253c649705fb7f7033
SHA2569246528c0b0632051a64aa0ead6d164451fbf943aadbebffaecb6f38c0e57959
SHA5129bcbde312618a2e97618c0445358ae7382527670c1bbe0c9bc1547030f4b11b6d82aa4d310a4f6838c5e081eb61c6dbc24e54467511d9db171a0bad792ab685c
-
Filesize
7KB
MD5e4390428c152f095df0d799ddb6a327c
SHA1fd6633f1af1df780a7381e7636c6492388a2e050
SHA25623d89ce4681239276124d55e31a7e430cd34e3309130d075c69b4f2a2c56a06a
SHA512b0dcad3c3a78de8d610ddec2926fb05536cbe299e34ae596b2baaaf4aee079daa6709135a9b81f89cff482e4b0d2bb78fd90bf87da1dbdb566eeb3a11a6f4b3b
-
Filesize
7KB
MD56a6aa337a5069fe10e7e5d6943ec41ce
SHA16b08a1725eab4d4894e33be339ae46be99db4564
SHA256c7d1160d6b2ef8e575e6bc44ccc93356f568ad0170a51499450d34d8305bf6af
SHA5124c0b37ec10c53b56d7f5e6e23f41cd825401ba44e9fb09bc3e527db306ed53cb32bd6d0853f498204340df8284e9495917b96ceadedcd55abc0d375536876308
-
Filesize
6KB
MD5ad9329f681c58373aad5292c26199e4f
SHA19de85bdedd912d5d862839392feadcda3d0124e7
SHA2569b394d7675a77b78ac8c08cfa635cc60200f2fa778ba09cb3181c289f9fbca19
SHA5125c36bab55213772ffa0b031ac67ba32d9ecbcef7f3769245b1c489f6081cf12b7caf83acfe5d253ee58d20669976298b0d6fd425b26285a5e05b0922388ab697
-
Filesize
3KB
MD579d42de0d1c01935771afb5dd535b4d9
SHA1576bb6292897d44c844ae4a935009d8c6c3efee0
SHA25662de3a1cd61e8ead0ce23cf31e16a76ead2537be637d6d804ff385dd3f8e9e3a
SHA51235c501ecffce6ab53226c35b24affdbaa4699c9fe830db2d835dccf3ac37d361ca6f28a53ca77190985c532ee3809ab487d5e0283a3f4bb784a912ddb23200be
-
Filesize
6KB
MD50127aa3c911f260dc06945468d888f0f
SHA1df122bbab3ee17d422a9fb1423ba436817047b96
SHA2568c3b5f0a8c2e73ba7f39777fab6c78ff9e31208452746b5724d4c4938adbecb0
SHA512b5eeab5803fcc3b8a035170eed053a314e6873ad1a063c6a4a2eb75e619dc81368463373d64d0922001bb42edec1bce1ab08160609757b790e86279751437ee4
-
Filesize
6KB
MD5faaf00a3c6f309b7485ed061c9d28ba6
SHA137947545e0295a41cec58969443f90c17b40e007
SHA2562f9ca52662c8eae1b5bf54a11b2ac55f44e1a2e040786df21bc158f4b6f7955c
SHA5122d764128ba0ac5da188060fc4fc9c8d4847ac246065837955dcde73761a090f77734e53a497bc8e1e6682e251a602191f8aa98b5df1b950adc012d2372c425fd
-
Filesize
7KB
MD5364907e562d05f4176f8985efd1a7009
SHA16dc1ad4ab827cc4dc06ac6de6a92288759548264
SHA2567966178b6b60b20fb64566f5ac2e255c2af92e94c78db86a41fdecfc53684d30
SHA512109d85d144c1d60778664ccfdf391364a2e9d0174f091058ad0462b6fbdcba822bc006ff10e18dcf4afe6f8c7a6d1804d5d060125df281749111c75eeb4e8af9
-
Filesize
7KB
MD5d46c71e9febbbddd4327f87b36a97241
SHA15318adb1b04a597c3bcce6ad1ba5339555b04f28
SHA256e0ad8e4b6e59a9aaa0077b41c8a14f311526e1dba741de961f84eb31ad260d0d
SHA5126309ad57fcdac9accb8cb453ed933bc961497ebb027e0b7d09d2056cc735b8ef1d286cbb010d3d439747e8848993ef5abe03741579da22fca5d32ed696ff5b4d
-
Filesize
7KB
MD5cb63b1d0c5c0d366001f9718a016742a
SHA1db4ce46caf6010268ee0d42df7440a74897fb2af
SHA2561fc0918b8af2c34818ccb57e93deaafa937fdb06c75828d318090cd6b28820a4
SHA512d53a9af90206a31c2f2d06c0edaa70faf274db88eba4c80f3240f582dca311d1a4205a9446ef3bbfe0b316e2a3749b8d847f136e0738d86bc028a7f7f5b7e8aa
-
Filesize
7KB
MD57e100378ea4567c69f50a33716d7dedb
SHA1a673fa9e5bdb42e243b33fff3cad7970b79294a2
SHA256d9f952475a91302289da92951ae58a02e6161d3d49ad7ab5281cfe62ca83e682
SHA512f34e7c2d8321f3dbcdac39fb142b1d88a6bed094604f6961a591ee75f86f81b8fcade36ec8cc0c2ed676c65995289e105c493e2e69e137291847971d6cb228c3
-
Filesize
7KB
MD595ffcb2d4a082dbb274ef35f30083af7
SHA13c607ba5fc6618f59fe651706e6a5c67121e31bc
SHA25653c137553a9da8444540dbc3dd9da19e7e7089b18601b34aa2e05188230c7c9c
SHA512b82d868c84daf0c195f595a4f21020b2b4824e6d5317cdb6a76dd6c8e8d1873358a604a2a2d0d82484867a9a3f00b8be7510d03d2a9193d390816e5cd01a11a4
-
Filesize
7KB
MD58778903b86de1d765eaa11f9a9996198
SHA1c69b9ddfcf879cd892d2cb9f0d196ad5abb36bad
SHA256caedcf51c12e09493bce0b4ac3200f504b2559bf80afa82cc9409bb78560e765
SHA512d5bd3ebc11c1a15d6add1d295fd10acbab8384e373ae6fc7696b7a49f71baed4d89ff58be35ca8436acc9977798904da2b477541cb81feea044f015acdcf4f8c
-
Filesize
7KB
MD548fdeef295389b382946768bf6ea8578
SHA1a574f45ab74877df0504e8970757872f721bdd64
SHA256db8043d8e8a70df4dc9e1aea4ef90042d73c72a396eaa165d54fc4bf073ea320
SHA5124d0b4d913354657dddceb781fb7937a9a4164bc25e8bf6d6aed60ef5a7cee89f167263e07c41974634bb5c8e4111ae7234af4a69e439c5b309d49ab2f6d1f646
-
Filesize
7KB
MD5ce49bfcae169355d59bc1010519ce114
SHA10db52125cb0fad0de68248c99f603bed047b92ca
SHA256eae24e8e43017fb8dbb317c8e800d0b0eeb010623e062e2c765ed452965c183a
SHA51204e7609182a85551c3215d8f07a8e8962473349066f644faa1343cd1982142a9fb7bc5a0c218de7c911b162ea534b564cd2b065b886c9bae5160d99788fdb070
-
Filesize
3KB
MD54b404079aa82521d093728af039c055b
SHA17c0f89447f6caefce8f4361f69290f056773550b
SHA256e0e9ffe508bc5f3720f6ae938d860a896c17ff244583b574fdf9b6ccf65ff878
SHA5123a0ce6037c3b429d9bf37903d6193eaa4a4c6ad3b12b71041dc32941887925ef45b785ced6b906b94cf60b87885691909d477a83fbe2629da242369df68e3920
-
Filesize
3KB
MD5773b93619dd259d46db315d404486469
SHA190f694664b30b4c1e21dd69c04313a1ef4e0befe
SHA2562cb5cfc2fbd86c03379d40c30927efa88a7a785d1134da09ad991fc9ade18031
SHA51292918c74930c38e5579f47c5a9c71eb87491e94044c14db438d4b408c8068b125aa2001f9bd358d87dd5ab24fbeab7849f7423437f87449b8283c439d07559d4
-
Filesize
3KB
MD5a49ad8239f126efba57e5f0515a548e4
SHA13ac7f3ce71bc81673c879ba047acb23fcefa5034
SHA25659d3fa92f3e36405a4ba2e0302c39e710ddc7a0bdcc0f7c1216e02829aea2867
SHA5122e692f88cea1e0d487c8f4fc1e98fd3aae66cb5dbd30192c0a84efff79c345b07fd6c11da3b342c17a8c25cc0f6a2c59a2bea717f8aee944ced8eb03d59a075b
-
Filesize
6KB
MD51a3ea91aa8779254d7b96e72fb42ed6f
SHA1a55c8a717c55cebb2e06b627b5d8e8c4aee81ea9
SHA2563fd77697c765420e231d2d521fabb2165fb8dc0fa8524f25fe0ad04ddc6e5ac5
SHA512cf61b11d01a7b8b36b6b96ff54912f3b4b69299560f0657f1bf91cfbf7ef571e93fcb9056783728d8d93e5daf699e99d7f10fb868e0ba0e49cf2d87ee0918e3d
-
Filesize
7KB
MD5fb41c51fb14c563a8a178357ce30b13d
SHA16054ef6aee1fc4f05eae3cb6b0cb65f607fe1ad7
SHA256812da31c5985d5ed641024028ddcc6a4ac5524ffc833dc798c625cac740af706
SHA5122cd3dc50b567af1c03fb657006ab3597379cd42e1e0fd146b0abd07d7656544dc48996f88367be089b293f66179c3ef71cf9d99369b13e4f95e5a1b5df923e4b
-
Filesize
7KB
MD59b8204bab21042186e65e5086f40682f
SHA1185e46cbd874918db3fb93a92346b8b563d45001
SHA25668921daa3fe088ae8f5da329f855559e08b19e4efa814e8409c7a1b0c68963d3
SHA512c49698489e50365fab5f301d34f736261bb21b1cbc102580b22a188a3d750eacde5dc3b5e3fd38a61161a7ecf9c96635bd3d7f64065510c33932476deb78c7db
-
Filesize
7KB
MD5e9625b28340e13b58a582cf9e55690fa
SHA1816fec26b92c154f4298da8b77af0837585bb94c
SHA2561efd087e6f1d33df9d1193e1bdea19c005d938ad3def301774bd42a066a7fcae
SHA512aa05a903fca0e48ccc2bce0ccb462acfe70d0f50267dbfacd9e758dec91331529657fd6cebab8834848b13fb5a06804e4ef08f77f15886048a814ff3c9692240
-
Filesize
7KB
MD57aac8eeacbfea068db0792e6e9eaa706
SHA11083e350bc82a6d179015fc22e70fa1cfd6019d3
SHA2568fae0a2e52070b264e4342bd9f0d7b8c56a8cb5334ee243ce8c24c050ee19084
SHA5127f07d62ab6438212fc392796813a7f6ea882d3dd545499f65d08bf49de7ecff782afa10e89a11695a90d89602cc61e0905cec31e8d4b0d0b0beef2e47eb19dda
-
Filesize
7KB
MD5990a8b0d6d812467ca38dcf3cdd7b323
SHA1d7f0026a6d7f467584dff9f3e9d47cc46efff4c0
SHA2562e70d06c37ce60445205b728bd44c0f2a4681bccc9d2b12c67dfcb4da4a55f7e
SHA5125d8b04bd4b965097aee278c4366646f3ee37ba735e65493c0c9592c9d3c72c8170208cd020b2cb7a9b43c3808cbe58ee13074beed50a7152bce3bfdff1a6fe1f
-
Filesize
3KB
MD5f0b0eea819e09d686d40cc0340e44964
SHA1cd7686abd07ed895300273f9d402cce6aa012226
SHA2569972b85015080ad788b033cb13e675eaf2120ff706f057e91e190a350f8beed7
SHA512b781885b933baaba45b6257dfb174ec52481b4774b9f4215db8d61cf54137befec5510b8a50006100b5f79dd00a2c0bacc9d4e5633d4c5d16af7e03a2f07d8b3
-
Filesize
3KB
MD53e25e334ce9c006d2f9e544571fb7502
SHA16555cf35974f10b2783c97c4b85208ee0d10b088
SHA2569aa1c68752f10da863f4705b04c686ad0880e5f33582af69be571a4c256f8aca
SHA51257088262960c32b47128795e5b80d952bbdd187d291de0549aa95e2a04d8ea5ddbd777db7726b3ba758bdbc04b4acc483031e31fcc98b45b189902a769f5e8ed
-
Filesize
6KB
MD533898949950e5bb95b8649bd0feec558
SHA14f63ab99328a526963c2ddc6f4398576097d161b
SHA2568e70991b904f650b07a6d335187c5417c5c07eb5d2dddc42ab3a0f6ee0e8eaf9
SHA5128eaa5b31ad654775e6dda381868f948d5a77d6168c86f1c5c171fb5d0a024bee4ec76884a0f893eda8017108cd3f81fcd1570cde7795d72be879d008e62d1bb1
-
Filesize
7KB
MD5a401eead92bdf90ad570b64c49183f35
SHA163f61bdad319e9880230ae01d1ac61e4114456ef
SHA256c5d2b809631c03c5fe44eca316a1750650c28119f482be50a3a62de688cb2503
SHA51248c0f53df9463e9de246b47d92146547520b21860b91e6ccfdb005f537d92b7e7d6639912f5bb64ac495a951478bbf69709fb4ba57718ee8d9758aa3efdf5dbe
-
Filesize
7KB
MD596ecdc090d116fa656b58a3143f35233
SHA1ff364a4f12678308fbf51369a0cb2e14c35db702
SHA256aae18c565549a67202fab4e48cde79c66473da1e3520cdf0042de14ff3af108e
SHA51226c3ded4b279bf909493fc92ea0d50b398f9e1795b2d324ecefc8d1ace08f57bd718616e540f3d9a90eabdc27bdbbd5c3c246972966ee6cf06aa6233c5e9b9af
-
Filesize
6KB
MD5b7278368a9b67b083a983ae7d626ef95
SHA190dcf14227ae73bb2851d6534d079eaf43f6c1d4
SHA2564de328eac3a4112882d2707b98ad895e8136cf5784957060abe1c8fca992bb4a
SHA512b61ca41f3ae622c28165a553766a0cfa02a69151ad32fc137e15a39b59889c10a864fa3b1fcb11847a42cbb25c554b6c971c44697fe568943b5b1f2951401fe3
-
Filesize
6KB
MD5bd971191e92ab2937d59da97812238b6
SHA1208aaadecfd0db48d5d24fa74c8dcdbb8900a204
SHA2562010b67c51ff6b6925d51a78699fdfbac875c6842a1c593127c03e8819738409
SHA51264d493952de439107a2e0cdbe91aaf5d3caefc0dda40656b6d0b90dabff8c7afe03c4cde9e39f4fe985bc402f7a120290cdca5384c3dd3ba004e66e729dfed6e
-
Filesize
6KB
MD54637425dd0a466fcc4b0984276e13268
SHA1b2ed0cd3ad97cf242d1f7111ea30313cc46ed7c8
SHA256a8987fe757be4cccc062e1ce6f0a7afb51d0bc351b5b3e518911e51d30721cad
SHA5126221521347685b06e54d2fed09ee561825d6c77d52fa71443f875320c4ff2dd9f82e438a33b968543f5b1e0e5512f1c312bf45c6b18cf87afaa15c59445f50b1
-
Filesize
7KB
MD5ecf88795209bb230060f969545ec5d0e
SHA199ac2e5d6dfd3c923e6e9f0aca0f38824d12af4f
SHA256825e0f65ab90e005515d501a56d2f26f80848df3971a8b1e4269109ebbc9d136
SHA512efad52fb6c015a8c9b1358de8a6b12ea1fc1b9c75a7bf6a1d3d90964b60fdeefc63f4abfbb571e470af741fbbd66d9a6a5c48e1c7a89e3f3888012bdc9b9eb0c
-
Filesize
7KB
MD5fb8b9c5e521c73b465e286ddbc5cdfa7
SHA19fcef81d7b916be98106ca742d2f04c807cc39a6
SHA256822b34b68c91e40c21609c22fe766dd1a73eb61c7f589b173aaf68296d93edc8
SHA5127f20cc8e03afaf88d32373d0a60dde283c3ac09b1ff81281a5a11ab936cd1ad7a940a36998aacd483ebac8136f16c7c4e6e7b4f51d686dcdd0b73424f439b895
-
Filesize
6KB
MD5d984d8db360c1a023fe15812e44147e3
SHA174f3827b0bc73d54429cd485611498ce63653c0a
SHA25676d9656da224fb1d00ccc18bc549f58bb99a814d8e2f2a69a8c91d94184e1633
SHA51232d46208b685a1b1dee6de993069e37a522efd3341f792738d6929ff46e8775ab7b41116c360cbfd2b420cafa0f10ed2e69f36e9d46a422944203333d6c5e1db
-
Filesize
6KB
MD5f19f556577136f8c7f924dcc0c674582
SHA106e0a926fa0243d01fd0d90812e3458471311469
SHA256de1ffcb1d9216747929ba8a9854624ff73f50ec69d7c4a6c999d7301f5441547
SHA512ecfbf63d7c75326d0fdacdbd73172934d8247c88ae7186ded330da39c60aec5379004cee8fbfecd531129445518a1b7c895f7a0856f137a28fe807ffb0036782
-
Filesize
7KB
MD5f7d9d066962f340c8fb863e7b171f017
SHA182025262251966b95b5d0d52f13050d9ee46af72
SHA25615c2ca6a2214f804fc07ddf3255ab8d49f281a8ce3022471a31453533d10ac32
SHA512aa2fdbd8f3094c43e1199d211dc2939ead4cce12242d096183d6821f5522a807a61bc2a00a8cdaa2475ae0f4719f8cb1f73494b1d39259ab1f4403eaeacfd810
-
Filesize
7KB
MD579ea5a08ce564fce7ac12ba8115ec659
SHA1cd3b57c3c40ffaad15caba24985bdacbc42cb526
SHA256f537a7f86f2f8a8a9555c087020a75bbf876e6e6ccda56dff154efa0b4dcf2ff
SHA512a7af30d5f1ddd2c20738bc2b13fc8fc0b60aa749f39bc7ba7e998d46c0b08ad51f30598bd16d7e0096efbb50e213ec87a6e8f0b2e8716463ae60b7cc96e8c95f
-
Filesize
6KB
MD5d3fe178775d8d178dcfac10c20a8e0c5
SHA1ea654ac960ab382c69ddec54dcfe32178671a524
SHA256db522af8efe6ea21625b516d0eae34ba5b9d61a1a93c229227ae8e49ef10967e
SHA5125248d0a236274d2d2a2380e9ca44dd11e6c10c9cc4a1bd9a348ff99efd159c2c3fc6915fee6832bb1cad86036bf4694008ae4cc10361db3ded8c7aa60859ca60
-
Filesize
6KB
MD5beaa46bc960069016f7832f7e483a301
SHA1ffc75dab8a1bab24f9f6bcbe27be00315dec57e6
SHA2565eee981530a2013557365a00045f0f3e996f120d7b612d772fee674dd334d1ba
SHA512084aaaa59aba66df528bb844e04e909c4f5f799d94a0630540f2fc243162d18a6d24011997cfa4f78a958f18279f0558bd5cc918f79a9b52045610bbec21fc0c
-
Filesize
6KB
MD5ec1eab399d45e527350881f64d62c566
SHA1cd7defa639530c3462f91d10ab466ef7a90b3f6f
SHA256cd39f8f876f756bf7fe40249ee82b0337e76c1b4b694c48771ec4d989e63a0ef
SHA51226d0db549ed0f90f0e70a98554676a4dbcdc0b7c48106d231bd29dc9ac0c0b62d3b9e458a8d7377fc23831e4c938d2b463da3521464e3525618f3147f5f6dc54
-
Filesize
7KB
MD5b79ad960a7c69e7db2e04b8db1a4e355
SHA1212830f0e8b31e3309157b093c0759ada23cc9e0
SHA256caa5fe3ba39aa4066026c4c896fc1b56d600b3e41b2905d4efc981ba4c9f76dc
SHA512afb7ec2c7d93b55f5c46224520b26d862c8a9f29438f94b91263b7408bd75849cb94b68081977f8cb6f3cab2dcf279d5c1e930436357dfde5aa55a1718059687
-
Filesize
7KB
MD5fa02fbb3b0182e14697efab3d36773a5
SHA1ad403da823cf5dd0072cb146f2dc4da3f65849f8
SHA256ec15ef5aaeb75bec6291b55e01cf0e03f528fffaf84c7e355ff249bb14f3a2ee
SHA512a39056d73c773d076e0f0dacc8bbb5b5910fb3412cb02f6c2609e70a02eae946619b9c85a34c891c2e10bb0dec0699f158b68511e94392fb336c1eff51397ca2
-
Filesize
6KB
MD51597f208b72583fcd372ad81180ed1fa
SHA14b0e9516060108e01412e5b5974ae9c1ddc5815d
SHA256c235921fe4828ed2e6c3b797ceb02d3e0a8b815bd422064e1cd5cc461367568b
SHA512e51fec2563c3df6fa9a143396d99ae00e379d46c0f238ee7107630a5c97cb5227208152df7dae515aa79fe80df25f83b1677e5283918ad24b51cafc3cf8c52c1
-
Filesize
7KB
MD510980338c2c2d2b0bd0ef8f06dd2b27c
SHA1c9469723455f6b1575890161e7eef4aa150ede26
SHA256b4343b2d21b95e54089ed867c4be031d4d5a8f112dc17d1a912a7a908b47e256
SHA512d656a7ddc19c7c24074b115813c2fa2920bffb639adbc7371029f590fc81e5613e1110919f6e855c8ab7d7ef123c5cd4b6f4f89a755143bd6bd554e582150375
-
Filesize
7KB
MD5f0bad5c514f1888f8ffe643c2a5762e1
SHA13162a3925758e49916c78dc719a87df761c94311
SHA2560e0fe6464b8599cb247149e3dc0c6ca99fe1b00b42820092156552f392d99b15
SHA512ae1963b412a110517c3e04f54304f4378395da87734f0e0bb7ac955f02b631e01faa8b3323e9d92849cb7c0b5f883b597563ee2d09d05143154999ac8a636670
-
Filesize
6KB
MD543970a50c87749d2643a4fba5ebeabbc
SHA1ec765eb28f845b62c419b3eddb9bcabbf0ce939b
SHA256d38f5a9de398cec99948f956375f00f5363e255ba591331660d1a6678179b20f
SHA5124703ccac2f221d69f55c5d2b30c473c701c428817e2fdeac993b30acaa53ebb5f8b8ca79512214edc67c5152037424556e2c089bd4ded527ac0b9eca3c08f3f5
-
Filesize
7KB
MD584245e3fd0738fe0ce2dc0a8b8a6ed9b
SHA1bfb7776bff379b4cffbbe07bf34b96e4378a7274
SHA2563f5521132fb29097cf084c3139c672669de3429572057f306c5a5f98369d304c
SHA512ec959cae135861b13e38c767a857078c1520c88b2f41f60301846d593c1abef94937051949d76213b883265d1e7baff7e03f8a295fceb2da7c1c885f4210648e
-
Filesize
7KB
MD5a03d75e4dd107ebb67518acaba5659a9
SHA138ed38bedcc4e1ec5badead86feb6d193257a57a
SHA256a2975d7e6e61a72decc04d9cad95083c8267223012f27bb2c63550a19bf36b31
SHA51259176054149e5a3c7b6f6f78eb5e1bfe96546dcfdc729fc7567e6e2789f50c80a16be2af00e7da1161b6c2480cdd16ec1c080a4cf64194ae9732e50a1e303c49
-
Filesize
7KB
MD5ce65871fbe4187169e1bd4765982d853
SHA1f9a68746e447342355a606de18fc70c6afa6d851
SHA2567930f1de937559699db2d667744ea2a9fc775415c9eeaf5f1e6948c9848c8428
SHA512932f8c49e42283cce9216de2d33c588e641eed5696e84cded3e2676e9e2ee2e83cfb74479eb4082aacbb1be2d6d5160d35dc9a7573b1369832c15e98e1278506
-
Filesize
7KB
MD50e24a2d2d63be2563f7cce8c91c5eb45
SHA18d59f39d18fc763b1ec1568bf9c0f743a705fe3a
SHA2568a78373803cddf71f536bcfdb9c68c3d2cf98bfe5bce0494c596dfd0600d575f
SHA512cd8d9c04d623aaabbdd9ef4587c641c13c7a4705c2c79a3c267d56793c4976a57bddd2d220e79198217b6aed2a138a8c2812e251105362d5502f2e6dac4eed1a
-
Filesize
7KB
MD5804685a249aa188b33dbc8f0417c21ea
SHA19661cf50a935780f37abe6de4ebdc02dba4a5175
SHA2569ca0ee92ffe38b8076fcacbd708d27cf05fbb350fab0a4fe8dacfe80c3180dec
SHA512b66558b89eb1467ee9621207ff307eb75c76df135384162a89a4786751d354f85911a26865e3442ff961be207f79284774c0038447dcd488965121b14fc39ee8
-
Filesize
7KB
MD522780011090760416ca81d623e448712
SHA198f855b04823ea9ab3876bb1c3cc78f60bbb3dfb
SHA256a3c0eff53c781e8f6b50dd13df5d9735c490cc451e0c895330097fdfff3d56bd
SHA512b3d24e0db003ecea5b87c213e482a31d726c245e7cf6ab49f53f742217806b129b12f9a1cef464424072cbc033478c1bac9758f411ae0816fe9258a3e110d6a8
-
Filesize
7KB
MD5a6dc43a378a20f636e9952ad2724598e
SHA169ca6d202cdbb3b3cbb3495b565b96a842d88e3a
SHA2566adecf2b127a8102fb35fcc58273a896eeb2bc00707cbb36f8ffd1efe7323416
SHA512d0e56c35f04df2ba35794e20b199ae6f22389a4ac49f4be1ef21dabcc30c2c2e1d4f3978c81bb067935fcef4f647d14da3d51e013dc88f31968dd4d39e9e1590
-
Filesize
7KB
MD5850f4d3ffe2605d7f27de97fe0e0bb2f
SHA1f655dd7fb367865723b1060b060df0008fa4e0f3
SHA256e44331804e468aeb414bc0d06693278d8d6e171a34e5ac26f5c4cfd08831c396
SHA512ca7c5d6bda3efc18119c6b12f59c6ee4c6390b6d829b55b9f4a1e7cfe128d5c6bbfafe11dde092836484636790fe1a6da76498a002280001c1487d06c9c6b588
-
Filesize
7KB
MD518e39a330eee1f40e5fa904da87b0d67
SHA1b0a9ee5c510e2085880fb205ee7af42eabb52ff1
SHA25622090f190c4f4be69274866711fc4dd74badf5ed37fdc26a8888c93eb557a13d
SHA512d0531cb0cda71060f7d58e2899cbaebbaf65f99cf70b54386ae451fee4958439119319838094df869b237a35761bc64608ff1f67acd8d38d9e1556abd7750666
-
Filesize
7KB
MD54d364edb3f587a91edfc5973d765959b
SHA1cdf064c9597d18ce6d0392ec11b39e03fb52c88d
SHA25634d3192e4b5612d42495b5d4df32a7ca2830080acc0abb65f080213263d3df08
SHA5120c0a5000429fee4e7daad1f32b122ba92a7d8eb7216e8db0f3e27a3339e7dd86330044b7432bfd6bdc3ab8e68e4713b72c507a27bf685a1c954f20ddbe835219
-
Filesize
6KB
MD515d128b24c21e37f9a437c2b3e0028c8
SHA18d8f3c9fd88bfab761668c2ebd801dbfe80e93ec
SHA25678c74d7156b134f140d1f5e9edb3d7a3a308294b8d8f6b0d378023787f5584d1
SHA5125215278ac30c06f525bfd41ee0c41de08647c866116b204a1f6e32e6989193701b922e5cd2d452bf7f6ecfd8dcb16cdc0d185106854d3995825530c003b0429e
-
Filesize
7KB
MD52f2a38d9838628f56455d9547a985258
SHA195e02002fe4c70ec7f3b0a474f7a856737223645
SHA256c68f22e7592f089f7f07a880e2bef4230c59d34db905576212202aee7c6a82b8
SHA51201c37a0975aea14f4d944a1baafa9fd0af4e07ed5c472f7a7a0af1103c1cb51d0015adf35e0013cfc943f275ecf8e5d6693aa87210c21fd61ae7b2f3f9736a13
-
Filesize
6KB
MD59076c8231f8177f6e0f2fe8234f63aaa
SHA16246478b6f41d8e08e49e50a3c644cafa532cd59
SHA256b3b9bcae441f7ce340a1408314d09635321e3121113c36dcff338944e3a9059a
SHA512e88e5ad29b33a799d412b71ac5fd9c93b201beb55fc802e0d982773b3518c386cd2371b66463bc6a6ed06232f15eba3391448c6578a29a16eaf1577d44d721cf
-
Filesize
7KB
MD5f94723dacefd57d60567283c00b709a0
SHA13a6fd79eddd60f90ca61464ed568a57b08674cc4
SHA256001dbf8065287986f3e64e55cdf0affee618f4d9f4f6d4da730acc3302353d16
SHA51226da9d2dfc3f541dcd829d3653590d66110a7ad3a8bb29d500199bb95c8080296f9171a6bf4f66a8c8a4be0036b80253b0a1a5a864a18b8b3be2fd845dfb3304
-
Filesize
3KB
MD589ac6e38cce8c09354cdc45cccd4bf3c
SHA1a51dd8014959c5442a26b888b64bc014b9669f9b
SHA2566ae611e6a9d8b6592b36c4becb7e8f3d2e6278ec6c5d55f83aeeedd77a3f0909
SHA512d60b8706177e71cb31b9014779d74127045b0e3afa468b9d2e2201dd1f6718cdd6e29c56b9fb4bfdbb659ba88a22e74f22f53f430e6dd55f6d8781eafd876df1
-
Filesize
2KB
MD585db3dda1ddda25de78f70cb290da5dd
SHA119aeef381cdfd268c3a92fd8a317c5531a299752
SHA256ffe2fde31e739d76a759e9af997703b1607358d4a236c12eb683fbaafcf1c2f6
SHA51205874b33323818742cea601fd98d94f1670ba1069734ff1b84cd6fd7374c40ab946b345bf1970bc8b7252ea438fa0ad4ee7758665b1840513dd782d28928d824
-
Filesize
3KB
MD58fa35173aff4bc732f3c2b76023ca81a
SHA1ef9090e40a2f2446cd1b2bf748f81130cc37d7ca
SHA25692c0a7731a839c529cfbf86c05d6edc041c979e697b96492b602d76fadd3a70d
SHA512acdd399e51e262d569f73986802492bc52ba97ea3bb45066d8dd5cfa12948fbafd7beed15ecd2c9cf5a938f6b49e6d09b0bdc212682cec7f4205571087e8918f
-
Filesize
5KB
MD57cfba1e69af8d3d2a1cd9589717a5d04
SHA100445f4f5f190504425e16a41bbaa3f79ad4b1dd
SHA25684ab8686388ff8bb358cef1939949f32c76a1fbe6423c8e1a891811b4a1eeead
SHA5121c8b35fbf3913a324bf77bee54a869ad1e28e80256e82ef56b2f8065913fff6339ab235fcf86e64fda1177c492bd893d005adfa3f51f0246bed2b8f41a1b2d17
-
Filesize
6KB
MD51e984ac13131927096fc228981b753f1
SHA18b08baf939f8c1223ddfc19c386e8b7ea6af20de
SHA256839d2e589ee66c205b253830f85b4ff4d580feb58e444596e6f71fff692c2812
SHA512f032ab688df031d29c62827b199d77446645c2d6be60f613e95dbe69ba9fe12c3b29b239dfdf34b77b5d24fa24b9caf0085c0490304921db4bb8a1d0cdaa6ada
-
Filesize
6KB
MD5c2e7c6c6cc698436a4a91e7d5a256bc3
SHA150ea86806b66c8040e79028ba528313327c953b5
SHA25600dadd3f753413494af760d9dfc87b3d96062d8adc74bdb150f9a4701425e277
SHA512385c6e0ca0423110c59df5bfc1177ee73a949be0f6daa1b8dba3eb2065b1df2334a2cf8ed265f2e9ba299c3e992ebc0a21ec9511b6c266550b491333b74ba5ab
-
Filesize
2KB
MD5e8d242c7b2b1f364c3e2bd1b14817162
SHA13e7ae533f9d96d8a25ec284b4e4db80395902bb0
SHA2568829f07e649ec8dd5be5d3d9812a78bf384089c0400647abc327bd48374fa542
SHA51205d7d1cb0fe1b7b22d7739e7b9b88e394fcdefb68af66e4fcde812d5d66c603b90419da2f44cddc99ad1ad6eac6226e5a03212e9aeb9eab953aadce59d9185e5
-
Filesize
6KB
MD5c4eb0a9a59b448be0e5a720c520d9653
SHA1f1ba8137557b4ed2ec659db2c45deb7d260de5cf
SHA256e9299a1fe1a193d26c9cebb7cc7734910550749f613ff2dc32e7f4289323d8f5
SHA512fcda21f7add43b7ce4f677f80423cb1131fce0943001bea52382e5eeda5f77ede1f59a9f9b3a9b51307600acc163b02fd443e83b2f40d9d780350fffd86f0051
-
Filesize
3KB
MD576fe3f85e7c7eddc36bdc509a67e2030
SHA17e15b1d782d7f1e55e41d8262b530df61225e297
SHA25634fdfa3d6fbb68d79f0ce43b9458a4f5a55daf54a680e2c606f953a306278082
SHA512e98903070a1c8fd190b00f9806781941aa92f68efb75b5d6fe99574041530e4a4498a478e9da87ecef3bb9c454b2b4b5cefd324bae6138551ee05acb8ff54dda
-
Filesize
7KB
MD5b4e9e7cde98d2d84fd46b1a06d40e0d5
SHA13d9f98b4d2db4cdf819fe0586952f13bd61bc0a5
SHA25608e54856d3d3c0ab1a8d4849319d99919e924315c81ee47e20f348f611f002ad
SHA5127a4f4686a42a3a2563387934dc67a7a2e7dde584c9b53cd7fd4b6b60925cfa23c07bc58f83a5f200eae87df664d5c7df2c8eab35556f765e48600e2282aa23eb
-
Filesize
7KB
MD5921bd3b1f863e1121e9981164c85ce86
SHA126bdecf2a3888841b2c127050ce6431f9dfc3fe8
SHA2565efe75cbe555af064f23ec8f614a2907f7a3249d3a4de65d4cfa5b1ce200d1f9
SHA5129a5dcf2a7190ea3a41138b89024d7f266a7fd65691a31ace57c2d4930ac8368feb0a5604cf0ca9b1bceb10d6bab51bccbc7182be82ea5cc817202bb79f57c3c5
-
Filesize
7KB
MD5be58b68d216a4eef829afc83f06e646f
SHA12922f33776fe5811ea95b44846b2284b3590f3ba
SHA256b281dfe05e8b5485321a9aa57eefbc65b0d046346a484193fb5a30036f425796
SHA5128d0921101ad81b07a9edb571827bae2c1d8db1060e650f37483f312af481524196fec1a95dfe224e65d332c06d94099fb325267c6e0aa9999a118694fcd0a3fb
-
Filesize
7KB
MD50c2e4bc3beb34478ddc60517c1047e74
SHA15e9d2f934cde089354672a9d831d2b5c769631cc
SHA25643c4a6bee920d22d020eed58c232f0a7e37b59da2b40a3c4944adfacee4118fe
SHA512f3041764c12c717a0132cd3a44225a9eb1f2338fddf7212e9029e2e56930297fcb8917e7167248016d2d1ca21e0507a3682ef45e1457d089b576d9272769555d
-
Filesize
7KB
MD505848962e9da4a0dd3d9799ff9562c27
SHA1d50e6e03c2cde9dd572c21c7bd9dc6ea6d89b58d
SHA256a3773345318b2be6694b6413f5d5cace371799906c4d0eb9431cbf1d34f1df29
SHA512103b860c416daf43eab216441cc282815f1dbe3f5657108f89899c6c1c6459626f75933c23fd51a7764f1a7f9649aff936c75fd0d91afaa8f140e2c9fb197c27
-
Filesize
7KB
MD58698642f0b940c9a122b1b87b249ada2
SHA18bc61a9e8b1f3d0a11123e36dcb42d5ff4fd8eeb
SHA256884c532e8f5dda322f11981b7ba320df35985dcde95145e026135b18cca6a8c8
SHA5121e24fe037ee07b9dcd7edd593ada5416da922c2f963beac5a8fbb36b0cc74583c0c841d9271c0a6db877b0b2efa60e8035c9345a45709dd1724391f16092c643
-
Filesize
7KB
MD510b168a86300ce04439bd1ae69522853
SHA1976d71939cbac07f90b9443a21f7f00162cab479
SHA256463b4abb53d080247858c384c268a56fa8019ce3ab6bc42658e39d1f3e9d0d3b
SHA512840779e241cc52929ef8e722f2b97cb0b6d1356626a9c2d7618e17be365ae889bd5799b98096299f10c8e83762cc1b7b7492fc8f45ca5db79f0f05d45db82eb6
-
Filesize
7KB
MD51542be59bf992589e4e8d73068e4eafc
SHA1058f720b3a6a6bfe266c12c9b9e6a55232488665
SHA256a8c7e509def74fd9e28a93753460ea8a0c6acb30a058b7af0c7c887fb482ef5d
SHA5122008c6d0924bac24bee901d930061976443ff33089b3bf6b43194a65422abdd5024f6633373b4646ffbf40474a33e297ced7fc5f4b9188311dacfeab89ad2072
-
Filesize
7KB
MD5f13797aafc2b77d18dd0da832766009c
SHA14fd448bc4f366c2c95adc5be2d63c4858b57f2b6
SHA2565a3f7a87a704dc2cabd1f421fbcf6def21e7376e841370028682fbea399f4a87
SHA5121ce038a97237792099e2ec1722cf8bad83d668282dd34661f519def10bfa51073208c5197fff6bb31bccf2c9e7d72ef2f21dff423fd1effb09d4278c28ac8439
-
Filesize
7KB
MD5cf00e3b50925f7aa28fa597c0f179cda
SHA17c776f97427bcec5aa23b0bd941b9040361a737c
SHA25669637cdf479d25fc1b8d63b1d2438adfa81912d7c257c3716b4dff0e81dc929e
SHA5129b64203523394775fc1a6ab7dcd8d104aa08edbd74050b5cf0001565b495b127a1584cca4847120ca1dd729771419e0cbcd816d538ec67e161fdad7d5ba035a8
-
Filesize
7KB
MD5d595b62a0c875c8bbfd45962f05dad47
SHA17217abe0c1ae8ba147d21ce1fdbf175299435089
SHA25691a0022c9b0a815b5ec89cff31002c5cb81d1ebaa4282e7958a9c6271051066d
SHA512bffd056b03b98812ee268447b8cb8882f69b4938747a4ceb01a40e5dd92beb1d1a1f876587c8bf87a56ad8f45a35e06ab615f05161834a7c9256cbd8e9335de1
-
Filesize
7KB
MD5378d4170388ff51a9dc742307b9c8065
SHA1ff4ff3ba96e4469279154567808dd1fbf79da276
SHA2566dea983cccadfde49fda42d3af2fe7e0a099050d060b8098c6fcb26098d62033
SHA51210ea308d2945c07b21021fd137ae76e7540314beaf3d154f523363a2429148e3382109d921b71b5405e337fdd405c681264b5121f5f73731770e362b7b85b453
-
Filesize
7KB
MD5e6f0a6243b82dd7303d496ed16eb9a19
SHA1b43764505f1fa8c9eb66036dfa618941c7161f32
SHA25652208f443c88fc78f9dbf326e909b1d6dbe8971dd865d85b29b4e7b593976d3e
SHA5122401eb75f8c977d6c62753ce34ec9b7f3c5f9224ce2a1ef1b263f7529df9d2033f8a492f77ede1d480563092e26ddfde0650c17e3e5e44f06334531e665f7205
-
Filesize
7KB
MD5b88e9d6140d70ed75459d8bfd96f6833
SHA1fed7d7db295036754efb1520466cf7a605ddc6b2
SHA25698297a407914af8f90b08ad8e469ce3c6616f62c3407db63aa47a68fef5111ee
SHA512206a491d93107065fab35fd78e9241418f120f193d638c8e06c1a4880ec8205e0ac86cb646f05dea842df28724f5f9f4adb9767c12a2c97b9cf49e02026841ab
-
Filesize
7KB
MD5341f02a53e28646e7d27161e85a4b60e
SHA1ceb2352f143bef6f88cbafe5256173d6cca93823
SHA256a276645f79b18fd04b132d8509b675649cd6ab83b3807c7757ff4802a811747f
SHA512ea2e9cdb485b985c267d701a43a9db77b9a25da8791a644adc9e4e6b22523af130bd2e746e8fee333216c70a389679af2734ccf676eb303a17d2eda6f95b27a7
-
Filesize
7KB
MD5e633746120ac34aaad7a179537d1da54
SHA1410a56de11ae50bad88a606644b60887e4290fdc
SHA25618e38efed5ee18f5fcc4f3c4d23eaf3014fc144dca8f3e464816d307ad1acf39
SHA5120a0fdeddd05a881cc918ba2d80ca3083c52c35c57f8c41e654cc3c346f30b019f3738604bece28eda0fd77fe9e4152b5b96c3e80632212f721774bc7350e835e
-
Filesize
539B
MD5d90ad95fdb493b2ffb4810bf04caf931
SHA16836e862dc617a133bf921c08fbe4422d008b849
SHA256bd5a1aed4e6fc2687a93ba62929ea36dedabe4a1f2bdc45850a405cce8ac0547
SHA51203b140536ae44c4fde2cb15cdfca45f6ac545f5196d410a30c98a693fba417d3d5fbb88f56b807f7c0847ad315afaf2a16f5fb41a89e0bc26d389642bb546269
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD52559ac7bd9988723da37cc106ed9c5f6
SHA1059a2a2c6323af149e00ffb5455a5c1d32693c90
SHA256d2996d0b06a57c874d541a0621b7912527ecb52e8812aececa8ff224a3d9bdc8
SHA51297d666e2516fc23bf968c8d2d6cce37604bdffb9e282ad9f4b9b8904ab6278662c9465c0320c041b24024e42ff694fbdafd8a2d61c4a91a4cd6ede9309d5a5ad
-
Filesize
11KB
MD5a07d9b80ee2b922cc63da406e3ff26d8
SHA1d9ce82ba65c3e9464f42b02de55ba7d8a91d9ec3
SHA2564189c868e24d45e6ee30a3b45262c3b75c18ecada98bcb07bbe8d8bfe72f589a
SHA512b8ed71cb73bbee4d0071c866c3cedf456c678466937c5e5c0a996c8f91599f24e47cda819ea6340c114434e4cdb1757147bdb10d5db4d270fb311868db6b6eca
-
Filesize
11KB
MD5dc25f923b02f7b6b8833eed2b802f192
SHA1fd83446e32121dc238e0ad19ede1a5786f5b846f
SHA256abae0f96e665f8c414abe431656b279da967a21c9c008c4baa540a2974f988b1
SHA512b17c69420630953ce30bb0fe147e715e187fbd0517ecb4922cf2b654af6371e3c2f1e4ea020fa5aaa703c6e3a1a51f7fd0e83077808eb138eb22cb0dadef7c76
-
Filesize
11KB
MD596deb429a13fae2749e78fd588b14b58
SHA116e946df1728441f73261e9ea20b88369e50366a
SHA256e02f88fab343e2de68d2a0d31c9905abcc08aa1ca60d64c29099434219a41254
SHA512e32a753ad5f42808dedcfe61332bae9fa63d1dab692946d96f928d18d9ea32c0cea5ee81ec75e9cd15f2d9b89d490260f901cd1186d4d250ce13931386bf8ff4
-
Filesize
11KB
MD5c3599328084631be15bc862b080d0288
SHA1f9c60dd3b0604f9c0cadbe416a8c71d32bf21c6b
SHA25691485c6529a4ba06d0ae8a6563d0551c07a25b9ad92a3c98f9f41b38f8e036d1
SHA512e8e30c6300cebf7bac58d999bdc58e874bc43587c7042e8efb6702eaecb7bb0002c799f8f0379b58fd908f13b422f9bb550341544c6adee3a2da92ea2643c7ff
-
Filesize
11KB
MD5ee2917806bd19e8407462135824bcb23
SHA1f22f383ed1b227ba0d65d5cb0e9d85c5cc7f59d0
SHA2565baf5e0bbb4b95668b3b6edef2624fde49f6f32c7a010b27849adcd004a7e1cd
SHA512dc0e7c9d0de28c0491d8679bcd828c434985e48b1bbe786594359fee2b252c832a2d103d837f428d8881df318b47aff2bba90f95c9c370faf757896484622d3a
-
Filesize
11KB
MD535582e5e26196e34f4ad5b15783f91cb
SHA16d2c70183a6c2ec058ed9856a1ee6931c40c6ffd
SHA256b8eec164a9ae4167819cfdb9dedbb03bff1dde692275c77ae98d9f225892ba87
SHA5125a41dd9024b70b6f596cbab00c3bbc5a5645ce32a627e4a09bf5ffe2167b19b55d738d4b03d51cd12bfe9acd2fdd07e23c6af45f8ad408036839c45e48d11f3e
-
Filesize
10KB
MD55b886d5b148b9fb7ee09b99c3a945dcb
SHA1d14b73204449cd504ae359a39b3741d811081ffa
SHA2565f2e5617211e4f0147507203156f80fb9df92cfa2c2b89f32b8b3072e44321c0
SHA5125d4336ff250dd471c636153f9232b89b25832458c5288c4cce1959e874e8c69d95cd3cc5527ad3c8fe4fe7f747f8a9334c0a621a4ef772c5949ca71cda0a7eda
-
Filesize
10KB
MD593bb5c79b6c4234d54cf66521f30d593
SHA150f46d3f7cfa3773fc5dc3481624205d15c6cfb0
SHA2568c85124a6ba62ad1011e286ab3d912b76d7a79187379ed543890001ebc279e4c
SHA512053678fe13a13ff772ac6996b0f2f46f6f060bef0f0c52739a07835ba9fb7dad33f518bd6f1e82023ee39b5b4c221c4a722ef00264200b705bfba39e8abeacae
-
Filesize
11KB
MD5aa755e7a188d475150bb09feadfde84e
SHA17c2b8a8da1cd40cbee50f68276d2880bd596bf4a
SHA256e9c7025b56832529e471598079ab19286951ff50416b9d39d2aa3609fb0d7ae8
SHA512d6577ebc502cc02170a6d36cd4387fc7fc970d055f5e247280458db2479d38d98f800feb9e9c2e1190a0b33c117857262e96b328e94253ef7b629c5417c24a2b
-
Filesize
4KB
MD53ef9efb5c3c17e2b685057beac484e0b
SHA192e7ae0ebf2b57d72ea4091f065f29187cdf76fa
SHA25620b0f94844860501e115fccd5c1462b2e2c932041d7989dc51c6d885b3429d8a
SHA5126631ba4269375b502eccbcf601b0daccc98538f36bc0e1e2e5e48a28b4b9f523e06cb46d14b7ac2c60f70ce258b873fc42e31ebfb5237cb43cba7fb6a428eafc
-
Filesize
6.9MB
MD57f3632afdee7118812dd116069729b41
SHA1ed116033aff765c3eb24c3059aff6c6fb0be0c0c
SHA2566c98e86a6d732761ef8b8b2df2646f55190657e02201ec8ab8b9137345154c5a
SHA51244948874e9d243c234882ab1db269fd729f57ad5fb36a3b22428e0d78a9fe5a05366ed2eb97d0331caa0ef1b622528130344016e13f809b266dc1bdc10ebf9ed
-
Filesize
6.9MB
MD5ec1fb8fb5fcc548b7650d7d21cdfd290
SHA1e3587c2b150099bd0be3038d9c4464fd4c7f8daf
SHA256a46f5b439e6f1cad05931ee4318480697d5d7ee8c10497207e058078d6acf6ce
SHA51298f7075f838e7c84ddc5bae7e2a51fa46b57cc164b68a871ae743d98fe109cbe5b3ed1995f659ab3250e4685dafb780548f6b950e4ec69c9fba4bbd65b11751b
-
Filesize
280B
MD5ad3c35c86c6c35b61d1710118ad6f1b5
SHA137505d15f3cb23706cd17fe1869ecf3c597e0fe0
SHA256f3d3b3f8a43170c46e1201c8256f54d575092a4e1cc14440abd3e9db6593d972
SHA5124245ab9e94a00890c097ee4329619910752524e3584c3254ff5242671cebd7088d753543b010c3605ba3a8d4a826135a26cb475b28091bee3d4aaa2f45e0c9f3
-
Filesize
280B
MD543fb3c558a23ad206de81ece1ca1a130
SHA192872914fb8b1a081537e288b815a6dd811a83e3
SHA25642c70cdbf4f650b043ba51ead6bfd3e009f914c5c7e775c4950301c21752f9b5
SHA5125a8c86b5ad71c29595c386c445806fdf757feacf1b23335a98495b432e38c3b17d6ec2aea47ba63f4f46a7d8ad53e97cf77a6ea8be6cd615cba2a8c62de1768a
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5233e585e2578a452006baef18fb7ede4
SHA1c68f215a07be06396578aae61c05c1ea30b586df
SHA2564fbadb4dbc11ab23cfc4c8235f2e6febb7b0d98152ab91f8703ae0aba8a0d6c9
SHA512e164353cbbf9b25201e4f578229447643f24ee6271b99057eaae6e74b5de93259eef92d1b4b5cf3b66a381f6962853324a7ddfe762679705ba8623199f0b25b8
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe5f5f20.TMP
Filesize48B
MD515f5232e021107ed97ea74b1fabaaa62
SHA16527bc3b4b0eec2d48ff5e6f5d80d9b914d679f1
SHA256d951546174f15b36c01cfe572813018a66524d437cdf8c304d943aa50f8622bf
SHA5121fc67f0b991b5e90b999f9e0afa3c9df5c727b39686dade382bce4954bb61a2fb9ddce6a7fcb91add115662ec3b3c1b1d40bc109702d0dc326c25cb4d7a9f3bd
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
1KB
MD5c7a481591f6c3b42295a5ac548d8212f
SHA1ca3e3f8bed4bb6de754f131341ee4cce6a6ca5e8
SHA256b5090cd110baee6ca715ed49154c06add80b94d2a805dbb70e92ba78374f02b8
SHA512f7351dff54682bb3b0a571dba91a21e7efc0052702bbf05d9f1d15dd719d6d66451f600ed17c3ab19c998115c463e6435339fc792023ed16605d509669cfeb36
-
Filesize
2KB
MD513608f1d0e63eed28bb44041940c56bf
SHA106349c82a8fd77c1708e5ba16fb36df0e79fcffe
SHA256a9fa525fb88a7c44de7228b54c445f71e10b5e9fb7cc6aef9b721bb5346272b0
SHA5124056f49579d74be840f5e80e43ff8d92ae5014d1397e17a4dbafa787a16567c47c5c73e4dedd6f0392c792f5a760d018ffae9bdee4094d59824db0ea1785087a
-
Filesize
3KB
MD506c8d7bbe64bf527b5f04c8b61ab0d11
SHA135382a8a0e0454b18208ef4f1e32a5264834372b
SHA25666539d14daec72504f08d9e3769fade7875e34b73cde0ee045637601e8eaf0e1
SHA512b1a8ee99ea5834039cda9c89f059923cb7db3adf5089c21f12ebe57b7b6be3641e6a289c990c0c9c5467acb27a281005c0698c9f4f340fe77fcb805413c20608
-
Filesize
16KB
MD5d56b685e39a39433c9d6c10077f3223a
SHA1611bc9352b15164f0d2c59128d6e22b67d9e4a22
SHA2568a87f984fe01f94b14611b9371aeb5453a925899430b46232f9264c8312d2f00
SHA5128c17cb7227b3d0959c58e5440472128a7bb86c60dfecbe89d963b784e3b9cfb370e4a51ad1d58b387916bd53df45d70c9ffba93c5bcfa8aaf29a764a05337d5c
-
Filesize
1KB
MD5f1ca3d2a1ad7e22ef0529503844487fb
SHA16ae120964a5685f48981ee067c01ab377391ed20
SHA2564f550298698be772fd1297aa644109176b6b8f606dd7d729682718b76d8aabfc
SHA512b845a44a331d4898ccc26535963efe4a59ee0952aa6b21841afa56767778d9b4b5a135e71ee27f7caaa28ffaf0fa19c646093e6d2d864d00191e8c87ac07c815
-
Filesize
3.8MB
MD5bf6eed6cdc17a0130189a33a55ef5209
SHA1e337f5a0931f69c464f162385f1330b4d27b372f
SHA256ef2734657b11113a433abb7ebac962e2bf6bf685f05c5f672997f01875430168
SHA51290d23fd84007343e85f9fc003cf826b112fd930216a24d8c1488468443ae2a4b0c3cc2426b91c81a8228e125050e922fce05672e010e65247709fc4a7b856f1d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4.2MB
MD54ef95918e313c7ca01084629416fc714
SHA15bdaba6920d3f4d1f8ea47ce693276530b5f2a9c
SHA256303707068aab06ab0341178558c28ce1670d10f16c39522859c4f21097a87ee9
SHA51275861731e9ec1a43741b2b84f60677e9fdf26d5db8d6e4e91297f826fc2c357272c18cede7f64c42798f5459900b33d693ababe4e1140e4cfc54ef7a04af633a
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize17KB
MD5893ce1fc90472cdcd1703fccc0362394
SHA16cea2db3e9f90db551d655d1de6672dd35ce1c80
SHA256ef0d2af1b44fb757a23be79d9b2d5bc0e694487abcda3f3020062de7b82da555
SHA512b7b76f2316a1e3d5c697bb3b5ea3dd7b3e261b10893c30ddea761ac1ea425726249b71afa9c2bdfeba41f63d32590a2897a4abfc95aff9f06c867a54d23774c8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize17KB
MD56b89ef3e54134111c7ffecc6357aca30
SHA14ef503843601e5e3cd8315b1d4fe89e8c8023ff6
SHA2563acfdd96fa62f1665972b5cb02066d8a060b80bd7a71a2cf27583bf4a302d345
SHA5125947d3184eb22dd36e538702bfa0e923a3b026e3e927a754390402473953ead2b7b8818efaf708c8476efdeee9c7fc0f72debd70cf946fabe42a0dfe16189325
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize12KB
MD581a28751e69584c251b3badf3ce1e57f
SHA1481f094adfd7e01c347c9703418c6df5b52b6a0f
SHA2563587a784231ce862563de82c75f00da5cafba9f31ada0f3fe1c58ef7641a0ebf
SHA5129a23f2ca23bbb0abd4a4c3cd11faed86539cbf89cb11389f3cae9f375a3600c162f74e9cb69663fd1cdcbcb1423c8f59a387072539732b755f3e594ef36a0cd3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize15KB
MD545ba08d14915791e15d05118fe5b90a9
SHA1aea84a852db21f4f077a6021e3ee81733f56163e
SHA256a640ab1c76159ec15a819e74b96abd50ec9c88aff4461d25fe86f5f7ee81e2c7
SHA51280dda8c1fb47d42c1c23b0053129aa85172f137bec5a74833025e1c814f045f3b79e67fc4a3a85557efe1ecd9bde5e5e405710ff1f3b2f6246c2c367d84fa3ec
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize15KB
MD544758ee880f7b04eb698b0da8b2a9b9b
SHA16d1f89ea1ff4eec7fbba1c8d8a568c4ad1208706
SHA256f6755aded63e94d699714276a4e0d1b463c52d5e0f82171ae2829d04bf2cda44
SHA5128ca608fd06bbac08fa46dd6ce2fe2f0b9afcd83c4508af5737d4515e45423af44d3c3c038fce6c8c67f92f72fc81865a60d3e8bf244226f89bf8d5932f8cb91c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize14KB
MD5150b12cc1a2d58b1e17e52b7cb2250c8
SHA1b837ff9757c5e0a5d6ef16a0887dd036cb99b607
SHA256b7af15739f893a89b7a9604e2506c41c3706c400ee1c0b2063080e7f7e6fd365
SHA5129419ad455c16322ff218bb2f689871e3e69a2c54330434c1dbf4e94935f710c04b4af1acbb1dcbb21d1ce9c7836126c9ef039d5387e39ae54717cca42e6295b0
-
Filesize
796KB
MD54b94b989b0fe7bec6311153b309dfe81
SHA1bb50a4bb8a66f0105c5b74f32cd114c672010b22
SHA2567c4283f5e620b2506bcb273f947def4435d95e143ae3067a783fd3adc873a659
SHA512fbbe60cf3e5d028d906e7d444b648f7dff8791c333834db8119e0a950532a75fda2e9bd5948f0b210904667923eb7b2c0176140babc497955d227e7d80fb109d
-
Filesize
6.7MB
MD5da5705f4ae30d837139cb7380d941e1b
SHA108ae6cb9b2703df17b2bf554586a36f4b73502a6
SHA2569f205a55a45a2a45d2ebb98afb21499b191a4b2e26f4311568d0337b32faa1ca
SHA512f3042947d05222aff5facc14ac6123380d502435e98608dc6d053848997cdd0fb22b121a381e67df893c15ae14ed836a58fca5898540ea5dfb0a0da32ed8dbef
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
800KB
MD52a4dcf20b82896be94eb538260c5fb93
SHA121f232c2fd8132f8677e53258562ad98b455e679
SHA256ebbcb489171abfcfce56554dbaeacd22a15838391cbc7c756db02995129def5a
SHA5124f1164b2312fb94b7030d6eb6aa9f3502912ffa33505f156443570fc964bfd3bb21ded3cf84092054e07346d2dce83a0907ba33f4ba39ad3fe7a78e836efe288
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
280B
MD52d1d1238ed0dcdd9c32f909767b0838c
SHA168e19b0d0eefc2a9219c70b5182bfc73b46f7969
SHA256100e6647be35c75a4051b7d5ba05ada43cfabe032665fcce62a727429eec4f8d
SHA512405a083935f898c2b132d1c97fd3a82e9d580a16141c66e2907d8df4b3401a5c673d420ab7daf05334d41bc01425908c645ca76609aa07209a2ab9d5f35d5aab
-
Filesize
3KB
MD57fc533d2ba451c3d7becf640a3fcd3cb
SHA155176b204d519ab75223f1ab3c7d72a5e09224fe
SHA256ee42a13cd1b43b50b447692f46369ad0ad3121d20657e14c64f8fce8bcf6da81
SHA5120b54a7e505ae5906e18237a099aeb0f6a7cb2b963a1070fd5c29b450293b0b326b2ccaf17f8d0b32348cef12a7e5fbed50bbcfe6c75af9c75b032a83ca4ee9f7
-
Filesize
66B
MD50c9218609241dbaa26eba66d5aaf08ab
SHA131f1437c07241e5f075268212c11a566ceb514ec
SHA25652493422ac4c18918dc91ef5c4d0e50c130ea3aa99915fa542b890a79ea94f2b
SHA5125d25a1fb8d9e902647673975f13d7ca11e1f00f3c19449973d6b466d333198768e777b8cae5becef5c66c9a0c0ef320a65116b5070c66e3b9844461bb0ffa47f
-
Filesize
134B
MD558d3ca1189df439d0538a75912496bcf
SHA199af5b6a006a6929cc08744d1b54e3623fec2f36
SHA256a946db31a6a985bdb64ea9f403294b479571ca3c22215742bdc26ea1cf123437
SHA512afd7f140e89472d4827156ec1c48da488b0d06daaa737351c7bec6bc12edfc4443460c4ac169287350934ca66fb2f883347ed8084c62caf9f883a736243194a2
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
Filesize
80B
MD5077da41a01dde0173ebbf70d3b7210e2
SHA14b3c3deeb9522ca4ef4e42efcf63b2674f6a5c07
SHA25623bed5c8ebea0c376483374bad7baf633a7e52f3e0a609371c518e06e645bda0
SHA5122822d02e2b3c6306e6d71fa62e7f472b4c3cdf0cbe499b70ac60a0a50e547ed47c394d7de88bbef2e6015920442b9d30cbc0d6869d154e02ec251712f918deec
-
Filesize
116B
MD52188c7ec4e86e29013803d6b85b0d5bb
SHA15a9b4a91c63e0013f661dfc472edb01385d0e3ce
SHA256ac47cc331bb96271da2140941926a8accc6cb7599a6f3c17bd31c78f46709a62
SHA51237c21eaff24a54c2c7571e480ff4f349267e4404111508f241f54a41542ce06bcde4c830c6e195fc48d1bf831ed1fe78da361d1e43416cfd6c02afa8188af656
-
Filesize
102B
MD5b3b44a03c34b2073a11aedbf7ff45827
SHA1c35c52cc86d64e3ae31efe9ef4a59c8bdce5e694
SHA256e3649c54fd5e44cbb5ba80ef343c91fd6d314c4a2660f4a82ec9409eea165aa7
SHA512efa957a1979d4c815ecb91e01d17fa14f51fafdde1ab77ba78ea000ca13ec2d768f57a969aaf6260e8fd68820fd294da712f734753c0c0eda58577fe86cfe2c5
-
Filesize
113B
MD5b6911958067e8d96526537faed1bb9ef
SHA1a47b5be4fe5bc13948f891d8f92917e3a11ebb6e
SHA256341b28d49c6b736574539180dd6de17c20831995fe29e7bc986449fbc5caa648
SHA51262802f6f6481acb8b99a21631365c50a58eaf8ffdf7d9287d492a7b815c837d6a6377342e24350805fb8a01b7e67816c333ec98dcd16854894aeb7271ea39062
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1