Analysis
-
max time kernel
1185s -
max time network
1184s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 07:19
Static task
static1
Behavioral task
behavioral1
Sample
buzzingrevoluti.txt
Resource
win10v2004-20241007-en
General
-
Target
buzzingrevoluti.txt
-
Size
3KB
-
MD5
defaf4044c88c2a5e1306136de20f900
-
SHA1
90734c3c8c83be4715ea845f47187fa4ea20ce2d
-
SHA256
1859522309d457864f8806408aa2291861952bf6f134fb3d7aa91e6582190250
-
SHA512
c6a84c67a531f188c67ee4ee85779f3cefff8a8199eea7263a0d739ebe931f17af0809e4dbe665e524f68055eabeb0f50e03a6cf349a793e24f1c43cdfcab021
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
setup.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: 93263704532955710A490D44@AdobeOrg
-
A potential corporate email address has been identified in the URL: EA76ADE95776D2EC7F000101@AdobeOrg
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
pollymc.exeMicrosoftEdgeUpdate.exesetup.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation pollymc.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation setup.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation msedgewebview2.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 59 IoCs
Processes:
Modrinth App_0.8.9_x64-setup.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdge_X64_131.0.2903.51.exesetup.exesetup.exeMicrosoftEdgeUpdate.exeMinecraftLauncher.exeModrinth App.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exejavaw.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateSetup_X86_1.3.195.35.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exePollyMC-Windows-MinGW-w64-Setup-8.0.exepollymc.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdge_X64_131.0.2903.51.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exeMicrosoftEdgeUpdate.exejdk-21_windows-x64_bin.exejdk-21_windows-x64_bin.exejdk-21_windows-x64_bin.exejdk-21_windows-x64_bin.exemsedgewebview2.exepid process 5788 Modrinth App_0.8.9_x64-setup.exe 5724 MicrosoftEdgeWebview2Setup.exe 5056 MicrosoftEdgeUpdate.exe 5956 MicrosoftEdgeUpdate.exe 3280 MicrosoftEdgeUpdate.exe 1780 MicrosoftEdgeUpdateComRegisterShell64.exe 1844 MicrosoftEdgeUpdateComRegisterShell64.exe 3900 MicrosoftEdgeUpdateComRegisterShell64.exe 3848 MicrosoftEdgeUpdate.exe 2592 MicrosoftEdgeUpdate.exe 3532 MicrosoftEdgeUpdate.exe 5752 MicrosoftEdgeUpdate.exe 1720 MicrosoftEdge_X64_131.0.2903.51.exe 2520 setup.exe 3504 setup.exe 2396 MicrosoftEdgeUpdate.exe 6816 MinecraftLauncher.exe 5584 Modrinth App.exe 6956 msedgewebview2.exe 1076 msedgewebview2.exe 7132 msedgewebview2.exe 4996 msedgewebview2.exe 2004 msedgewebview2.exe 5724 msedgewebview2.exe 6080 msedgewebview2.exe 7444 msedgewebview2.exe 8156 javaw.exe 7916 MicrosoftEdgeUpdate.exe 7468 MicrosoftEdgeUpdate.exe 7640 MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe 1100 MicrosoftEdgeUpdate.exe 7608 MicrosoftEdgeUpdate.exe 6100 MicrosoftEdgeUpdate.exe 1856 MicrosoftEdgeUpdate.exe 692 MicrosoftEdgeUpdateComRegisterShell64.exe 6552 MicrosoftEdgeUpdateComRegisterShell64.exe 6376 MicrosoftEdgeUpdateComRegisterShell64.exe 4184 MicrosoftEdgeUpdate.exe 7724 PollyMC-Windows-MinGW-w64-Setup-8.0.exe 7232 pollymc.exe 1612 MicrosoftEdgeUpdate.exe 7876 MicrosoftEdgeUpdate.exe 1484 MicrosoftEdge_X64_131.0.2903.51.exe 7916 setup.exe 5952 setup.exe 1996 setup.exe 7620 setup.exe 6284 setup.exe 8060 setup.exe 1308 setup.exe 2488 setup.exe 6696 setup.exe 5440 setup.exe 7908 MicrosoftEdgeUpdate.exe 6988 jdk-21_windows-x64_bin.exe 1204 jdk-21_windows-x64_bin.exe 5492 jdk-21_windows-x64_bin.exe 5416 jdk-21_windows-x64_bin.exe 8940 msedgewebview2.exe -
Loads dropped DLL 64 IoCs
Processes:
Modrinth App_0.8.9_x64-setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMsiExec.exeMicrosoftEdgeUpdate.exeMsiExec.exeMsiExec.exeModrinth App.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exemsedgewebview2.exejavaw.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exepid process 5788 Modrinth App_0.8.9_x64-setup.exe 5788 Modrinth App_0.8.9_x64-setup.exe 5788 Modrinth App_0.8.9_x64-setup.exe 5056 MicrosoftEdgeUpdate.exe 5956 MicrosoftEdgeUpdate.exe 3280 MicrosoftEdgeUpdate.exe 1780 MicrosoftEdgeUpdateComRegisterShell64.exe 3280 MicrosoftEdgeUpdate.exe 1844 MicrosoftEdgeUpdateComRegisterShell64.exe 3280 MicrosoftEdgeUpdate.exe 3900 MicrosoftEdgeUpdateComRegisterShell64.exe 3280 MicrosoftEdgeUpdate.exe 3848 MicrosoftEdgeUpdate.exe 2592 MicrosoftEdgeUpdate.exe 3532 MicrosoftEdgeUpdate.exe 3532 MicrosoftEdgeUpdate.exe 2592 MicrosoftEdgeUpdate.exe 5752 MicrosoftEdgeUpdate.exe 2756 MsiExec.exe 2396 MicrosoftEdgeUpdate.exe 5788 Modrinth App_0.8.9_x64-setup.exe 5788 Modrinth App_0.8.9_x64-setup.exe 6328 MsiExec.exe 6328 MsiExec.exe 6456 MsiExec.exe 2756 MsiExec.exe 5584 Modrinth App.exe 6956 msedgewebview2.exe 1076 msedgewebview2.exe 6956 msedgewebview2.exe 6956 msedgewebview2.exe 6956 msedgewebview2.exe 7132 msedgewebview2.exe 4996 msedgewebview2.exe 7132 msedgewebview2.exe 4996 msedgewebview2.exe 2004 msedgewebview2.exe 7132 msedgewebview2.exe 7132 msedgewebview2.exe 7132 msedgewebview2.exe 2004 msedgewebview2.exe 7132 msedgewebview2.exe 5724 msedgewebview2.exe 5724 msedgewebview2.exe 5724 msedgewebview2.exe 6956 msedgewebview2.exe 6080 msedgewebview2.exe 6080 msedgewebview2.exe 6080 msedgewebview2.exe 7444 msedgewebview2.exe 7444 msedgewebview2.exe 7444 msedgewebview2.exe 8156 javaw.exe 8156 javaw.exe 8156 javaw.exe 8156 javaw.exe 8156 javaw.exe 8156 javaw.exe 8156 javaw.exe 8156 javaw.exe 8156 javaw.exe 7916 MicrosoftEdgeUpdate.exe 7468 MicrosoftEdgeUpdate.exe 7468 MicrosoftEdgeUpdate.exe -
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid process 1773 7964 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
Modrinth App.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Modrinth App.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exemsiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
setup.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 1495 raw.githubusercontent.com 1496 raw.githubusercontent.com 1497 raw.githubusercontent.com 1501 raw.githubusercontent.com 1494 raw.githubusercontent.com -
Checks system information in the registry 2 TTPs 26 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exemsedgewebview2.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 3 IoCs
Processes:
setup.exeMsiExec.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe File created C:\Windows\system32\WindowsAccessBridge-64.dll MsiExec.exe File opened for modification C:\Windows\system32\WindowsAccessBridge-64.dll MsiExec.exe -
Drops file in Program Files directory 64 IoCs
Processes:
setup.exesetup.exesetup.exeMicrosoftEdgeUpdateSetup_X86_1.3.195.35.exeMsiExec.exeMicrosoftEdgeWebview2Setup.exesetup.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Locales\ar.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Locales\ug.pak setup.exe File opened for modification C:\Program Files\msedge_installer.log setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Installer\setup.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Trust Protection Lists\Sigma\Advertising setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Extensions\external_extensions.json setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU289B.tmp\msedgeupdateres_pt-BR.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe File created C:\Program Files (x86)\Microsoft\Temp\EU289B.tmp\msedgeupdateres_cy.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\zh-TW.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Locales\id.pak setup.exe File created C:\Program Files\Java\jdk-21\legal\jdk.sctp\LICENSE MsiExec.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\identity_proxy\win11\identity_helper.Sparse.Internal.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\msedge_100_percent.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\BHO\ie_to_edge_stub.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\identity_proxy\win10\identity_helper.Sparse.Canary.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\msedge_pwa_launcher.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\he.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File created C:\Program Files\Java\jdk-21\bin\attach.dll MsiExec.exe File created C:\Program Files (x86)\Microsoft\Temp\EU4301.tmp\psmachine_64.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files\Java\jdk-21\jmods\jdk.jartool.jmod MsiExec.exe File created C:\Program Files\Java\jdk-21\jmods\jdk.xml.dom.jmod MsiExec.exe File created C:\Program Files\Java\jdk-21\bin\javaaccessbridge.dll MsiExec.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\resources.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Locales\ca.pak setup.exe File opened for modification C:\Program Files\MsEdgeCrashpad\throttle_store.dat setup.exe File created C:\Program Files\Java\jdk-21\bin\j2pkcs11.dll MsiExec.exe File created C:\Program Files\Java\jdk-21\legal\jdk.net\LICENSE MsiExec.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\VisualElements\SmallLogo.png setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\msedge_wer.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\it.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\VisualElements\SmallLogo.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Trust Protection Lists\Mu\LICENSE setup.exe File created C:\Program Files\Java\jdk-21\conf\net.properties MsiExec.exe File created C:\Program Files\Java\jdk-21\include\classfile_constants.h MsiExec.exe File created C:\Program Files (x86)\Microsoft\Temp\EU4301.tmp\msedgeupdateres_es-419.dll MicrosoftEdgeWebview2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\libGLESv2.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\Trust Protection Lists\Mu\Content setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU289B.tmp\msedgeupdateres_fi.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\identity_helper.exe setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Trust Protection Lists\Mu\Social setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\pl.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\te.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Trust Protection Lists\Sigma\LICENSE setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Trust Protection Lists\Mu\Advertising setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\az.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\is.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU289B.tmp\msedgeupdateres_pa.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe File created C:\Program Files\Java\jdk-21\bin\jsvml.dll MsiExec.exe File created C:\Program Files\Java\jdk-21\legal\jdk.naming.dns\LICENSE MsiExec.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\AdSelectionAttestationsPreloaded\ad-selection-attestations.dat setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\prefs_enclave_x64.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\identity_proxy\win11\identity_helper.Sparse.Beta.msix setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU289B.tmp\msedgeupdateres_quz.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\et.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Trust Protection Lists\Sigma\Other setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Locales\mk.pak setup.exe File created C:\Program Files\Java\jdk-21\legal\java.sql.rowset\LICENSE MsiExec.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\BHO\ie_to_edge_bho.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\notification_helper.exe setup.exe File created C:\Program Files\Java\jdk-21\jmods\jdk.security.jgss.jmod MsiExec.exe File created C:\Program Files\Common Files\Oracle\Java\javapath_target_241642875\jshell.exe MsiExec.exe File created C:\Program Files (x86)\Microsoft\EdgeWebView\Temp\source2520_1023571366\MSEDGE.7z setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Trust Protection Lists\Mu\CompatExceptions setup.exe -
Drops file in Windows directory 47 IoCs
Processes:
msiexec.exemsiexec.exedescription ioc process File created C:\Windows\Installer\SourceHash{57D4CF7E-F8ED-42DA-A49A-271EA8C55A7C} msiexec.exe File opened for modification C:\Windows\Installer\{57D4CF7E-F8ED-42DA-A49A-271EA8C55A7C}\minecraft.ico msiexec.exe File opened for modification C:\Windows\Installer\e6717a1.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1FA6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1FD7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2C6F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2C81.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI2CC7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2CB6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1E39.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1FF7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2C93.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2CA3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2FC7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC1B1.tmp msiexec.exe File created C:\Windows\Installer\{57D4CF7E-F8ED-42DA-A49A-271EA8C55A7C}\minecraft.ico msiexec.exe File opened for modification C:\Windows\Installer\MSI2038.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2C70.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2CA4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC1C2.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI1F54.tmp msiexec.exe File created C:\Windows\Installer\e6717a3.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC2ED.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2CD8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2CC6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1F84.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2007.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2857.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2CB5.tmp msiexec.exe File created C:\Windows\Installer\e6717a1.msi msiexec.exe File opened for modification C:\Windows\Installer\e5cc0c7.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\e5cc0c9.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1B1B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1F74.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1FC6.tmp msiexec.exe File created C:\Windows\Installer\e5cc0c7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC221.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{CB8C8B64-CB93-5BA6-AEBB-163B1270095E} msiexec.exe File opened for modification C:\Windows\Installer\MSI1F95.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2028.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2C92.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\Modrinth App_0.8.9_x64-setup.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\PollyMC-Windows-MinGW-w64-Setup-8.0.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\jdk-21_windows-x64_bin.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMsiExec.exeMicrosoftEdgeUpdateSetup_X86_1.3.195.35.exeMicrosoftEdgeUpdate.exePollyMC-Windows-MinGW-w64-Setup-8.0.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMsiExec.exeMicrosoftEdgeUpdate.exeModrinth App_0.8.9_x64-setup.exeMsiExec.exeMinecraftLauncher.exeTaskKill.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PollyMC-Windows-MinGW-w64-Setup-8.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Modrinth App_0.8.9_x64-setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MinecraftLauncher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TaskKill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exepid process 3848 MicrosoftEdgeUpdate.exe 5752 MicrosoftEdgeUpdate.exe 2396 MicrosoftEdgeUpdate.exe 1100 MicrosoftEdgeUpdate.exe 4184 MicrosoftEdgeUpdate.exe 7908 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
msedgewebview2.exetaskmgr.exevssvc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 msedgewebview2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags msedgewebview2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags msedgewebview2.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exemsiexec.exefirefox.exejavaw.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msiexec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 javaw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision javaw.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msiexec.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedgewebview2.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe -
Kills process with taskkill 1 IoCs
Processes:
TaskKill.exepid process 7964 TaskKill.exe -
Processes:
setup.exewwahost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\GPU wwahost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\GPU wwahost.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMsiExec.exemsedgewebview2.exemsiexec.exemsiexec.exesetup.exesetup.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Control Panel MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Console MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133764747701797481" msedgewebview2.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Environment MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%systemroot%\system32\FirewallControlPanel.dll,-12122 = "Windows Defender Firewall" setup.exe Key created \REGISTRY\USER\.DEFAULT\Printers MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
Processes:
NOTEPAD.EXEMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exepollymc.exeMicrosoftEdgeUpdateComRegisterShell64.exeModrinth App_0.8.9_x64-setup.exeMicrosoftEdgeUpdateComRegisterShell64.exesetup.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exewwahost.exeMicrosoftEdgeUpdate.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" NOTEPAD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.35\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell pollymc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mrpack\ = "MRPACK File" Modrinth App_0.8.9_x64-setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\microsoft-edge setup.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg NOTEPAD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1AFD8852-E87E-49F5-89B4-4214D0854576}\InprocHandler32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.35\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeMHT\Application\ApplicationCompany = "Microsoft Corporation" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F} MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32 setup.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftofficehub_8wekyb3d8bbwe\Internet Explorer\DOMStorage\www.office.com wwahost.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" pollymc.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12 pollymc.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\APPID\MICROSOFTEDGEUPDATE.EXE MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ = "IPolicyStatus3" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF} MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.35\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\Application\ApplicationName = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" pollymc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.31\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\AppID = "{6d2b5079-2f0b-48dd-ab7f-97cec514d30b}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ = "IGoogleUpdate3" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg NOTEPAD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3805CA06-AC83-4F00-8A02-271DCD89BDEB}\ = "IPolicyStatus5" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LocalServer32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{35725228-BF11-429E-B5B8-ED0F2BCABF82}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe -
NTFS ADS 5 IoCs
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\MinecraftInstaller.msi:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\meteor-client-0.5.8.jar:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\PollyMC-Windows-MinGW-w64-Setup-8.0.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\jdk-21_windows-x64_bin.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\Modrinth App_0.8.9_x64-setup.exe:Zone.Identifier firefox.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1436 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
pollymc.exepid process 7232 pollymc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
MicrosoftEdgeUpdate.exeModrinth App_0.8.9_x64-setup.exemsiexec.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exesetup.exewwahost.exeLocalBridge.exeMicrosoftEdgeUpdate.exetaskmgr.exemsedgewebview2.exemsiexec.exepid process 5056 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 5788 Modrinth App_0.8.9_x64-setup.exe 5788 Modrinth App_0.8.9_x64-setup.exe 2556 msiexec.exe 2556 msiexec.exe 7916 MicrosoftEdgeUpdate.exe 7916 MicrosoftEdgeUpdate.exe 7916 MicrosoftEdgeUpdate.exe 7916 MicrosoftEdgeUpdate.exe 7468 MicrosoftEdgeUpdate.exe 7468 MicrosoftEdgeUpdate.exe 7608 MicrosoftEdgeUpdate.exe 7608 MicrosoftEdgeUpdate.exe 1612 MicrosoftEdgeUpdate.exe 1612 MicrosoftEdgeUpdate.exe 1612 MicrosoftEdgeUpdate.exe 1612 MicrosoftEdgeUpdate.exe 6284 setup.exe 6284 setup.exe 8128 wwahost.exe 8128 wwahost.exe 8128 wwahost.exe 8128 wwahost.exe 5316 LocalBridge.exe 5316 LocalBridge.exe 5316 LocalBridge.exe 5316 LocalBridge.exe 5316 LocalBridge.exe 5316 LocalBridge.exe 7876 MicrosoftEdgeUpdate.exe 7876 MicrosoftEdgeUpdate.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 8940 msedgewebview2.exe 8940 msedgewebview2.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 7564 msiexec.exe 7564 msiexec.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
Processes:
firefox.exeModrinth App_0.8.9_x64-setup.exepollymc.exetaskmgr.exepid process 2532 firefox.exe 5788 Modrinth App_0.8.9_x64-setup.exe 7232 pollymc.exe 6148 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
msedgewebview2.exepid process 6956 msedgewebview2.exe 6956 msedgewebview2.exe 6956 msedgewebview2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
firefox.exeAUDIODG.EXEMicrosoftEdgeUpdate.exemsiexec.exemsiexec.exedescription pid process Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: 33 6000 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 6000 AUDIODG.EXE Token: SeDebugPrivilege 5056 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeDebugPrivilege 2532 firefox.exe Token: SeShutdownPrivilege 5336 msiexec.exe Token: SeIncreaseQuotaPrivilege 5336 msiexec.exe Token: SeSecurityPrivilege 2556 msiexec.exe Token: SeCreateTokenPrivilege 5336 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5336 msiexec.exe Token: SeLockMemoryPrivilege 5336 msiexec.exe Token: SeIncreaseQuotaPrivilege 5336 msiexec.exe Token: SeMachineAccountPrivilege 5336 msiexec.exe Token: SeTcbPrivilege 5336 msiexec.exe Token: SeSecurityPrivilege 5336 msiexec.exe Token: SeTakeOwnershipPrivilege 5336 msiexec.exe Token: SeLoadDriverPrivilege 5336 msiexec.exe Token: SeSystemProfilePrivilege 5336 msiexec.exe Token: SeSystemtimePrivilege 5336 msiexec.exe Token: SeProfSingleProcessPrivilege 5336 msiexec.exe Token: SeIncBasePriorityPrivilege 5336 msiexec.exe Token: SeCreatePagefilePrivilege 5336 msiexec.exe Token: SeCreatePermanentPrivilege 5336 msiexec.exe Token: SeBackupPrivilege 5336 msiexec.exe Token: SeRestorePrivilege 5336 msiexec.exe Token: SeShutdownPrivilege 5336 msiexec.exe Token: SeDebugPrivilege 5336 msiexec.exe Token: SeAuditPrivilege 5336 msiexec.exe Token: SeSystemEnvironmentPrivilege 5336 msiexec.exe Token: SeChangeNotifyPrivilege 5336 msiexec.exe Token: SeRemoteShutdownPrivilege 5336 msiexec.exe Token: SeUndockPrivilege 5336 msiexec.exe Token: SeSyncAgentPrivilege 5336 msiexec.exe Token: SeEnableDelegationPrivilege 5336 msiexec.exe Token: SeManageVolumePrivilege 5336 msiexec.exe Token: SeImpersonatePrivilege 5336 msiexec.exe Token: SeCreateGlobalPrivilege 5336 msiexec.exe Token: SeCreateTokenPrivilege 5336 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5336 msiexec.exe Token: SeLockMemoryPrivilege 5336 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
firefox.exemsiexec.exeModrinth App.exepollymc.exemsiexec.exetaskmgr.exepid process 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 5336 msiexec.exe 5336 msiexec.exe 5584 Modrinth App.exe 5584 Modrinth App.exe 5584 Modrinth App.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7964 msiexec.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
firefox.exetaskmgr.exepid process 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe 6148 taskmgr.exe -
Suspicious use of SetWindowsHookEx 47 IoCs
Processes:
NOTEPAD.EXEfirefox.exewwahost.exejdk-21_windows-x64_bin.exejdk-21_windows-x64_bin.exepollymc.exepid process 1436 NOTEPAD.EXE 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 8128 wwahost.exe 2532 firefox.exe 2532 firefox.exe 2532 firefox.exe 1204 jdk-21_windows-x64_bin.exe 5416 jdk-21_windows-x64_bin.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe 7232 pollymc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2036 wrote to memory of 2532 2036 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 2352 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 1412 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 1412 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 1412 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 1412 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 1412 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 1412 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 1412 2532 firefox.exe firefox.exe PID 2532 wrote to memory of 1412 2532 firefox.exe firefox.exe -
System policy modification 1 TTPs 5 IoCs
Processes:
setup.exemsedgewebview2.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\NOTEPAD.EXEC:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\buzzingrevoluti.txt1⤵
- Modifies registry class
- Opens file in notepad (likely ransom note)
- Suspicious use of SetWindowsHookEx
PID:1436
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9bcc36dc-3ccb-443b-bc63-9ea5b72ecd43} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" gpu3⤵PID:2352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2440 -parentBuildID 20240401114208 -prefsHandle 2416 -prefMapHandle 2404 -prefsLen 23716 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3e522b0-fa02-46c7-9883-ad739c9afc21} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" socket3⤵PID:1412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3180 -childID 1 -isForBrowser -prefsHandle 3184 -prefMapHandle 3224 -prefsLen 23857 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {359cf6f5-44d9-41ad-9898-044320c3b11d} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:3764
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3856 -childID 2 -isForBrowser -prefsHandle 3848 -prefMapHandle 3832 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8d0f7f4-fbbb-4396-ade9-aeebfb7c0d9b} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:1420
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4460 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4676 -prefMapHandle 4668 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {881fe3ba-dea1-43e5-9691-fc4e3cc58d72} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" utility3⤵
- Checks processor information in registry
PID:5200
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5192 -childID 3 -isForBrowser -prefsHandle 5188 -prefMapHandle 5164 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f7fb12d-b71e-4e05-a110-166675b62d3e} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5212 -childID 4 -isForBrowser -prefsHandle 5356 -prefMapHandle 5360 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52f571a1-8b00-4fbb-a9d3-62f66054e8de} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5768
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5348 -childID 5 -isForBrowser -prefsHandle 5552 -prefMapHandle 5556 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7619d76b-85a4-427e-a9ca-c0436c1bb3fd} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5780
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6156 -childID 6 -isForBrowser -prefsHandle 6148 -prefMapHandle 1652 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5da7b89-c53f-443d-a75b-61132ad62468} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:3892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1700 -childID 7 -isForBrowser -prefsHandle 6432 -prefMapHandle 6428 -prefsLen 27919 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fd11b75-7776-490d-b3e9-cfd1992bc4db} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5540 -childID 8 -isForBrowser -prefsHandle 5704 -prefMapHandle 5700 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95814fe0-fdd6-41eb-baab-3671978d7cc5} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:2704
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7080 -childID 9 -isForBrowser -prefsHandle 8524 -prefMapHandle 7092 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {650e0434-fadd-4f66-bba0-019e2bba3342} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5776
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6108 -childID 10 -isForBrowser -prefsHandle 6192 -prefMapHandle 6200 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b847fe3-90aa-416e-93e1-36e40ec5241c} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:1504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8460 -parentBuildID 20240401114208 -prefsHandle 8292 -prefMapHandle 8448 -prefsLen 30974 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0b03e18-846e-461b-871f-21ac0cf3cbfe} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" rdd3⤵PID:3636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8484 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 7548 -prefMapHandle 8568 -prefsLen 30974 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f45fccbb-13af-46db-a8f4-ad819f336fb7} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" utility3⤵
- Checks processor information in registry
PID:3252
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8896 -childID 11 -isForBrowser -prefsHandle 9068 -prefMapHandle 9072 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d768485c-695a-4dad-8a22-21768bbdce6e} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:6060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9204 -childID 12 -isForBrowser -prefsHandle 8904 -prefMapHandle 9232 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c8de5f8-8918-412f-88e8-b59d98247262} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:4068
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9452 -childID 13 -isForBrowser -prefsHandle 8552 -prefMapHandle 6832 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d6aa58c-db52-4312-8a8c-54ddbfea1c53} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:3948
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4616 -childID 14 -isForBrowser -prefsHandle 3668 -prefMapHandle 6644 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7738c322-bf21-4d5d-b04e-93a104ac7f3f} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5928
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9528 -childID 15 -isForBrowser -prefsHandle 7056 -prefMapHandle 4152 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1beec595-5e57-4df6-a070-d8d4cc951d62} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:6036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4152 -childID 16 -isForBrowser -prefsHandle 7196 -prefMapHandle 9624 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7687719c-2b4a-4eed-8863-ebab58dbf818} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:1432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3660 -childID 17 -isForBrowser -prefsHandle 5616 -prefMapHandle 3664 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {abfdfa43-1d25-43c1-bd03-12c544268a09} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:4060
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5612 -childID 18 -isForBrowser -prefsHandle 8868 -prefMapHandle 5676 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e757eb3a-7d4d-433b-a692-8c46ae4ff719} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9868 -childID 19 -isForBrowser -prefsHandle 5648 -prefMapHandle 9904 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {baa4b880-9291-49b6-9052-c698d01b83d3} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7792 -childID 20 -isForBrowser -prefsHandle 7780 -prefMapHandle 7784 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cef1f7e-f1e2-47c3-a3fe-0bc60e66540e} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:3840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5804 -childID 21 -isForBrowser -prefsHandle 4444 -prefMapHandle 7344 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2578c02-28f4-4475-94bf-607db39d08c4} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:1692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6884 -childID 22 -isForBrowser -prefsHandle 7220 -prefMapHandle 7248 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76501b1f-f49d-476e-a12a-37f9a8ce456d} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:3572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7820 -childID 23 -isForBrowser -prefsHandle 4336 -prefMapHandle 5528 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f176c7de-2e8f-4e0e-9bee-330e2a08e64d} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:4524
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6524 -childID 24 -isForBrowser -prefsHandle 4440 -prefMapHandle 8108 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {44bed6cb-8046-48c1-8c15-9509a6b5fa6c} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:4568
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7536 -childID 25 -isForBrowser -prefsHandle 4336 -prefMapHandle 5528 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a14787d-9002-4e3a-bae3-2c62bc2b0e8d} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:4496
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7980 -childID 26 -isForBrowser -prefsHandle 10196 -prefMapHandle 10204 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28d48b06-bf06-493d-a350-496879cf01c7} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:1996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8980 -childID 27 -isForBrowser -prefsHandle 7808 -prefMapHandle 3676 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da2dd54d-fa48-483d-b4b1-96cb3202b681} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:2296
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5156 -childID 28 -isForBrowser -prefsHandle 9884 -prefMapHandle 9880 -prefsLen 28182 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ae75991-138c-4a16-aefd-599299e531c5} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:2224
-
-
C:\Users\Admin\Downloads\Modrinth App_0.8.9_x64-setup.exe"C:\Users\Admin\Downloads\Modrinth App_0.8.9_x64-setup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:5788 -
C:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exeC:\Users\Admin\AppData\Local\Temp\MicrosoftEdgeWebview2Setup.exe /silent /install4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:5724 -
C:\Program Files (x86)\Microsoft\Temp\EU4301.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU4301.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"5⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5956
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3280 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1780
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1844
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.31\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3900
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDc0NDMxNEYtNUIxNC00NEZCLTk5QkMtNDgyQkU3NTU0QzY0fSIgdXNlcmlkPSJ7MUY5OEUwRjEtMkRBOS00QzU2LUEwRjEtOTgwMzAxMEVFMTFCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntERTEzQkJGQS0xMkZELTRGMzQtODUyMC1CQTNCMjRFNDgzNTJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDcuMzciIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjMxIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3MTgwMDE3Mjk3IiBpbnN0YWxsX3RpbWVfbXM9IjU2NCIvPjwvYXBwPjwvcmVxdWVzdD46⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3848
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{0744314F-5B14-44FB-99BC-482BE7554C64}" /silent6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2592
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10444 -childID 29 -isForBrowser -prefsHandle 9732 -prefMapHandle 3160 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe725368-2e1a-46bc-8de9-4f3503b0b4b4} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:8052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10168 -childID 30 -isForBrowser -prefsHandle 6536 -prefMapHandle 6508 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ad38e8c0-383b-4c86-8497-deebcc50666b} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:7536
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10740 -childID 31 -isForBrowser -prefsHandle 10760 -prefMapHandle 10756 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2abc74d5-dea5-4d48-9e62-f9b16879ce42} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:7624
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6636 -childID 32 -isForBrowser -prefsHandle 6520 -prefMapHandle 9920 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7c7a8afb-43e2-471e-bb06-874ed9b653e6} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:1912
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10420 -childID 33 -isForBrowser -prefsHandle 11056 -prefMapHandle 11052 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e6ad7c1-16a9-42e5-9f42-821111776d59} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:588
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7144 -childID 34 -isForBrowser -prefsHandle 11204 -prefMapHandle 11212 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae7368f6-2488-424b-968f-9ec21e1b70ac} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:6308
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11228 -childID 35 -isForBrowser -prefsHandle 11236 -prefMapHandle 11240 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ca44bca-24c5-4c9c-8545-730b21633118} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:7344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7048 -childID 36 -isForBrowser -prefsHandle 10784 -prefMapHandle 11268 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8df5d659-d26b-4d7b-ae2f-703856618411} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10604 -childID 37 -isForBrowser -prefsHandle 10676 -prefMapHandle 10600 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {229699bd-584d-48af-8971-1f283ab254f2} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:464
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7716 -childID 38 -isForBrowser -prefsHandle 7936 -prefMapHandle 11596 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2da1f361-ab52-4742-8443-b196d35f1d30} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:6292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11548 -childID 39 -isForBrowser -prefsHandle 11616 -prefMapHandle 11620 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9fabb0ea-2782-4716-a36d-c2067878bd10} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:5360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11024 -childID 40 -isForBrowser -prefsHandle 11660 -prefMapHandle 11664 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae985045-e85b-47d6-9487-c8ae10a768ee} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:4832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9716 -childID 41 -isForBrowser -prefsHandle 5052 -prefMapHandle 11376 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc058864-6c22-415c-aa4b-c19f59cd1206} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:6080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9380 -childID 42 -isForBrowser -prefsHandle 7804 -prefMapHandle 9888 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8be94cb6-86e9-4bf0-8e2f-686908bf7a16} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:6068
-
-
C:\Users\Admin\Downloads\PollyMC-Windows-MinGW-w64-Setup-8.0.exe"C:\Users\Admin\Downloads\PollyMC-Windows-MinGW-w64-Setup-8.0.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7724 -
C:\Windows\SysWOW64\TaskKill.exeTaskKill /IM pollymc.exe /F4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:7964
-
-
C:\Users\Admin\AppData\Local\Programs\PollyMC\pollymc.exe"C:\Users\Admin\AppData\Local\Programs\PollyMC\pollymc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:7232 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:1916
-
-
C:\Program Files\Java\jdk-1.8\bin\javaw.exe"C:\Program Files\Java\jdk-1.8\bin\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:7176
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exejavaw -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:7252
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:6768
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -Xms512m -Xmx4096m -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:7584
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:2036
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -XX:HeapDumpPath=MojangTricksIntelDriversForPerformance_javaw.exe_minecraft.exe.heapdump -Xms512m -Xmx4096m -Duser.language=en -Djava.library.path=C:/Users/Admin/AppData/Roaming/PollyMC/instances/1.21.1/natives -cp C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/NewLaunch.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-freetype-natives-windows-arm64/3.3.3/lwjgl-freetype-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-freetype-natives-windows-x86/3.3.3/lwjgl-freetype-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-freetype-natives-windows/3.3.3/lwjgl-freetype-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-freetype/3.3.3/lwjgl-freetype-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-glfw-natives-windows-arm64/3.3.3/lwjgl-glfw-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-glfw-natives-windows-x86/3.3.3/lwjgl-glfw-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-glfw-natives-windows/3.3.3/lwjgl-glfw-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-glfw/3.3.3/lwjgl-glfw-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-jemalloc-natives-windows-arm64/3.3.3/lwjgl-jemalloc-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-jemalloc-natives-windows-x86/3.3.3/lwjgl-jemalloc-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-jemalloc-natives-windows/3.3.3/lwjgl-jemalloc-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-jemalloc/3.3.3/lwjgl-jemalloc-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-natives-windows-arm64/3.3.3/lwjgl-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-natives-windows-x86/3.3.3/lwjgl-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-natives-windows/3.3.3/lwjgl-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-openal-natives-windows-arm64/3.3.3/lwjgl-openal-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-openal-natives-windows-x86/3.3.3/lwjgl-openal-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-openal-natives-windows/3.3.3/lwjgl-openal-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-openal/3.3.3/lwjgl-openal-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-opengl-natives-windows-arm64/3.3.3/lwjgl-opengl-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-opengl-natives-windows-x86/3.3.3/lwjgl-opengl-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-opengl-natives-windows/3.3.3/lwjgl-opengl-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-opengl/3.3.3/lwjgl-opengl-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-stb-natives-windows-arm64/3.3.3/lwjgl-stb-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-stb-natives-windows-x86/3.3.3/lwjgl-stb-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-stb-natives-windows/3.3.3/lwjgl-stb-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-stb/3.3.3/lwjgl-stb-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-tinyfd-natives-windows-arm64/3.3.3/lwjgl-tinyfd-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-tinyfd-natives-windows-x86/3.3.3/lwjgl-tinyfd-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-tinyfd-natives-windows/3.3.3/lwjgl-tinyfd-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-tinyfd/3.3.3/lwjgl-tinyfd-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl/3.3.3/lwjgl-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/github/oshi/oshi-core/6.4.10/oshi-core-6.4.10.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/google/code/gson/gson/2.10.1/gson-2.10.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/google/guava/failureaccess/1.0.1/failureaccess-1.0.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/google/guava/guava/32.1.2-jre/guava-32.1.2-jre.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/ibm/icu/icu4j/73.2/icu4j-73.2.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/authlib/6.0.54/authlib-6.0.54.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/blocklist/1.0.10/blocklist-1.0.10.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/brigadier/1.3.10/brigadier-1.3.10.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/datafixerupper/8.0.16/datafixerupper-8.0.16.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/logging/1.2.7/logging-1.2.7.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/patchy/2.2.10/patchy-2.2.10.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/text2speech/1.17.9/text2speech-1.17.9.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/commons-codec/commons-codec/1.16.0/commons-codec-1.16.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/commons-io/commons-io/2.15.1/commons-io-2.15.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/commons-logging/commons-logging/1.2/commons-logging-1.2.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-buffer/4.1.97.Final/netty-buffer-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-codec/4.1.97.Final/netty-codec-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-common/4.1.97.Final/netty-common-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-handler/4.1.97.Final/netty-handler-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-resolver/4.1.97.Final/netty-resolver-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-transport-classes-epoll/4.1.97.Final/netty-transport-classes-epoll-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-transport-native-unix-common/4.1.97.Final/netty-transport-native-unix-common-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-transport/4.1.97.Final/netty-transport-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/it/unimi/dsi/fastutil/8.5.12/fastutil-8.5.12.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/java/dev/jna/jna-platform/5.14.0/jna-platform-5.14.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/java/dev/jna/jna/5.14.0/jna-5.14.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/sf/jopt-simple/jopt-simple/5.0.4/jopt-simple-5.0.4.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/commons/commons-compress/1.26.0/commons-compress-1.26.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/commons/commons-lang3/3.14.0/commons-lang3-3.14.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/httpcomponents/httpclient/4.5.13/httpclient-4.5.13.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/httpcomponents/httpcore/4.4.16/httpcore-4.4.16.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/logging/log4j/log4j-api/2.22.1/log4j-api-2.22.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/logging/log4j/log4j-core/2.22.1/log4j-core-2.22.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/logging/log4j/log4j-slf4j2-impl/2.22.1/log4j-slf4j2-impl-2.22.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/jcraft/jorbis/0.0.17/jorbis-0.0.17.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/joml/joml/1.10.5/joml-1.10.5.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lz4/lz4-java/1.8.0/lz4-java-1.8.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/slf4j/slf4j-api/2.0.9/slf4j-api-2.0.9.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/fabricmc/intermediary/1.21.1/intermediary-1.21.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm/9.7.1/asm-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm-analysis/9.7.1/asm-analysis-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm-commons/9.7.1/asm-commons-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm-tree/9.7.1/asm-tree-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm-util/9.7.1/asm-util-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/fabricmc/sponge-mixin/0.15.4+mixin.0.8.7/sponge-mixin-0.15.4+mixin.0.8.7.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/fabricmc/fabric-loader/0.16.9/fabric-loader-0.16.9.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/minecraft/1.21.1/minecraft-1.21.1-client.jar org.prismlauncher.EntryPoint5⤵PID:7192
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -XX:HeapDumpPath=MojangTricksIntelDriversForPerformance_javaw.exe_minecraft.exe.heapdump -Xms512m -Xmx4096m -Duser.language=en -Djava.library.path=C:/Users/Admin/AppData/Roaming/PollyMC/instances/1.21.1/natives -cp C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/NewLaunch.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-freetype-natives-windows-arm64/3.3.3/lwjgl-freetype-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-freetype-natives-windows-x86/3.3.3/lwjgl-freetype-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-freetype-natives-windows/3.3.3/lwjgl-freetype-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-freetype/3.3.3/lwjgl-freetype-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-glfw-natives-windows-arm64/3.3.3/lwjgl-glfw-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-glfw-natives-windows-x86/3.3.3/lwjgl-glfw-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-glfw-natives-windows/3.3.3/lwjgl-glfw-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-glfw/3.3.3/lwjgl-glfw-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-jemalloc-natives-windows-arm64/3.3.3/lwjgl-jemalloc-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-jemalloc-natives-windows-x86/3.3.3/lwjgl-jemalloc-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-jemalloc-natives-windows/3.3.3/lwjgl-jemalloc-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-jemalloc/3.3.3/lwjgl-jemalloc-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-natives-windows-arm64/3.3.3/lwjgl-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-natives-windows-x86/3.3.3/lwjgl-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-natives-windows/3.3.3/lwjgl-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-openal-natives-windows-arm64/3.3.3/lwjgl-openal-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-openal-natives-windows-x86/3.3.3/lwjgl-openal-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-openal-natives-windows/3.3.3/lwjgl-openal-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-openal/3.3.3/lwjgl-openal-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-opengl-natives-windows-arm64/3.3.3/lwjgl-opengl-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-opengl-natives-windows-x86/3.3.3/lwjgl-opengl-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-opengl-natives-windows/3.3.3/lwjgl-opengl-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-opengl/3.3.3/lwjgl-opengl-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-stb-natives-windows-arm64/3.3.3/lwjgl-stb-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-stb-natives-windows-x86/3.3.3/lwjgl-stb-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-stb-natives-windows/3.3.3/lwjgl-stb-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-stb/3.3.3/lwjgl-stb-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-tinyfd-natives-windows-arm64/3.3.3/lwjgl-tinyfd-natives-windows-arm64-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-tinyfd-natives-windows-x86/3.3.3/lwjgl-tinyfd-natives-windows-x86-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-tinyfd-natives-windows/3.3.3/lwjgl-tinyfd-natives-windows-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl-tinyfd/3.3.3/lwjgl-tinyfd-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lwjgl/lwjgl/3.3.3/lwjgl-3.3.3.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/github/oshi/oshi-core/6.4.10/oshi-core-6.4.10.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/google/code/gson/gson/2.10.1/gson-2.10.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/google/guava/failureaccess/1.0.1/failureaccess-1.0.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/google/guava/guava/32.1.2-jre/guava-32.1.2-jre.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/ibm/icu/icu4j/73.2/icu4j-73.2.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/authlib/6.0.54/authlib-6.0.54.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/blocklist/1.0.10/blocklist-1.0.10.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/brigadier/1.3.10/brigadier-1.3.10.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/datafixerupper/8.0.16/datafixerupper-8.0.16.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/logging/1.2.7/logging-1.2.7.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/patchy/2.2.10/patchy-2.2.10.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/text2speech/1.17.9/text2speech-1.17.9.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/commons-codec/commons-codec/1.16.0/commons-codec-1.16.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/commons-io/commons-io/2.15.1/commons-io-2.15.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/commons-logging/commons-logging/1.2/commons-logging-1.2.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-buffer/4.1.97.Final/netty-buffer-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-codec/4.1.97.Final/netty-codec-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-common/4.1.97.Final/netty-common-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-handler/4.1.97.Final/netty-handler-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-resolver/4.1.97.Final/netty-resolver-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-transport-classes-epoll/4.1.97.Final/netty-transport-classes-epoll-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-transport-native-unix-common/4.1.97.Final/netty-transport-native-unix-common-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/io/netty/netty-transport/4.1.97.Final/netty-transport-4.1.97.Final.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/it/unimi/dsi/fastutil/8.5.12/fastutil-8.5.12.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/java/dev/jna/jna-platform/5.14.0/jna-platform-5.14.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/java/dev/jna/jna/5.14.0/jna-5.14.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/sf/jopt-simple/jopt-simple/5.0.4/jopt-simple-5.0.4.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/commons/commons-compress/1.26.0/commons-compress-1.26.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/commons/commons-lang3/3.14.0/commons-lang3-3.14.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/httpcomponents/httpclient/4.5.13/httpclient-4.5.13.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/httpcomponents/httpcore/4.4.16/httpcore-4.4.16.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/logging/log4j/log4j-api/2.22.1/log4j-api-2.22.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/logging/log4j/log4j-core/2.22.1/log4j-core-2.22.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/apache/logging/log4j/log4j-slf4j2-impl/2.22.1/log4j-slf4j2-impl-2.22.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/jcraft/jorbis/0.0.17/jorbis-0.0.17.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/joml/joml/1.10.5/joml-1.10.5.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/lz4/lz4-java/1.8.0/lz4-java-1.8.0.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/slf4j/slf4j-api/2.0.9/slf4j-api-2.0.9.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/fabricmc/intermediary/1.21.1/intermediary-1.21.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm/9.7.1/asm-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm-analysis/9.7.1/asm-analysis-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm-commons/9.7.1/asm-commons-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm-tree/9.7.1/asm-tree-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/org/ow2/asm/asm-util/9.7.1/asm-util-9.7.1.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/fabricmc/sponge-mixin/0.15.4+mixin.0.8.7/sponge-mixin-0.15.4+mixin.0.8.7.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/net/fabricmc/fabric-loader/0.16.9/fabric-loader-0.16.9.jar;C:/Users/Admin/AppData/Roaming/PollyMC/libraries/com/mojang/minecraft/1.21.1/minecraft-1.21.1-client.jar org.prismlauncher.EntryPoint5⤵PID:7808
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:6776
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -Xms512m -Xmx4096m -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:8980
-
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_87843\javaw.exe"C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_87843\javaw.exe" -jar C:/Users/Admin/AppData/Local/Programs/PollyMC/jars/JavaCheck.jar5⤵PID:6276
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=10796 -childID 43 -isForBrowser -prefsHandle 5032 -prefMapHandle 5856 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d0d1b67-2a16-4979-aaa6-9b143f61f7a1} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:1444
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=11508 -childID 44 -isForBrowser -prefsHandle 8908 -prefMapHandle 8156 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {71701c19-c201-495c-b2b8-7fe19a59fe18} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:6648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8908 -childID 45 -isForBrowser -prefsHandle 10388 -prefMapHandle 11524 -prefsLen 28466 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b092de7f-709b-4746-94d1-1e3ea8b00fb0} 2532 "\\.\pipe\gecko-crash-server-pipe.2532" tab3⤵PID:6876
-
-
C:\Users\Admin\Downloads\jdk-21_windows-x64_bin.exe"C:\Users\Admin\Downloads\jdk-21_windows-x64_bin.exe"3⤵
- Executes dropped EXE
PID:6988 -
C:\Users\Admin\AppData\Local\Temp\jds241609593.tmp\jdk-21_windows-x64_bin.exe"C:\Users\Admin\AppData\Local\Temp\jds241609593.tmp\jdk-21_windows-x64_bin.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1204 -
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\LocalLow\Oracle\Java\jdk21.0.5_x64\jdk21.0.564.msi" WRAPPER=15⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
PID:7964
-
-
-
-
C:\Users\Admin\Downloads\jdk-21_windows-x64_bin.exe"C:\Users\Admin\Downloads\jdk-21_windows-x64_bin.exe"3⤵
- Executes dropped EXE
PID:5492 -
C:\Users\Admin\AppData\Local\Temp\jds241610890.tmp\jdk-21_windows-x64_bin.exe"C:\Users\Admin\AppData\Local\Temp\jds241610890.tmp\jdk-21_windows-x64_bin.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5416
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x308 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6000
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3532 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0MiIgaW5zdGFsbGRhdGV0aW1lPSIxNzI4MjkzNTMzIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNzI3NjYxMjM4MDMwMDAwIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMjE3OTg2MiIgc3lzdGVtX3VwdGltZV90aWNrcz0iNzE4NDM2NzIyNSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5752
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB4AF4AE-400E-4942-AF66-7A8FDB459F74}\MicrosoftEdge_X64_131.0.2903.51.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB4AF4AE-400E-4942-AF66-7A8FDB459F74}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:1720 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB4AF4AE-400E-4942-AF66-7A8FDB459F74}\EDGEMITMP_46517.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB4AF4AE-400E-4942-AF66-7A8FDB459F74}\EDGEMITMP_46517.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB4AF4AE-400E-4942-AF66-7A8FDB459F74}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
PID:2520 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB4AF4AE-400E-4942-AF66-7A8FDB459F74}\EDGEMITMP_46517.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB4AF4AE-400E-4942-AF66-7A8FDB459F74}\EDGEMITMP_46517.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{BB4AF4AE-400E-4942-AF66-7A8FDB459F74}\EDGEMITMP_46517.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x21c,0x220,0x224,0x200,0x228,0x7ff6dee32918,0x7ff6dee32924,0x7ff6dee329304⤵
- Executes dropped EXE
PID:3504
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDc0NDMxNEYtNUIxNC00NEZCLTk5QkMtNDgyQkU3NTU0QzY0fSIgdXNlcmlkPSJ7MUY5OEUwRjEtMkRBOS00QzU2LUEwRjEtOTgwMzAxMEVFMTFCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins5OEQ2RTA2MS0wQ0Y0LTQ2OTEtQTIyNS0wNkFDNTM2MjZBMUN9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTMxLjAuMjkwMy41MSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_UDE9MTczMjYwNTg1MyZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1KM1BEUEhqRzJhNTZrblR1NkFTbm9zWmhIeHBhcWFnclB4VnY3Rko5eU9kNmllbEhaJTJmU2FjZU1VUVZyVDBKWXhpQ1E3Q01VTVRsVjlFMjdmV3c0WmRRJTNkJTNkIiBzZXJ2ZXJfaXBfaGludD0iIiBjZG5fY2lkPSItMSIgY2RuX2NjYz0iIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSIiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTc2NjA3ODI0IiB0b3RhbD0iMTc2NjA3ODI0IiBkb3dubG9hZF90aW1lX21zPSIxNjM2MiIvPjxldmVudCBldmVudHR5cGU9IjEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc0Mjc1MzI0MDUiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSI2IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NDQyNzc5MjcyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4MDY3NjI3NzcwIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iODg4IiBkb3dubG9hZF90aW1lX21zPSIyMzEwNyIgZG93bmxvYWRlZD0iMTc2NjA3ODI0IiB0b3RhbD0iMTc2NjA3ODI0IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MjQ3NCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2396
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\MinecraftInstaller.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5336
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2556 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B0F45FD0ED651E8F364A5ADF1457EB4E C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2756 -
C:\Program Files (x86)\Minecraft Launcher\MinecraftLauncher.exe"C:\Program Files (x86)\Minecraft Launcher\MinecraftLauncher.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6816
-
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:6232
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding BC3DEF8C8660EFED25A45EF7682B8A8D2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6328
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5291FA49C7B3F37A17F174CCC529AA1F E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6456
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:5168
-
C:\Program Files\Modrinth App\Modrinth App.exe"C:\Program Files\Modrinth App\Modrinth App.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of FindShellTrayWindow
PID:5584 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.8.9 --user-data-dir="C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --lang=en-US --mojo-named-platform-channel-pipe=5584.6952.21218940618776746832⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:6956 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=131.0.2903.51 --initial-client-data=0x178,0x17c,0x180,0x154,0x188,0x7ffd30466070,0x7ffd3046607c,0x7ffd304660883⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1076
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.8.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1868,i,5014934193187513009,6835440681901343764,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1864 /prefetch:23⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7132
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.8.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=1896,i,5014934193187513009,6835440681901343764,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2108 /prefetch:33⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4996
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.8.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2332,i,5014934193187513009,6835440681901343764,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=2348 /prefetch:83⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2004
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.8.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3524,i,5014934193187513009,6835440681901343764,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=3608 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:5724
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.8.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4688,i,5014934193187513009,6835440681901343764,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=4760 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:6080
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.8.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --autoplay-policy=no-user-gesture-required --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=5376,i,5014934193187513009,6835440681901343764,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=5388 /prefetch:13⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:7444
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.51\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView" --webview-exe-name="Modrinth App.exe" --webview-exe-version=0.8.9 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2644,i,5014934193187513009,6835440681901343764,262144 --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI --variations-seed-version --mojo-platform-channel-handle=1892 /prefetch:83⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:8940
-
-
-
C:\Users\Admin\AppData\Roaming\ModrinthApp\meta\java_versions\zulu21.38.21-ca-jre21.0.5-win_x64\bin\javaw.exe"C:\Users\Admin\AppData\Roaming\ModrinthApp\meta\java_versions\zulu21.38.21-ca-jre21.0.5-win_x64\bin\javaw.exe" -cp C:\Users\Admin\AppData\Local\Temp\.tmpLQz7AV JavaInfo2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
PID:8156
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:7632
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7916
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:7468 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1D687C63-D2FA-4419-9AF8-9B0EF45A1D27}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{1D687C63-D2FA-4419-9AF8-9B0EF45A1D27}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{C51F1B99-12E4-4263-B63B-7238242FC9F2}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:7640 -
C:\Program Files (x86)\Microsoft\Temp\EU289B.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU289B.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{C51F1B99-12E4-4263-B63B-7238242FC9F2}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7608 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6100
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1856 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:692
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:6552
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:6376
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xOTUuMzEiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzMyMDAxMDUwIj48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDQxMzkwMjg5NCIvPjwvYXBwPjwvcmVxdWVzdD44⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4184
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzEiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzUxRjFCOTktMTJFNC00MjYzLUI2M0ItNzIzODI0MkZDOUYyfSIgdXNlcmlkPSJ7MUY5OEUwRjEtMkRBOS00QzU2LUEwRjEtOTgwMzAxMEVFMTFCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins0M0Y4OUIzOS02MDYzLTQ1ODAtOTRGNy05NTc1NkIyNTMwODJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7bGhWaTEyUWNrNlNsMHVVMU9CNlkxNTI5YlI2YnNleTQrY3U3ZEh4czZjaz0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE5NS4zMSIgbmV4dHZlcnNpb249IjEuMy4xOTUuMzUiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPSU1QiUyMi10YXJnZXRfZGV2JTIwLW1pbl9icm93c2VyX3ZlcnNpb25fY2FuYXJ5X2RldiUyMDEzMS4wLjI4NzEuMCUyMiU1RCIgaW5zdGFsbGFnZT0iMCI-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwMzcxMTMyMjQ2IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwMzc2MzkyNjc5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1100
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1612
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:7876 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\MicrosoftEdge_X64_131.0.2903.51.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:1484 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- System policy modification
PID:7916 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x1f4,0x1e8,0x1e4,0x1e0,0x210,0x7ff7877d2918,0x7ff7877d2924,0x7ff7877d29304⤵
- Executes dropped EXE
PID:5952
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:1996 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x1ec,0x234,0x238,0x1f4,0x23c,0x7ff7877d2918,0x7ff7877d2924,0x7ff7877d29305⤵
- Executes dropped EXE
PID:7620
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:6284 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7b6652918,0x7ff7b6652924,0x7ff7b66529305⤵
- Executes dropped EXE
PID:6696
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:8060 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7b6652918,0x7ff7b6652924,0x7ff7b66529305⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2488
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
PID:1308 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x228,0x22c,0x230,0x200,0x234,0x7ff7b6652918,0x7ff7b6652924,0x7ff7b66529305⤵
- Executes dropped EXE
PID:5440
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuMzEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7N0E4NDk1QkQtQTQ1NC00NkY1LTgyOTEtNjRFQzRBNUQxNThFfSIgdXNlcmlkPSJ7MUY5OEUwRjEtMkRBOS00QzU2LUEwRjEtOTgwMzAxMEVFMTFCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins4QUNDNkY2RS01N0RCLTRFN0YtOUE0OS01RjQyRTZFRTNFMTl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzNzU3NzI5OTc0IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzNzU3NzgwNDA3IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzNzg4NTc5ODUyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEzODAzMDI4MjcxIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:7908
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness1⤵PID:6888
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe"C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe" /InvokerPRAID: Microsoft.MicrosoftOfficeHub prelaunch1⤵
- Suspicious behavior: EnumeratesProcesses
PID:5316
-
C:\Windows\system32\wwahost.exe"C:\Windows\system32\wwahost.exe" -ServerName:Microsoft.MicrosoftOfficeHub.wwa1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:8128
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:7564 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding A4D21814625F59FCD55A98D78769DB2B C2⤵PID:2324
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 9BA60425D17221F75CFB85EDD3D141652⤵PID:7720
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding B28EBB542FD7252CD1D22117C0AC5CA0 E Global\MSI00002⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
PID:5056
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\9e02cca7919a4547bd20f24aa9a3ec68 /t 5808 /p 55841⤵PID:6444
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6148
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:9056
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD567083ec4f677574ba3582b163ff68a43
SHA15ebde796f25d3262b2cc261678a84b02a2254fd5
SHA256f43937200b94d2452335ebf765ce07ceaac885f54b394edd9d07e03407a07a82
SHA5122440494f1fe866be2dd5896a1934cd0639825ed80c58afdbaf213fd5eb77de28bce66162eaaca30f7fa46b4fbb55e072955e333184c5d60d8a10f54f6e33ef98
-
Filesize
10KB
MD55cd76f897fefec08e154ecbc02ea04d7
SHA14c8828a7a46fce5d460f2a579f3f1a58b0ad6767
SHA256fed675122672250444c4c7fe774d6b61dc2083c1ea1f08e5bf98039763af6096
SHA512a593c3f676ad9568db55b2b949615fc7b5f36501a4583b848855f9b59196dab00baa60655014d14193583d685b65d0031c4719342f5e775ad7267a792fb76cbd
-
Filesize
6.6MB
MD5e8ecc691b6b345c25ea749591911d934
SHA1b54f8b8ece5c4221c4180edfdef39df38a36ba21
SHA256e226aafcb47b85afe8962b885921dd982bbeb356ddd1c66e5a6f42be80dd052a
SHA5129364268b3e7333a6d52e3ab1eedb15c9cee98d5139be0708790275ef05abba12f32c2a39546b4c81f799d7ee662d5f705af9de28b0fca12a64c72ebcccd4f066
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
Filesize1.6MB
MD5dc1543edd0dcd56536304bdf56ef93f1
SHA11a8b2c7791f2faa1eb0a98478edee1c45847075c
SHA256ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772
SHA5122a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CFE880BE-F3A4-4042-A1D9-9DB929CB75F2}\EDGEMITMP_88835.tmp\SETUP.EX_
Filesize2.6MB
MD560c4164e5d4cc0649649b1241a5a14f6
SHA1748d85cca4cbcd2fc5949cd5f23382a57d346091
SHA256e26afbe1b5a10139c66c4950d86d357766aafb8521abfd85b525dc2348962c29
SHA512f3b3337dcbc3a1b6b02420b26f6c496bd9bf01da45593e23b4a50b7be02f27e1a5b506236b097c69ce5cee90430ce677780007b7a768117912cd5b85bdbc9339
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
182KB
MD51723c5e707061e59d769c492a95d5083
SHA13b535b7a0df2f7a4ab5e531956dad9892adfb5e9
SHA256e97ab6dc0ed865aa8606f5c113fd62170341d1a3d63d5618f233aea969ec49ab
SHA512a4e3bd9ec331a27338c123a9a3ae23619fc5a5b80fc9aea38d23d3b82ca015f47669e0f3e1a6f98e7f464e6bc21e92723a04f72805e45e0dfc81540a2d299a8a
-
Filesize
201KB
MD535a79bd6de650d2c0988674344bf698b
SHA1a0635c38472f8cc0641ceb39c148383619d221dd
SHA256a79a81da2b8dcbe39609a9e1b4e8c81ae0bc54195c0c854b77bebe7bfa7f10c1
SHA512afe33d38785afe489845654ba1c3ed6648b36b1ebe5f98b3d5d4bf24eba3af9bb6676af5a79d2ec570bf2b4b6ae40d14fc3d4b872c5d4577aea40f6d1a26c0cf
-
Filesize
215KB
MD5c55b37823a672c86bc19099633640eab
SHA1da5e15d773c794f8b21195e7ad012e0ed1bceb72
SHA2563df9cd2fecf10e65be13d4b61ca0a9185845f2cb04b872adeaf41ca46af39aa0
SHA5121252c3fde4aa4ce239103e8df7224afce093a2cbe539bd40347601980a314ea3326ea6ce4c1ebc845c125845969ad65ebca319b9df35a809ef871bad14aaf33d
-
Filesize
262KB
MD5dd30f3ff486b830211df62d20348f86f
SHA108c7d7407dee7ed20b50e8f1a2cb1b08a9282dbf
SHA2569d57bdc8b97e75f8a04b93a1657dfd18d4e2f68607783c9bca42140233978fa7
SHA512af3b48ced7018c7edeabdfa998e51356d57c2d7a846c76629fed0ff2e5db8db79041184c58a5a67a10ec627f53af8e3c80bbffacaecf5dae6d989cecb82e72e4
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.1MB
MD539ac5a029f87748e964491b97936d890
SHA124777aad794a13d0e7381fc6f32f0e1bcdb1ba80
SHA256ba861524fe648ccb47b7ac57421bb07a6231a7aab5eaea332548511cce6185bc
SHA5122ecb9b208846f84cd37f37d2100f26358d6c37128efc4010b2e7efc10202dc37b621d0c0138a8b76b23d968da324c685a41b44f4ae30cbbe243581f1904e14c6
-
Filesize
29KB
MD52a9524cf8afae49394379d9d9be69206
SHA1e43d4146f8abebbb30831fbd39a39846bfb7eeef
SHA256e5a08731963e681b6386c4e85c16bc98452ebc13c4a7de3ff6979125c609d5f0
SHA512a0111589960cbdcb10b55c17aa82555e44f0f0f173ebad09de6364881138cb35280596f1de6d86b31044427445575630c22079c3585e34729ce461599b8979b1
-
Filesize
24KB
MD51903bc250fc269e79c9f7aada2979aff
SHA1efbf76b1259217c02c138078c56f36b2cb8543ab
SHA256228fa3e2fcacc78111a8152d6862de2302c024e81cc8b5e3f16e31caf96cfd04
SHA5129db527c2e26ef691c089f5d1d010298e0f47e2e0420fba03ed18c7c2793b92c5860240b214b5233dddbc150413a2649e9cf4823239b9831930c2804b143ab538
-
Filesize
26KB
MD5b4c28669b9d4e56b094af6062f4db065
SHA14c492c03138c8a796cf0673866892b9e0c2073ec
SHA2567fe494dd265f99f330b153ef69c51c0541016755ca1876788f7f0ede78f9cedb
SHA51235941ab6f2dcf5f60824d172f75f9f7b8b93e65c7bd8bc441fc32e49cbb414a68d65a02e3479b096f728b2a34d3e85dfd868e8bf95ff9b1a57d10adc3da0022a
-
Filesize
29KB
MD516b0c8a664626da016a95fb46fdc9c0e
SHA1c674b635cd8927511825847f3d86a5562b4155d7
SHA256b059fc9713d3a41e9a83f0d61f8cce29546d3759def0a7b8e162a13915e51255
SHA512ec39269fbd9e510d10d665c86b8a8161208b74f919e4fd128e365144d71f2b59d3c48c50b8f017b1d30c711ee4f63668f843539957b4643d2a488c9e17290e75
-
Filesize
29KB
MD5bf510bb9b7639af7da969f77620b480f
SHA117a6693a5d6aea1f3fa6f34abc46daf558cac645
SHA2562507da222cf6c6dd608da9b569f89f8e11c47b6e16134c767cdc23b7c1f56bd3
SHA5126cebe80005cb7759ee4fd8dd9ca41bdd073c01e969e1ebe03cb07616921e50516974019faacc2f9dcaaccdc0044eaae57a6a94f3a4a4ce044a781cd8091478a7
-
Filesize
29KB
MD54b23c7229eb43740744cfbf48c4242ca
SHA14938dcf6239e14db53c8f085d3c477905a9986af
SHA256a7527b867ebc222114b679b2ac542cdc46a75f8bc24e5ca8b7ebc17b7a2963c2
SHA5124bd8ed0ecacd3f2c69dcd0789ab8ee10dcfd6144b019dd8858c2234bebddfe42c83037fb8e2f934f3320f58796683bed5ab050ba897ba1fa409b6df60f02ec53
-
Filesize
29KB
MD51e038b27661b303e15a39a55305e86bb
SHA135b48fe72d50406063f9145fea64c57f205f0084
SHA256385665137d0dfee16ed8ef2da5ce28d826d210eb2bde1fa4ef13dac50e4b5364
SHA51213fcfde6923b38acc2cfa530087d13725a2cabdd2e771d503f4d2f5cff93e8744f142e235dd484244d920d80cb3e7cecbbd731b473f6e509edb39159c51e9465
-
Filesize
29KB
MD59afe531b6472cf9eb66028e9638584bb
SHA16212292867bd59fe376e79988c07f4db8ad26cdc
SHA256383754fc147dc6ef5f1edd14b60bab6bebf32639dfea718aaa64b2b65ac98812
SHA512352bec509ccd3ad15a274ddd3ccea43b76eaed885b0e7722235abd95aab8fec1c645722765d76865c1b32ed422a10e6666f220e3abcc5a24268ba94c5cc6b8d8
-
Filesize
29KB
MD55e06d311c2e24b94f378c4d3b3deb260
SHA1ef7df63f63746eb197c21694ebb21cfb86c0b2b8
SHA256d2052450e3a3272b302d80af9f2c46b766153267100bc902dcf03a78ec609b65
SHA5128d73b5265735aa19116cf41bb8d2bdacde5b22b286a56af58068f9579b631b044c155e625f6e1fda12e505f621f245faebe126c2557dd2ec873d7d980f8ba552
-
Filesize
30KB
MD5afdafc9f56401b662f42cef830d92b38
SHA1b56966370ec07cd676e35d93fad001e0f6b3fb8a
SHA25603d7a1c0d8810df4b908fcc40c8491df0e3ce19db8ee22e6be79d02fd9df8f72
SHA512884f9cd99785ea91c5c8e26200bbf0b010ff278b52c5ac590cb73712321a9cdb645e5448bf4cf62622cdb06543b8de4a8e6956a2f6b6677c0b9befb35589d8b0
-
Filesize
30KB
MD515ee7526536790bf77317975896542f9
SHA1365bc54203b490daa0e24a1c9813d5d99c9de720
SHA2565e2349af6e02da1c5d18f1b3235fc5099229d2d99e1c5cf2713c21472c151f8e
SHA512475fd9c0879c8cbc418a66441e3dc026fca983327a95763eddd1537c1f44fdf272d212c69e1b06aad55d91c68379a2beafb2908659d58a61c740731a7d047406
-
Filesize
28KB
MD58eff4531519a4b768005b9411d4a5f9c
SHA159b354e3f32f0a0da8755c27b903803994f4aa31
SHA2562e9a230a8b8a7fa437a28e2115ebf01178f3209fc0d61eb90160f49c11a16cb0
SHA5124426ae1e2937e1f6c7364d2f437aeb83d834f9997d28cb1ffb07fe1c448dd954083aa822ff439c886249a387823a23245640a0425dd8c42b75b73912733f11ee
-
Filesize
28KB
MD511b92ae8fe94c784480d465a37935766
SHA1f4ead29d4b20c57bb0e4d16a7488784f61a25972
SHA256571b0cf8b0383e33393b8b8fa79d1632688ffc2bdde794fff62c85f5e1a3f161
SHA512b636dec2e1d48916d0c83d2fe45eb24d826c027455cf22ec78e013166e59fbdb4780ebe69de3ab4b5730dae03652d253890917f53fc835aa73f9f75b01dc4f23
-
Filesize
29KB
MD519a7aee0daf68fdc1a24e3228a8bf439
SHA11fc6ce227a11245787c80f3932e2c311de2d44bb
SHA256409cce12be8b7a86313bd1d9e3c6d9154cf0c5735db61d94852a128a746dab99
SHA5120051119311316d29dbc13ace84c24283aa2eaf1d46459c81ba7b31cc6178b43165618fd7bec17de698b1431ef2b33be179c2c8b1537c1000aadf849e2c888c84
-
Filesize
31KB
MD5ce66ef1a806c21949b75055f81cac760
SHA13719e4af114a3c0baceb133d152a02bc6a1fb9f8
SHA25623f5414d554b96db0b93c7dbe27939d294b8061e56c19ab74d59fe9135e81c8f
SHA51204d9575c866ac28db490a291be3da41f884d3ceadbc9b7077776ea7deb1819277aadcf9c9e1b5afede3e90bafbcb00e6ef0840166228d153be7e8d8d53975593
-
Filesize
31KB
MD509cf47260852ff7b2c91c65d127b9314
SHA1b3d362f3d08f81bd1b719a1c94b54f5f9c9610da
SHA256eb4344676280f83e6023ddc604ffa42e96eb46e765a216fbc5ecbe49ddb3c920
SHA512114a21296d8e7e054906139102617e6cd6008337a0877053721553cfed10183f54f890c8071b1cea17bd0b2535589af7aafe5bd1d161886ad7363f89919d7300
-
Filesize
27KB
MD539dc20ae50a0e2ba9c55dda91256b3cc
SHA1464139f11db3fd6ae77502b183c4b59f581d6c7a
SHA256e1891a155be133e6dd82cab3f9437bb7f047f0f80689ca724ca4d1d90d1fef14
SHA51208b8e19528ff007b904f55872935e0de9e06e7cbcb3f3ed751264e3e20a740b477b55c818bf2b0ed213c4ed9cbaba0c8953c19f427be3e8ab8f50c9c86a74bf4
-
Filesize
27KB
MD5894b6ea4b49fa390bd70167a75f3ff7b
SHA14f834ef6567d02f28390d63c8ca9fd3c735b2140
SHA256a8dc2b1e32d8d3d2c321c469eed3329f7661f4fc71d14696f97106b5aa6c532a
SHA5129b4fcbd07dc7f65c34575aaabb7a517198739f7268133f084b101edf99f0b96387f3f0248de1be5252b2466db0bc59036d40e3990d4264bfab89aa01aace7ea6
-
Filesize
29KB
MD5bcafbabbfc8f810220b2ebdbb8a76d19
SHA158703c8355f996f2ce8ae5fd1ce4dc29318fd414
SHA2567fef9c85b5d7dadf344ff39d82794ed252066cceb2b6531be2a45ee3d84844b7
SHA512b02820c3088ceae9ebf19ede77e3a406483a3dc13c030860d3818e6e8a163e9f54293fd058ec9575c196d12f1465211ab7feff145faf684be6a8cc251d1c0d71
-
Filesize
29KB
MD53ccb8eab53a0b4c93507bf2adff6ced5
SHA125fa2435e97bd0e1cf986a882ce33e68f961c139
SHA2568bcbd325374a8cc5c1c7ea774382515316473c200baec86a65ae21073fae33b0
SHA5124f443ded84d74e150a0be3c32edc734ca01298817933a7b1f0e5c5cd93f26987f051c4c306848301e688b9334d134a12bcdcc0ceabe1fcaaca5c4d307c697bfd
-
Filesize
28KB
MD56b03eb5b302e72727977f2431ea7f30d
SHA1ac5cab93d3c28e46f92d2719638c739c680cc452
SHA256b5b51fe000e0e0ce42e8dbaf4b8343a5411e2e99440726c747196a02ed736137
SHA512362e94f79b7726b277cc90c5158d3cc5a0a890bf32e11707f9901233414b3ff22816df78276afa67f0122fc7d6fc2d09dbb1fd8602e3a01f807f93b9423bb463
-
Filesize
29KB
MD5ed883bbd9e4b3de4db68e356707f3e67
SHA1e03dde660c15a614442552f8c4d2cc5dd8425fc1
SHA256168eb27052a559561af3ed650bc170eb471e53f05b9065f0e229672d040ae1c7
SHA512ae48fe344b2644380e56a95d98aeb0ffeff7ddf0c914f5d14ef518a4d40bb090fee9a7fd30f7178524bcdec1a2d8fc870b4b40d5d8437e3f2577320262236126
-
Filesize
28KB
MD5ba417f44f7564f1aca70cca9166f3f44
SHA1d8f064e25038e0076bffcd1a694b58063b7268d7
SHA25656632098f623cbb58fadddc5c7a889fbc91954f661078501e62517709b8ba703
SHA512c35ba956e92a2298268bb6ee7a753d6b7f94bdec96118c834f028a0fa45f18b67302b0e20a26d948d1720b04461d3074ae30003bb9028790d9d2d63cb80f4467
-
Filesize
28KB
MD57f47c9b9bc9488754579935209291c55
SHA1470e590c6f5263a44b95abbd6d0c158fae326d21
SHA256f0d8c44d909aed479b3e770b556eb3792c0d3ce247defff953a4dd9f7ce4cc75
SHA5126f81ddd06f6a1c796bbf21143737bfeed8f9ca0ace82a4de00ccf79d7288586376439e0564f1cb128e5e585eaba122d406af8c3a6e3969efdadfe0cf65c3ed4b
-
Filesize
29KB
MD520134024ed75deda002dc0839b352f84
SHA1e67bbd13a320d2b4413b283e165385c44a65ea0d
SHA256425e0834cb73365cf78a233a5b139e1897961e5225e9cc92ab365b3efbe30d76
SHA5127dbab9a85d852546ab8c30b3452ab8b200874eb3aac0c862bdaf5c90cc882cec11de536851693f8f115706448e3323c66affbdd7e65257395baf24a0208dc537
-
Filesize
30KB
MD508b6c8f26644370c6dcbee63e4abf884
SHA1e4981733831c4d31715cad1749545d21dc29acf2
SHA256916b52a362fddae79461d1d07ff01fd3bb4f7b8916b263d62572a8ad420946d8
SHA51231f074e494a372a1b961fa9c053b561bae9e52182866a538a734b7589cad550a42b1d88649262a7d265226288084e5ba65e9e1d6d32ffd9292258a9f65e236a5
-
Filesize
30KB
MD5cf3ff14718b5e6125b956d6d9e897196
SHA1041de2587e03f6c52dba60e9d2459ce33b263eb9
SHA256d75ece04e40e34beaaf50cce0fef63e52918b5939c9c267fbfd1e6cdcb2a82fa
SHA512551ed975b1afdc75f464bb742c30f239f9d18aa99bf9140ec0620c938629868b38a952041288244b6e2387748c16546a8fe55a664a9903577b8e484856583ac4
-
Filesize
29KB
MD53ca8dfe9af49bdde95188002ebd5f227
SHA1d18d7af889c4d03ea417c09bc56069f3f697c547
SHA2566577e1a60f0fa340dcb70dcf625c877fc9502d122744782708ede0c53ceb56a5
SHA512a61ba9baa6d0116b769c4add55aefc99a360bf85be7986ab099a424ff7a39ccee18d946128e74e39283629b52aa14821f36fe338c0e17de29694fff5138590be
-
Filesize
30KB
MD5d64f47e1971f1e9faba211ca984e550c
SHA16f4de57c6f174dd778788b138a9b25cf4725258b
SHA25675fd1c674a460dcdafbbc1429a4c30c9ac28e58527c6f0797c3706012ec19e00
SHA512722c9f1e5d27d6ac678ca13aa648aa22aaf1121b835fad5209ce3e482471724cf4920390f51c8df2d31c66898def51ad76b0c119f4de831011b56afead2fef7e
-
Filesize
29KB
MD531276d0895baff6976c94c549efbb47d
SHA14f0fe790cecc28823e6359fb3b78dde13cc17681
SHA256d3bf99db747f3e6a2d541ecab380244c0a33ceef8655383d54e2daff37dc9a88
SHA512413958104046b85772d4a32550ae3a7a3a50eb66dc35966554123bd9dd15fc7a76fa7511f6d2ac666d8a205a9b58042f68e2322189c2b34d372db6b180b70da8
-
Filesize
29KB
MD5bb4a1f9374f1c3e0cbc4788a3ce1d4c5
SHA130667d6dbaa689db9a08b42acacdf68435dac46e
SHA256bdbd0882aba924075c40de48fcbbe951ea6a937c0b85541fd6f1fa5701b8e655
SHA512d0a5260ae123d4698e2f62fdcf97a73aa038b69b200508948185bb5de5f5edb50d6859c9e6e21e84145ceebc144882d0ed5723ce1486e805c26737358ae77504
-
Filesize
29KB
MD5274c267b7ee544d36698b2db119a6929
SHA127377267ddc09060254033c4aa9916a60a254956
SHA256ac843711f010925cfdd60c396baafc3ead08584ed4b1b3df57b0c975cefd039f
SHA512f9073912e9c314efe60f36dd9b2bdb4b1475aadde18e82bec971c447293a4f8dce46abe625bb9cec4dc48280fce3cf3d8175054b70b4e440e89a8c072f4a505a
-
Filesize
29KB
MD5ca9abf92edc001d3c0cea4c926bd004c
SHA1740513a325a5c15376f4b1aea402e9c54155ab33
SHA256d6d9e064773b121fbf224252ef6c7d64f239d6b5013c119738a8240cc047e346
SHA5127171143ee05b0e03bc936fbd98d3a37c3763bc244ffd8ae85e3229b85e13ec6262c3111b93b3a067f3d82f5fa6b6f691438c0e148efd14606cdf5a850e474a7c
-
Filesize
29KB
MD5df2764d7bf9bbc6d4e96301c928566b5
SHA11f9adfed63fff6cd144515e8a7fbf8c4131d2f65
SHA2563dcf3b4acc066674418e30239406abf59b85f9a00ba2a0aa7ca33036caee6514
SHA5128c1eec6d813fe2266f0e03ce72f504f355f720e0112527fd411abd5e7fea05dd4bfa3ee9a878c882c16e8cd30224727eabc5ab38bd85cf146b21547ade988391
-
Filesize
28KB
MD5c80c6530280315158443cd04f89e9169
SHA1fb87a9ff3696f0acceee6c8f1e4fb40795a8ae7d
SHA25652957587efb4d995597541656f38e0edcd4545acfd92e3b81cc72578839021de
SHA512bee22709e362ade03cf385c9b09d321923cc17a9e7c227fef7717da7405ea7bcc63e6f18b5e3e18e9dc19d5b0d9d4cb32c8548d9f16803959eb13b1189df9815
-
Filesize
28KB
MD528064f47523b575c20fc85733cddf487
SHA10c5583888be256c8e09a396e333ad158b5f87553
SHA2560752855a2e2a69e0f969af6c31102db513dbc390583f07d5df60746721ada58a
SHA512d96656335024e0228a18148de4d27f354fdc90b62f977042ac20199714ef50bad271a83547d6c6823ec03422a9b598828fdc3b0f1ae81c760a57a2d1f2a543b7
-
Filesize
30KB
MD50da1fde56fc0bf63e17a891e99f559f1
SHA1131d18d7329be3ff21c78a3921b88e910a3d5a68
SHA256ba936fcce39c889a3cb41569f18019d99429a13e7dbd909d9d26e540ea650dec
SHA51267aa088ea8c01b11874537ae59c150645b61072e4f2134719e833ca0c4c3cab835cb9c51bff97582280870227d99cfb72f3a0d2069f2a9a86a7f7dbaf29ad2d2
-
Filesize
25KB
MD5d92167a825c73bd6246483bfa1787c8c
SHA10a96d89226f1e694275922e5e2640bca3d7e7020
SHA256d477fce0f7fbbe9cf86dbfb724e28c617c8c7c5bea664974593fbf0c032e8019
SHA51212401ac374d3050f9540a3df6fae71ff8466ed3df2bf007b52eaddfea0d549601b5756477c141fd596bd19367ad30a607160957a8ad1818ff34e6da4125e530e
-
Filesize
24KB
MD50ff69dde83bf61a768bc63870d687747
SHA1622714cb8eac68b79021800f28f5874aa23176b5
SHA2563a3a4d24498f0f533a5f5e4f1364e7e2a1f348dac95f649951131185c64d7bc7
SHA512e1300b6f2dd5df3385c06fb43de5aa246f3f1da942e26b86023663e07b12104f0e74b2749d4ef2dd60cabfc8eadfe5f131a8bb5ba8fffd6374f9cd4635b4bc53
-
Filesize
29KB
MD567eb1378381ad4d1a450bd26fe51f5e3
SHA1ae0655d07a4d0b049ed258de646199f9004963ce
SHA256b2ecba67a708b9fc75fc4574b72218f64517dea1aeb5ac26400ac554903cccf9
SHA5121da5356bee3e18f9033b81927368eefb8f7a0742f7f02be9ddf0f3f309d9d4f1ceeb640acac341e504d54c0d0939f1da2bac27645adf404ed2ac48a2846a919d
-
Filesize
28KB
MD5d9b956ec540d8b1e528d88d8c5e5fdaa
SHA1bb967aeba493d9ac0b3889f7bbf9136614080331
SHA256cf008a24b53f2d62516a2944b77fd9be17a4778c0ba1b83a09ef7e83c3cf3901
SHA512d6d6171c95c07ddef12bc40a5fda756ed3870a06ff2434bdd7abe02407720bff01fab5eb1bafeb7d4b9b661fc364c39de4a9eab01ef39c6bdce6de58ce4c1a06
-
Filesize
27KB
MD55ef433fe15a877e530ba0a044486f200
SHA1db1deb37392e001353f5a098d8686a17fc156b40
SHA256896549adb3d1a38d95e743490cf6f551cac876fa1afc4b07f8eb30ad4d853502
SHA51297839850a49a09cbc416ba1e8e9570adfcacbfccb70903cf597ad8781c7c3d11fd07e2598dccb7e88da7617e44ca99c62dfb3404c0c2a467641d1a6dcd7e8e64
-
Filesize
29KB
MD51ee9fe48904cb43a9147bf16823b16f1
SHA119fd9c0a2a1d919340eefca7956bd84df467b737
SHA256a65da5bd18d6ac28c45cd11f56f8b868af98e42a69def6199d61235f6fa3d71d
SHA512b556dff94243eeeb8dfe2c185c67ba7359877b8c0161f8fbe9a37a7e7591b0c8242a0be09255b616ac4f5560a728f1780cf6971c826ee6214a1b28c16551bffc
-
Filesize
23KB
MD56c3abddca78cb3ba9f724bad9fed6165
SHA13114daf9295215bbeed0f4bb4e282b46ec1c74ae
SHA256d47e586aacfa638aab5d681d8b4ce0b42f9d698e213817554b9d42441191d548
SHA512b37b7c8d7d24ead85389ce445536ef4a68c43e2a55508801ab00e9bee2c2ef428d07eb30b62228d647508dc4f6b0d78b1b8edc25052eff0ec5a9ec87fdbcba1d
-
Filesize
28KB
MD5f97d285a3ba35b1395d9868e15bce4f1
SHA1154dfcb8646bdb02b618dddf8a0dc1cbdab2269a
SHA25633506ad10fafd8a767afcdd93cab2d91999b4e6468771379d944ff4758c2f5e4
SHA512bae3152e85cc5e8f96299e7d45be8a85e47ea1119fd4d8d2bcb038ce293dab6820e35bcfffc03c9596b95e716e40711c47682f0c71e308755dc71b4c20c57628
-
Filesize
30KB
MD59c7c3dec8769f8b33aab63a15f642d81
SHA141ab17373c388d005b6d39c3ffc9fd5aac1a75cb
SHA256c088700c358cfad6bd692233e450b8f4836a30a457c7b047e67681c10aecf2f7
SHA51286923405fdcb2ebbf9a2dff24847d55bf1cf39550f475b1268e7edf279269e317c09b638b06e29f4d30ba59fd606f4ab5787f7d09da5ae3c5572ad41f3b3fac8
-
Filesize
27KB
MD5b0973b4e4407ea116a723bd7c39c1d45
SHA1011e9126cf2fd3db3f0f810dc1d8e60891ef0695
SHA25636e1ea95cd9663137ae49504980e00fbb311023c8f5f6f40f3cfe14a14ff183a
SHA512574eb8426f774a7ccf860b4f0e324a2cc32581c9aecb834aa25c5f62946d15ef781a9f32feea8cd44e352d4878f3f6b8f097635bddb9df3bf2a443fecd0946e5
-
Filesize
3.1MB
MD5c4ca2df619dbbf11b5a052b872c1a700
SHA164b70433fdb99ae41ff91488d727111410d647ed
SHA256ef8fcd58689b07561727433adf89c80472d13d0457c3302852d9657cee24bd5b
SHA512e5245aaba69ded1562a1914de2916e156a441c1b372e703b21c04dfefa4929c51cff67a4e7f49e6b87074c5688c57efd1a7691d593b0d69a416b42e4e2a62a5c
-
Filesize
71KB
MD594c2cee6b8224818aa5e1e139b24787f
SHA1bcf32db3ffe5676062b9f48a8ce7429fac1e2741
SHA2565d77576d58e56026651be42f871213570756e527bf58aa3d1e6448a166fba42c
SHA5125900b1f32133fb2a6db181112b784b0ff357b1b8f275c186e1eb4fed7cf28770112b11d81eccf1cf11bf8227dd66e6e0c96c75162c4ec0b44b6ae83c62140984
-
Filesize
35B
MD54586c3797f538d41b7b2e30e8afebbc9
SHA13419ebac878fa53a9f0ff1617045ddaafb43dce0
SHA2567afb3a2dc57cb16223dddc970e0b464311e5311484c793abf9327a19ef629018
SHA512f2c722ae80d2c0dcdb30a6993864eb90b85be5311261012d4585c6595579582d1b37323613f5417d189adcd096fa948e0378c1e6c59761bf94d65c0a5c2f2fd3
-
Filesize
13.6MB
MD5c02840eb1015fb441b3a969f196d4b7a
SHA1470673564fe38c3a932a921b80cfbe93c5f09cb3
SHA2568ec3b4bc2037fa4cd0c34bb19dd13b2ad7f9874505f77f83acf90407c2713072
SHA5124ac5b87c1e757006f6e415819330969df210697699a2dfb966ffb07e05daad43d544c9c8145c3c7a1444193e0ae1a871458ed4a30638edea1d5b2880077ff6e0
-
Filesize
280B
MD57e9db848694c5ca96c398345b842e9d6
SHA1b165486ec68a9e893f71cc78aee78ad5e3aa211b
SHA2560adc8e958c6092bd5ff19cd93560a9b1df115d9ef06d44c14d698e79d4dfcb54
SHA512ee872f60424725edda1a28c4b39106c15aa5635b6b09f4329593e0887db41547d64a27f7bb516f5ba72f76034aa29ce8d3252eaa675220075c5e066afd64366d
-
Filesize
80KB
MD5ed2fa62955d33ddf230c621a0dd48f48
SHA1698eebdac7c1d101d47a337f20e011e3c5309dc0
SHA25694c3a689616bd6989a499e6ba0aa37679a4c2e42258c9673f11f9ca0b4bbf3a4
SHA512377daee1c8445fa9e2ea55341cab1b2f24a05d17e980eda232fab188ed5946a221e7d5d7a0d04a5053645133f9c94198cede3906eafe5c3d195dc0c8b5a6e835
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit\Reference Documentation.url
Filesize197B
MD58b60fbfc6b271b99909c6622e9e653d4
SHA16f852d2d44cce48a9508f9053ae21ca21d95f6fc
SHA256f49a47f2aff424d6d230ffa15d7bed9248e3c7880bfc4dc9c3553141a022856c
SHA512689f3fe87f5af41721b363b3fda98ddf2b5676c5d09d28b2932f0201de0be8c942fc0ab2b02c4134292eb26e5f655a0b79769457b7f57b3689c4f01443ce07e1
-
Filesize
175B
MD50b7f7b921d15c8f4651075739aa1c64c
SHA1a2faad6346abc164c037e168f247ade8b3a50c82
SHA2567f75a65299b7abfad831523c53a38ca4454d63972b7b33390f0e73a070ae73b9
SHA51201c96b880b77581c9e149e29e8826a3f04a15c0ab5f5bc004988acaa267eef12e584ff7ac3c9294382093d029cc0cfa185596d8467906d80e9d1d4dda290c9ff
-
Filesize
171B
MD54fbdabfec7f1824eff3a5eac6f063080
SHA17183a986222460bbe104aa34a6795bb3ae6fc7ab
SHA25688a0409faba2aee66c0d0d83a898ed621244d3826ce305a0b9b1f851e302736e
SHA512bc599d608a9fc5f6b9f675597f90ca7c72d30a137ca256d5efc04f8ebd15c075ee11fb799578a804e8bf8f51806059c3baf0ca64641df534683dd4bebea5c7cf
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD516ac290966a7dba517aade575570b42c
SHA118f938f9299f25e43db2243bbeb02d06e7af46fa
SHA2561e6fd843f6a522e712251a497f3d94775ae372e8b9b825d063537fdd70d9bb23
SHA5123e98cd90ed443b16423d4013e0af0e5c91090c4ae19c42042e2035c91fd80a5eed01a7630e3b8a1a320590a610bf84a88ebce88fb48b66b9432a87e2963826d6
-
Filesize
280B
MD52bc1f06a556f12ce7a7d41c69e46f834
SHA1238c8975b8997ceb142ece5cd288dc410730565d
SHA256ebdd6ff2ccfa510cad675c332940328487b2a816bcc08a2675869b3eb670725d
SHA5127b3d7dde7656fc0022a362bed9c6bfb674b90dd89e3c4d04a1ba5ddedbfd4b546017478a10440bc7607bc755ce1d85d96ac577ed6aca66a35a458aac9fe4e314
-
Filesize
280B
MD56d466e7c553d559ef4e642e454a28486
SHA1b0e583cc3907d9477d711463052adf3d47636d35
SHA25690bb261ed45509a16c8a39649607fdcb70b91d69e340a469cfb9cd429a223e1e
SHA51204e5a3ce5ce97a0c9a28f0feab15e08db676c05cce77b6da9e8e951ae5f2361e88a1a2789ae877da4d5f039c5793a228b2482dd6269d01ca6bd9e78487a7c1ad
-
Filesize
48B
MD54f63cc5d83cfce7983cca2769f232c5a
SHA19c296cd8e0f2c5086d254faed4699d9bb702fa3f
SHA256a2722749ae6565b9b147685cc1f57f500c55a96e69cdf2aaba73735a02f5a801
SHA51238800c4d57dfc67b952be35cd84fa9df867d3cf35abd47d484c84160c26f049bbeefdb524f11b1dc8acdca8d34cc6de58ddea3dfe1b4b5983174793db8670488
-
Filesize
168B
MD5f0896b3fd66f2108dd99e9c7e714625f
SHA1b93c4f9ae0e887b07c760299119e4ada70b2ee5d
SHA256d947e37fca78c5c36e233ffaa66e118151e3fb20f68ee402aca5b02f83d999dd
SHA512388af9b3dcbc32d518fbf5a9f988181cfc730fd93aebeabc789485f408dd9324a6a3f7bcba6012c28f9718c4e5e37c7546a12b454738389c1741ddc91ff47dcc
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
1KB
MD513859925b1f928e5cfb339c597fa6d10
SHA120d4931807a07a731c4d721f9647de91ba46bbba
SHA2561c27e55e65b4f25579d609d2e6efc7387c49f27830e55d9d9d07d388742e9f2a
SHA5128dab6e66d5fbb901a9ad4dd305e83a1b42e053f5a116070e9c8b12a824c558806e3c31d9f7dd934ad3239f21a5bb4817b85ed475e2f58952a6c1d84f06459aa5
-
Filesize
1KB
MD59917842c508fbcbbb1d2f4dd644ad43e
SHA1aab7c238fbf8de472c5b981e7b26364d1bc70da2
SHA25696c79fc87a4b57275915ff8e8f87bf1eb2f5271302ccdf93df120ee1d2dabd49
SHA51239c1db1ac663a4209ab53e4a50d9074b46a08a5913df5147e30ea1723a4908f37327c667d8ecea77fb9e24b363930f045ddcda033e6be4f4e64522551c864a64
-
C:\Users\Admin\AppData\Local\ModrinthApp\EBWebView\Default\Network\Network Persistent State~RFe5e1f4d.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1024B
MD5af339526970d00706a78d14e1a09679b
SHA1d70807f00d1c665eb5f3d59571f8df5b534b8e7c
SHA256df6628c41d759f900a639da88a2b1924ca7df56f2f25d664d2be41be4c3c5f74
SHA512dca0192d8f6895d7a27e8402c652daaa97899d3c2fa7bcee84c598ff0f7e1ea50c85f50566357e618c3114220c47d89de7c801c3a81ff893428f0e5d8b4faed7
-
Filesize
1KB
MD5169328f3e3e5566a935cf68435298ad6
SHA165fdcd8aeeb83dfea3d6a2b2cb3e4ca2ec2e6ef8
SHA256efda52fee057ef08f6af2b5b22fd68cf25280f8623d6ce3c2b0d90004278b89b
SHA5121721c40b03cec73b823d8085ed1b072f86e9740e287cd1e66b3b35c6d5aac37a4e719973cec38caee3fa568cc784edf71ef0759cadfb8663c87225fc4a2cdb95
-
Filesize
856B
MD524205af612ec7c2154d862c4a792fc79
SHA1c7f465000ecaf01ccf3a57c6f64f0742d9a5eda3
SHA256358aa61314e2f3de2c942ac02ad8027079dd73f0f4aeb8f643851196831c92a5
SHA512f1cad0d2ddf60cfd2e46fd6b90b86dfc6ac116619ce599187d4495294bd794568bc5019e866d3f724a3a2dc21043e67778c68030e64c83adb1890cc559f340e0
-
Filesize
6KB
MD575ed32e298592bfb6db61a549957c243
SHA13cb9bf19ea4a831c9b6a91eb49d194b7381463b1
SHA2564228d67e9f2bdfa3a80672e358f5020a38e046cc80076d5c067f4c9ab7dba660
SHA512162a385ec8adbee9787fd404d64c936a273a2a982991bdaa48a4d1ea1b09f9c5360d60749409493eb03ff47b9deba5feb52cb6300271dec81057bf34c948910d
-
Filesize
7KB
MD56b54b684bee8c6f96b714f28606e6d0a
SHA151c0261aebf837ed462a34dc3d253909f1e491ee
SHA2561b497a9df3ec747dc3317e335630a5cae8f067d65f4bb7438525da4708eff947
SHA5123ac0b9f4451587aea16039869a4428166770662809d48a500ec69d54d52bf866018de48e7a95b16ff4cd0490d690e5cff0a25e7e409e348952f846477921825d
-
Filesize
7KB
MD50b9eb1e593abde0060c6a3a12c665384
SHA1d1a97dce5adcf082ded764021fb097d37406c642
SHA256a969bdfa20d1ab1cc44ec51c77eac503b3bf67b967d1835f8dba53a25b1659bc
SHA51234bbc0ffe2d112b4d70a381d603b8023b07ba254c9077d04239c1411dd5f8fe663d2c515c0b804d4278e78996577a5669708ea124e3fde181f3dc08fa605ac1a
-
Filesize
6KB
MD59e04565ff6c1859a812baaa7c1640ea6
SHA14f61806abadf253478c63d6f67a2737454efb41b
SHA256a556ec18ee9e892dce7773096b7bb5072817885b4ac3d17c42f36331d2aebe3b
SHA512e0053c2b54599cf8ac46db02008a4ec513afce78ccae45764504113ba0c3be2e43702d5c57617d091e093b045ebb5c70a26ce00f4fd8e40cecaaa7b431532740
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16KB
MD5225d04c5bbcaa2881619504c1f93682d
SHA143fca5127be9471e33e55a3f24c7a6751f626510
SHA2561bc2b28f0281383bfe7fd7672cb73d1a303aba655d2bf1c922bb953df40ccaf1
SHA5123db6329ab09747f3554146d5464f98567c6a11bd87cc7a480ac3e9dc06a3368f11fb7e5eb10975bc961cd01f5348b17b442db3f35501db447f76ec29fe18a594
-
Filesize
16KB
MD5fac022104a266af043c5bf5fbabf9dcd
SHA1e53cdc5f5338d21ac42f7dc63b6f2df9d5fb4763
SHA256b526af7fec4797f359ff15aed95e7a9e24eadaa22c380522a73b14dfbf6eff2d
SHA5120c9a720d8d622f1556d2ea22a1c1ab0dcc0b68a2f4911d97d8b9a1d58bd2eb249a518c628bf640c0dd3d5b76965e1024f67ee22f7be9a3a76584591452f81d5b
-
Filesize
1KB
MD599c97439929ebe6ef27cb061e92de7d5
SHA1881b145ad1cd7e31dec09a37143bd80108a8dd69
SHA256f0545fa68b7ea8e080e4550c8ca62ae80bbefb450888a8a458c80e882f1cb491
SHA5121f1ebf98b0753ae341c24bbc90ffc93489f486e032d3dfb0db209fdeced8d53d504cd5b7154586a0e95bb901d7710ea715b0491febc548b369280575279955c3
-
Filesize
2KB
MD59f6c495dd9699bbaeb4b7d668b4e6dcc
SHA10fba0ca8b03965bb1c2e8cb58fc9b1b3fea8c55e
SHA256eb1fa75cb3d9263ddae840e90cb1566507d008b2adb182b4c6481ebc2b967d7e
SHA5120e807727030dd67f981d94028565b5fb22bfb2e1bb790967c41feedaa5da9348ce09ed31270e0b0f26f4d8481e31e401ff59d84e8839d23be85c05449eb5f971
-
Filesize
3KB
MD571a073b3021400f278de129c9f7ea6be
SHA116bfe2e648f219462e7703fe1918608a66b3dde6
SHA25655340358ea6b3bfe7c80828c192e0e82165938dacfc850b88c9a85828a095912
SHA51245a421685f6bb67946c2637e290b35f22644b7bb1eff789ef0a2fd9911e04fc199a786d40d9f2c3a976647eb26184c1bccea371b78760d5de9286b96fe0b3f7a
-
Filesize
16KB
MD515823e59f4b065ce57aabc7d2f9d4a35
SHA1a9bd7a4edfddfee209780f0b2d84ff56f760131b
SHA256f403d0aa43062539c7b29e75ef811e5dab511206a0158b071004a5b88208466b
SHA5126d3c85effcaac9245f50fc5cf19bacc106abf920b70b9faf17a40485aa2436c04c5f6de51bcc39510ef3ace6a275c3f053b0bfb535fe7bc99ec638869bff7a11
-
Filesize
17KB
MD50e8da3dd68b1400c5821a7e1a594a5ee
SHA11d5dc081d32882c62e4aee27c75c8eda55a928db
SHA25637a6c55a13aa4689815f35aa70393bdbbf389b93a1062f238a557628b07b9fe7
SHA5120ace7de84161e50fb503603ebaa379bc535a6861fdc78df54ce8714025916301954f289c8e49eba07245f45b3f950efb9af89e1f9ccea506c896c0a4149c6c7f
-
Filesize
1KB
MD558ee53b1862fda3eefd16c5d160dbadd
SHA1d6dee1996cfe7fa94c5dddf5cde30787a8f45bcc
SHA25684a3fa97fe84908b2e3c4e3da08bb83cf3587fe15c7be6224c68d72637a68011
SHA512a3693e04f64d2d39bee84b9a6dead2a441aa610c5aefc75de3be1ce0dbb7b4b98a5c322f3ee4f6866e975b5d27e08b62bccb377c1d17b599c4d7787398b641f3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json
Filesize26KB
MD53eec8b8816dfaaf88081e8ffaa8b617f
SHA14e8f26197d2c0500633dd7baf3620207129ab409
SHA2561731c46b9171909f8faac41781286c524e431aa4c49784ae76efced63e413dc1
SHA5120c791a1b03509d6853e5b2f4533e8f122044817e21bbfbc9344ada24ff7a47e238150228d74623a2acdaec181abbf4a3e668cca357bee85e81bfa6539ee67305
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\07A0A77F425641BB15EA87F3343C81644FC55114
Filesize61KB
MD536154cc786ae1c49d3ce69ec8a0ffe8d
SHA17c70450c209bc006400d45d0be477cf4c3c8e8c0
SHA256d94a301b675d060e64da4d083eea8df6019d63c9b20eaffe0894a11c451054cf
SHA512e83fba8895bb8c10924667fd7d615c82c40491811f41b51eab0a6e4ea802a56030df4d6ce3d01198d9e96ad443964f92644d6d293b8e04853e05340517fb4cf3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\07F37521ACEB59E128BA2BAE36905F0C4B426A05
Filesize124KB
MD5c8230d0fb9836e28d956c30ca4e9fc81
SHA1d748de682010e933d3214a78f4be9d66e2776731
SHA2569269a4f2ae92829b2b198f0a59bf259386f908398cbb31f79d1ceb892a3fde7b
SHA51225730a4d9aa0c2839eddf1c4f1e83527029b796ba2d12c59f175878c0317ca0afa55c94e65d066eb53ba9238456e97082b6047909778a38738355af489e42b5e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\09CE3D448E78A0093085B2E4B481BCF948FC384F
Filesize57KB
MD5525f2d7daf9bef94d0d791047a05e1ae
SHA17569968a74e0175dd571ccccdca005b4fb34e4ff
SHA256b148433ccb2ca93a83800844bfcf57d5becb7214c1486128e591eb55284928a7
SHA512366d30cf056cd027d30725cceec9d7939197bfa709dae4455b0263da60d25b3b924121f66f56a244875d21cb4cc4d10050568ef29ec9886efb8728c459516acf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\1A02666961FF4F2EC012E25ACEA77A91489F7B89
Filesize181KB
MD5c9385b40aefa2ece760685059ef0582c
SHA1214c98b66fe40a538ac9ae77aa6f2ebd30d5d4fd
SHA256a47b0e0774ebafee37142b11dc6089494d116633a3a389b0a058221a1b92eaeb
SHA5128cf5b5e91b9998521c860e8feb4ac381ea03a061786a0a55d558743e32de86270f0181006e716a843ae11bfbdc7036ee4b041cb22434b80542d8de928f761c66
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\1CE2BA4CC53EBB79C2A191993945783D837C95BA
Filesize105KB
MD54d69bfcfb430f444c4e9c37008a2b366
SHA1bb9b627cb603f25ddf729dd1378aa3f57d4e91b5
SHA256077ee72b8cb91517fc7900c69a030570ac4a7ec7830ef0c1f845b2ff7b2b7984
SHA512b896b536dcc33e73807b6e3665e6f0092f0ade9c6bb5157f3cd4f047db370d7c0bc209c60cb2b7b9d412dac2e30605e5dfb851ba22f6601fce0713c9a8588555
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\25C8795082D6A15E4EA8F6C0E902452B6DDB48D1
Filesize2.8MB
MD540279d7c3abe7a768e36d65ef061b1c1
SHA171c9d318f91e6f87f5b84e8bdfcb46535e82325d
SHA2567684c7a3dbf0f2fd19f12c9962ad55debfb44dc009ce96efecb61f0da568dc53
SHA512ab9b8e9318e1604685dce26383fe160799d0657e20716675f24d9bb3c319d86d6bd6b5abf3fc9cc26cb23199c52268ff266194f40600ce9513c9c9796f5da0f2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\39A2B64AE869B7F0C8C94E839EE83E8657888573
Filesize268KB
MD5a79966ccbae4efc16deaab7aa5d22850
SHA191c2f3c32e66bf0a1447957264ae1b2e1a7f18b6
SHA256bef2414f99cce3c8119b281f2d04fe0202209e017788da065f19d6f2635bf4a1
SHA512e69bc0fc7f34755edee490a65abf91e3967cf15c21c688ce2ae46bbdbf294e8d091cf4da73466912734a4669744ae6cbd0a6c6f07c8c07d8c0aca5fae952c5ea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\41FEAC0CFBCCEE2A5E3EA560C2B37CE6558A8E40
Filesize200KB
MD57b70fea3ec1d22cb0b14fb22d0da7de6
SHA1a5459aff9962356586de0670e70208d4e6dc6f22
SHA256f6ea5e62ad7c0dc6039c620fe38d79294dc918a6f3973f2dfca48da0304d025c
SHA512139f44d742e5166f56c504bd99327c534259b2e448a1ca048ce93b58f065f05cd9464f4d119a65d9122fccdaa4bede37e429766fcda5a9a37fb8b6240311bdf9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\51055FBA67EC5DA10D2EB110194E9FF264CDD27A
Filesize183KB
MD50937d0379b13446ea92b49a88aa8c5cf
SHA1b14d34b170f86f71c927f6ace4de5e77bde9f35e
SHA256ebc3a4497e8af31bd6ebbbb28bc99e2c34606ba20eb91bae428795b442474123
SHA512f3c6414cd1d4e450b74122a29bc1d7ac3d182247285c49bed0f277cc0c8fe4dbfbda5021fcf900b51e051107e69fffd1eabe40f1bfbdcdaa628136368ee8c920
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\54F335F7C34C7F6BFF37CB1A15E3D931195D76B2
Filesize149KB
MD5fcb72082c65c5f8cf329fa89917da541
SHA149bf88d5a764e757c9e9a14160c916543a958262
SHA256c7137c06f33392802a440bf27621cdab9b68c05218cb6fb372262a261ab7223a
SHA512a20fde8174d9812356a3083e6d24e12a5d72fe8b49c8ffb26f784392bca3cf20aaa5dbbea49484cfc4a30839603f163b8c69467b1cd14a9ac3e7d2294829dd01
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\597211207C4B5E63FE3C83357258CFA46CFD23CB
Filesize62KB
MD5b354ee9ff8d8af4a4a2bcc156fa28eb7
SHA14b9ff18d596e54abf8fb7af83db7f14b0a104197
SHA2560a6a9e7c478e16d6c47a31780fc2dee6096b686ce42e1d6ba179afe57307acc8
SHA5125fe8ca88473a15f692143444cc9724f7b31ffe6682ea4deded9153034cc896f67eb79df41c61d69a9bccad8cfb71d54c3fcf62a300e0a1388e8c338b3d5936fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\5B23235D54208C34AFF88FC6F18585FD8A8F8FAD
Filesize32KB
MD5b37505f4456fcfe262d2bc8fdfde17fa
SHA164b855a91f9479537b078aa68205f809e0a158e3
SHA256f80d36d93e2e48edb4abaea3f21044a2b760675e82c8338bc9befa9c80af05a8
SHA512ac9ec282dae5da15710330b1c0b76310ab8781336a7c35b51b2028de1ed15bce5097a1091fa6427c659aaa8e832a9b1d87655cb87594999e6f149923a3d1064a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\5DC3BFD79610248C8E6A49D034F66F837615B9D3
Filesize25KB
MD541253a753102988f2ea50c8f82c0e99f
SHA1db69766156b987339464c689d4349ca6f1b6fa0f
SHA2560df983460a6aa6650a289c7de05a5ba5aa3abfb91709f484922386e3e4405078
SHA5128f0aa345572259f44d6904887b49bd5a4fc0bc2ad6985d579c5cca8a33c9abc9237d05c70398e204cba7c5aa2d4ac869affa05616a9988ab7bffb648671bd09c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\77D593780FB813F12D884B5E79C544D285C8CE36
Filesize21KB
MD528822a752401f4d4d992fc3341083fc7
SHA132b3587af6fd7849a3f67a68cc83ec0e693b1022
SHA256b92049741ecda0d604adb9b7d04328f5dd27dc8d289c1e785bb16df73976b478
SHA512b98d04d10f00b5b98a5c1f64e51b989a84bfac9d2ddd0e21d5fccdb991a5e7364fef4e316ca96d898f64cf0bdf5b9c8bff714ca3f7f12034bf9332e7e41160bf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\7B7FBA000737B60DC28078E52CD519A8CC90CD35
Filesize2.5MB
MD54ce1f844491a1108c98b8353f982239f
SHA1fd7d842c26e7b16d689fbd709b3ef2eac121720a
SHA256a53c58accc89f70cefefc8ecb4dff9540b4ebf37dbaa93b3cabe381bf231445e
SHA512253ee45010ae018f13674584ec702d6355321f63a42cddffb3f72d2e5cf0bec7f9f240fe74483f68f8c7bd42c3addd1628482320ffe7979ad74c6f1cb147764b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\81F16A50586D3C233517310208031634809269CD
Filesize123KB
MD51d871fd588aaf6b5a4ace36397af4bf2
SHA150d834e5d6b31ed0991ec4e66123981f3bd5ec56
SHA25644feed689fa4df56fdd48322bafafca2ada6ecee545d820a9d9ac0aed87cabf1
SHA512ebe9ea9dc07a93cae6ea23ce31bb8dde857adabaf978186dd24fb59acac7cda8b03e9fb7f6403b828556972216fd4d09a7175e5368113ed6385d76b89383bd15
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\8977487DA50AFE9DEDD6BF95F5B564AB17C1877A
Filesize75KB
MD55f04af5a666f495c99dcc583c617125a
SHA11070efcce7d457a21add56ed576f1b5a8b66d820
SHA256603c2f2e68d019400013ad94a1409a2ebf2a39029f5897047fa2c60ca2cb50be
SHA51214f5252c53dab7f7b80edbf6d0e9535173956f5e9ab3bdd5fb6d2306263944fb0e3595d621241906be37391b99ed3ea585f80e9e839a62780d798c12191a59d9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\8B0C8FB615C3966EAF4CB8ABD712CBBF704E1232
Filesize297KB
MD5e4507db4196f9a2f9a71ccc7ed249e8f
SHA1cb842d2d5d6ab738f3db20115471484e49312d6b
SHA256824c22f593e780471c4a48bd80bd3765bbbd210849d8e46db52e8484273ee7c7
SHA51257b3906c2702c49a6583236e5758cd9dd0b79212f314e81ff227af04df4c72366ddf1f52d0986df15b7c406110addee5e11d6d2dd8beed1388480ebed11846b0
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\95CCD13573808F73B8FD4DE3139C5495987535C5
Filesize37KB
MD55f6cfd6c33e4cf73172c78a7b63e82b0
SHA10b34e28d303a0a23aacde93c96bd268cb9e524e3
SHA256bd1861443cf2ec759fde4004650d8cd268aea4ac4eacc40faa2668fed1152081
SHA512a91353b855829a53ef52f9a6ed09f08b40e96823c727a0420350f0c09a499ee2441a9af434f3555d1e5f4f9c477e5fdce553621e85b26ecbe82b2f5e26b0aab3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\A7014D77DD10FAAE1FC058664E8C8084D9BC5BA2
Filesize89KB
MD51b448602ae32603ff3c4833a74604eec
SHA1aa65d2ce769d913b16dc992ed9fb4ed8ddc29c60
SHA25677f7e19549a49d9fdf5ef0eaaad4c52172f3e72e175f1617abcb6d0e9d50945d
SHA512f02d0d794d4a4039465450c6b8b98a0c75d255063007eacf744d63d618eee6b50ca4bd0e0514f233f052ed53a3305caa7b5a94971c650a5f0c55637eb2fd94f3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\A90CEAB6370A241C32B34F00C5F2143628FE943B
Filesize695KB
MD5ad44302089a7e00e182f0bd18b217a08
SHA11fadac873183607ce675b1b58ea6dc15e59a9422
SHA2568e9521a9c2ea1e4f3770de934fa0c2db667e498688b2fe27cc6809cea98fe4ef
SHA51261cc6110bb1423adc9652b813a6929aa96b7933fc0d06786551e72390df56b4e02f36191a5d9402a87f8855767a6be3cb251a3b86c7fe6c6dec17bd161736884
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\A938A1994107727F4C0C628B7C1109ABF91D4074
Filesize24KB
MD531745aaceb507deff52508d024ca1af3
SHA12c52a7569530e057f982b301e4850a8f7dbc2340
SHA2564f459625bb19184731982d507f2f9d35f88053401166972bcb9982c8ff59b808
SHA51233ed29af09f8e1560840346f365312015d1ca4dc8e40cbbb2e0f3625f574168fc4a4d3be57d7188578237f5c327b045adb2a9658e7f70396c81a7128c8cff45c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\B957F3DC3F455D38AD014E8CD72C8B10B151946A
Filesize175KB
MD56e4061e9c0719b36da4e8535d550eb34
SHA15432f2b305dfa5f7023d2279aeeb1795e1226f20
SHA256c6263a0559e02d85f5131e73d8c94058f91707d93fa1fbdc1b0c1b35f1aa2a92
SHA51261bbbd312f29846ff6da7f8e27b71d036e9e0f49d0291aa47aded486a4aba34352ea7633ecd88c89f4e1f92923fe978cabaa504914808fd18d61ab2550793513
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\BB5ED7B70E258DF435844982B48083DA4C97CB6D
Filesize321KB
MD58fb4e90553e9f12e655b523148fd24a0
SHA19ff2b34fefeeefb37a30c91a5449e479c8548359
SHA256acf4fb50cc38ade34a0f6b12552e67c671bbb404485f0bc18b06c793dd95d277
SHA5127a56cdddbf9fd01cea3c9ceb083586daf858854fa520c6ed243929fbbaa1bb1bd66630d5717a0821795d48079cc9f6c6330d4fa7cf629b089bdff09c63808739
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\C8CD1E5D4F035255512048B756D0944ACD88CC05
Filesize5.6MB
MD52e84b08c264cf82f08f4db63c753c811
SHA17540775d315a7416302646cf7a44088610b6dfe9
SHA256183c5cfb0f616756d3062d83d8489e2d35f9f7c3e507033cd44f8680ba5ef257
SHA5128d1630ebbd13afae82970783174ea3b70964eee314d1e717dee6a651b44047c65e2a1c764d14f7b86005d30ef87d90cdaa58227d2c70f7013b45923feab39c99
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\C8CDB73184460FF25270A929D47D2D379F9F72FB
Filesize1.5MB
MD5878a1420b040e55ee2e1233bd20c87b6
SHA1afb0d87dca6bb23768e7bb1526cba4ebf46af56f
SHA2567d79644eaf07fe5966da7f473d94c22571efca8aefe2cec0a15859711673d296
SHA512b75324b1d456119c2013cc902ea98b59de7538ce13b3576777cf179591e83ecc98e6bf2a8e8cec9042c5117dc6b280644284b168f9a49e2a79ecd6ce0100976c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\CB3C790DD0A3D719F9B28F1135D1C3A31A008BBC
Filesize113KB
MD5648ccdb8a4605e9e1ed6cc552f3c915f
SHA1c93fc003046e089ef6aa472b91ea2815fb1ec130
SHA256dc8948e42508ab294b6e33b3fa4b5459a67064b5c2e9c060ad5358080fe40859
SHA512ccca85b9282794df2edec7d64cca382018f8f01fdf9338f94499e2f94ce09543d2c955ab8776aadf0822c4180dc3ec46a7b9786518cacc6a3e99c293e120200e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\CDDD9E06B09EF4CE6E3778312BE220923EA200DB
Filesize47KB
MD59eac6fcbd5205fbecfcb4aeac0985e5f
SHA1dbeb6b4484131040051124f0d006cfc9d40f65bd
SHA25613614f99f079d107b87bf5853da61a7038cadeb8c3145e81cae152366dff308d
SHA5124f26a49c862ad6f13593aba1674e05154221cc1a8eebf543992b30f6e67da259569239eeab33104445626dfd3a732ccc5a56c6d657917c49a11f8cfa5c30e1a6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\CF830E53AA6DFA38A82A8793478786248F4305D3
Filesize50KB
MD52306fc88d777d1c8744d3b9ed5ae0c81
SHA1ec2af6dfd2fca107b8173f602e02e0c4dd79ac9d
SHA2561f105c54339906201292a5f0ab6dec8496b7f5d4bcc88b9d6f3a7ec1d603ac05
SHA512ddce6f705800be37555d18cee4504f5a893096ff12bac19d09894857ef40a4e98df98bd17f2b9527e7416839b51c0024abdf58c683608886bd08af31bb4b8887
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\E358CDA8265738DC2AE38D0CA9AA642D44D53B7F
Filesize224KB
MD5a0543acba67c1ebad051cf8d0d760a19
SHA1d2cc051e5d0779c07bf3370c3cd33a536e6b6826
SHA25617419dce12121cba2d42b1d87065ca4d059995e3ce57b13caa0b2f35dd6cd96e
SHA5123353eef0f78ac805cbb38fc9234fc975124eff4949859ef934ea31451cba2423ab2f7aa0f63661a2a875dd9b7d26ab0ece8d3d533749a719f6256b0d4c8015bc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\E8FB9D1A880D925B56B373793985C8BF702C2E1C
Filesize22KB
MD5b9803c388268e44ee8ed7bab81a1424b
SHA1d0603aef4af6c3ecdc2fa04b3ef437bb381a413b
SHA25680faaaac88ac9e0fc7677c84a5fee5e785662cc6d70168cbc077f1f87468f010
SHA5127e017eb6a15da68aad3f35bb298aa5c8ce75d94e4b3182d68217577fa8a878a505931cc71b87b9da93280c2afd0ac972964c7917446e3bf58544516acb78b41a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\E997951B63F7AE96DC51949D6F6D3F51CDACA903
Filesize1.0MB
MD5350b9c31bad585ef91ae8625923feb43
SHA130e19bc0acc6038561b23ddad865e677a901f2b7
SHA2566a4f6df589ab3650952e255a9f8ce4c1a3dd5d33aba6655bf5f1159767af5c3b
SHA51254454abfd730cbccb8312de6879e43830031424ad25fb0a088bc62ad53e9f9765d9de6c59c47c7551a7ebc9253379455da571d329d4a5941520a299a4752fe2d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\EA87465A6B977981215042B94E7AB9FECDDEE708
Filesize20KB
MD54c7f7ea8fb4afbec63692af0d86a9875
SHA1c22e3985bd0e8973c9b8b093b00662f69baea8bf
SHA256468e6daff2a3af9f7957b025513f3f80b1a79be8e6748040093ac14edee23549
SHA512d9b4fcfbd612cf5c7c4b80457b0169a4a152a4a9c20cf314ec780cc5d6f73d2cc084a33c565532fc9490be251653a8145d3c034f4d72d78c05e4434f9a3e8fea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\ECD351476A7AEB926BC932525E663B5E4635B1C2
Filesize9.8MB
MD5b21006d321ce002bebbaaa2c648c8e25
SHA1cf2f641c77b500b48bb6a42510ff6b78419c0c36
SHA2562c1699805f2f57154b971c21a8f5e3175afd6f15954d532fd9b81e0561ca8401
SHA5127faebe775f3edba8ddb97efee88d647ea918cf79859d0710c58cab5510dd448dab61ea7d46e1e49304d31507850238b495e257a85006a6f0521a39185dd7d6fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\F713E004D0373B6A43BDF2C1BD45EB447A219D0F
Filesize859KB
MD5037965b12796fae600c8b25744c2fa35
SHA113d43a50c8227c360dc1565239e5881ab45b5310
SHA256c96995813886accae3928ec3f4ffcaea94b55b9ae11c1d170607f2fab49061e7
SHA512998ca85b14ebf5f8c96bff446cdd67b860e26c3a9e3334b80aa36a126f8d9a996117b224a832bc22f4842ca24452ddc9bd92b80cf82f25125a6bbdc9e2c2ffb3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\jumpListCache\Ypnr0bK9WpUUtKPvbjajXcTzVEaWa66z+0FYAw0bJ3k=.ico
Filesize691B
MD542ed60b3ba4df36716ca7633794b1735
SHA1c33aa40eed3608369e964e22c935d640e38aa768
SHA2566574e6e55f56eca704a090bf08d0d4175a93a5353ea08f8722f7c985a39a52c8
SHA5124247460a97a43ce20d536fdd11d534b450b075c3c28cd69fc00c48bdf7de1507edb99bef811d4c61bed10f64e4c788ee4bdc58c7c72d3bd160b9b4bd696e3013
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalState\ThirdPartyNotice.html.~tmp
Filesize104KB
MD5effecce1b6868c8bd7950ef7b772038b
SHA1695d5a07f59b4b72c5eca7be77d5b15ae7ae59b0
SHA256003e619884dbc527e20f0aa8487daf5d7eed91d53ef6366a58c5493aaf1ce046
SHA5122f129689181ffe6fff751a22d4130bb643c5868fa0e1a852c434fe6f7514e3f1e5e4048179679dec742ec505139439d98e6dcc74793c18008db36c800d728be2
-
Filesize
15.0MB
MD57e16ac22948dde905e026a5d90ec0769
SHA16557efdbd738f4f599f31cb237161cd02002131a
SHA2561c036bf953ab1a11047fa460016b7f768e71cdea9ddc2c7bbef62ab2e93f9a35
SHA512ce14f12b9d78a1a38f08154568e38fc5ce807c31c1e5125b2f766467c9bd29bb25b4ef51486b34dfa7647ed4c4fe505ef4f407e4183985d88a54c5f1f6925faa
-
Filesize
947KB
MD513af82c07dcc1a1e1c1ec0c250fd3d6a
SHA15dd5c998c785fd6c02ece790f814b4be63306e61
SHA256f03646f3ec7a013e12596296f267de6c6f7ce3d947ec18a4511db9b00f1c2c13
SHA51247562be13abbcc0d1a68b13de18b02d49a2fb303a406a32a7edf0f0c7906d6adac4d54b645ab77c1f9004e4b4a23420db6a4fa214a13a0514adfe22f1326e64d
-
Filesize
1.6MB
MD5431a51d6443439e7c3063c36e18e87d6
SHA15d704eb554c78f13b7a07c90e14d65f74b590e3a
SHA256726732c59f91424e8fb9280c1e773e1db72c8607ad110113bc62c67c452154a6
SHA512495d60ad05d1fadb2abd827d778fe94132e5bfc2ae5355e03f2551cd7a879acf50cc0526990e4ccde93bf4eff65f07953035b93cc435f743001f21b017cbfdfd
-
Filesize
164KB
MD51cfe7c61339438b146553488d70c8639
SHA1d1490bac4cdd05ed1eacaa2de96a6559b85e7194
SHA256a647733e4643e5e49d832cf499dd8e429a2484d7b2d63a213f72d487247ab4be
SHA512e33ca23063e3b383f3b0e58e020c777ae8bbfc19c10530ba7cdd2836b2dfa02ef4307217675da0dc16e369e94d91b9f2f34007e1b2738e4de826e715b145a974
-
Filesize
15KB
MD5ee68463fed225c5c98d800bdbd205598
SHA1306364af624de3028e2078c4d8c234fa497bd723
SHA256419485a096bc7d95f872ed1b9b7b5c537231183d710363beee4d235bb79dbe04
SHA512b14fb74cb76b8f4e80fdd75b44adac3605883e2dcdb06b870811759d82fa2ec732cd63301f20a2168d7ad74510f62572818f90038f5116fe19c899eba68a5107
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
9KB
MD56c3f8c94d0727894d706940a8a980543
SHA10d1bcad901be377f38d579aafc0c41c0ef8dcefd
SHA25656b96add1978b1abba286f7f8982b0efbe007d4a48b3ded6a4d408e01d753fe2
SHA5122094f0e4bb7c806a5ff27f83a1d572a5512d979eefda3345baff27d2c89e828f68466d08c3ca250da11b01fc0407a21743037c25e94fbe688566dd7deaebd355
-
Filesize
29KB
MD5c5bd51b72a0de24a183585da36a160c7
SHA1f99a50209a345185a84d34d0e5f66d04c75ff52f
SHA2565ef1f010f9a8be4ffe0913616f6c54acf403ee0b83d994821ae4b6716ec1d266
SHA5121349027b08c7f82e17f572e035f224a46f33f0a410526cf471b22a74b7904b54d1befb5ea7f23c90079605d4663f1207b8c81a45e218801533d48b6602a93dbc
-
Filesize
7KB
MD5675c4948e1efc929edcabfe67148eddd
SHA1f5bdd2c4329ed2732ecfe3423c3cc482606eb28e
SHA2561076ca39c449ed1a968021b76ef31f22a5692dfafeea29460e8d970a63c59906
SHA51261737021f86f54279d0a4e35db0d0808e9a55d89784a31d597f2e4b65b7bbeec99aa6c79d65258259130eeda2e5b2820f4f1247777a3010f2dc53e30c612a683
-
Filesize
246KB
MD5684257b2a46611b9f5ad4f5e61f4864e
SHA17cb883275e0f3c34708126e6863ccdd3c4dc4ffa
SHA256b826e443438c880b3998e42e099d0e1949ff51489c788b50193b92ef80426c6e
SHA5127d855b96ba79424a591d6ef802f118b3fab50bbc402de6534bc821bb1364a0dde24e9bf8d80702dd1d69b9b99972cc501420b9ef7dcadf28ef5e6a8aedf77e96
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2a2e0412b8ad04a2.customDestinations-ms
Filesize4KB
MD592326f1a15af69b6bf9d09b8adb6f9d5
SHA1fb9ba293f41ec4717892f47fac7d8a1c0691e68d
SHA25652c2af1687a4ff51e1a65e7a2614397e4f3cbf7a43d8639dab08b7dcc43de1de
SHA5129ab8694fd8e6d0d4d5b73658f5ed78ec7000cfb26a62626e6ae3e3ed3832fed56d8cba5a311c46731990522a47119c11e270520bc65ad39fed9d0b97233647a9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2a2e0412b8ad04a2.customDestinations-ms
Filesize4KB
MD5422245326f9b795ff9541c4182e097e2
SHA1817f1b216708850a41c60ef54368a42d0351980c
SHA256f5eb715c121d6351c5ab20bc7db6be70a8ee26866a998ed7e74718f4fa4b2821
SHA5121b1f3b3e171015fe2389239569105331c3fc20a931475e100a36a806e6e67be0f2d66b31104d822e9fe14a26f2a739f4f4bbe96ea29eb4387402b456787f5c20
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize18KB
MD59b8b60342221fb42ce05c62bd8e14a77
SHA17c360baa9038222ae57b315990a245256e825793
SHA2563a79e123056e902851d12e908c377355137be4c3a8eb156821d88f7b09e0cc39
SHA51221100e605510e38d0b63dd918fbfb4c88208960d757e2daa0d79b9be04dc50d3bf714e0556ba4a54529ca939cada33669ba596bfbc7dce0d42bd60994dedc3e8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize11KB
MD52ace4ebd597632b1df947791d7cbdebc
SHA1f699dd89c23d0660a77e24a9ad0177bf4e6233b9
SHA25690d6274ec34cd1d6dc0f3253566d1844a0a909b6144429d6526ffa22b209198c
SHA512b6d10c111522da1ea650326f44741fd1bc0a231a7bd364d0493c5c11118310da8366e6ad12df5983fea704b9bf6669849456956378bcdf1da26895792401a025
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD56ea89df3ae6d7dd2ca740af893c90364
SHA172e84fec223d1e515770966a7f7262eeb11e08ae
SHA2569b884609587963edbefe3b383564ed58ccba7d91b2a7850f949006a47b160b89
SHA512148eecff03a0b9a9b94daf6afae966ba57a8ebb7475a4edaa7afadcc6f78a8295f38e14dbd3908a8d81f0fb70a4ede64266e260bdeb705775f896f6a8cbeca76
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5e8c3c1c7a45a1cd70edcf4bc8dd0bc41
SHA147b0dcce3a64c3aab2299b3f1b3cefad25806815
SHA256c7ffea3b1807a49e1ef0cd59bf96becefbe49e067deb47eda475222c58128ba1
SHA5125c6d3289494d64c71f1023263b67951343d03744c08198b639f7dad5150c0b7801827ca240f7aca8e3d2bdaef0d0fa7a26802c61b7dceb84595c6b80a54088f0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD51e06b8a3429089ad0d355008424f876d
SHA1c14d4b2d62f5eeda261f9f65bc7f2dbf57650dff
SHA2566840ab71c6d881401142022dc84ebf341f40c4cf4160ca5cf4be2384fcbe6631
SHA512c6ee7dbd602ee2bfba541ef5514d4d180783ff677c144012fdf8cc0b5c9cdcca02b3fea5fbcab0621a35ce802faa51d475e2184761d75503ccb4c4d79b3d8e16
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize21KB
MD5ffee7ce24936670b064a5a47385acb29
SHA19c2264be41b2192d8dd597668f698eeaa3171c17
SHA256066ba5948410bec9eec9d0b70d123dbac10425b0498edd4716f59d025ae89cea
SHA512eb532c2412c1823038afab84a41d60414db2d0246d6fe03a1c85be8fefc535883b41528b38220819d4201fb584d6a8b7cd2702f4bbc4c10e358fb1ae30e2fefc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5acfcca4cb4495722ef04020da7afc2c0
SHA13a863b1e1640a03c7adf3c1260c6a8ad2e6926c2
SHA2569f8f7e960cd77281e8b0562df055a376658f8168a49336ff608a487f2635163a
SHA512154756b6a57b411fb1a5facdd94d66f0838ab9ad282f69359444c29e07453b73c7803513e245023ce3a1e17c0b7c4eaa71bc3e233b4330825046ecbd5e8194fd
-
C:\Users\Admin\AppData\Roaming\ModrinthApp\meta\java_versions\zulu21.38.21-ca-jre21.0.5-win_x64\legal\java.desktop\ADDITIONAL_LICENSE_INFO
Filesize49B
MD519c9d1d2aad61ce9cb8fb7f20ef1ca98
SHA12db86ab706d9b73feeb51a904be03b63bee92baf
SHA256ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9
SHA5127ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b
-
C:\Users\Admin\AppData\Roaming\ModrinthApp\meta\java_versions\zulu21.38.21-ca-jre21.0.5-win_x64\legal\java.desktop\ASSEMBLY_EXCEPTION
Filesize44B
MD57caf4cdbb99569deb047c20f1aad47c4
SHA124e7497426d27fe3c17774242883ccbed8f54b4d
SHA256b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a
SHA512a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619
-
C:\Users\Admin\AppData\Roaming\ModrinthApp\meta\java_versions\zulu21.38.21-ca-jre21.0.5-win_x64\legal\java.desktop\LICENSE
Filesize33B
MD516989bab922811e28b64ac30449a5d05
SHA151ab20e8c19ee570bf6c496ec7346b7cf17bd04a
SHA25686e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192
SHA51286571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin
Filesize6KB
MD557d207259253bf5ac412943a9c2bc789
SHA1714402038043c05de6450922838a1e250b8b5af1
SHA256ce6d75897e8d7a65a7117cf02f9bf56ece1b8eb8ff76601455e8e0034a952397
SHA512d1bf1fcda91a07d1b08ae169a4086ac80201b48eb41984dd84db1fc0217d66e45a9db4fc42173e28e60ee7e73a977b7834e36bd606646631ef251e8ae9154465
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin
Filesize38KB
MD51b7add30bb7410695f72f89756a70787
SHA12cbb396c9b550ddbccfb1d21fd1ca6007e97c6d6
SHA2565826353251557abdb44bb436818efa860ed28203ab216cb4753685e5784188bc
SHA5123a31177bb60f35da7e4e27660bfbb2663377bca604064b04b353786b9f90e9f6c5c6902b3823e4e3d9d2898c6b7c745c59f0d46a692404c0b3977b4eeb016784
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin
Filesize12KB
MD58093b945b82c7cb5b220eb20aac52e8b
SHA10d9684d5234009a8e0c2cbef0d78bf9c6d4d53ba
SHA256b7bf634199a2f305ac9e9ae650fa6d3b2ebef9f85862e0dd26fb1e15c720242f
SHA51285408642e709442c637feb7137a70db2bae8f78aaedae35cb5d3d372e2ac63c5260675287e58e4e03d667fd40b249d55b1b6ccfedab255ecdd5ab24ecbb30730
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\SiteSecurityServiceState.bin
Filesize5KB
MD5fb7069eec65b0d2a9537d5d9ecbd339d
SHA18895c3fb8ce7e686dfc847efe975ca2f4a9fdb05
SHA256795e1a55bdc43107aa39936d2e15584b9dee9f1c66c6e8eefe0c4683a71b3b9c
SHA512724deadd24099c732d5189e9c4ac2de465ef84974919b0195a245f5f0af450b448167b36bfeb4dff48f6a6b83ba6bb6f2f389f2796753f4a293c9cc5e65a236e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin
Filesize17KB
MD50a19e80397738db4eac6d799855899ec
SHA1771098beecdcc594330a1cb7fec30da956eef580
SHA25676f081143274a1f6e1268042a788737b7fd238d811c98521a7a8343a97ebc6b8
SHA5126cbca7df95a762024fd62b448a5f13f12ebcabeac8536fc92b8d9dfc9efe2e3601e14997b78d5d4d2a57fc9d9f6824e32ac3cd8a81829d587f84b3a4fd332982
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD5c023c461931b16410a717ae945dafda6
SHA1445fb0247751971121ed332482b21ed8188c5248
SHA256f5444e64522de526a6ba878143c29e2921861321c4ad4afeef4b825d3c3575cd
SHA51249cbfad0e66ce9c3408026b674b32ade236791aaffac2c6178f9119baa18eed11d854ed8b091790737b931fac03e3b29f8ad30c64e62fe0f68961d108f703b7d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize115KB
MD581c3b0ba65f5f7adea6e03dfc044b316
SHA1b450f94decc6654cf6039aa72dd92bc31ba4fa99
SHA2563b150079156a4aef1ac77edd425bad34245b9cd81de1d65169d256520268fe53
SHA5129e33cdcf8cf7f4a12502405f3bfffe9b9d025c9099908b6449175cc1b97fb55ab34a5fa06c1a9a93a83d0791b0d8567f7c0d4b547be24e4fa44469aaddac699e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize115KB
MD5ec9da0380331a5f299f5f9f7c9f138b1
SHA174b65c5716ec746ef92105e2fbdd52e521da426a
SHA256b0197a93c20973132d8675093d8c1aea6bc354492c93ca97b4e26685dfea86ef
SHA51259597be51a135d31f371ed98565bc6047d2dc185107fcb3a17a5c6e6d17359a14d1778d0fe91630290a8baa8a07019f9b57986b1fcf1c7dcc3ec3923fdae05b3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize17KB
MD5d6220b3506466ea324de2e0b48e68a8c
SHA1d34a8904e229e0d5524da87601e736d6c44e633b
SHA256fca19dcc41849acd984ab5bb2d060f9098516788a1f68b998d9b09be1d8d24f1
SHA51204ce227ba682f8545d99b96da1325510fdc5b5e424ee191da3bc8492096d75b741bbe7eae94986ff99465cccddc8d131a2ea62a753101a5a9ee76228bd057344
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp
Filesize17KB
MD5c6cd676b62dbdc20d20e7732feeb0ce9
SHA1d39d0c4fbe5ce3970d06ff692aee52b477aeab44
SHA256b3354ee92212574d933a6b177a6d097090ac793715db5c6ee7f18da9a76ca0d1
SHA5127dd5188b2be37bd7ff1abfdeecc2cdd1025bb7ba7527d6045dbdf6db882c0e50a2f449b87f370b6fda2b9dfc34e97f5f112b263208e3cbb3f1db7f30155426ef
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\events\events
Filesize5KB
MD5da3892c73fccb8046f61d8f3520c744d
SHA1169d8c6212c4b425ff27c453aacd0e1afcb754c9
SHA256b82450979c5a78c359d3747478acd4198e44b11badd878ddb8504b31c932570a
SHA5123ec392e535cf4196d12769feeed24d3bd2181516ca7d49d00abb85a6cd4a0d103f83433345bede5f836a6c17333b9c76c036b998813cc513aed39885f451306f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\events\events
Filesize5KB
MD5fb06407d04c08eced2878ec9af85d3a1
SHA14097983b363a7b82039a90ffbc9ce649899e5e01
SHA2567ea2a725b11adf665abd0912d0c7263f705a547926cd967ee5bcf02d9b9c2bb6
SHA5129400350bc230ee410d53efd8bd41c64a952a814abdd2e0f2ea1bdcd0c6086a15f0d7b23a8ec0dc903d1c765e321641c1e8e8c46eb7c6a069dcbcb9905bd2375d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\events\pageload
Filesize4KB
MD5b3f93b4811ddac0f224be451332dd4fb
SHA1a60ef8f185f442e27257ab8db6b7f005e91e5fd0
SHA25626b5d6a176b21150bf556b998b0be27dab046fc32a1774d84341e55daa7d9027
SHA512cf5d70774b1778d97eebcddd5dcd2dea02ead54e2ab74d018732dabdc9d4c585d9d2e179127aad7fe778ca79d0bf323ec472a7de5bd6dec882845fdd913582a0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\03fc1a00-ff88-4fb6-bde6-bb6a369178ab
Filesize28KB
MD5cb1f05c0cc5da3256d298d4a884afe2b
SHA1f89af48577e30c06cd47d4a42fdac8c4411ee9d8
SHA256390f15ff298f5321f8549942393db437c978de871cef958d82f96b4ed94cd497
SHA5124a02b01066d0e0a2531691b9144f0a9eea6edcc3440d0f3a6c911ac8bc5b9b82b76b31caf04f83bad8d72a269964dc3a0389df447c0d02a64ee3311099eebb37
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\32de9dfb-74a6-49a5-b207-f79d8f45402e
Filesize982B
MD539964d407111a061d8cb1e89d0133831
SHA1d69be200b2940f547d3ab108280a129e13236354
SHA256418d0cf3fea194b5cf76f4b77e125991641477e1c3d4f56a6f808b560b6e9ace
SHA51201392837392cee8f8b29591a2f5030650a3b9e50bdfb1e7c3a49f072746ae90233a5d3df02361b3d2318afcae08c36a6ec4003299cc2f23e65d1eed9fd7d1a7e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\96f0508c-b1aa-4c45-9f90-04c2a64edaa4
Filesize671B
MD573143c7c6298fb7f5cf700617676c1bb
SHA1527c61ce36766919068f85623fc09ece8e6754b1
SHA256b71b62a85a6477192c06c8ce5549779cb6f7237da9bde363c336eaa816344a7e
SHA5122819b40e00a8f93fc7809e9c1ec34a49f75b06c312c4620513dcaf6496241b0a4f4ed929183bc9fcd284c06a1aa1c78a1b3ef478ab3514232caa3862e6fdc148
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\b243e80c-8e76-4599-a133-43350d6d962f
Filesize847B
MD5db9007c80cb41968457103f75ddd464f
SHA19611217da7c2bbef9829552f877dcd3892e3f65d
SHA256ab856bc22bfcd2b5e6d8b594ffc3148f6780ed994e2217be25c528473d58e234
SHA512169933e44a8bcf6e7e9c832511ba04b95ab4c7a4782ef75a7258dcb3c40090bbb94b7530436aba0fe5d32aac11dde234acfcc9539b3bb5081a360ec0bb38bdfa
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\c68c16af-dcbf-4bba-9373-e7c1a136c04b
Filesize6KB
MD575ee3ff986c6288e7024b19756550221
SHA1fa66bff5cd4760ad01b86f2aaaf11be678dab5cc
SHA256f2f11a0c1b48cc68a7ae8b9e132819b3c6fe2e7907604393ff07500e9c656fd4
SHA5125594a7d809164a1d4595e87ad6658b02199748d3b35fcef26f3f421198aca287aa2e060559f1a13563cf49bd73bccdabf69b2b9be6a3a31c9a62525316592382
-
Filesize
40KB
MD593e2c5fe1a0e9fc86f5c4ae08eec8c15
SHA1fd6fdd005d01ccb95561f97386cb02c07cc4c181
SHA2567634403c6a82b4e283b9a10612902e7b2b97925d00b5169873ea75b473269e2a
SHA5127389872f89fb07db88e62d26eb5ac350483a83cd95e995533eebc045cbd2ca0b0b467ce78dc01798cdcd94647f073a9609b5e3bd05ba34c5ff080f9fcde678fc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
11KB
MD5874f34f3bb5626347cabb152b989b7cf
SHA1fd6a75e0cca7a1fc854e7fa4bc1315b7e02cedcf
SHA256dabc9986414a6a29dcc120df9520728a68c9740b9cb6a48d0a67b629f79fccfa
SHA512546262140be3c415ef6ad767bba7ec81aebe05963eab2d6231dd7158d78c152d842f13d3097491250aa090518952475933c054f99eb1e50c8df7123b270a3233
-
Filesize
13KB
MD5f0e248fa1988860de4084ce03572cef5
SHA1e19a99f28f4d6f78e0fb031f6fe4c18e2c6771f9
SHA2564791147be821347ff50eab2866596ac43594027149442477ef9652435d3b7550
SHA51278b0840051d81ac6e87029f74b9ab7be28ac82f2c1a11b8dd6a6fd8dea6d870ca0a3a65b0541059cddfdd099e6287525ab159e5d760ed84d973f0ff3681bacae
-
Filesize
10KB
MD50ecd109f55aff51ae1e37ff762e1229c
SHA17c9ebdac16a2987812028efcbf95984f040deb70
SHA256eece310678a46d200688c3595b4fe6dbe727523d2df773aa5ff7923162b45ff1
SHA51223102a571a9f88528041dcd503ee37f607385877829f0f03ce3fd643c7ae4fc121ce67c28e93090c97b78a19bacb8be2886cc1376e8b7a67584c5775d6737b44
-
Filesize
12KB
MD52bd75437809e4e79b75f21fff70fec8b
SHA1fe552528a9f9324a0950f8af92bcda9614f2c6c0
SHA25612506df6c09779fc02c0708e5f03967044c73bd2662b00ad3ae488f9daae2d4f
SHA5121e9193edc1cd9d942789d30128850b90889b9d1c409bcf21740e7608fb783283dd34338eae41497da5b96cfb82169a7bf44239f279934eb43017687089f3932b
-
Filesize
13KB
MD5488bf37e8e71042ff1b9e49038abc9de
SHA1981873893941f3dec9962b47fbdaf6331da9f898
SHA256220416da8a8449c09dbba159d15eb2f870d59dd58ce5277ff303749fb6570ca2
SHA5125ac9ef54c2359349f44356551e6e9de3e875e9e2d97e2fe7813013b181c658f366d4320cd77c866358a38f6bb2503a2aa8d0b64c2cc768f74bc6f55497870273
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD58e0a52ee158ecc7067d946f77c603699
SHA12a2066340f4b9bebbdbb866d6262027b75b53557
SHA2566c4e1fb508076d048cef8c8f1ed5d29e5533f6cb4d0bc03dca1f875d48156b26
SHA512cd11326dc9dde338cffd9a43040831fa85c545174920e5f0fcd9d4ec08af265f0ae32629cb1bd3fe42737aa9ee4f70244851d7d28cf41f78b115d59ae6b340ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD57910e9d8d1f0641d3ed19a03d0f30fac
SHA11e9221186cbb32f17c28f332cd8e5ce4177433ee
SHA2561df09cfe880aeccea7fc8d8c35475cc9246495497444380a721537a3598b8469
SHA512d3f7560d0908aa0958742e3e10aacdb4271ae5c3d5b2fde8d627b67d50257196059216e2b2b9242185de4d786496a3274392f2f328a83d897f6c61bac7e8f7b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5321aaa87cc5d90f7d242b90f737545ef
SHA1fc5c1767de71800591ea5c9873da9ba80a199e36
SHA256021a226df9edcc014834c95607ba44dafeba9b04009b6bba21707f5d7f83ee3d
SHA512378bd8d24650b277fb65699cabaea113da64a305b8c6c944b154c05c83010feaf1e367ae31aceec0c510d0536a331b5150a011d32908d04e2ce619f0a5e57937
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize25KB
MD5ebc6252e9f4558e2bd4706b40224d3df
SHA17f3181d84798dccec444629f2d13373fc5371f3b
SHA256108306564685c196855605aed909fd7c39740b012d3d08161979d720135056e4
SHA51249a469aac4c9dca73013791d406f202ddd73da52ef0bf4b9c02b7a3dbfb4388cd66cb2d98109127ddbea96e81194de51e21baf3c583a61db551a01bc3a40f6e8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD52e388a967055ef9314235924fa30cc65
SHA18dc2a7623d0fa2af718d6e8a7641428963b8c759
SHA256be6cacf8ffea4c5e7e605b6d76f863560cc5192a73c6d2b9ef45ca7609051717
SHA5122524a39d88276d8fa6d8355dffc5a66e8f6cbd1d52ef5a3e3a22305029d58d2cbf229ee01d4fb91ba0cd9ca3458fae4b63926d1d9c06a1e7b993189b7b0bad06
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize135KB
MD55171b36a349357e6d643d7e536c1bdc4
SHA1e3e16934ef66105d949eecfb2023ad0103b9f6aa
SHA256a1e68a90ad0b8c128e47aa2b3ada1980fe0cd4a41a7b0b51467f31f96e7afc64
SHA512e9caaf7d26fbcbe5d3999ae8b8391ef6cf169226d9447c3ef8bb4ff155cf068c1ad5fc06da8ac9555fb0ae61592fb6b591b629ce22847ca36475703eec3e00a4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize19KB
MD5b9a287f94e6dd56618570d07abc3a644
SHA150948e1a2725e0281908d2869d81116880b9a476
SHA256d991e4e862a2c6ed961fea1d82749772cd4f3d3a503ef183694c47cc25b661d2
SHA51252e2958e4ecb67dbcb53e453fd911e9cfe63fc71c3c63772f355a5b74187e3cd618b7088339b3d8d87aefd6cb3af34491964344b19919a9ad7bd75b79f00ec86
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize95KB
MD5539d6517324a9a84303fee83bd385caf
SHA14382a0046fbf33cdd10733cf4d037a20f02ed461
SHA2568a5b61c62cd015bbf55a8ec513cd52898f11676379ed69dc1eb0220a94776183
SHA512f40cc129adcb2f9f089dad8e6d880ce10368e77bd6bc4f1a5830e63778f4e0544025e1e4dcf1373350cada1689d9bed75bae77f9de69a9de2c0d2b69bd1dbe0a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize25KB
MD59b7e9f943cb0dcfdcd5fa31bbeffd1c0
SHA1848ca77d769d3e937589d07877aca9b8180ce26c
SHA256913c293baecd02ea94ee6592703302d93e97ca707c6b27a0ec74beddf22b4fba
SHA512cf75d13543c5c90928815532c836df360022212693e899de919e479e22d626413ea6e01a65b3642536bb265f043de28cadb95fd60a463848a3c1de437148a2a6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize136KB
MD58afb15b0ae78d0b8132104a177626c91
SHA10646b8c712e192c2df9fd097d7f690bc1a798195
SHA2567e9a8cc701a0bb282d93e2a0212705a33613bcda30fddf22287da6f77a172b43
SHA512d2fffb7220bb9db5939c3fcce79bfe9b8c2dd5105fba29c46cd28715ecbdd282ccb39e110a3ea1608c71c75577295e1fa43a1ee045e7f0311db3989b9efba0e9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize96KB
MD5e6a6de2027b2dc913c834fff7dffee16
SHA1451a7f583739bc3da4d5895bf1dc35ac0827a76a
SHA25626499ea3cbcaf77d5f198923dc6687a1c2e3ea384cc60c68c789224e5ba6afe5
SHA512625726ac4097cd04f07157d66ba62d16a2ed4c6b15b167c8de4b8bcae44e5e5da808194d0bc6eddf5f2e1d54885564e728b62a0ecc2fc7041310547b545a6c66
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize96KB
MD568cd708c48c600fa55c6b2707fdc9aa4
SHA124c65daff11335f4043d22cffeb7c4bcf90f3522
SHA256cc088c2df366f580fdc6bc6006be63a2539398bc39516026747ff9b61cfd6088
SHA51211a2bc2b24184a30634b4e9b2766e834dd2a96c6825eca104fdb69402c154c47401669968b263715459a475b95371d9df2f5f2e4d05a37c4f065226ac1d36eb1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize167KB
MD5115f85f5cd2d802669ac0952346eaf88
SHA1801fea2e8a3e3f13039b005beaa85bbbfb3a70a8
SHA2562e00e97bca22f8053479438af7d02f42d6b9208c208153fc7741016ae8fbaf8c
SHA512c6416260a601b56f75ce38429a8c500996c62e334f80dff41efa03fb6826948124bf0dd7014e8177ec083ddac6c411c7c246754a51cd18e6f2c15887836e8398
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize96KB
MD5a9c04fce59c24638f8f1dbca1f83e4d2
SHA1376e0a7d9fe924c257e78be2f7c3469c5ec43355
SHA256da70ba4e8be2eb6841d013f7cf4f968eafcee36166cb615b496b602afc841b11
SHA512654bb20b95560685024413736fcc99239c30f3e39f235d93b7bd6dcb6b74a46f4e7beac7041c4fda79023e286b5dd3cba189a68e39047fce6e2201ce00f2a06e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize163KB
MD5102ab5fb623bf8839ccf68ccda345a34
SHA181abe10f470f9db7c62858a5cdab71b359651240
SHA256b9011485f8e44f36b565dcb4ab2872a4f8fe36ca4263e87b760776e82b61ff3a
SHA512b02bf45d9fed0b460801eaba280831db66031bf146a01e966a0c89143fa835d8b43f99f7b538d039cd225ba10514871ac04b399946dbd1a861e4329ff2867e3d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize158KB
MD531807c7e194efcc1aa56a679d13c1aa2
SHA18df9f7ad299708899b74c4af3e6d7da0763f134f
SHA25678269dac1cd261fa462be39ec6a2b84bbcc548711cabcf4bce7e274223226e2b
SHA51274d323673365e3324fb94949b6ac380974bfbc88b03de92942ad57cdc86207598850d6e34a69b9fc7cf4495a941917029f9231bca623c4905b5982fb6fce6c51
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD594e79d446ce936ca756128f03c19551f
SHA1ab6f1e4ca66ebdcef29786a0f567a2b6a1ede8fd
SHA256cb8390994bc5aa30c9d53621a666bd4898260b73687d5c8c781e96632ab84822
SHA512955d2fa050a9abaacb441c4476f2d206d941f5bfeae7ec050f4df1e298f5e961d49b73a5d02cfb5ae215de50232259285be8afb934584a7d59631f73ef09a13c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize4KB
MD5bf21303121cbe3bb252aa7e28f814aa9
SHA168bd01df888a4a96b7b1643b2e756e3404e062fc
SHA256d42ea0ea084a5cf0d3cdf1ccc53d9003df485fb17636427202bbf1076aa92685
SHA512424ef583bb240ffa83ed86c1e43994a19a7788b33bd97ad96c7bba8641640c53a62e18c068dcb6e77170ea05563f2fc3ce74aef92e0f24029bae16677ae94689
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize176KB
MD5b09fd3a7841edd15cedd11ba947a1069
SHA16c3cab45a45c22f3534463ed8be3096bb4b49d4a
SHA2564844660632d0b565248eb7c0a0175acf454631ccec5d59c7f8af9e8cef94c30c
SHA512d973f6e2489db4aa19d59f24a79247be87d6c1c62661481fd1b4ca08922b487cebe96add1b212bcce542516a6862c1e426ff0d241e93f679e69f747d0e8649a5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize167KB
MD59597ea9527e83ba3a80771ce9adc2480
SHA11231d54ba48136dfe76c491f33a3f955aeee0112
SHA25620ad7726409801b8e23a4d7f18add56edf10d12a565ad20fbd37fe30f675a66f
SHA512b6d4b20c7558de99783541f2eb0a2fc0637a948122a66a29bd3989906b19262ebd723ccca2a3dbb45502015f15dc3d93d4322d64e879a30848d44124ffe9d0d7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD5c7af7afa44583b3830a4cff881e23077
SHA1c962d113033f625135edef28b567aa2202e4f6c6
SHA2566aaeecbbf28cdd85196f266ea423d43644f63c9c4c5a5af8774e458d595934cb
SHA5125aaab74e65531d68931e7a1df7dd4fc8706c6abf6c99e9be9a896e16926c2e6ff4985b0a6c11c0d4a31db82ca1acbcffdacf746c4c1343e18ee8c540eb9c11d8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize184KB
MD5b02636e7653c99d485cfe3cb7dec049b
SHA12f2f0d89440b3d0979e9d3edbc5894d79afdaf3b
SHA25699f41a8a43714bc3fe63b53a8b559e46ffd4d24a61473269af69f21ed3e9aa18
SHA512b7c8c65e56d339193ff98f0d82cad2ca79ba5672380f6f16ca79652e422135448cdcdc545e2e182f0e7f629bd6ea10e143c093f4dcc31061d892bbc990aed767
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize164KB
MD5688443df3c9e30189141a507149a58ac
SHA1709b035db0ad8a75d5ba7b152ea30967de74e12e
SHA256d3d56df13ce220a12bdcb08c7073c28b5ae884abc1fa42ee6e4fe586a19ab815
SHA512c4018a202701b83ba25021fad8bdab121f7f3d38eec9cc65cfe21450dcce7d9f538078a93c9f11fadbae029cfd567c362eadad9a68a0aff274c935dc29fa693a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize188KB
MD58b828ca1897b9332ebd4fa9cc76d2323
SHA12eb44e0c853d1c7244006f7b416af1ab47e55755
SHA256a6796a8134a97434f158ba46c09f32d1c22ca9879ac0d7f93ca1f5e89c3f5f21
SHA5129134fe3c53b9a237841cb5ab83c5628e8da1d43512454a069832d085a20f11db64918521f26aa40e54e44a179a131fae6c94fdc019dd44300ed86f1b7f4b4fdf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize173KB
MD55697307d9a673206e37698ec5e716950
SHA112a5eeb21bcd6571b7f1996f7da457b4f9e39418
SHA25632c1b97d7895084ebb4f23ef1f72790a058f646dd525eb7572722170a9660496
SHA512dd32017bd3710ca7d378c6be397d5cfdb5b014c202087eacaf9db702e832fbcd072fd024d82a11428791892c298add923b86e9d285060fe3e40155121f7958d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize188KB
MD55d932d43e31227df695d2d325f13b97c
SHA1e46304f85efdd85fc0ef0995ec883a57fb8127e4
SHA2569636cae46b0d4424a28de3a716a519b1e78d72d43e3cd413b7a816195856a43a
SHA512db5f7d67e94a057c9be5cceca641203b592d788dba23bb376e5eb0b0c044531c1bcfb0b4fee8d86b1dd66c24f41f3e4d60858e55444128565f20d3911ad1ae83
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize188KB
MD5e26367572d747a986d21fd1101e57cd2
SHA18ce1c9abbe42d2e73e83bb99220346fa1e858fc7
SHA256cc5fcb45653c2f6b3aa8660a57506d721550d331c3feb818c87c34d204e5ba75
SHA512992d0c2108985b608214f099be57c8179e92d6cceb165e6c4038a8b2a85473ab864b087224e332e622ce15093343567fd8c0142c414e3b5e84ada342a9d7a552
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize188KB
MD5dfb4bc14553ca6335baeb77abd795e82
SHA151569c08967466052caa5ff6603338f03ca82e61
SHA256545107eb1e6d5340695fb8b202c9d8e7826e2b304c21341a1f716c25ec065737
SHA512c613d9b63ca7f28ba4c9e4ce9e5e29859258f7652632dbed3434c74eb805be88a43a127e3648d714b45a67b5a90040001c786b0b385d3ff6018d1f32ea63a946
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize188KB
MD54d49a8c7031c35bc8ca5c4dac2bc553c
SHA17f311215ed7b252ff4e24e1da1cb9d2bf24add5b
SHA256217e6ad23802fe60f6dbfd7004b3a857559ae2f5706234acdc4b20413384b1eb
SHA512701039e1960eaaf4da571f9453bb74445d58fade2d8d0203adf16bc37175875f6b8e511f15e804bc6084ee5a8cc08c4b207247c4ed6b1dd1330367a778523843
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize188KB
MD5281d9257d8f2dad8417f094dd186dc40
SHA1c571e950241191443c8ce49677034964d8e54319
SHA2569cb810fbc87b851a79224c4cc672be7e767f5d37eac5ad874b38f91e1720228a
SHA51276b29785acc269e5c32e6ddf8acd5a15dad9a2aeef3a7cb7cd21af9e74c55a874166bcd910854e007f78fa1dc4c4e52c585d025dc91accdcc5e7e0f9d2d66072
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize188KB
MD5e714d4efa0817e4cf998a345676b6f9d
SHA1523179046d6f9491a10402e9a17e7f577d9ce147
SHA2561972bb8b23e47719ab7b6fc14bb991f41d8eda13a6968ac6aca76a38a0b4999c
SHA5123a8c0e2ccc6cd0cd6790f17a80e277c000bd4f32638a651031c5fc4a851b1bb9b4679d3f6da6f1ee529d13efea8e71c7fe3501b91304fc7b048b1dd3e24594a1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize190KB
MD5a653983de05ea23a32dc88b2313aa176
SHA1971c555839dbb96ae204f21a957baef356f2f7da
SHA256da9bfeb6fb5eef5c620ff344d75ae707c67585e176dba3df97a8213057cdfbf3
SHA5123860ecb78d6ce2909b6f10127fdf8f3dacd93ebaa3e81ec570bc6a5aaacb782bd7fd05c417fa9493ccaf465ff40be395242b29bcf19684007f08a6a71568d208
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize188KB
MD553943ad3eba0c4777c416150369f5e4a
SHA15d4681ddc94310e82d606e2a99a19610bf3eec70
SHA2561e9f60e73fc87e92612e9403dba42b19c8e8e67e6498663f7a9bd48fbaa4bb8a
SHA51244800eef1e2340a94180028ebfc28b3fcb15c46db558ec93edc49f39f2ddd0144de62822d8bdba25cc6c56671890fb226d8e8e94daa4d9ce7f871b9613e43e7e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize190KB
MD55a2598cb54c64f25963013966cdbb943
SHA16525d9ccb7b4b7388ce5ba4d2b2c1f31f24dc6e3
SHA2569812853d055987d31cfde1bc20f737e0f208938d3bc08bc5fb31aabbd43e45bf
SHA512b4ca1aac2fd06b46db99e82a1b2f398448e3fbe74290ad055441bc9405dbcdd9929a0519a65c88b687e01e8da8798430c97903757a0b22c295ff80b67354fb40
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize190KB
MD569c72342a80647b50cb324dc178a00dc
SHA16d9fa1ea5151564c45e3fc4546b2f02d9b1cc70f
SHA256ad578947530ce4aa0ae9a4dec4b1c172c32c4682b1057aa232c53f231e6735d7
SHA5127029df8a7076d1f7410e1ec02ae43bf54be80397a6d001798a432797eb635583b485630c84edd9bbaebf7a7be5061ecbdbbffb51de4df1114fcd6ced3d97c6b6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\sessionstore-backups\recovery.baklz4
Filesize190KB
MD53aca0b2aac2196fadbb01d52c5c395ea
SHA1f143247725f3f4b0b9a6fa2be2c1b567bfa83018
SHA25602bd2a4d7a9a4123ba814caaadb3debe04eec3c51a96f0c4a03692ac132561da
SHA512ffe7b65c9009bb40e9bc455dc39f499db39f8e937fbc8efc80d328586ef464f57960322a0da9a7577299da02f4b627335b3901fba60cf0dcc84dbccf75a6e20f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\default\https+++www.reddit.com\cache\morgue\115\{95efcc42-627c-4363-92ec-4dea1f856473}.final
Filesize2KB
MD5d106e9d73e807ce0916ac3fa51d1461b
SHA1a1138b90f539ebe70efe33fa35f96f237fc2c059
SHA2561ddaf57a54e90c2f53b0f3479651a124f56d1ea3ade097cd0bfa0157de62f942
SHA51228a0a450cb47d9dbdc743a5ff5e472ace7ffcdac7644d155378e9a848563b58061110f7fd1e2006c4baf1229efc138f6f3ddda847f1191557765529a8e3517ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\default\https+++www.xbox.com\cache\morgue\201\{14bfc357-0822-4361-885f-4e26027866c9}.final
Filesize88B
MD56ccc34cb23f218b2e5d5fb8426e50743
SHA1997830ec19abf60769b5f9446a6c6e4b22a8b8a8
SHA256f0d8a1a5ebbb99c0698ff696f5bac8d29c66677a003a0e50e4902d1f1e7a0750
SHA512188aef3dfe81da69c682b5eea5fbe9d4b7d1cb84140820036b8d689a51ceb5849c84e6e5e5d99da87340081f39c135a13a55a472756d93b93588f96995466f56
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\default\https+++www.youtube.com^partitionKey=%28https%2Cgoogle.com%29\idb\3534527367LCo7g%sCD7a%t6abb3a9s.sqlite
Filesize48KB
MD5b8a1757951b0efbde7f226b551844885
SHA1267355704e7598e6b4ce4d4a91036fb879f5bcd7
SHA2567ad55357a16c1df7668e5af7ea32c8e5b74934e087406f94b39bb839bbaaceda
SHA5128445df6612cd35716315e9beab34d22be3b11127c63d91a63bbb148b125ec555bf12dfc94677d9385a4be0c7177300a39596ab93724368232a06423c35076b89
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\default\https+++www.youtube.com^partitionKey=%28https%2Cgoogle.com%29\ls\usage
Filesize12B
MD5a4b57866747aa8bc0828ccb259689903
SHA1b77c045f5580c81a6cd07a5e5d2271064aa52233
SHA256395c2160a5f25f4ebff4939482f032465544c7d1105b8f93b529552a1f8f7b88
SHA512f5e9b04e525e1bb7a913c3e02504f98b1f860cbc487029075c668cfb560bcf85855d7e48ad19586368becbb6157872b70a083a40081c2c109314ccbe9e5825b0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\default\moz-extension+++024de3ce-c875-4d22-835d-f1a453f7841f^userContextId=4294967295\idb\3647222921wleabcEoxlt-eengsairo.sqlite
Filesize48KB
MD5b44e1096178e7b1bc77c07114d032258
SHA15469152dcd368f0d9e0a8c3629e1fea846442eb9
SHA256c6f7f7f7762c8715f059afeed5727aaabbcb1ee244d157c8af1cf9bcba70e22b
SHA512f7fe4aeca08a98eecee541f7f016475796f361040a24c99d720de1adc858a4e7ff51dad7a57119e0e8e92eaea6f1074f1f64e1fad0f536a3ce6c5303df0af867
-
Filesize
717B
MD5d3af052bd6d921063f5f13bec68348a3
SHA17b04c5ba8b304d24c928c5f050b04d1646779e9d
SHA2569fe842b5bf2b10f8fb6f2194351de9b1957836667f76864d8ae33ec26a60881e
SHA512dd58bd3084045d8429402e671f876e2ef8070aa199919358fc701ab82184af027be4d8e81c9df878768cf4b62269dc2530c138eaf8c3a53c4fa0ae57c6648f90
-
Filesize
437KB
MD5c70719ed7cc7233d6edcd8fd5d4b10c9
SHA153adf04b94de6f65cc825a3277b53684c983029d
SHA256e3929131bf27d02a6444703b60507631d654e1cbe38cd41f049d717746ac39ea
SHA5121ec0bc6917f1d04c5b4869ab2a55ac78bfbf57cdf52cceaed62361e8eb1e7c33ef5bc8ceaa860cbb94717107c110ca6fde420b2d3bd0ff31151958e42a913eb7
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\03\0350aeae0132a9a0b08532250861fbe2208d9f78.KitOkc
Filesize14KB
MD529de7ae2d41c5046b361545d116d85ed
SHA10350aeae0132a9a0b08532250861fbe2208d9f78
SHA2561cc999aeaa9f92549332a50ca319c04eae9be57246f489a7fd107e6acb0ff921
SHA512c18d89e1f77bb1050ab551c1ac37a62862a24747998f987e01c5aff51f09158150063a5233b23a98871ae2d5c1ff511c9de78e70dca40e093623c4b9c2768615
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\14\14b3534e2622470a71dbe69474c15e6a233cc1c6.TgbWIK
Filesize21KB
MD5a479c50c69cfcfe6c02346a4d3ee4bc7
SHA114b3534e2622470a71dbe69474c15e6a233cc1c6
SHA25673e971f5d04a9d412575178c0514cea591a2a78a9df0c72567ba297643c33e8f
SHA512ac369fd5412026b623e1a99dc908944da38bde19caf3e4c6ca14cc966d718a4261124b648af7846b62fe9c4d7fa838dfd3dcd55f52659ee3f71dec991f50a5c8
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\1b\1b5871a3af4dc425f20f9c1e06297f5fff2f3545.FptXRk
Filesize11KB
MD5c64eb35403e015079de6b09c9d62e3de
SHA11b5871a3af4dc425f20f9c1e06297f5fff2f3545
SHA2560cf5bf9d988f2a675554c0976b1672024ccc38620a07154682b6183b374df0f1
SHA5128d85963e0a439d5571a6f272dd186496da666d9649496a3a9ca07d6e8db8ea6045c7663cf249971008bb452edef5e9118722968448a2b24621ccc76eb43553c4
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\55\55da1856e77cfd31a7e8c3d358e1f856c5583198.ZgFrnr
Filesize4KB
MD5db6deee4c221859885a69a10fb062467
SHA155da1856e77cfd31a7e8c3d358e1f856c5583198
SHA25609d5879722c54c86d39d83df919f7f712ed92044ffb5b0a6757b9fc2e02281a3
SHA512146a3189403c9437b6e74ed754ddd8d6694f6cd375c7c687ba77f0a97e7037df31df7c5123eeda260e3bdc163e637bcdff418e6a468a43188c9a72736b552fd2
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\56\56c1d0ac0de2265018b2c41cb571cc6631101484.GCoagz
Filesize4KB
MD504136fa704ddf7b6a0d5101adb0de640
SHA156c1d0ac0de2265018b2c41cb571cc6631101484
SHA256139fc234e51f7825fcdedf10c93d8d60c59df9b4955334f409a624e4b3e6bfbb
SHA512d0acce8422bee523dac86ca130bfab55e2e0e50906b47ae599d4f5ec0d0627e5c4ef263c77c708586ab4b32786f8aca72f3d39c49926a09a2d5277e7652e4373
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\58\5887d10234c4f244ec5468080412f3e6ef9522f3.FCuuXc
Filesize6KB
MD51545455944217e6467c30bc9cf0ba0f6
SHA15887d10234c4f244ec5468080412f3e6ef9522f3
SHA256a0d603f69ad58662e688d74b9ca2f345eebc0938b4af954f16840adf436fe8d9
SHA512f27e519c219c4d3053c698ac641dc6e252cc208e83b004e0db7fb3015cb9fe5f99bb7739d0b16337f03379dd5775c29456c7ae4f37b15c74b1c851b620df56d3
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\5f\5fd568d724ba7d53911b6cccf5636f859d2662e8.BABHJc
Filesize4KB
MD51dcad8cfe89774102ad3dd284a2f6d6d
SHA15fd568d724ba7d53911b6cccf5636f859d2662e8
SHA2568a716f2a3cbfb5d330d3aa9999ff56f0636cf388991caa06d866576989c9f36e
SHA51209b45d02b1af69500c616386867a9cc9a0a925007c7bc4419ab90463316511b3083400cd176b8b0d0ee3d6e31cc837ba10a31128d22bccc5e2a8cc556666ae8f
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\66\666999116c467f10622db1527a06ddc0a6efad2a.yBmpZa
Filesize1.4MB
MD5d635e313e3178146dd6833844c52c16b
SHA1666999116c467f10622db1527a06ddc0a6efad2a
SHA2568f6a12f09a805b3e6c2e412050a14912c74f6ff31b157dc08f38eb10144c4643
SHA512937d6635137db6ec5d4dabea7fed54264ac2e1368f77f4dbbbbca8a8d2a6e0669ac51477775d33db3a458f8f97141e10f636acafdefda5a49c99392033758e7f
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\6a\6a908e7c7d61e01bc4223b4991820bfc56f84c5e.ClbwLb
Filesize7KB
MD52417fd4837472466b995c85a7907878d
SHA16a908e7c7d61e01bc4223b4991820bfc56f84c5e
SHA256bdf31938067bc0e93acbc4ea0c122e6811d6192ac783505f8a28154f97811949
SHA51236d6df94e71df90cafc56f236fb5e24f7ab5351195b2b00eee394440c5ac79abbb3f9c8a2430dc61a9b6f07246d38afb0bba680271411e31141317f97fceb1e7
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\6e\6ea4e448fbc2a079acb0cf3564273083dadae165.saZqAc
Filesize9KB
MD5a1768252e718e04da8be080972afab61
SHA16ea4e448fbc2a079acb0cf3564273083dadae165
SHA2567e1199a39e8c088612dffc5b4ab172bbc6cdb6213c6912cbd61bece1c688c9b5
SHA512fd57b105413aad4f34dca5f4011d4d23e5a8d0bb62f4bc0a5ae64eee6f60b8a57406e3ab9ad1df3bded4336736b02b84c3222f4ba724569cbff5348ce7bb701a
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\82\827d71834e69954e0a7fd7748998332e0b619d29.pBmMcI
Filesize9KB
MD5d11fbfbe2bab53a8db38ca1e08182613
SHA1827d71834e69954e0a7fd7748998332e0b619d29
SHA2560cb98a5f26379959daf5710f40adee69aa6f6bd0d607267ca43f9677ad31cffc
SHA512e8c8935a74d3fb5a29095d677684405fd9199cc2b1130612d41715f1ceb9b74c59043073c38d23f3701120edeaf4d0b5362596d1da89cc9a7957f4cefff57d2d
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\8e\8e3b07adf3b09ea60e82062277fe301205d03421.aMZMLl
Filesize15KB
MD57f0cfe36c692c0014b60327027c46120
SHA18e3b07adf3b09ea60e82062277fe301205d03421
SHA256a582b6441d740b826b362943f3a9cde320aa78dab5fd9261e2e33da9883e3404
SHA512abb3bab0d93d89cedf83a6cf73aac05356f6c0a823080fba800b3ffced3712cc4d4513d86dcafee71c999f3e983733e0dceab4741fe85c582038fa1753ebaf2b
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\95\954f82c6da9670f1383b4d0002061ebc1536c35a.tpZBPz
Filesize11KB
MD5d0ae5985e40c4fa69cfceebad3e2c4aa
SHA1954f82c6da9670f1383b4d0002061ebc1536c35a
SHA2562ac0d1f1564ea3ed904d6923156fea3153147b3f16b733416760ae86e384a549
SHA51261a8f84d6d73fcbaf46ecc9d81c9ac439591e776fe50e261156e14e71ad7ad093e944ff79ec48057ecbf0f271f3da9dc8c257ebd41ad8dbc98c89282a5212842
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\9c\9c137787095596d770aa3e4f0fe4f9de1ed0b635.dLaijw
Filesize11KB
MD5f961d3890ff93584572d3ec328d4de8d
SHA19c137787095596d770aa3e4f0fe4f9de1ed0b635
SHA256f568609506abf8c07cbd95164eac24c8bdf9a73161864f84fdb50877a8734b06
SHA51206b65efaec64294896108026ba855cf40c93a1bac6d2e44f56ac4bc85b02ccd658e1119e6f3f1cc909917d8826ed6e76657c1c7ad9551c3f5d65e2b096e9c0e7
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\9c\9c63f2a3681832dc32d206f6830360bfe94b5bfc.KBNamk
Filesize4KB
MD562459d5e2818252fc2ecdf2c18dcdcbc
SHA19c63f2a3681832dc32d206f6830360bfe94b5bfc
SHA256ac49293ab32aa3154eb5c1251e3175a55d28f9e6866bf74fa76c2cefdf6cc40e
SHA512429897cde2e4f4307fb042eed6b987046e420aecdbd5d78acf3736b9a0284bc8429eab5109c96b39bd604f2a59390d69772dd42921c173ecc4fbbbd9b33a55f2
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\a4\a4bc069321a96236fde04a3820664cc23b2ea619.VBBavx
Filesize6KB
MD502a9f2786ae1487a583495db000551a8
SHA1a4bc069321a96236fde04a3820664cc23b2ea619
SHA256ae97513c5bcac9d08f5c8bcbaf55b7a3112134603c141b5de70e15a06c77e325
SHA51218605d797527b44234a6f2b6a99b2915e7fc30c8c88192252fa3dd02e0b801b78a3f509c44beedc887ef9a38556758279c576d922c8558b2d7b44d795ef25192
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\ae\ae5309997bb45581abda6f80b78c77648cef9313.lQZNIK
Filesize13KB
MD5664578b2dc3a8e06e8b3f12e064f87c7
SHA1ae5309997bb45581abda6f80b78c77648cef9313
SHA256cd05b445dea7b595a696ce16e84710821acd493a79fe85bcd1bf8ec6c9a62edd
SHA512a9543cc31fb948d00bd9efd72801272753ce7ce2c5e344d606dad24fcbe2571555d3a404c6be240e6d6d2a7ee14e049b41c9e8a6e2eee54e7c61ab30ce9997d0
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\b5\b5f9075a8bf6977e7dfd3d316a673eaaa5834a99.vZLlCG
Filesize9KB
MD5e84223b7ff2941548c568732dcde353d
SHA1b5f9075a8bf6977e7dfd3d316a673eaaa5834a99
SHA256a3e41dc0e455cd84ce622aa658dfd69db3e0c6b9a40e1047db8be93ebce5887e
SHA51201d967475af32985c7a359e5cfef292cf335d661d88b92a28c279c1a3e8c1c4b7dc82c45b32366be6f6f295dfea3e4ead6a3bab245c59b8d325efd116657c2d1
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\cb\cba537acd887eb709d3fb44ff11dd2a370f64dc6.wSYMXG
Filesize12KB
MD5445c7410933689d74bcf8b88a8d9f3ef
SHA1cba537acd887eb709d3fb44ff11dd2a370f64dc6
SHA2563003e277b3775f7067a2e899eb047ef509e5953475fbf9eaec947b1ab38963bd
SHA512f0fe8029b4a27745fd24dc19f6627412989c5093a2847db5cec33aa246286a1288479a42d9935d41335ca886af7604bfd4379fb613bb6c8e06b267989ef59d83
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\cd\cd39ba3ef95ea55ccf82a164485fecab65f3cb69.khwSKq
Filesize9KB
MD5eaa36c0bee73527e8ec7e8df54429b58
SHA1cd39ba3ef95ea55ccf82a164485fecab65f3cb69
SHA25659efe9756a0d4e207adf79a33022698b05ea9fa2c2f7083aa732d021e8625e95
SHA51286eab3d880a2b93221bc8d28d5aa1603bb14b8c85b1b2c42b1941595f54522a57f7adfbe94dd8632316bd9c2a07f8c72fc2427f417145e8cf64c59d8006ce39c
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\db\db682892da4e2e4214ff3233bf719c7609d95477.psErse
Filesize18KB
MD5cee920e6bc3ddb85ec5f487df603282f
SHA1db682892da4e2e4214ff3233bf719c7609d95477
SHA256e64e9dfb183cdf3d11333e2c04b52cebd94adbc668e1a7732277fffa473b6547
SHA512cc37b6b7ab4497f90b414a069de5ece462e23c10d3a173fab84a6c4b8c7aeefbf84113c4d3204c77012f1cfabba2e4a74331ecabe0b33c11d5bd04fcfa451ef6
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\e2\e26fa3036cdab4c2264ceb19e1cd197a2a510227.TtiMYs
Filesize6KB
MD58db68cc6dce4b8e01fc10385f2eac7bd
SHA1e26fa3036cdab4c2264ceb19e1cd197a2a510227
SHA256c7918a0b58c45a6f0d29fa990bbd31a7b482ef61387c83a02eb7f70b672e4761
SHA512150be040bbf4d7d8dcb35aaea7b21908964b4cb86a9f33c4a3126b523b6ba964f36384b0c7dbe3f9dc49a3fa10ed04f355832e9ee5dfa8a53f799b2761ad297f
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\e9\e9833a1512b57bcf88ac4fdcc8df4e5a7e9d701d.EPgbRr
Filesize6KB
MD526a15393379cd7d6072f09f196027786
SHA1e9833a1512b57bcf88ac4fdcc8df4e5a7e9d701d
SHA2565998bf8ee2eecc2779ef896f04a540f9d48d4e96cc9227aae4646f4d9b817749
SHA51273f6fa5e911fd64a3e45037876cc9edd8606c4590d0db5488de2169fddc6d5f80649c0108631e37af2fb52618b477d1a9086c734f8ac901a6b64cb06f64ef0e1
-
C:\Users\Admin\AppData\Roaming\PollyMC\assets\objects\e9\e9bab7d3d15541f0aaa93fad31ad37fd07e03a6c.ftjodZ
Filesize6KB
MD5246bb0ace989af2b492c055b1d55cf26
SHA1e9bab7d3d15541f0aaa93fad31ad37fd07e03a6c
SHA256f7e03bb5bcc487cea313bfd72ded4cfd4e215b82228cf9744760f61da4c496bb
SHA5125f6128d4645a2e3ea9acf81a6ac55f00776995d5d1b7d72c4539e8fad65db2e32bbb75c195c9b7c96a7189408fd402992f506feffb3728ce8d28002bf9fad1b8
-
Filesize
445KB
MD596ab16b1a96a538fddc373fae6f80aaf
SHA1fac057c33f5be191a0baec0e8d86ce2374a0936a
SHA25645d95044ced99be5fe994194457727dece1277fd7e94d7ee91aaa31731f72e9f
SHA5128bebfc2196ea193722c73787115b9116ee323ff25a23c69b53a06ae9d5779be5e83e833a67276e31f3b57504d01e351425a7cd158edaa08c9a04b76e3919a392
-
Filesize
2KB
MD5719e399f1873bf9f817bd28c7f9c6167
SHA14b3e0a6318cc7e197e49acbe3b4d346a7b84a4dd
SHA256247dfe5bf4e6c33acadbc90e91a28d74ea25f0c1471264de2ddc0ca1a6ee7bbd
SHA512219d8f768e4b349226953a354b1ea13af6dc66e3c94fb9eb250a7c5ce3004361314dc52b849d1752ac5d88645b443e80616958d522628db1cd2eed5d5bd1100a
-
Filesize
60B
MD56b9cef8af51e78fc085207228147983c
SHA19286bc8523d33c1e29904e89d66cb121a580d00a
SHA2566ce8088e9488ade7abf74ae314b24f6009b7a80ad7fb3f2563d2c1be4b3cf84b
SHA512fe3140b0ce33ec388c2f8ab97b8009d2c10e25437f43b177bb6a0f7827d799ab6cc26befa25cd410e033393a76aa957f7d5e673523a914740f453e6e72237625
-
Filesize
1KB
MD5de6c62d4ca18701ce1c0921f7cdd0c32
SHA1fda4c72f81ee6ce68980163c8ee492f24aa851e6
SHA25633481384d94340bc5bab4a2434f418811b4486d4766b82de5035b2a9d8928813
SHA51201ad257a3130c789fe626980e231b18b3a6d0e8cb16d629176daf91bb76eac6d18fe1b9e3e949510cc6fc704fe52928569306311a1e1849f12b808b21508d094
-
Filesize
1KB
MD5240d2648e5cccfba7f22ccc3b04dc298
SHA1b9ba2d63031f65e624cf8f3766135f8adc2e15a4
SHA2567f4279a0322adee49c662ca257ee5140d6d291647f2531195eea3357be987f58
SHA51244a6226eeae3708971408da56d8e21f854ed5be8246eb2fee4160a1eb446a683f0b2e3f69cd57c08e4f6da01ad48773e0a47e3ab09cbcb47f779608e7b33474a
-
Filesize
509B
MD51d0e3c629e8a2a879507c9af44130724
SHA12239eadb38c2789e6d83f0ff49ad8b5a9c05424b
SHA256e4d180f80401a400d0d4ca93b83eb0d109bc2a1ea391c48e8a59d8f81efc56bc
SHA512787418275b019382657369bb1bbe65a879c42fd9629260b5cc4a2c38cd2bf7b698859c79a21219d6b8913d82f2bcad1eaae0272260f1c64600efcdd2847edc1f
-
Filesize
1KB
MD51fd78853acd228e7600f7544bf08f0fb
SHA1cfebb94c8d0028f2485b0b71d9c3fbbc46ef52de
SHA2568187448e586bd91d0c914aa4b9e7507fc42e2f3d457e39e1a7e4f2b41563624d
SHA5126cf111150e8a9787327b4231275b60ca3fa994ea87882c5a2eb3c473014661ab97525ec9ffaa731c5b4689bb08b4e3d6b6c60e089e0b1e45792255ca7e61dcb5
-
Filesize
316B
MD523aab91db41081efe3eca445c78b8153
SHA1ca305ffaaf4249c7e2d1c1e54b3a3a32e2aedef3
SHA256af25796d019cde4182e72ed1fa77c815fe1f611a2741d4ccd99724c4a9864436
SHA512babe41702803ad957297c47c28cd892e4f1f353a2737687427011c75fa0a6e744c0b8af2bc99bcb2db405baf9998d591e746fc6c344aaeffd43770d213a9321f
-
Filesize
300B
MD563028a89bc6953216086c2c08611c279
SHA1f434a55eb8a81d2a7454654d95234fc1b3564b6a
SHA25644c6dd604a5e9d6081b37f342ac578124bdcab627bcc51b972f868254c74cf28
SHA512ff7d91874b51dc8e43d1cd5349e0ffbcdd6c1207b8140f36371a1886d4b9f0cea7ad0012050820ec9f1acb616d0ceb3195ea04f18ae9d75ba39f5109fe99010c
-
Filesize
1KB
MD57081c82d8be5455f4eaeba3a08bea390
SHA1d49f93ffb8c1d7f8c7574296387d061559632fae
SHA25666979eaf450975253f8912c969e0e4bc5332c770b08c49e683ddfe38d933153a
SHA51244211e771d80085efae335d27dbdc18ea22ab6078e01d52616d8bc57afd35cd820e680bb3e7a3b11324dfb95ecd75cf8c6f8984e669a8cb23c0f0fb55c15da1e
-
Filesize
388B
MD54d22f296bf796904ab79e1d558bc3b26
SHA1f063f7dba4f7ad0de714e8d56fd7ddac2142c96a
SHA256b0d7eeb43b6c89a9b888cdce0c358bd2b74fac695b974a783a4de2de6c819129
SHA512afb072f580b3e38a2d1937b5a33689f5ad4b1e075c1320994bb7eff87785faf4a30568054e5853ecce4df0ed3e9faf5146972d8d175329b24c83b6b19b846eca
-
Filesize
399B
MD553bd1a85e5e37e49365882013d634f1e
SHA1998ac82a8095f6a8862b72a87f5f2b8e649746f4
SHA256ae51acc6a74639f6df5821672156d16e7e4366d93659455d93f79e7cc34c620e
SHA5129b6d569c0f89fff3c1dbdecafcecbad6eb3712ca2aa86d186e9b7a87c85542cfaaf00945f387be8e4575e62c2a77242209a030d8024dd114833a2b44f79a766f
-
Filesize
1KB
MD55cdef8db65079597c570b318a272ad57
SHA1c72b03ff23f0fb762f8e750124ac98f3dbbf220e
SHA256dbf89534296ac3598bf4990efa5c2aaadbf09be2171834541cdea9010c932980
SHA51271a2ab1717d9306c25e69cf72d742f2ff47cf73f02e0f7101e9008ef2778fcaeece42cfa3209a5bcb1e24d762f84ae16435388d9bfa8cc360129fcb234e98290
-
Filesize
1KB
MD538bdc5448fc14bdb0c3bfe5bf8c1a4a1
SHA17e58d7701db6782fdd8f2e59e1567c55a148a3fb
SHA256f3629b7a7b81c85e4b8ee21e2ec2202a4f271acc3e92badf5bb2e2a6ec1997a3
SHA512b0249723a437c12d537b02f58fde2077a981852aa8f44e0a25ed2937557cbf5ec52608c92b5b159eb6a13fe1a9745ee3d55b23aac751cf5cfea0a4ba91464619
-
Filesize
1KB
MD5728583d599523b3853745e7add38ff5b
SHA1b8f478abb4cb25131727aacd2518fa857b4d4c74
SHA256bfc668648d63d9ae8a59483583762e76da5e8e940175fad478a679ee1d09c735
SHA512d925cb022ed7b4cd794bb29b7f92a251cf8e7d0d14ebc247b4f98df854e98c0ff9ab463d623a27c05be73c7cf3bff26619ffa3900116386da76d8e1372704431
-
Filesize
663B
MD57fb52072645647ac76aa68ad6b8efdf7
SHA1e089e51fbd08efbdd71a351b3e4e7d30ada85ce7
SHA256feff7133fa06c69ea48d526a1c1e5df2c68b97bdc1ce15eb9c7eff54d9c03705
SHA512a693b18adb89035f64fbeb7ffe488d7012358863615e924977d367a0afaef708e4dd4161eb5df38df336c6107061ce5c35df169bfa2ff2fa4b213c810319401d
-
Filesize
1KB
MD5e7e622945371ef835844e36052df629c
SHA15a82b3fa80b6f2bc918ff01e0f56f4355ab9babe
SHA2569c8b1df1ad8bcbca57289101b386588809638a556235b68eb98269d40f5c6b73
SHA5128e9a33b4e9a73718a90ca8c851da6aaa27d8aa95b9d7414539ef52353b1ef680e0e14a896459d0a4a8ab25aa27a8bb77d70229eda41851220a5e5f0735541611
-
Filesize
943B
MD5e1d580a2a4920d09cac5a2a0022b679b
SHA1889d0ebbfb15ce60d865eda84c604162ead8c852
SHA2563a6233796a6853215d2a10e2d00c9e1d2887146890bc6494f1686319a4e0d7b3
SHA512fdd50d5bd68d559889577c220a8841a202e0c957d4e2c17fe5217fd0cbe230aa8ef12e0a976f68a36b8094007c3b86c8c0dcf12945193c164ac89f8e36201a09
-
Filesize
1KB
MD5547dd4c0ce9e1b0518a959f9d8815142
SHA1f1441f7ce6e44c3cfdb36193ebca973a071f5e03
SHA2563572afc7c5c81c689f9f784bb3c96ba9c89e6a7bd3c9ccbb815270f2876d9aae
SHA512b418b9fadfc50fa0ea9525bc51876b2a11b77a09f8d81a0bd1333e03653b5512707c654f7ee8a34df0ab65aad8e8fa4974d228ca56d8798f5d11a6b813feea0e
-
Filesize
1KB
MD5c13f0a63c5e7e4e8d3d733e81c22bcfa
SHA1cf77d9e3b4713aba441fc27db2c61d4f25d0846a
SHA2562f0c8f48162d118434700d524679f0422829819f7159a303b448b81ca17f5c82
SHA51261807c8289acf3833cee1ec200da86b209b4f677979210751bab4c703c0543be1e7d503c8b3d9c8c0bfb7c9db334eca8edfe89f2f1362751a19200eceb1e8dc2
-
Filesize
1KB
MD571d91f5b009b88465ef8d643fd143496
SHA148fc837ef1b3b0142a34d35e1c1f7b74a433b418
SHA25654ab9eba69bf6f1d5661dc83b5061b642035b12ee209dbd212c38b90c30dc35b
SHA5122f7ec04f9a9c25ea22924b854265039abef9efa0d6042277d742401950b6a76ef2ee2868ac915f171f19859cffd0e93c4d92f037d223b3dd5381e0accd04ea85
-
Filesize
1KB
MD5ea85b847a256aac2d20163f7c66dced5
SHA1eb2e4d2930ee977441692a37ea790661ec98d591
SHA256f6bf365b4814e5c5d7b54c3a91c95519c756859efb9e82b88fc96610e49a4d56
SHA5122009a7fd87ccda315e79192f983c53c04550a129454b8d1bbba6341bccd4d964c56d30023bdb5f230b5a965d265ceedf0e1db663fc01cc20a7953d4b1dff0709
-
Filesize
275B
MD56ac29264f8e4250cdabbbd6fa4d57e9b
SHA1e50cdf8f9881616d4656e8dc56b594c84240c833
SHA2567f1ec91fb146b33a7b2675aa85ede4658cf04744dedd88b256eaa14143337002
SHA51285e60be9a0088b7dd28c7ad0b232cd132d257cb0e216d52c68c0b963af828bf5d79b0f9011d33c7d9c5617ab2cf8fc1fd1ab25cb9dbe9dc4826ec0298da938af
-
Filesize
34KB
MD5a6075f98cf1cd05018c1f9664b05d322
SHA1265e0567e5cbc3880f200048f6856cfe5f7f2702
SHA2568fcc7f28ccf3414dd0533321c364cdd1e3485236363fcbbe3169c77c3757fb53
SHA512f80c2f13f67795e76ac42f4e1ec9a8bcd5435e2f34acc223992529d3cf0672392a5a7b919b3c9b0c6980e39295ad0bd471b18b2af0b968623e250031d0303638
-
Filesize
116B
MD58cff1662828509a71e8c22eb90701f96
SHA1d226bda3456e7447f9c2738eebd2d2a41d015bc5
SHA256418a68172f7e62a8ccb8b884697a17cf26ccf8475a1be574aa52b4282d8cdd8d
SHA51289ea2e9500d389ac5c4b4cf163a7376f3e567509b464d3cdef82200f1dbab067ccf9b0f4fca1f9b62f2ac7f7b36af3bc2bcf3ea9e774c1aa1b0e1f18e832072a
-
Filesize
414B
MD5473d0ccb5bbf3276ff793f5fe51e898b
SHA15ea81fc1f7fa2f9a3509ff0ded70911c8aebd26e
SHA2565f7b587ea420bf7c5e27260ac1aee9debcbad02f01eda9c7e46f7c1d7fcef861
SHA5125100ffa6d26a49ae941e5c0da54b0e504d5ccbc58e1cc763f05606964d811eaa47c51949c609b3f7d15f9cd6a613d9ffa81d55c01bd922091c45f6e72159ce6d
-
Filesize
151B
MD56e2942657ae38a64963c48df32ed8a41
SHA17ba2844072ee1fc6f0e6d1c6ba81e62013f40b44
SHA25649a10458f9fd9ba844a48de140a45233fe978c572ef4815872e47c3b36ec0e04
SHA51292488fa4391d6d6647b429f91a83c9862170218d2c6f282e733fee96da3959ede88d5c3b3570a12f215c294744e45817b37bc703e69ed102a99f5f4b758352d8
-
Filesize
2KB
MD59952c7dd2ecf35a55839d11cf0510470
SHA18a2959748c137bbc2520b384fb850850f58aa633
SHA256cfd8bcad6548f06f1c4dc8fc8641f4212cf62e83bb98fa813c01e6326ba1794e
SHA5122ce7415b02276e79fcb7fa0a01c8a4f9519ecdbea8e6267d1d6b71d3a01c3d7f83e539087ef8f527c056c574985301812656cbdaa4668dc8726b828e4b174e59
-
Filesize
2KB
MD5c528dc9b1ca3bbff69f9a1eaf874a73d
SHA1e2184475e528039585ede28e949996a65ec80d90
SHA256908ee05912d744f2a2b630bac67ac0759691024520a5ff296bea3030e158d45c
SHA512cb588c081538ac9299c1e6de039f0a098c87a1aaafc27e73ca0b3cbf3676efdf03d509440c1a9c5a415ea4832faf23a87aa027d5f0b045f95f8fd20628ef14e3
-
Filesize
2KB
MD5a366459bdee7e7bf59c3dede319d0054
SHA1044e01a4cf04922e8f259b48a5cee64db9e568a9
SHA25625db21cb26231c8c93dad5f16b665f8d1ecb9fbf87391cd61fb79733807c3d39
SHA512fb31112df9abe445e5fb35b1b1e2eb96967347d8e580b5274edca37bb5db55ed9154ea635c527ed60e81bdd7a5f24d799617f116da53422e0c49f66e4e55c701
-
Filesize
2KB
MD5f8d2cb93c9062e6f00d1a1dc07137a38
SHA113dae95134c3b3cbaa3bd7022d7da60aad7fd8f8
SHA25601f2ecc536dd982398321251627cfbb520c8ee0817ffefd78a9b6f2337c44c10
SHA51261f3bec7d0db9296f3e6034dfeee5400a5b449e50daea935dd8778eafacf84ffb065f0bdd0673660d2fe3055bf7efb91f8663a328496673f1989c3e4af6b5873
-
Filesize
2KB
MD56126111b855865ec0bac630c8abb6aa1
SHA1af38d48f0c45490827f0188238cd960f5021c83c
SHA2561ac88c0e7424586d67687ab8d6191c075e6410e40eb999ec3757e1108c7b9549
SHA512fbac411a8f03290c86f3e8f83045ca4369deee21d8dd7020dd9b390dc31f3286aba612c6a650bb0aabe61a1c4fcfcf6f60af2474c3ec5ecaf0a17c2d05fc1fd4
-
Filesize
2KB
MD5a8aa42c1ab78170196a9936701614356
SHA1fb112f73d9615d0950476312ef20154b3f83c0e9
SHA256ebf2e272cb7eaab4b6614ad45acfb0ced03f4522d9bcba0757ba3ed6f890f116
SHA5129082197e6b387652f97da19b3af24b31a70f03da7219b20ba87b86f0dcb5505cdd7ae050544997c84e9cbdc7a483336e1aad34026fa72d38adb4aede2e80c173
-
Filesize
30B
MD5a6dc16331f06bc5831e5ddc9799284ec
SHA1d344f83d549df8c3e2c959182ba37f8c81d885a5
SHA2569da99b49301ba83c33387e75d2028185562479e677b6afb110b4f8b098465807
SHA51243e498eab5c6f9b2f70c01e0abd4e63edb2651e498f267b53c7f62f2ef9c1eb68fa4783967fdba1880722a8bcd6e58065108f42773f0f47c04c9e54e809b1c14
-
Filesize
2KB
MD5f46df314f0a85724bf763fc68446fd69
SHA121f3d24e34c40bd93891a8bfb5f2129bec391428
SHA2564c7c2e15ba8a53d4e35eae2779e51913817323d02d1851c232b55ff1329c8cbd
SHA5126b36066a5a9e8aad8b64c194714f6c4e67c20d15c1b8c569aa7f2971e794e7350c356586096b41845b04fa455ff8a068364fc5e7f89731d0808a9eec70aef10e
-
Filesize
2KB
MD5b185c1523217c20becd319ce1b3ddd22
SHA11415637a41108c27012ccd7f1f2f825f05c1b700
SHA256bf427158629acbc0d9685384d717d00c0e92411ba919c47315095406169f5e1e
SHA512a1ece7a8b9530161f3896af93554cf66986ebc8f7d05a697bac0301aeeba2eb367368e68e69dea3945d6280a7452d356b70701e44a7edc5068c36c57dcd45b2d
-
Filesize
60B
MD56e406687125068055dfa10543a0879e2
SHA10510dfe7d05c9001c08eaf768d5b2acd32e934a4
SHA256b5aea5020352048e25d6ff95fc57ce388d906651ef1d5056bdbc3536dd808087
SHA512e1ca403bcdaecad30c61f00a9b432428ecac2e5f4fbdc6aed1805f7a74ead500997fd0f0c218bed541fc72b04b350b8d61716c4606ff12ced70c93d6f888f6c1
-
Filesize
2KB
MD52f774374b9d54c204711f689ccefc4fe
SHA192c01169d4fa78cfae03bd17a422e0d2a50676fa
SHA25681020b78537da3d15f14830d68effb24e43f492d524cfea0c4699333b2ad6e23
SHA5125f7958e46017b4eac762ff48b6d4d0dc7dfd77e72df974513d780f3f75805dfb37f9f21d6b5519580a58fa1d88a4d49136e9cd7becd5b7ce7382ed890bce6346
-
Filesize
29B
MD56e231813c9c84aa4585305c00d132866
SHA1d21a0c6dc0cd48f9fbb7780cddb5b7723a5f59ed
SHA2567a82416d1e3ad4e6482c99e4da81ea334aa00d9d060e2280f2e52686ffc0b4b2
SHA512ab01122cbc3226382921d7dd88b9da9dc90738c3a6e6eb2d7921146c2bd042da912de6311df7cb1dc5566c7d542b468bad010ca6adb7568e6b98963cf67713d4
-
Filesize
2.1MB
MD5f565b049c2380a0e1fa33010df7a75c9
SHA1a8f39375618f42dbccc554de6ae288f1e08c5611
SHA256e7040addf5fbb1dac0d7e61d0793b1550526accaf80a315e36b636285bd9d90e
SHA5122c539770837e9a95882c99118dc42699c800360c7a35086e611aa5a860176382713c849906dead97ec3438308e4457a07c3c393eaf5f9d0dc1f2330000ac5531
-
Filesize
5.5MB
MD546aa1ece5654d3494b107e233ff3b0c5
SHA155b61b98c0b414ea9795c53753414534e364e0f0
SHA2566b54ab432656144fa76c1a7ab52f049f3fe0c7b73d3157629a1cd40f33bbb533
SHA512bdcc7cdb5b8f1c3f851565cce80f057aa9e20f7a0dd104ed159a5cabf71a13b8b1a68bb80622db69ee1a6c76c63890e00cde44b160d7b2e190178ea1e03ef1b1
-
Filesize
36.6MB
MD577f098ad333889de410f665e4f9a8702
SHA16b8e8abe6a374f02a88058961f180818cfcf7670
SHA2561c04ed11ce29fcfc3186144f0f907b70296132eb3db89044463cb14b97eb87d0
SHA512711326a015e02dd4789023fbefeaedc769d0ef33668497c107cb3c512a2acc2fa312d3cd5011d3a510ccb87ce236bfe0fc1d4b253b332c2e6ecd9ff6e7c6af9c
-
Filesize
3KB
MD5defaf4044c88c2a5e1306136de20f900
SHA190734c3c8c83be4715ea845f47187fa4ea20ce2d
SHA2561859522309d457864f8806408aa2291861952bf6f134fb3d7aa91e6582190250
SHA512c6a84c67a531f188c67ee4ee85779f3cefff8a8199eea7263a0d739ebe931f17af0809e4dbe665e524f68055eabeb0f50e03a6cf349a793e24f1c43cdfcab021
-
Filesize
4.3MB
MD545f0dca8d5ad5a6a88668b0b7ca6fa43
SHA11daf36a94be3ec3bf7d4f9d1fd69aafdc5276b0b
SHA256090ad8f02273a67eca753ef37ccee2256e4dd3d715501ed75433ec8f57d7c5e9
SHA512b2790837dde3a02fecab6c076e8904b7fdd7db076072e51629c316840d099409bb4278f90eb8dd7f813c922ec8db0004508002b84f50c41e687cc5e689cb3bea
-
Filesize
181KB
MD5785ee78478d43f00870e91fa96b94646
SHA197e3f06230bb97333db9574e56a187c2b5dfce50
SHA256b8665993cd5f7224e35c122a5c1965f8c4f2b4d9d41f75160b515e66f9affc53
SHA512d34cd716d1925c2286a0d75a4e31d8a3deaaf381322cbd1931d3e26a51addd1d37f6c72f6511f6e7058c8ad1f016f4fa26e9594b02bb7bbba874c1b2406ac3ed