Analysis
-
max time kernel
2699s -
max time network
2700s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-11-2024 14:12
Static task
static1
Behavioral task
behavioral1
Sample
.html
Resource
win10ltsc2021-20241023-en
General
-
Target
.html
-
Size
515KB
-
MD5
f33a479d725f5d7e9b16224fd7149441
-
SHA1
16e85a3d4b478973b77b102b9069c2948af2708b
-
SHA256
07e728f132e15423261d0cee5899df918306834f6f87b91932a33b8406c32b3b
-
SHA512
a00498e4ba834de003d93b23781d66080a710a8b326673b6d7d51a15037c6d4050584782af0f08e277bb12316559597a209d114b8ea6738e1546759b0701f299
-
SSDEEP
6144:mql8m/8mb8mW8mL8mC8mA8m88m58mB8muhK:mc8w8a8j8o8X8N8j868k83hK
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
setup.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
steamwebhelper.exesteamwebhelper.exeMicrosoftEdgeUpdate.exesetup.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation steamwebhelper.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation steamwebhelper.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation setup.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 58 IoCs
Processes:
SteamSetup.exesteamservice.exesteam.exesteam.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exegldriverquery64.exesteamwebhelper.exesteamwebhelper.exegldriverquery.exevulkandriverquery64.exevulkandriverquery.exeRobloxPlayerInstaller.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdge_X64_131.0.2903.51.exesetup.exesetup.exeMicrosoftEdgeUpdate.exeRobloxPlayerBeta.exeRobloxPlayerBeta.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateSetup_X86_1.3.195.35.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdge_X64_131.0.2903.51.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exeMicrosoftEdgeUpdate.exepid process 5648 SteamSetup.exe 5904 steamservice.exe 1100 steam.exe 14156 steam.exe 6616 steamwebhelper.exe 6644 steamwebhelper.exe 6512 steamwebhelper.exe 6364 steamwebhelper.exe 1600 gldriverquery64.exe 6900 steamwebhelper.exe 7000 steamwebhelper.exe 7364 gldriverquery.exe 7384 vulkandriverquery64.exe 7152 vulkandriverquery.exe 16148 RobloxPlayerInstaller.exe 18064 MicrosoftEdgeWebview2Setup.exe 18492 MicrosoftEdgeUpdate.exe 18580 MicrosoftEdgeUpdate.exe 18556 MicrosoftEdgeUpdate.exe 18600 MicrosoftEdgeUpdateComRegisterShell64.exe 18584 MicrosoftEdgeUpdateComRegisterShell64.exe 18640 MicrosoftEdgeUpdateComRegisterShell64.exe 18672 MicrosoftEdgeUpdate.exe 18736 MicrosoftEdgeUpdate.exe 18800 MicrosoftEdgeUpdate.exe 18844 MicrosoftEdgeUpdate.exe 19324 MicrosoftEdge_X64_131.0.2903.51.exe 19368 setup.exe 19392 setup.exe 20164 MicrosoftEdgeUpdate.exe 20176 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 22232 MicrosoftEdgeUpdate.exe 22272 MicrosoftEdgeUpdate.exe 23268 MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe 23288 MicrosoftEdgeUpdate.exe 23748 MicrosoftEdgeUpdate.exe 23772 MicrosoftEdgeUpdate.exe 23816 MicrosoftEdgeUpdate.exe 23844 MicrosoftEdgeUpdateComRegisterShell64.exe 23860 MicrosoftEdgeUpdateComRegisterShell64.exe 23900 MicrosoftEdgeUpdateComRegisterShell64.exe 23940 MicrosoftEdgeUpdate.exe 26188 MicrosoftEdgeUpdate.exe 14972 MicrosoftEdgeUpdate.exe 26652 MicrosoftEdgeUpdate.exe 28248 MicrosoftEdge_X64_131.0.2903.51.exe 28340 setup.exe 28380 setup.exe 27396 setup.exe 27532 setup.exe 15992 setup.exe 27656 setup.exe 28412 setup.exe 27708 setup.exe 28428 setup.exe 28472 setup.exe 27952 MicrosoftEdgeUpdate.exe -
Loads dropped DLL 64 IoCs
Processes:
SteamSetup.exesteam.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exesteamwebhelper.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exepid process 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6644 steamwebhelper.exe 6644 steamwebhelper.exe 6644 steamwebhelper.exe 14156 steam.exe 6512 steamwebhelper.exe 6512 steamwebhelper.exe 6512 steamwebhelper.exe 6512 steamwebhelper.exe 6512 steamwebhelper.exe 6512 steamwebhelper.exe 6512 steamwebhelper.exe 6512 steamwebhelper.exe 6512 steamwebhelper.exe 14156 steam.exe 6364 steamwebhelper.exe 6364 steamwebhelper.exe 6364 steamwebhelper.exe 14156 steam.exe 6900 steamwebhelper.exe 6900 steamwebhelper.exe 6900 steamwebhelper.exe 7000 steamwebhelper.exe 7000 steamwebhelper.exe 7000 steamwebhelper.exe 7000 steamwebhelper.exe 18492 MicrosoftEdgeUpdate.exe 18580 MicrosoftEdgeUpdate.exe 18556 MicrosoftEdgeUpdate.exe 18600 MicrosoftEdgeUpdateComRegisterShell64.exe 18556 MicrosoftEdgeUpdate.exe 18584 MicrosoftEdgeUpdateComRegisterShell64.exe 18556 MicrosoftEdgeUpdate.exe 18640 MicrosoftEdgeUpdateComRegisterShell64.exe 18556 MicrosoftEdgeUpdate.exe 18672 MicrosoftEdgeUpdate.exe 18736 MicrosoftEdgeUpdate.exe 18800 MicrosoftEdgeUpdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
SteamSetup.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Steam = "\"C:\\Program Files (x86)\\Steam\\steam.exe\" -silent" SteamSetup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
RobloxPlayerInstaller.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
Processes:
setup.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe -
Checks system information in the registry 2 TTPs 26 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
Processes:
setup.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
Processes:
RobloxPlayerBeta.exeRobloxPlayerBeta.exepid process 20176 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 42 IoCs
Processes:
RobloxPlayerBeta.exeRobloxPlayerBeta.exepid process 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 20176 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
Processes:
steam.exesteam.exeRobloxPlayerInstaller.exesetup.exesetup.exeMicrosoftEdgeWebview2Setup.exedescription ioc process File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\ps_color_outlined_button_circle_sm.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\knockout\shared_dpad_up_md.png_ steam.exe File opened for modification C:\Program Files (x86)\Steam\.temp_write_7eaf29f4 steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\textures\StudioToolbox\AssetPreview\Link_Arrow.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\ExtraContent\textures\ui\LuaChat\icons\ic-create-group.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Steam\package\tmp\tenfoot\resource\images\bootstrapper.jpg_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\steamui\gamenotes.js_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\graphics\win32_win_restore.tga_ steam.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\libGLESv2.dll setup.exe File created C:\Program Files (x86)\Steam\package\tmp\steamui\images\controller\ghost_030_inv_0328.png_ steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\fonts\PressStart2P-Regular.ttf RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Extensions\external_extensions.json setup.exe File created C:\Program Files (x86)\Steam\package\tmp\friends\message.wav_ steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\ExtraContent\textures\ui\LuaChat\graphic\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Steam\package\tmp\graphics\FriendsListSlantBG.tga_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\switchpro_dpad_right_md.png_ steam.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\EBWebView\x86\EmbeddedBrowserWebView.dll setup.exe File created C:\Program Files (x86)\Steam\package\tmp\graphics\[email protected]_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\switchpro_sr_sm.png_ steam.exe File created C:\Program Files (x86)\Microsoft\Temp\EUC37E.tmp\msedgeupdateres_ko.dll MicrosoftEdgeWebview2Setup.exe File created C:\Program Files (x86)\Steam\package\tmp\graphics\minithrobber06.tga_ steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\ExtraContent\textures\ui\LuaChat\graphic\gr-game-border-60x60.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Locales\nn.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\ExtraContent\textures\ui\LuaApp\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\ps_button_square.svg_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\knockout\ps5_l2_lg.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\knockout\shared_buttons_e_md.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\knockout\xbox_p4.svg_ steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\textures\ui\Controls\PlayStationController\ButtonR2.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\avatar\compositing\CompositExtraSlot0.mesh RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\textures\ui\Controls\DefaultController\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Steam\package\tmp\graphics\bg_security_wizard.tga_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\sd_rtrackpad_ring_lg.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\light\sd_l5_sm.png_ steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\textures\ui\VR\notifications.png RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\identity_proxy\dev.identity_helper.exe.manifest setup.exe File created C:\Program Files (x86)\Steam\package\tmp\graphics\[email protected]_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\light\ps_color_button_circle_sm.png_ steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\textures\StudioToolbox\AssetPreview\Rejected.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Steam\package\tmp\tenfoot\resource\images\library\controller\binding_icons\ghost_035_magic_0336.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\ps_color_button_x.svg_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\shared_color_button_y_md.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\xbox_rt_lg.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\knockout\ps_rb_lg.png_ steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\avatar\unification\humanoidAnimateR6WithFace.rbxm RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\models\ViewSelector\ViewSelector.rbxm RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\textures\ui\Backpack_Open.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Steam\package\tmp\steamui\images\deck_colorsettings_default_bg.jpg_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\graphics\icon_play.tga_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\graphics\osx_max_down_new.tga_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\light\sd_r2_lg.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\light\shared_dpad_up_lg.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\light\switchpro_dpad_left.svg_ steam.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\content\textures\ui\[email protected] RobloxPlayerInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\identity_proxy\win10\identity_helper.Sparse.Canary.msix setup.exe File created C:\Program Files (x86)\Steam\package\tmp\tenfoot\resource\images\library\controller\binding_icons\ghost_030_inv_0318.png_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\sd_button_aux.svg_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\light\ps4_trackpad_r_swipe_md.png_ steam.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Trust Protection Lists\Mu\CompatExceptions setup.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\knockout\sc_touchpad_right.svg_ steam.exe File created C:\Program Files (x86)\Steam\package\tmp\resource\layout\subpaneloptionsbrowser.layout_ steam.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Trust Protection Lists\Sigma\Entities setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\ExtraContent\textures\ui\LuaChat\icons\ic-back.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Steam\package\tmp\controller_base\images\api\dark\shared_lstick_lg.png_ steam.exe -
Drops file in Windows directory 45 IoCs
Processes:
setup.exesteamwebhelper.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exesetup.exedescription ioc process File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp steamwebhelper.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\SteamSetup.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateSetup_X86_1.3.195.35.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exesteam.exeRobloxPlayerInstaller.exeMicrosoftEdgeUpdate.exesteamservice.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exesteam.exeMicrosoftEdgeWebview2Setup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeSteamSetup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exevulkandriverquery.exegldriverquery.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steamservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language steam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SteamSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vulkandriverquery.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gldriverquery.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exepid process 18844 MicrosoftEdgeUpdate.exe 20164 MicrosoftEdgeUpdate.exe 23288 MicrosoftEdgeUpdate.exe 23940 MicrosoftEdgeUpdate.exe 26652 MicrosoftEdgeUpdate.exe 27952 MicrosoftEdgeUpdate.exe 18672 MicrosoftEdgeUpdate.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Taskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe -
Checks processor information in registry 2 TTPs 17 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exefirefox.exesteam.exesteam.exesteamwebhelper.exefirefox.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 steam.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 steam.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz steam.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz steamwebhelper.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 steam.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz steam.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 steamwebhelper.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
RobloxPlayerInstaller.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe -
Processes:
setup.exeRobloxPlayerInstaller.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
MicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exesetup.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exesetup.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exesteamservice.exeMicrosoftEdgeUpdate.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdateComRegisterShell64.exeMicrosoftEdgeUpdate.exeRobloxPlayerInstaller.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ = "IApp" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ = "IAppCommandWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\runas\ProgrammaticAccessOnly setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ = "ICoCreateAsyncStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\steam\Shell\Open\Command steamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1AFD8852-E87E-49F5-89B4-4214D0854576} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\ProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\ = "Interface {C9C2B807-7731-4F34-81B7-44FF7779522B}" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\BHO\\ie_to_edge_bho_64.dll" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ = "IAppWeb" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA}\InprocHandler32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\NumMethods\ = "41" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ = "IPolicyStatus3" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2}\ServiceParameters = "/comsvc" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation\Enabled = "1" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio\shell\open\command RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.Update3WebSvc" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachineFallback.1.0\CLSID\ = "{E421557C-0628-43FB-BF2B-7C9F8A4D067C}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachine.1.0\ = "Microsoft Edge Update Broker Class Factory" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe -
Processes:
steam.exesteam.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 steam.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 steam.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 steam.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 steam.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 steam.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 steam.exe -
NTFS ADS 2 IoCs
Processes:
firefox.exedescription ioc process File created C:\Users\Admin\Downloads\SteamSetup.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier firefox.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
SteamSetup.exesteam.exepid process 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 5648 SteamSetup.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe 14156 steam.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
steam.exeTaskmgr.exepid process 14156 steam.exe 22900 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
firefox.exeSteamSetup.exesteamservice.exesteamwebhelper.exedescription pid process Token: SeDebugPrivilege 2852 firefox.exe Token: SeDebugPrivilege 2852 firefox.exe Token: SeDebugPrivilege 2852 firefox.exe Token: SeDebugPrivilege 2852 firefox.exe Token: SeDebugPrivilege 2852 firefox.exe Token: SeDebugPrivilege 5648 SteamSetup.exe Token: SeDebugPrivilege 5648 SteamSetup.exe Token: SeDebugPrivilege 5648 SteamSetup.exe Token: SeDebugPrivilege 5648 SteamSetup.exe Token: SeDebugPrivilege 5648 SteamSetup.exe Token: SeSecurityPrivilege 5904 steamservice.exe Token: SeSecurityPrivilege 5904 steamservice.exe Token: SeDebugPrivilege 2852 firefox.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe Token: SeCreatePagefilePrivilege 6616 steamwebhelper.exe Token: SeShutdownPrivilege 6616 steamwebhelper.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
firefox.exesteamwebhelper.exeTaskmgr.exepid process 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
firefox.exesteamwebhelper.exeTaskmgr.exepid process 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 6616 steamwebhelper.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe 22900 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 34 IoCs
Processes:
firefox.exeSteamSetup.exesteamservice.exesteam.exepid process 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 5648 SteamSetup.exe 5904 steamservice.exe 14156 steam.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe 2852 firefox.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
RobloxPlayerBeta.exeRobloxPlayerBeta.exepid process 20176 RobloxPlayerBeta.exe 21276 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
firefox.exefirefox.exedescription pid process target process PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2012 wrote to memory of 2852 2012 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 1828 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 3840 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 3840 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 3840 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 3840 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 3840 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 3840 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 3840 2852 firefox.exe firefox.exe PID 2852 wrote to memory of 3840 2852 firefox.exe firefox.exe -
System policy modification 1 TTPs 4 IoCs
Processes:
setup.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "C:\Users\Admin\AppData\Local\Temp\.html"1⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url C:\Users\Admin\AppData\Local\Temp\.html2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2036 -parentBuildID 20240401114208 -prefsHandle 1964 -prefMapHandle 1820 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6d87a8f-4c82-40a6-9381-0fbe616bc4d5} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" gpu3⤵PID:1828
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24601 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9001f731-40ad-4c3a-bb87-aebb9e262bc6} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" socket3⤵PID:3840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2680 -childID 1 -isForBrowser -prefsHandle 2948 -prefMapHandle 1584 -prefsLen 24742 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6698337c-e243-4a53-ab35-8aa39d11bd8b} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:4456
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3652 -childID 2 -isForBrowser -prefsHandle 3516 -prefMapHandle 3604 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62a157a8-11de-41ca-824c-c073eeda1f64} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:2160
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4856 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4848 -prefMapHandle 4844 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba5e54c6-ed66-4de6-bbf2-e543898a8fb2} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" utility3⤵
- Checks processor information in registry
PID:448
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5344 -childID 3 -isForBrowser -prefsHandle 5364 -prefMapHandle 5340 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf3cf60c-4fd0-4bfc-90ce-2ac2f2dcb2d0} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:3024
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5524 -childID 4 -isForBrowser -prefsHandle 5604 -prefMapHandle 5600 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f1b1086-cfd0-4cde-a826-ec5ea4ac415f} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:2804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 5 -isForBrowser -prefsHandle 5740 -prefMapHandle 5744 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eacd54ae-39fd-431e-a78d-415d68fd8d4b} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:2380
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6148 -childID 6 -isForBrowser -prefsHandle 5496 -prefMapHandle 6116 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f27fdb0-212c-4d24-9340-5f58a08d6e5c} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:1036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6864 -childID 7 -isForBrowser -prefsHandle 6884 -prefMapHandle 6880 -prefsLen 27174 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {85aba101-5c6f-4c90-b00b-b06b9b84d63e} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:5052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6296 -childID 8 -isForBrowser -prefsHandle 4624 -prefMapHandle 3780 -prefsLen 34001 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19d4ac15-9aa3-41d2-93e9-2e047b7e2416} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:5212
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3360 -childID 9 -isForBrowser -prefsHandle 3040 -prefMapHandle 3172 -prefsLen 31023 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0eb21ae1-ad8b-4758-9df9-256216475d5d} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:6072
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5404 -childID 10 -isForBrowser -prefsHandle 3292 -prefMapHandle 5392 -prefsLen 31023 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5551a3d-8957-43aa-bf46-d83dd4399466} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:5248
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6024 -parentBuildID 20240401114208 -prefsHandle 5324 -prefMapHandle 3768 -prefsLen 34080 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9ce55e0-d795-4692-ade2-1a10ee650361} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" rdd3⤵PID:744
-
-
C:\Users\Admin\Downloads\SteamSetup.exe"C:\Users\Admin\Downloads\SteamSetup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5648 -
C:\Program Files (x86)\Steam\bin\steamservice.exe"C:\Program Files (x86)\Steam\bin\steamservice.exe" /Install4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5904
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7444 -childID 11 -isForBrowser -prefsHandle 6544 -prefMapHandle 5800 -prefsLen 31063 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b497726a-5529-42df-bc9e-26aa7060d9e4} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" tab3⤵PID:9944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8100 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 5428 -prefMapHandle 5800 -prefsLen 34170 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f653c3ef-9097-4482-9caa-0bb0d926fdea} 2852 "\\.\pipe\gecko-crash-server-pipe.2852" utility3⤵
- Checks processor information in registry
PID:7860
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
PID:16148 -
C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:18064 -
C:\Program Files (x86)\Microsoft\Temp\EUC37E.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUC37E.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"5⤵
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:18492 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:18580
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:18556 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:18600
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:18584
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:18640
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzE2RkI4RDItMDFCMy00MzdGLUE2NTItNzU2NkQ3QzZDOTI2fSIgdXNlcmlkPSJ7N0Q2NDkzOUQtQUZGNS00MzE4LUIzQUUtRjQxODA1QTFCRTBDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins4MkZBOENEQi1BOTE2LTRGN0UtODU3MS01MzdDMTFCQUQyQUJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTE0NDE0MDg4MjgiIGluc3RhbGxfdGltZV9tcz0iODMwIi8-PC9hcHA-PC9yZXF1ZXN0Pg6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:18672
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{C16FB8D2-01B3-437F-A652-7566D7C6C926}" /silent6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:18736
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 161484⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:20176
-
-
-
-
C:\Program Files (x86)\Steam\steam.exe"C:\Program Files (x86)\Steam\steam.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
PID:1100 -
C:\Program Files (x86)\Steam\steam.exe"C:\Program Files (x86)\Steam\steam.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:14156 -
C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" "-lang=en_US" "-cachedir=C:\Users\Admin\AppData\Local\Steam\htmlcache" "-steampid=14156" "-buildid=1731433018" "-steamid=0" "-logdir=C:\Program Files (x86)\Steam\logs" "-uimode=7" "-startcount=0" "-steamuniverse=Public" "-realm=Global" "-clientui=C:\Program Files (x86)\Steam\clientui" "-steampath=C:\Program Files (x86)\Steam\steam.exe" "-launcher=0" --valve-enable-site-isolation --enable-smooth-scrolling --enable-direct-write "--log-file=C:\Program Files (x86)\Steam\logs\cef_log.txt" --disable-quick-menu "--enable-features=PlatformHEVCDecoderSupport" "--disable-features=SpareRendererForSitePerProcess,DcheckIsFatal,ValveFFmpegAllowLowDelayHEVC"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6616 -
C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=crashpad-handler /prefetch:4 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files (x86)\Steam\dumps" "--metrics-dir=C:\Users\Admin\AppData\Local\CEF\User Data" --url=https://crash.steampowered.com/submit --annotation=platform=win64 --annotation=product=cefwebhelper --annotation=version=1731433018 --initial-client-data=0x27c,0x280,0x284,0x278,0x288,0x7ff987b1af00,0x7ff987b1af0c,0x7ff987b1af184⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6644
-
-
C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=gpu-process --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1731433018 --steamid=0 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1588,i,11375940002695260936,11257322752197889459,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=1592 --mojo-platform-channel-handle=1580 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6512
-
-
C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1731433018 --steamid=0 --field-trial-handle=2220,i,11375940002695260936,11257322752197889459,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=2224 --mojo-platform-channel-handle=2216 /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6364
-
-
C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --user-agent-product="Valve Steam Client" --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1731433018 --steamid=0 --field-trial-handle=2784,i,11375940002695260936,11257322752197889459,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=2792 --mojo-platform-channel-handle=2776 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:6900
-
-
C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe"C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --user-agent-product="Valve Steam Client" --user-data-dir="C:\Users\Admin\AppData\Local\Steam\htmlcache" --buildid=1731433018 --steamid=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,11375940002695260936,11257322752197889459,262144 --enable-features=PlatformHEVCDecoderSupport --disable-features=BackForwardCache,DcheckIsFatal,DocumentPictureInPictureAPI,SpareRendererForSitePerProcess,ValveFFmpegAllowLowDelayHEVC --variations-seed-version --enable-logging=handle --log-file=3148 --mojo-platform-channel-handle=3140 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:7000
-
-
-
C:\Program Files (x86)\Steam\bin\gldriverquery64.exe.\bin\gldriverquery64.exe3⤵
- Executes dropped EXE
PID:1600
-
-
C:\Program Files (x86)\Steam\bin\gldriverquery.exe.\bin\gldriverquery.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7364
-
-
C:\Program Files (x86)\Steam\bin\vulkandriverquery64.exe.\bin\vulkandriverquery64.exe3⤵
- Executes dropped EXE
PID:7384
-
-
C:\Program Files (x86)\Steam\bin\vulkandriverquery.exe.\bin\vulkandriverquery.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7152
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a0 0x4681⤵PID:6176
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:18800 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzE2RkI4RDItMDFCMy00MzdGLUE2NTItNzU2NkQ3QzZDOTI2fSIgdXNlcmlkPSJ7N0Q2NDkzOUQtQUZGNS00MzE4LUIzQUUtRjQxODA1QTFCRTBDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxQUIxMkNGQy02Nzg1LTQ3ODMtODNCOS0yMzA3M0VCMzIwMEZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-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-2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:18844
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{51061C86-0F28-4091-A80D-F4310623C26F}\MicrosoftEdge_X64_131.0.2903.51.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{51061C86-0F28-4091-A80D-F4310623C26F}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:19324 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{51061C86-0F28-4091-A80D-F4310623C26F}\EDGEMITMP_0A6D2.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{51061C86-0F28-4091-A80D-F4310623C26F}\EDGEMITMP_0A6D2.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{51061C86-0F28-4091-A80D-F4310623C26F}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:19368 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{51061C86-0F28-4091-A80D-F4310623C26F}\EDGEMITMP_0A6D2.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{51061C86-0F28-4091-A80D-F4310623C26F}\EDGEMITMP_0A6D2.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{51061C86-0F28-4091-A80D-F4310623C26F}\EDGEMITMP_0A6D2.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x240,0x244,0x248,0x21c,0x24c,0x7ff71f2a2918,0x7ff71f2a2924,0x7ff71f2a29304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:19392
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzE2RkI4RDItMDFCMy00MzdGLUE2NTItNzU2NkQ3QzZDOTI2fSIgdXNlcmlkPSJ7N0Q2NDkzOUQtQUZGNS00MzE4LUIzQUUtRjQxODA1QTFCRTBDfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3RDkxQ0YxMS1ERDA5LTQ1QzMtOTAxQy0zNEEzNTQxRjU1Qjl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEzMS4wLjI5MDMuNTEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiIGV4cGVyaW1lbnRzPSJjb25zZW50PWZhbHNlIiBpbnN0YWxsYWdlPSItMSIgaW5zdGFsbGRhdGU9Ii0xIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjkiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExNDYyNjA4NjgyIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTE3MTYwNTg4OTIiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyMzUwODc4OTg1IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iODMxIiBkb3dubG9hZF90aW1lX21zPSIyMzU0MyIgZG93bmxvYWRlZD0iMTc2NjA3ODI0IiB0b3RhbD0iMTc2NjA3ODI0IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MzQ3NiIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:20164
-
-
C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-32f36ac944b34913\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:xqcfE6JVW3MtLbWuELf6_EhoB8nkFJn6LP_pQFowdICCfla3qJIYQnhH9igxjW_-yXVWvAkLy00SZ3nkbZkTJNtX4jN6ZcyAJziOtu77LiZci3rg8gTY1PRyJ8mWAJaqUJAviYro5bTphU8AerkRKF4MFj9259_-MP_SKE9Dpu4Tl0YgiqFZutaS_yeMjEoZzszUj63TcZ1IKq4kqDv2SzGMppRO6Q_-Pf6S9nvGTQk+launchtime:1732026454958+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732025979507001%26placeId%3D9872472334%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D0467d691-f48c-42e3-8e31-d587ac943ce8%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732025979507001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of UnmapMainImage
PID:21276
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:22232
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:22272 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2888D8F0-5C1B-4999-801F-F235DCB08354}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2888D8F0-5C1B-4999-801F-F235DCB08354}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{004BE282-6CFB-423B-806B-A25D584CBA1A}"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:23268 -
C:\Program Files (x86)\Microsoft\Temp\EU9944.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU9944.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{004BE282-6CFB-423B-806B-A25D584CBA1A}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
PID:23748 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:23772
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:23816 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:23844
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:23860
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:23900
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDA0QkUyODItNkNGQi00MjNCLTgwNkItQTI1RDU4NENCQTFBfSIgdXNlcmlkPSJ7N0Q2NDkzOUQtQUZGNS00MzE4LUIzQUUtRjQxODA1QTFCRTBDfSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7NDIwNDc3MjEtMDRBQy00QUFFLTgxOTctQ0IxM0NBMzU0RTEzfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NC40NTI5IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iMTI1IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTczMjAyNjI3MiI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTUyNjkzNjQ3MzEiLz48L2FwcD48L3JlcXVlc3Q-4⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:23940
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MDA0QkUyODItNkNGQi00MjNCLTgwNkItQTI1RDU4NENCQTFBfSIgdXNlcmlkPSJ7N0Q2NDkzOUQtQUZGNS00MzE4LUIzQUUtRjQxODA1QTFCRTBDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsxRDE4M0RDNi1DRERFLTQzQTctQUY1OS1GQUU5MDUzQTM1Nzl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTk1LjM1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCI-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⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:23288
-
-
C:\Windows\system32\launchtm.exelaunchtm.exe /21⤵PID:22828
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe" /22⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:22900
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:26188
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:14972 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtkbDR4SjNjSlNUTUR1bjNKZEwvNFp4RzlqSkxCbkNWditzTGZIVjZ1U1k0PSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbmV4dHZlcnNpb249IiIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMjciIGluc3RhbGxkYXRldGltZT0iMTcyOTY5MzkyNSIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzc0MTY2NjMxMDk3MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjE4MzIwNjc1NTY1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:26652
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\MicrosoftEdge_X64_131.0.2903.51.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:28248 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- System policy modification
PID:28340 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x22c,0x24c,0x250,0x224,0x254,0x7ff6cb572918,0x7ff6cb572924,0x7ff6cb5729304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:28380
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:27396 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff6cb572918,0x7ff6cb572924,0x7ff6cb5729305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:27532
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --msedge --channel=stable --register-package-identity --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:15992 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x224,0x24c,0x250,0x22c,0x254,0x7ff6f4082918,0x7ff6f4082924,0x7ff6f40829305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:27708
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:27656 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x24c,0x250,0x254,0x248,0x258,0x7ff6f4082918,0x7ff6f4082924,0x7ff6f40829305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:28428
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:28412 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x248,0x24c,0x250,0xfc,0x254,0x7ff6f4082918,0x7ff6f4082924,0x7ff6f40829305⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:28472
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuMzUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NUIzNThBMTMtQTFDQy00NjU1LTlEMUQtQzVEOTlBM0EyMURCfSIgdXNlcmlkPSJ7N0Q2NDkzOUQtQUZGNS00MzE4LUIzQUUtRjQxODA1QTFCRTBDfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InswQTNBOTgzRi0xN0JFLTQ1QjEtODc2QS1FNTU1MzkxNkQ2N0V9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQ0LjQ1MjkiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSIxMjUiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xOTUuMzUiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iSXNPbkludGVydmFsQ29tbWFuZHNBbGxvd2VkPSU1QiUyMi10YXJnZXRfZGV2JTIwLW1pbl9icm93c2VyX3ZlcnNpb25fY2FuYXJ5X2RldiUyMDEzMS4wLjI4NzEuMCUyMiU1RCIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC40NSI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjUzMiIgcGluZ19mcmVzaG5lc3M9IntEMUMxNkEzQy1EREUxLTQzRjctQTI0Qi01QUIxRDVFNTNGNzl9Ii8-PC9hcHA-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-PHBpbmcgYWN0aXZlPSIwIiByZD0iNjUzMiIgcGluZ19mcmVzaG5lc3M9IntCRkZBRjIwQS0zQzY5LTRBN0YtQkE1RC04QzA3RjkxM0JERUN9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEzMS4wLjI5MDMuNTEiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjUzMSIgY29ob3J0PSJycmZAMC4xMyI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjUzMiIgcGluZ19mcmVzaG5lc3M9Ins2MEI3NEJCRS1BNEE1LTRENTItQjI5OC01NjZGRjA1QjlERkV9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:27952
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness1⤵PID:27584
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
6Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.195.35\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
Filesize1.6MB
MD5dc1543edd0dcd56536304bdf56ef93f1
SHA11a8b2c7791f2faa1eb0a98478edee1c45847075c
SHA256ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772
SHA5122a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\SETUP.EX_
Filesize2.6MB
MD560c4164e5d4cc0649649b1241a5a14f6
SHA1748d85cca4cbcd2fc5949cd5f23382a57d346091
SHA256e26afbe1b5a10139c66c4950d86d357766aafb8521abfd85b525dc2348962c29
SHA512f3b3337dcbc3a1b6b02420b26f6c496bd9bf01da45593e23b4a50b7be02f27e1a5b506236b097c69ce5cee90430ce677780007b7a768117912cd5b85bdbc9339
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{FD0B0126-9A34-4E76-88BC-EAFE6D4DD745}\EDGEMITMP_34C48.tmp\setup.exe
Filesize6.6MB
MD5e8ecc691b6b345c25ea749591911d934
SHA1b54f8b8ece5c4221c4180edfdef39df38a36ba21
SHA256e226aafcb47b85afe8962b885921dd982bbeb356ddd1c66e5a6f42be80dd052a
SHA5129364268b3e7333a6d52e3ab1eedb15c9cee98d5139be0708790275ef05abba12f32c2a39546b4c81f799d7ee662d5f705af9de28b0fca12a64c72ebcccd4f066
-
Filesize
6.8MB
MD57478745f2ffdcebdb1c5ccbd482312b8
SHA16f754125fdea66ca783875f7c6c0f96be14211d3
SHA256ae19ae02450f9e885abbed2e40fbabf9992acf61fd206d6ec0da8fcc2ecfeecb
SHA5129ff8e19eb3471d69654a9a83fdc62f9d340dfee344a1cc89802ab4924921edc2c4b1e4f6573143ac61cb61d970d6150ae694369c90ba453cfeb63966d85bf352
-
Filesize
4.2MB
MD533bcb1c8975a4063a134a72803e0ca16
SHA1ed7a4e6e66511bb8b3e32cbfb5557ebcb4082b65
SHA25612222b0908eb69581985f7e04aa6240e928fb08aa5a3ec36acae3440633c9eb1
SHA51213f3a7d6215bb4837ea0a1a9c5ba06a985e0c80979c25cfb526a390d71a15d1737c0290a899f4705c2749982c9f6c9007c1751fef1a97b12db529b2f33c97b49
-
Filesize
7.1MB
MD5d764264518e77cc546a5876c3bcebad4
SHA1ea17d45b396fa193a851bfd345e2b2c20ad60e12
SHA256e78492de0ab575add50b925bfd44216d224d09904a9b14c17087a92fdcbc15cd
SHA5127cf132ea5254a55c08186ffcf5e47360ef5ddd57d03d7051171f6753b22e3925304d183c2037bfd320ad56c08e079f9b2c4640db8cb3dbd38ff500c7a39e997f
-
Filesize
2.5MB
MD5ba0ea9249da4ab8f62432617489ae5a6
SHA1d8873c5dcb6e128c39cf0c423b502821343659a7
SHA256ce177dc8cf42513ff819c7b8597c7be290f9e98632a34ecd868dc76003421f0d
SHA51252958d55b03e1ddc69afc2f1a02f7813199e4b3bf114514c438ab4d10d5ca83b865ba6090550951c0a43b666c6728304009572212444a27a3f5184663f4b0b8b
-
Filesize
183KB
MD5bc83f9686398c71c4c574a408aae7dc9
SHA1f11656e4faaad6d5c3a3c9d9f282352cee63d4e0
SHA2567115452974e926c0358b04d24ddf061ad39bba4fe97287fdaec836fb9fdad297
SHA512432cc5ed06a906c753b94e85033b8b4d7d0ef7277c58659df7a504d9bf2644c6a284ef75748d24f66dd515d19156c0212e9afb3dea7554a9e8ecb7e2288192e4
-
Filesize
1.3MB
MD51d7c12f54a1c26b49b287ec08da3430d
SHA14ae1c3281c61780293340104aeaff1533eb1c59a
SHA25622abe408da4703c068ef3b4419e09d270b4961096f16ff86d1bac752cab44abe
SHA5120e2dd6cfafc5f151dcc92d343b64e5ecb1ab31de8913212985a86416f0d623047c5a65fe6211c7cdeff30bb6740e14b99adac3496fa0d799fc3a4115e2ced21f
-
Filesize
4.7MB
MD525c6a5ff6eef9dbeb199aa695d0bac52
SHA1ebeeebc3f40b161328454119558f06c23bef5524
SHA2563a70b65777fe52b0871aa6f593a0248f6b886f17c60c2cda09b7e4dc42a91a63
SHA5128e6bc58a3d73826a17418eb95664a9d98c5c65e67e0f9a4f163bb04750e22ac771e522a63a26798eeb53ed2f9d9e72e22e1158fe06d9c45056722a8fab472296
-
Filesize
211KB
MD5067f141b175624d7a88a3558484e9d02
SHA1b314045f58c45484646960463c37b85eea163ed0
SHA2567a8cbb3ba129bc3a41ffd8315ccce023f4626ec341b35c79c8c84add8bfb7f27
SHA512344d9990da1460ffa8e19a511a4e975c6c2c7dd21d73dfcc3849729ef33678fbe688f0282fdff799b81c41b2200772f5b36ea488506b6acf11d649f81b653a7b
-
Filesize
21.0MB
MD5e42ccd57a524076ddd278038619c3861
SHA1331eaed6c9d6e97bd58b76e346a10bcf54ec2a14
SHA2562077446491af4a4a92e69c249d6b79a8b7a090ae5d3f6b525cb59dbfde9baace
SHA5125e74839aadbbd492e482281e199f76c498a93ab62b533b7275ecf30f6df34db22dfc9daaa1e41a7c91a7e50a2699d5cdf50a7165384c0ad1b5068ad1ccda1ffa
-
Filesize
1.4MB
MD5d2a3821ff8201eb0f095b805db0fb4d7
SHA1550576dca8bf7ee81f175d5eb65631a507ff0cbe
SHA2569137f402f2687d5c2d83dfa7e15180ceb9ae29d741b16506aefef18f94d4768a
SHA512f4aabeecff7a5579c41dd65a2c408383ff164224e30a5d81ca39f4aa31db8b42efcf7bffe4303fec87541d90a0c38354c44028c6dfdcb9c060f24c065e03ecb2
-
Filesize
17KB
MD52d35374fd25759e50c61f42a07bbb861
SHA109a5932bb4add6414c896992bc3c8c272d927cd2
SHA2567b7576bfcc2173557713ea9a5c9b0a2ec816e956a90b4e2194709764ed337cb3
SHA512fcb1d30f0b4518eb68579d6cf156bd5e1454d08b92714c5fe3544c8ca07f2764f6a9fc5caa1ed9beca5b3a8b5d10d28e9660a4115e1d9fd6d0162aa01953b9d8
-
Filesize
472KB
MD53a304c8e873f8dd2bc6e24f90bf9fccd
SHA126f44bc752f99780af4ad4971a99f27204bc3381
SHA256591623ae0702765d55580edd0a5c0add25dfda32d4d5c41767588626175316bf
SHA5125fa50ea4a1028f47187021bc50cb2d63730d024e7d3bd048100f836e45bf364d8f69ac01f142254ef52a8517dff4d58ded548e0c524d366c49c3fad86d11f518
-
Filesize
7.7MB
MD53cd37ca91216ed0b7fcd78beb2cc15c9
SHA17ab7ebd83fc094a64a1d3fb68fb90912e1447a90
SHA2567ed85c93fca522e485cfa4a9688bfe5c5ccf1b3dc3ad4a518fba7582f2208061
SHA512810b7bb12e6ee24fbde119923b4db804a3aa410850c587d94ad232162b962b9a0e179c2857511b16aa2c3a257443202fc8320c5237be4daef435e6acc8907f96
-
Filesize
2.2MB
MD502229c4846fcdea33d8afa6c5027a8d0
SHA11ceaea09a8efec2a26c3c557cfc988af21739db8
SHA256f430f70c0aaef9ac63b6c8119dc2e4b946d2f11254be094bb023e785a7d984cd
SHA51244d58947d3496ed254cf1ab378b3341c5ca6d082f338b0523fff7ca529904e28c83d41a553aac24738e62b1666489f4e4a6efb26ee3d8879244449c538bc1df0
-
Filesize
1KB
MD56e6a2b18264504cc084caa3ad0bfc6ae
SHA1b177d719bd3c1bc547d5c97937a584b8b7d57196
SHA256f3847b5e4a40d9cf76df35398bb555117dfe3626c00a91f2babdedb619d6ad53
SHA51274199ff275400b451642cde0a13b56709735676959d65da11ac76dd645ab11dac5de048ff7ede0cb8adb3a3056b3ecbeb3dc7481bac3768d02051e564c74b679
-
Filesize
11KB
MD57d5476e1639ede400727086f86aee952
SHA1a7e85741663ce04ad5d224a1efc134391745cedb
SHA2560161484553d1619fda7459d53e88c6706c2d739d36eb585e48d58d6cdfedd348
SHA51272c27d033536cdd2e89adbefc36f13e9e83379e015100653a8a9fe892266b7d44ac40178ae6eaa3bc57beedb5000a3971776c17903040fea07a37c7b96f660cb
-
Filesize
16KB
MD587bfb54505605aeba8ddbc1826b753e8
SHA1a810023d734a6910b6cb51dfc2ca94f437c01869
SHA25636b90964164c8f21060f7338f13cbfdcce476cdb6527dce8ba7316bc6292e60c
SHA512317040ac795f40cd8e039b9b39a03dc2a3df7c9d62c605fe2c509e04a32009d52f37120fdde34c2ece9aa47cb62c8bd879880a13b6d9561b3120bf373340c440
-
Filesize
1KB
MD5a2ec2e91c3ef8c42e22c4887d032b333
SHA1e2c738a2e9400535b74e2263c7e7d1ecefe575f2
SHA2568f9f970835f133258a7f740126012439385bbaa5a1d6a9d0d967a390977441c3
SHA512b069d241efb19e09ec8b5e60ef6c43e00d5cc0f774b9340127c2180356dd1964ac625c1afdfaee5f99e72b26f56046fc329aadbbc365b403af765a55e9c9aab3
-
Filesize
184B
MD53cdebc58a05cdd75f14e64fb0d971370
SHA1edf2d4a8a5fc017e29bf9fb218db7dd8b2be84fe
SHA256661f122934bbc692266940a1fe2e5e51d4d460efb29d75695b8d5241c6e11da7
SHA512289c40fae5ec1d3dd8b5b00dd93cf9cada2cb5c12bcfefea8c862ddf0a16dced15d6814dad771af9103b3a5d3016d301ee40058edde3fdea30d9767146d11cd6
-
Filesize
347KB
MD58a181eb1ea07abb3919d7c3d90393410
SHA18a21841c78c2402339570b79d8fed8f1dc600633
SHA256468f40c0e25b884584ccb97deddf4d519ff519e6c02d41de11f98733772bf62d
SHA51259bdb6d023b4a3d196644b46eb6ab303851c5a647c3b8e0c7ad4373f6154f36fd5762cdf843fc7bd6e970515cbf53b828be9b85521dc8c736426d0d1c89e98ac
-
Filesize
17KB
MD596795e59235c3200b84399ddede7a418
SHA1948722b208eb1b9b3553466ad313317be62b5044
SHA256bc520bc3dfdd568ebe00b73592565cbbef36e51863b738e24a4bfb38f472a09d
SHA512b1f333dbf3300162642c1d7cd74b902e29c9258f8f8a455377328ad5a9d34f2923c25d65041240ced8354b95a00c9e18d192082454fef015a00346a8b44dbbac
-
Filesize
2KB
MD5ac61f734b4dd7ee0425fbf2eeb795e20
SHA1bbe9885777b67ca5003af93b587c1c2b3ed59c4d
SHA256d88779a3cd8e900fc2cb331722a5cc86f942b31f667605218d3218e2d5379f07
SHA512d2e8cfac1725d5213e6965c7c003b8bfc8ae0f1c1ac4cb55649bf4815e7b7fd313d4fb7ec9f4c224feeb5c7f4c7afe53117c8979026047610b130f9f37654445
-
Filesize
462KB
MD5543d630a6937b75b65856373080bd116
SHA1fbb596d8d4e4a82c7b59b37de6258ba038b9a860
SHA2569daeeed648eb68af509ba4d5d3c6ef5b52c0e6ba89e487e0c0f05c23421d97a1
SHA512519ae4e0499a75633eb628758a9625c16e4dc50d5bb9676521c89b53e7217ce69730042443387e357d12d22bca1f07d86e3257b14776869a06389245b2f8090f
-
Filesize
8KB
MD5fe5170d0df394c0f68f44b56c5dd9954
SHA1bd8b3761e204f4190120a2d0ba8111fa6d4b8007
SHA256d9128bf6e56002320a8fde94681a3a4614b44a960d4b2578571deeac0b6a9aeb
SHA512a91b3bc4d2dc3b258c5e12f946fcc2a1fb3f5d55d720c4b000c2c1a78c0f6497611ccc8c5d0d3ef2c6f96a933b0fb09c85acdc46acb47af31d143081811a4ce7
-
C:\Program Files (x86)\Steam\package\tmp\graphics\[email protected]_
Filesize15KB
MD5577b7286c7b05cecde9bea0a0d39740e
SHA1144d97afe83738177a2dbe43994f14ec11e44b53
SHA256983aa3928f15f5154266be7063a75e1fce87238bbe81a910219dea01d5376824
SHA5128cd55264a6e973bb6683c6f376672b74a263b48b087240df8296735fd7ae6274ee688fdb16d7febad14288a866ea47e78b114c357a9b03471b1e72df053ebcb0
-
Filesize
20KB
MD500bf35778a90f9dfa68ce0d1a032d9b5
SHA1de6a3d102de9a186e1585be14b49390dcb9605d6
SHA256cab3a68b64d8bf22c44080f12d7eab5b281102a8761f804224074ab1f6130fe2
SHA512342c9732ef4185dee691c9c8657a56f577f9c90fc43a4330bdc173536750cee1c40af4adac4f47ac5aca6b80ab347ebe2d31d38ea540245b38ab72ee8718a041
-
Filesize
23B
MD5836dd6b25a8902af48cd52738b675e4b
SHA1449347c06a872bedf311046bca8d316bfba3830b
SHA2566feb83ca306745d634903cf09274b7baf0ac38e43c6b3fab1a608be344c3ef64
SHA5126ab1e4a7fa9da6d33cee104344ba2ccb3e85cd2d013ba3e4c6790fd7fd482c85f5f76e9ae38c5190cdbbe246a48dae775501f7414bec4f6682a05685994e6b80
-
Filesize
4KB
MD50340d1a0bbdb8f3017d2326f4e351e0a
SHA190d078e9f732794db5b0ffeb781a1f2ed2966139
SHA2560fcd7ae491b467858f2a8745c5ecdd55451399778c2119517ee686d1f264b544
SHA5129d23e020875ed35825169a6542512ec2ffdb349472a12eb1e59ddc635e57c8fd65fa919873821e35c755aa7d027c9a62d3d0fa617340449d7b2c4cf8dd707e93
-
Filesize
6KB
MD54c81277a127e3d65fb5065f518ffe9c2
SHA1253264b9b56e5bac0714d5be6cade09ae74c2a3a
SHA25676a6bd74194efd819d33802decdfddaae893069d7000e44944dda05022cfa6d9
SHA512be077b61f3b6d56a1f4d24957deaf18d2dff699bda6569604aac4f1edb57c3cfd0abc5e2a67809f72e31a90b4aed0813536c153886da2099376964c60e56001a
-
Filesize
4KB
MD52158881817b9163bf0fd4724d549aed4
SHA1c500f2e8f47a11129114ee4f19524aee8fecc502
SHA256650a265dffdc5dc50200bb82d56f416a3a423eecc08c962cfd1ba2d40a1ff3f7
SHA512f3594aad9d6c50254f690c903f078a5b7a58c33bd418abdad711ebb74cfbdb5564679593e08fb2d4378faaf4160d45e3d276ba1aa8a174ed77a5791bcac46f28
-
Filesize
4KB
MD503b664bd98485425c21cdf83bc358703
SHA10a31dcfeb1957e0b00b87c2305400d004a9a5bdb
SHA256fdf7b42b3b027a12e1b79cb10ab9e6e34c668b04eb9e8a907d8611ba46473115
SHA5124a8cdd4b98432ba9d9b36bc64aab9a2eab31a074d1cbdfab3d35a14216c60752b5580c41bbb70104993420043685d3bd47eb6637b8fcbb3f42f76a15e4be041d
-
Filesize
4KB
MD531a29061e51e245f74bb26d103c666ad
SHA1271e26240db3ba0dcffc10866ccfcfa1c33cf1cc
SHA25656c8a86fa95eab0d8f34f498e079b5516b96d2a2f1ad9c2a888555e50e47f192
SHA512f85865c1e9ab45e5586d3dd2b45d15265193e8a3c34b6bb1ac7e415a1ea878cfb044e8e01012e917e4f00bb9e0a422f56253f328df1bac99a145e19433354cf8
-
Filesize
4KB
MD527993eb75894ca4894db266ad9b5e61b
SHA14def653ee04b0514822b690052598435ec25e686
SHA256fbc09c1b9a55d04b57be8fb2ad5ab58b38f76054ecd3d1b70440a2d08191b05b
SHA512eaebeee5b1a7dfb9bdf661623554793d7ef7e15d9f9cf01f94da1eb0b84b88c8f24176463d15c407ebf670c5b7fd4052daea33ba43e75c1de2979487c4987bab
-
Filesize
4KB
MD5da6cd2483ad8a21e8356e63d036df55b
SHA10e808a400facec559e6fbab960a7bdfaab4c6b04
SHA256ebececd3f691ac20e5b73e5c81861a01531203df3cf2baa9e1b6d004733a42a6
SHA51206145861eb4803c9813a88cd715769a4baa0bab0e87b28f59aa242d4369817789f4c85114e8d0ceb502e080ec3ec03400385924ec7537e7b04f724ba7f17b925
-
Filesize
4KB
MD59e62fc923c65bfc3f40aaf6ec4fd1010
SHA18f76faff18bd64696683c2a7a04d16aac1ef7e61
SHA2568ff0f3cbdf28102ff037b9cda90590e4b66e1e654b90f9aea2cd5364494d02b7
SHA512c8ff15373b37e848e6239a82424569e77c82a5fc557d17e7d2ed1d0d2b2f7d026cc1e2bc98cb5ee945c02cfefb82803c23fa6a26f48ff0adcf762f94cd5dd035
-
Filesize
4KB
MD510c429eb58b4274af6b6ef08f376d46c
SHA1af1e049ddb9f875c609b0f9a38651fc1867b50d3
SHA256a1f6ba57ee41e009d904905c0ce5e75a59ee6790e08542561303109e1faafa13
SHA512d8760f61760bffd8671b727d386ae220e7e6e68829a01553cfd5eb60ef8bd1d7c1b25e7b17a6db5bd17ba6712ef44999726764459318e784843c73bc4facaf46
-
Filesize
4KB
MD55c026fd6072a7c5cf31c75818cddedec
SHA1341aa1df1d034e6f0a7dff88d37c9f11a716cae6
SHA2560828572e4fa00c186dbf1d9072a6154d65cb499c6a37e338f3305f77a2fee382
SHA512f9d28714b2a05f8d9025f1692e4d7e8baa6daf6176353f65646a38814a242ef2adededa44419edd69f10cf96ffba506dab7cb6e52111457bf69cffef12174b12
-
Filesize
6KB
MD5189ba063d1481528cbd6e0c4afc3abaa
SHA140bdd169fcc59928c69eea74fd7e057096b33092
SHA256c0a7a1df442ac080668762df795c72aa322e9d415c41bd0a4c676a4dc0551695
SHA512ce59ad9b17bab4de1254e92ce4fe7d8c8242832f62ab382e8f54199a9932cd11b5800cc33895441426373d5210cc74104e0271b721a7e26ed400b716ae4d5903
-
Filesize
4KB
MD518aaaf5ffcdd21b1b34291e812d83063
SHA1aa9c7ae8d51e947582db493f0fd1d9941880429f
SHA2561f45bb7bdfa01424f9237eec60eba35dc7f0dc4e8c2e193fe768fe96d3ff76d5
SHA5124f3e56d1abe26b56d3f805dc85baaca450c0c7bec57ebcf8a6bb6ebb8588307dad130c83bf792bac76694909a14fd6a4d7d1e9b31e32fba11256343b9fc18154
-
Filesize
4KB
MD51514d082b672b372cdfb8dd85c3437f1
SHA1336a01192edb76ae6501d6974b3b6f0c05ea223a
SHA2563b3c5c615fd82070cc951ab482d3de8cb12df0b3df59fbd11f9d3271fa2fbca4
SHA5124d41c945ce7c94746875b0dbceb14811d4966de4e97fe047406a304162fde7e1e2a16367fc2e43978e2e5aa66749f036b4444aa2312673c2cc3af296e8b77f55
-
Filesize
4KB
MD58958371646901eac40807eeb2f346382
SHA155fb07b48a3e354f7556d7edb75144635a850903
SHA256b01ec64d75fd1fbd00fbeb45a3fb39244911a8b22bb43de4e0c03f205184f585
SHA51214c5dbb017822336f22bf6779ccd4a66604ddc5f2c3caa24271e96f739fef007754d96844efa422d6682cbcd2d3bc902c36f0f6acb3eb87ed8d7b3f885973554
-
Filesize
5KB
MD57e1d15fc9ba66a868c5c6cb1c2822f83
SHA1bfe9a25fdc8721d7b76cecb9527a9ba7823dc3d7
SHA256fc74e26a8baabbe4851109512d85173b75dbf7293d41eb3b92a1957a773c8265
SHA5120892be14a858cc860766afb1c996b2c355108a7e50971ea3ec00d15069e919a6eb05a61fa839bea3938492c391e274144c5e248f4c204a602bf36adf27e5b406
-
Filesize
4KB
MD5202b825d0ef72096b82db255c4e747fa
SHA13a3265e5bbaa1d1b774195a3858f29cea75c9e75
SHA2563d1399f5323a3ece1b1a8b3b31f8fd7f50c3bd319ab3f1c38c6e347452c95314
SHA512e8fc7cc09f431301d22a07b238179ee053505090e3c4db30ead061513fe7159f1fe8b80efc93f4597fe00f01087bbe0bb2231e13693d72c8def138657cb91566
-
Filesize
4KB
MD57913f3f33839e3af9e10455df69866c2
SHA115fa957d0a6a2717027f5b35f4dbe5e0ab8ece25
SHA25605bc1f4973c6d36002ac1b37ce46b1f941fcb4338282e0ec1ec83fb558d1a88c
SHA512534e541757d19ee157a268bf7ea358b48015f400542fcfa49cdb547cd652926160f015fe2cf026d9c4996e56ab90ca3899dfd457997d915bf6bc9d7bb00ba804
-
Filesize
4KB
MD558e0fcbee3cca4ef61b97928cfe89535
SHA11297e3af3ca9e4fe3cc5db78ebbfa642e8a2c57b
SHA256c084a68b65d507eb831831aa2ab9afb9536cb99a840d248cc155ff87fad18425
SHA51299aff0c481e34cd0e4fcbb2af471afb56d91aa11be664462b08e17ae169ca03ef77e7063b4ecd0f38ca7b2f6dc0bf2e316c7b31dffbbcfc763cd8fae27dc78d2
-
Filesize
4KB
MD59b0b0e82f753cc115d87c7199885ad1b
SHA15743a4ab58684c1f154f84895d87f000b4e98021
SHA2560bdeee9fa28d54d384e06ea646fbcfe3f06698a31dfdc1a50703ffe83ad78d32
SHA512b7780b82fbe705bc8e5a527c011eb685c99ef0b2eb810617b9f82b891341af95ef1c2f46dce9e458c0c4dcc3e7a0d21db6c77f03419cd1c4b521a9b72f9017df
-
Filesize
4KB
MD5eb8926608c5933f05a3f0090e551b15d
SHA1a1012904d440c0e74dad336eac8793ac110f78f8
SHA2562ed2b0d654d60e0a82b0968a91d568b775144e9d92f2b077b6da75f85ad12d04
SHA5129113c42c38836f71ff0cc7019aff8c873845f47fbf1ab97e981cb038f4d8495b6df784402b1ee9666e8e567ae866b0284c81e6a16efb47131d5ef88569c4843a
-
Filesize
4KB
MD56367f43ea3780c4ee166454f5936b1a8
SHA1027a2c24c8320458c49cd78053f586cb4d94ee6f
SHA256f8d1972e75a320344e3c834ba0a3a6a86edb39e20ef706bda9b7965d440d1998
SHA51231aab33e0d272cb43a8c160b3d37256716a683e5052192fd0e4d3cdaf30a10a9afa9d26d5d14ad216ee455627c32892a711d2bc137ee7a7df9a297f001a19e32
-
Filesize
6KB
MD5e04ad6c236b6c61fc53e2cb57ced87e8
SHA1e9d4846b7e6cc755ee14a5d3fa45ee7d3bf425a4
SHA25608c775efa77c2a92d369f794882e467b6e2526e61bc7aa7724f48e174524502e
SHA5120dfb7e6d811d649103499018f3d115c542fcaba420ceb69124a4d837fe162ce514e7be2040860c5ef5f9c01c961fa6eea8730606b73ec107d87597989b6fd331
-
Filesize
4KB
MD556dcf7b68f70826262a6ffaffe6b1c49
SHA112e4272ba0e4eabc610670cdc6941f942da1eb6a
SHA256948cad1bb27109e008f2457248880c759d3fa98b92c5b4033b94f455cb8ac43f
SHA512c3fd9caf0bd4c303a7cc300faada9cfe6dd752e82d67625b31f4c0c2c091596508bb477fe19f758fdf79b25b8ac3f5320a8785d2b6705b9bcc28a054a59454e2
-
Filesize
4KB
MD566456d2b1085446a9f2dbd9e4632754b
SHA18da6248b57e5c2970d853b8d21373772a34b1c28
SHA256c4f821a4903c4e7faea2931c7fb1cf261eba06a9840c78fdca689f5c784c06c4
SHA512196c2282ba13715709ece706c9219fe70c05dd295840082e7d901b9e5592e74b1bb556782181cdbe35bd1ab0d6197fef67258b09491fabc6f27606dbed667d49
-
Filesize
4KB
MD5b2248784049e1af0c690be2af13a4ef3
SHA1aec7461fa46b7f6d00ff308aa9d19c39b934c595
SHA2564bf6b25bf5b18e13b04db6ed2e5ed635eb844fc52baa892f530194d9471f5690
SHA512f5cee6bba20a4d05473971f7f87a36990e88a44b2855c7655b77f48f223219978d91bcd02d320c7e6c2ec368234e1d0201be85b5626ef4909e047e416e1a066c
-
Filesize
4KB
MD5194a73f900a3283da4caa6c09fefcb08
SHA1a7a8005ca77b9f5d9791cb66fcdf6579763b2abb
SHA2565e4f2de5ee98d5d76f5d76fb925417d6668fba08e89f7240f923f3378e3e66f6
SHA51225842535c165d48f4cf4fa7fd06818ec5585cc3719eff933f5776a842713d7adb5667c3b9b1a122a1152450e797535fc7a8e97ebdd31c14b4d4900a33ede01f3
-
Filesize
7KB
MD553f7e8ac1affb04bf132c2ca818eb01e
SHA1bffc3e111761e4dc514c6398a07ffce8555697f6
SHA256488294b7faff720dc3ab5a72e0607761484c678b96d6bcd6aad9ee2388356a83
SHA512c2e79c2505a6fd075df113ffce92ad42c146424ca39087601daa4ed15a2b5528d478a093921d9d8a738c7b6b963275a0693ebe526b6e2135d14ced03639d0e70
-
Filesize
4KB
MD529f9a5ab4adfae371bf980b82de2cb57
SHA16f7ef52a09b99868dd7230f513630ffe473eddf8
SHA256711675edb20b3cb70acf6cf75f2eea8e0d87c8ace3e11c8df362b4517427a34f
SHA512543fe63f791250e05e8fda24fd2ceadebb4c8925e8927de49ae490895c87eed3e61a9ad50237532649f99fe3165836261de215ee3f66ffbfc6d677ddeea7732a
-
Filesize
6KB
MD5cadd7a2f359b22580bdd6281ea23744d
SHA1e82e790a7561d0908aee8e3b1af97823e147f88b
SHA2563dd0edfbe68236e668fb308f92fe7c6493dbb05bfca85a48de93588f479ccc99
SHA51253672dd13e6ccbe96f6d4a61297c595b6d6cba8de92caa51ccf8ab1d8a82eea5a425eab348f295b9ec27de0026ef849d9230f751a46e040be8863923f91b8519
-
Filesize
4KB
MD5f350c8747d77777f456037184af9212c
SHA1753d8c260b852a299df76c4f215b0d2215f6a723
SHA25615b6a564e05857a3d2fd6eec85a5a30c491a7553d15ffc025156b3665b919185
SHA512efb86809a0b357b4fcd3ba2770c97d225d0f4d9fb7430c515e847c3dd77ee109def4bef11b650b9773c17050e618008fc03377638c1db3393ac780b5b0bc31b2
-
Filesize
4.2MB
MD5d3484bb0997b56404bdc05122c8193fa
SHA1fa96d4613a4865830e608093eb83b8eb8be8482a
SHA256f5c97342e82c944e810094bc1097201f1bd41c64ba615aa3d68f7a9543a6d2a0
SHA512157deb211acf9a0c2db0d392f2442889aec05aa90de3e08ebae6b784e12bbe4d4a20d187b085656410024f66609e2bac7449f6605c02249e57ce8d9ad8f165ab
-
Filesize
84KB
MD58050693128d725db0e84717ad09c3287
SHA12157676df0e6e6cb1abbc226f8037bc94594172a
SHA256196fc234b83c490cfc8029d655f13da0e952b336b505d5345dc07c7a7d7c48e4
SHA5127030353bf66da5cf0968556d2773707d3d4cb3d6769a2d6c7d7f0ef8a3f38cb3c2bb675d0f1ad64835a649984ff3cc7f0cbec19d821fbdc1d86a1b9758edb29b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\activity-stream.discovery_stream.json
Filesize18KB
MD5e61ef44dfdbd1900debf9e14160c3069
SHA19efe977dda5bae82a6fac3df0f545db8eb3c42be
SHA2569aa7adae62bd8c7be9f7758ac2befd1e46321d48f2183382711bf08621a61b34
SHA512351ac42f4f5cb8dfaeb96d2db244b41400439084391dd24dd56e92789b47b11b16c648ca9db2c7aa43be3cd1c082083919d0a5fd60d029e07f49d87ab79c9580
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\cache2\entries\1AB33D663B69F4F748A08F27D06DE9DC07B327E9
Filesize53KB
MD50fb629c0512454ac96a9f10c36c5b99e
SHA18eee1756ae8838988ff2af8b4ca45d52203c547f
SHA256406cfd0945e60b6bd5f2deb55e41ed5d6b2d364b28b54745096d58ee1b064e5d
SHA5121f3db2206f4cbddceb096e2315a4c37b26bfe19a8e3dd4d68f40fcb63b502ba21dbd056d70e349f6a2b6749f2f8ff928c37d1965caed834ba72682b629ed7821
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878
Filesize13KB
MD5e5fc5ff0380c9f00334457184c3cf1db
SHA1fc8c2e4ac1a2d686b360a8a89780c19e4c3e2a7c
SHA256bb308000e36985f8188e5f03d2a1741058324e1dfe4c37cde6f57569ababd24d
SHA512dc931f8d5b75e71707092f09809a179a59570b54d49acc6f0df2312da525d036d63d01c05041e201370f341958e96e57417e49282f95f69e670a1da3c18c80de
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\cache2\entries\4E33C2090819C3120498C4900B491A4CC55EBCEE
Filesize112KB
MD51c032b0739fc1a11a88f3537b09040e4
SHA11143affb9c7ca0b9283f5fb11fdda61b3f05fac7
SHA2565300181f8788403a62a536885b28cdb2846628ec87cc535f86f47012ffd8332c
SHA512e68e07db0c5e5deee6a09cfc7e4824de3580c0890af9466c57055e4969c12e464ea634811a52c69cf2860c43176b26793f2aeb11171aae6193739dd04b8f6217
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize14KB
MD5e5e36e6f8737c2311693031e1a52e416
SHA187a0c572e49b88cb4727e9b7452e1d9583da2317
SHA2568a82735d0d300af807aba16eaae1c36c7de05eacf1da7da124332dd786c27334
SHA512e85dfe585978fa299b726d5828b6c829e64b66ccf4a7d420fbce8804c1cf42b9bece1ac33ae5d67cd749846081459de0b214e94c7beef3139550d10411b0f973
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\cache2\entries\F27E0CDCD1C7E6F6CED7F2BE71ED722173C6CCAB
Filesize54KB
MD57e31a0fb1f42a0abbe58b98b45e61362
SHA199dd7f70ad1a9c5d6ec0dad7983a2f2713f4ec32
SHA2560d3822a7741ee5dc6bac6681ac392a94879497d3909824bd666bd1b4c32bfc8c
SHA5123f7ea3ecdb1613db47fd7a2adb7ca3d52abcc10dc8d0c852159cbdee8578e27ef9426b97bbaed51b37561cece8b2e446b841ce9b4fc55d3c99b8d5f792e4b1aa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_arts_and_entertainment.json
Filesize67KB
MD56c651609d367b10d1b25ef4c5f2b3318
SHA10abcc756ea415abda969cd1e854e7e8ebeb6f2d4
SHA256960065cc44a09bef89206d28048d3c23719d2f5e9b38cfc718ca864c9e0e91e9
SHA5123e084452eefe14e58faa9ef0d9fda2d21af2c2ab1071ae23cde60527df8df43f701668ca0aa9d86f56630b0ab0ca8367803c968347880d674ad8217fba5d8915
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_autos_and_vehicles.json
Filesize44KB
MD539b73a66581c5a481a64f4dedf5b4f5c
SHA190e4a0883bb3f050dba2fee218450390d46f35e2
SHA256022f9495f8867fea275ece900cfa7664c68c25073db4748343452dbc0b9eda17
SHA512cfb697958e020282455ab7fabc6c325447db84ead0100d28b417b6a0e2455c9793fa624c23cb9b92dfea25124f59dcd1d5c1f43bf1703a0ad469106b755a7cdd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_beauty_and_fitness.json
Filesize33KB
MD50ed0473b23b5a9e7d1116e8d4d5ca567
SHA14eb5e948ac28453c4b90607e223f9e7d901301c4
SHA256eed46e8fe6ff20f89884b4fc68a81e8d521231440301a01bb89beec8ebad296b
SHA512464508d7992edfa0dfb61b04cfc5909b7daacf094fc81745de4d03214b207224133e48750a710979445ee1a65bb791bf240a2b935aacaf3987e5c67ff2d8ba9c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_blogging_resources_and_services.json
Filesize33KB
MD5c82700fcfcd9b5117176362d25f3e6f6
SHA1a7ad40b40c7e8e5e11878f4702952a4014c5d22a
SHA256c9f2a779dba0bc886cc1255816bd776bdc2e8a6a8e0f9380495a92bb66862780
SHA512d38e65ab55cee8fef538ad96448cd0c6b001563714fc7b37c69a424d0661ec6b7d04892cf4b76b13ddbc7d300c115e87e0134d47c3f38ef51617e5367647b217
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_books_and_literature.json
Filesize67KB
MD5df96946198f092c029fd6880e5e6c6ec
SHA19aee90b66b8f9656063f9476ff7b87d2d267dcda
SHA256df23a5b6f583ec3b4dce2aca8ff53cbdfadfd58c4b7aeb2e397eade5ff75c996
SHA51243a9fc190f4faadef37e01fa8ad320940553b287ed44a95321997a48312142f110b29c79eed7930477bfb29777a5a9913b42bf22ce6bb3e679dda5af54a125ea
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_business_and_industrial.json
Filesize45KB
MD5a92a0fffc831e6c20431b070a7d16d5a
SHA1da5bbe65f10e5385cbe09db3630ae636413b4e39
SHA2568410809ebac544389cf27a10e2cbd687b7a68753aa50a42f235ac3fc7b60ce2c
SHA51231a8602e1972900268651cd074950d16ad989b1f15ff3ebbd8e21e0311a619eef4d7d15cdb029ea8b22cf3b8759fa95b3067b4faaadcb90456944dbc3c9806a9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_computers_and_electronics.json
Filesize45KB
MD56ccd943214682ac8c4ec08b7ec6dbcbd
SHA118417647f7c76581d79b537a70bf64f614f60fa2
SHA256ab20b97406b0d9bf4f695e5ec7db4ebad5efb682311e74ca757d45b87ffc106b
SHA512e57573d6f494df8aa7e8e6a20427a18f6868e19dc853b441b8506998158b23c7a4393b682c83b3513aae5075a21148dd8ca854a11dabcea6a0a0db8f2e6828b8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_finance.json
Filesize33KB
MD5e95c2d2fc654b87e77b0a8a37aaa7fcf
SHA1b4b00c9554839cab6a50a7ed8cd43d21fdaf35dc
SHA256384bf5fcc6928200c7ebb1f03f99bf74f6063e78d3cd044374448f879799318e
SHA5129696998a8d0e3a85982016ff0a22bb8ae1790410f1f6198bb379c0a192579f24c75c25c7648b76b00d25a32ac204178acaccd744ee78846dfc62ebf70bf7b93a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_food_and_drink.json
Filesize67KB
MD570ba02dedd216430894d29940fc627c2
SHA1f0c9aa816c6b0e171525a984fd844d3a8cabd505
SHA256905357002f2eced8bba1be2285a9b83198f60d2f9bb1144b5c119994f2ec6e34
SHA5123ae60d0bf3c45d28e340d97106790787be2cc80ba579d313b5414084664b86e89879391c99e94b6e33bdc5508ea42a9fd34f48ca9b1e7adfa7b6dd22c783c263
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_games.json
Filesize44KB
MD54182a69a05463f9c388527a7db4201de
SHA15a0044aed787086c0b79ff0f51368d78c36f76bc
SHA25635e67835a5cf82144765dfb1095ebc84ac27d08812507ad0a2d562bf68e13e85
SHA51240023c9f89e0357fae26c33a023609de96b2a0b439318ef944d3d5b335b0877509f90505d119154eaa81e1097ecfb5aa44dd8bb595497cdecfc3ee711a1fe1d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_health.json
Filesize33KB
MD511711337d2acc6c6a10e2fb79ac90187
SHA15583047c473c8045324519a4a432d06643de055d
SHA256150f21c4f60856ab5e22891939d68d062542537b42a7ce1f8a8cec9300e7c565
SHA512c2301ed72f623b22f05333c5ecc5ebf55d8a2d9593167cc453a66d8f42c05ff7c11e2709b6298912038a8ea6175f050bbc6d1fc4381f385f7ad7a952ad1e856b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_hobbies_and_leisure.json
Filesize67KB
MD5bb45971231bd3501aba1cd07715e4c95
SHA1ea5bfd43d60a3d30cda1a31a3a5eb8ea0afa142a
SHA25647db7797297a2a81d28c551117e27144b58627dbac1b1d52672b630d220f025d
SHA51274767b1badbd32cacd3f996b8172df9c43656b11fea99f5a51fff38c6c6e2120fae8bdd0dd885234a3f173334054f580164fdf8860c27cbcf5fb29c5bcdc060d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_home_and_garden.json
Filesize33KB
MD5250acc54f92176775d6bdd8412432d9f
SHA1a6ad9ad7519e5c299d4b4ba458742b1b4d64cb65
SHA25619edd15ebce419b83469d2ab783c0c1377d72a186d1ff08857a82bca842eea54
SHA512a52c81062f02c15701f13595f4476f0a07735034fcf177b1a65b001394a816020ee791fed5afae81d51de27630b34a85efa717fe80da733556fdda8739030f49
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_internet_and_telecom.json
Filesize67KB
MD536689de6804ca5af92224681ee9ea137
SHA1729d590068e9c891939fc17921930630cd4938dd
SHA256e646d43505c9c4e53dbaa474ef85d650a3f309ccf153d106f328d9b6aeb66d52
SHA5121c4f4aa02a65a9bbdf83dc5321c24cbe49f57108881616b993e274f5705f0466be2dd3389055a725b79f3317c98bdf9f8d47f86d62ebd151e4c57cc4dca2487c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_jobs_and_education.json
Filesize33KB
MD52d69892acde24ad6383082243efa3d37
SHA1d8edc1c15739e34232012bb255872991edb72bc7
SHA25629080288b2130a67414ecb296a53ddd9f0a4771035e3c1b2112e0ce656a7481a
SHA512da391152e1fbce1f03607b486c5dea9a298a438e58e440ebb7b871bd5c62d7339b540eed115b4001b9840de1ba3898c6504872ff9094ba4d6a47455051c3f1c5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_law_and_government.json
Filesize68KB
MD580c49b0f2d195f702e5707ba632ae188
SHA1e65161da245318d1f6fdc001e8b97b4fd0bc50e7
SHA256257ee9a218a1b7f9c1a6c890f38920eb7e731808e3d9b9fc956f8346c29a3e63
SHA512972e95de7fe330c61cd22111bd3785999d60e7c02140809122d696a1f1f76f2cd0d63d6d92f657cdec24366d66b681e24f2735a8aabb8bcecec43c74e23fb4f5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_online_communities.json
Filesize67KB
MD537a74ab20e8447abd6ca918b6b39bb04
SHA1b50986e6bb542f5eca8b805328be51eaa77e6c39
SHA25611b6084552e2979b5bc0fd6ffdc61e445d49692c0ae8dffedc07792f8062d13f
SHA51249c6b96655ba0b5d08425af6815f06237089ec06926f49de1f03bc11db9e579bd125f2b6f3eaf434a2ccf10b262c42af9c35ab27683e8e9f984d5b36ec8f59fd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_people_and_society.json
Filesize45KB
MD5b1bd26cf5575ebb7ca511a05ea13fbd2
SHA1e83d7f64b2884ea73357b4a15d25902517e51da8
SHA2564990a5d17bea15617624c48a0c7c23d16e95f15e2ec9dd1d82ee949567bbaec0
SHA512edcede39c17b494474859bc1a9bbf18c9f6abd3f46f832086db3bb1337b01d862452d639f89f9470ca302a6fcb84a1686853ebb4b08003cb248615f0834a1e02
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_pets_and_animals.json
Filesize44KB
MD55b26aca80818dd92509f6a9013c4c662
SHA131e322209ba7cc1abd55bbb72a3c15bc2e4a895f
SHA256dd537bfb1497eb9457c0c8ecbd2846f325e13ddef3988fd293a29e68ab0b2671
SHA51229038f9f3b9b12259fb42daa93cdefabb9fb32a10f0d20f384a72fe97214eff1864b7fa2674c37224b71309d7d9cea4e36abd24a45a0e65f0c61dc5ca161ec7c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_real_estate.json
Filesize67KB
MD59899942e9cd28bcb9bf5074800eae2d0
SHA115e5071e5ed58001011652befc224aed06ee068f
SHA256efcf6b2d09e89b8c449ffbcdb5354beaa7178673862ebcdd6593561f2aa7d99a
SHA5129f7a5fbe6d46c694e8bc9b50e7843e9747ea3229cf4b00b8e95f1a5467bd095d166cbd523b3d9315c62e9603d990b8e56a018ba4a11d30ad607f5281cc42b4cd
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_reference.json
Filesize56KB
MD5567eaa19be0963b28b000826e8dd6c77
SHA17e4524c36113bbbafee34e38367b919964649583
SHA2563619daa64036d1f0197cdadf7660e390d4b6e8c1b328ed3b59f828a205a6ea49
SHA5126766919b06ca209eaed86f99bee20c6dad9cc36520fc84e1c251a668bcfe0afcf720ea6c658268dc3bbaaf602bfdf61eb237c68e08d5252ea6e5d1d2a373b9fe
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_science.json
Filesize56KB
MD57a8fd079bb1aeb4710a285ec909c62b9
SHA18429335e5866c7c21d752a11f57f76399e5634b6
SHA2569606ce3988b2d2a4921b58ac454f54e53a9ea8f358326522a8b1dcc751b50b32
SHA5128fc1546e509b5386c9e1088e0e3a1b81f288ef67f1989f3e83888057e23769907a2b184d624a4e4c44fcd5b88d719bd4cca94dfb33798804a721b8be022ec0c6
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_shopping.json
Filesize67KB
MD597d4a0fd003e123df601b5fd205e97f8
SHA1a802a515d04442b6bde60614e3d515d2983d4c00
SHA256bfd7e68ddca6696c798412402965a0384df0c8c209931bbadabf88ccb45e3bb6
SHA512111e8a96bc8e07be2d1480a820fc30797d861a48d80622425af00b009512aacb30a2df9052c53bfbf4ee0800b6e6f5b56daa93d33f30fecb52e2f3850dfa9130
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_sports.json
Filesize56KB
MD5ce4e75385300f9c03fdd52420e0f822f
SHA185c34648c253e4c88161d09dd1e25439b763628c
SHA25644da98b03350e91e852fe59f0fc05d752fc867a5049ab0363da8bb7b7078ad14
SHA512d119dc4706bbf3b6369fe72553cfacf1c9b2688e0188a7524b56d3e2ac85582a18bbee66d5594e0fb40767432646c23bf3e282090bd9b4c29f989a374aeae61f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\nb_model_build_attachment_travel.json
Filesize67KB
MD548139e5ba1c595568f59fe880d6e4e83
SHA15e9ea36b9bb109b1ecfc41356cd5c8c9398d4a78
SHA2564336ac211a822b0a5c3ce5de0d4730665acc351ee1965ea8da1c72477e216dfa
SHA51257e826f0e1d9b12d11b05d47e2f5ae4f5787537862f26e039918cb14faff4bc854298c0b7de3023e371756a331c0f3ee1aa7cebbbf94ec70cdfc29e00a900ed1
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dom8snqr.default-release\personality-provider\recipe_attachment.json
Filesize1KB
MD5be3d0f91b7957bbbf8a20859fd32d417
SHA1fbc0380fe1928d6d0c8ab8b0a793a2bba0722d10
SHA256fc07d42847eeaf69dcbf1b9a16eb48b141c11feb67aa40724be2aee83cb621b7
SHA5128da24afcf587fbd4f945201702168e7cfc12434440200d00f09ddcd1d1d358a5e01065ac2a411fdf96a530e94db3697e3530578b392873cf874476b5e65d774a
-
Filesize
48B
MD5a551d6b395167ab89effccc1d61fd1c8
SHA13bbed75f367bcfc1ea78415d0aea42fce42e703d
SHA256238a6b41e59a901cddb39142ed368c8d801cf6ce62e4845ac56441a48cc82e3c
SHA512396f91ff127b9b52d95d32989282a5b001413336859059484062f47bf0c1f04e27717aafb5be4982b7f71947ad174e446689f12d215efdf318dd4c2855c38c1c
-
Filesize
216B
MD57c9f64bb06b609085d6a47c20cac198a
SHA18d5303facf4934b4f6bbad99a28e94c8995cd0f4
SHA2563ef2061b9064aad56da3d1ffc37f77ec8f082a3a14c05c62cd6e0754608800db
SHA51279567020a6bdc1fefb8628984f693cd877166d5db0f3b19b3fb93d57f929d4657709565be1ec4c438b022a0061d34430fa23f2440c2e7a47a8e1714c4c363dfd
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
744B
MD5cddf1563f3dd5fa0c8d89a79252dac36
SHA1c42569d8029d55e75ffaa8ab5fc3619278b83e6e
SHA256308048681eee1fc3d28f4878e325b751eae8db605166846b449eb5e3f7dc962b
SHA51250b7ed8809f91d0f11b4473b7fef24b611de54d7b00d4f7781b5a5e5fe4bcf28f8cd0f097073e1e7fc109f7b2a545dff52e746e6f8be2f445f1dc5b2372660bc
-
Filesize
529B
MD53e358525b359787affdc7e6614b3f3c1
SHA101e085dc4d1ba93d1b1f1652f7e4faa82aa0c604
SHA256d4e807556b09bb96fcf1a4345b97af076356aa0e22cb2f3d5eef062a8671c5cd
SHA5129a6e479ea77b6ae85810be55e888a6c408b9f4c350f1b2e085759527d5034b99241982a273638c09a252ad3aa9787fc94920643c401f139047ca4211b3c5eb1c
-
Filesize
300B
MD5af097e2654504c6756beb459f0317dd5
SHA1fa5dfa1d04a0e636e7e936321ca4e2af4c11b3fc
SHA256a792d43b10af1d206828a39aa16eddcfc7971a1ed6cc6cd8538e9db695fe0a98
SHA5129295558351434773ca5cab9137d94382aa0ecc2b02bac3551e11f65bfe30cd6262a0f75377e7eac3a3f433c3e59aa5a1060aa24f33822143c6413b18a34f01b8
-
Filesize
687B
MD53aaf691a3761c8b7fea867e51dae4906
SHA1fd7fb1443fbe5171faecedff443d69fa68bf13c2
SHA256f22b1d03c00d3189747fc52120fd03e240841a7e92a5b40f38b93eeb3413bc0e
SHA51277b2d6847df258e5676be042fe88645aea4e851ecafb0dfbb6c66c5e24aa7a6eab1c41839c9835dc1f2d00159c87992c1188babda15a0100577799b26a8977e0
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
188B
MD5b0836c10600ce8fff68ff26fb23b5f42
SHA12f649c8ba4e30c49156ee8f5f6e71e42d197ec44
SHA256049cbed53cf9d0f5d9273c4ad47d3f8e80b98168174b745bcc695c7b71f655a4
SHA512749769c414ec1931c100d82a2126c7741f25c30efb644bc182bc4646b804742d97582ac36293f958be82d2d3d97d939bd3f37c64daad2b6f996b14a782107027
-
Filesize
188B
MD59573cb0ac38f2042be88c9e5e1eb9490
SHA170f9cbfaa5de89a970b4084af228dd7a5514c5b3
SHA256e33a58f5f8a1ba7e168e5878b33b750402d427a15a3098d960411c8b6fa34437
SHA5124199cf1d8b1d870adda04f7fa4f36cc57c64492bee0eb77a7ce41083f6b4029c96855248c421bb89e590489710b1544240a3e0f2c7c4bf4c3699964fdf49ac41
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2KB
MD5602c49f9246967bdcff45b4f43cf2fb0
SHA14c5796e0c724bbd7a9244cc8a0fc9e8f40181f2d
SHA256a3ad9649c1038078038be1abd591cdba73b4b4f5cf30e11bb6cb7a432b746114
SHA5122f273c0dd0127071f4c768cfe7277c6efff84c1ef4f4271c1326db3658c84261794b106af3198717f349fbaaaf276163700bbb50ae20fe52ed0a88a192d46f77
-
Filesize
2KB
MD568b20851ccb9834d21fb32615e42bd43
SHA188fab935f0b9484994097c08f785e9ecb7d68127
SHA256a954b528dd65ad6c4c2091fa32f17abdb7a49454ce88e10bb6c377734c70c26f
SHA512dcb0771120c8fe35213d60e9abf4b242af807324759e3c99e9b2569c00a941d885d53ef6fadfe69e6b740e0b52a6008602605d643801190a2d29175a7d065e15
-
Filesize
110KB
MD5db11ab4828b429a987e7682e495c1810
SHA129c2c2069c4975c90789dc6d3677b4b650196561
SHA256c602c44a4d4088dbf5a659f36ba1c3a9d81f8367577de0cb940c0b8afee5c376
SHA512460d1ccfc0d7180eae4e6f1a326d175fec78a7d6014447a9a79b6df501fa05cd4bd90f8f7a85b7b6a4610e2fa7059e30ae6e17bc828d370e5750de9b40b9ae88
-
Filesize
22KB
MD5a36fbe922ffac9cd85a845d7a813f391
SHA1f656a613a723cc1b449034d73551b4fcdf0dcf1a
SHA256fa367ae36bfbe7c989c24c7abbb13482fc20bc35e7812dc377aa1c281ee14cc0
SHA5121d1b95a285536ddc2a89a9b3be4bb5151b1d4c018ea8e521de838498f62e8f29bb7b3b0250df73e327e8e65e2c80b4a2d9a781276bf2a51d10e7099bacb2e50b
-
Filesize
150KB
MD53614a4be6b610f1daf6c801574f161fe
SHA16edee98c0084a94caa1fe0124b4c19f42b4e7de6
SHA25616e0edc9f47e6e95a9bcad15adbdc46be774fbcd045dd526fc16fc38fdc8d49b
SHA51206e0eff28dfd9a428b31147b242f989ce3e92474a3f391ba62ac8d0d05f1a48f4cf82fd27171658acbd667eaffb94cb4e1baf17040dc3b6e8b27f39b843ca281
-
Filesize
20KB
MD54e5bc4458afa770636f2806ee0a1e999
SHA176dcc64af867526f776ab9225e7f4fe076487765
SHA25691a484dc79be64dd11bf5acb62c893e57505fcd8809483aa92b04f10d81f9de0
SHA512b6f529073a943bddbcb30a57d62216c78fcc9a09424b51ac0824ebfb9cac6cae4211bda26522d6923bd228f244ed8c41656c38284c71867f65d425727dd70162
-
Filesize
17KB
MD52095af18c696968208315d4328a2b7fe
SHA1b1b0e70c03724b2941e92c5098cc1fc0f2b51568
SHA2563e2399ae5ce16dd69f7e2c71d928cf54a1024afced8155f1fd663a3e123d9226
SHA51260105dfb1cd60b4048bd7b367969f36ed6bd29f92488ba8cfa862e31942fd529cbc58e8b0c738d91d8bef07c5902ce334e36c66eae1bfe104b44a159b5615ae5
-
Filesize
15KB
MD508072dc900ca0626e8c079b2c5bcfcf3
SHA135f2bfa0b1b2a65b9475fb91af31f7b02aee4e37
SHA256bb6ce83ddaad4f530a66a1048fac868dfc3b86f5e7b8e240d84d1633e385aee8
SHA5128981da7f225eb78c414e9fb3c63af0c4daae4a78b4f3033df11cce43c3a22fdbf3853425fe3024f68c73d57ffb128cba4d0db63eda1402212d1c7e0ac022353c
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5cbcd01746e6070f19314ae58eed0505b
SHA123d3be502b0f2bccbf8b241c3b5517343c87d51b
SHA2565f7bd6ed26621b57615fb8993ea95ba0056217476014f26d9fdf4bbc4213ac7e
SHA512d6794a08d364f37889c1e26d2d8939f5154c2db4761bb0de79db3fb8404960f7c07a43f70dbe2d3b4c98ae2ea8d897931ab81f0fe797c0f102397339e3500eeb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD59073d593bc053b4b7e42e1cc238d9eee
SHA1683a2507320d158f66db43af2cb5c7b722901342
SHA2560c8d5fba63505ece3b015b3654d5d6dcbce4a9ccccaefd8c7dbe2ecc2465c8df
SHA512faccdcfc31a1767c8cf101689601330d2fdeb857dfe5aaa45c742731d7f1e6dfbbcfc41b151a78a10ae5b3d747c58e141a9db81f544cf60e9e4f5cfe17dc10ee
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5046dff79476d4832ec426c253809f8e0
SHA1b1cb63e7634717b4351156f102944b0e13c4fdd4
SHA256df4f23a6edbd2f4c4d2b6b8fde32ff80f198fe99dbe7814ce90fa1692d5bb420
SHA5123720077c63eb1ed9eace19c5aa132b5ff42e3f103c8278e09ca30e4fdddd8883e29d8429c9cc92e6f0891c766b8387873eebc3461f84363bc6de1b2ad6280456
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize13KB
MD54472eb52e459f1dab251498fa8c78db4
SHA1f6fd2c8ad18681483d77074be3dfa0364f9e65fc
SHA256baf09b083b1f1b8e59f03834e5c5082e932f41ad7e760cab8f7ca51fa8fb9e71
SHA512b57456cbfe86590b3abe49f04675bac2a97b09800c3e2676db06f9c54c98ff29cc43d1ed820518df6e310c9bd03f0b3fd0fbfdbd6b8ae067e1c38593a8339af8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\AlternateServices.bin
Filesize21KB
MD54e69c2c725811fe5b07c00a504d93053
SHA12a97403cdf089353d0a1ebddac4e486c442798a6
SHA25676b13a53355771fc8a3354f4e13c33a83dbc8d8c48fcf13cb32eb463a6e4ef27
SHA512f3e43a578d56a59c45c098fdae8d24592551f44552dc11e0f712edf8fb4f2821dd2375f5698b31be2949556453958b916abb8e43c0c948988950c234081053a1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\AlternateServices.bin
Filesize30KB
MD5e8f20daec3c37815b36c9f28faa8fe67
SHA171769e44d72596dcefb49395ff94fdc328eb6a6e
SHA256466e8da3d02407f5d223c655f0a15708ac5b41e4709c79f30f371cdb5c5eddcb
SHA512cfa73b22839c2d550650c19f5f2453c9020887ee8a9348317477bf20d10efdc50319426460fbf3a5b5d57f99dfe173628e9363ec1d751c47f126cda8d6dde253
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\AlternateServices.bin
Filesize7KB
MD52828d074819779c6c4da5a6253800744
SHA1732b23b74b68cba36a15c7b8f79c490814d93b6d
SHA256032012fee4b450395d80f7bd9b6168fb23686307261b3fb5a1a21a72afe6920e
SHA512d975c172adc55153afe620a2561ce9a91650d5b527429f0e84d0cfe345cfa058e2e5e4872d814ec2d1095dcdefda43bc534a6367acacb9fc45fbf953c41a0a4c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\AlternateServices.bin
Filesize8KB
MD5ae06b0f2dd2011790a53da9f9844f9a7
SHA14caf2f7ec87091f532a8d56f3fc41d50ab72f942
SHA2565d19780e3102d3280d0842ec1de095a62eeab9820631b82bad793fce019cdd83
SHA512d2fb037922114031a9c6de6b5ccd459dee208afcba06d421b3f633aa835bf317c3f705726f73ec5cfd442b07c43edbe8db0e84c78c935999d46feba3d6ffbe6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\SiteSecurityServiceState.bin
Filesize6KB
MD56532ccbc144cb71f1b72566d39ba9eae
SHA1c05380649040a5d2b9ed6bd757883de5e4aa8ffd
SHA256c9b236fba34492279d4062737d6421f5dfcf692b1f1d247156f55a4a1bf21e44
SHA512ade392990643bf72c506156f4b419ad5b2c2cf1680949f5b4deb184d34ea6f3e8dcee92913686c87feff3dfdf657766402c91b36dfc479d527a1a9f660aaefeb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\bookmarkbackups\bookmarks-2024-11-19_11_l2gNWxT09yFCI4peCNDqiA==.jsonlz4
Filesize1013B
MD5c4152e5fa2a344358aba53efdd6433dc
SHA13ad741e9a3b0011b29f76b398070d8a497b4b376
SHA25654c8e399b8dfefe533956703b595a96485b7d16b1c0f1f4ebcfd18633e240fd2
SHA512c0626da227d575d85de88ea68dfe065c5683c417bcbf80a0e23eade05a5a0dbb6d8ec1231cfe76347c96a3b4945e53a429a76dbec3bdfbe96e4887d39a5b4953
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD54ba077e577ae322e6989b84f737060fa
SHA12cb2437dea426db75d9e1be64ca15ca25a058ece
SHA2566983e06c50ce717d9f40f538a3c6cbac7abf60cf35d2f5cbd6fb03caece1df61
SHA5125e5752fb91932697200df6bc404b10fe0eb599edaa859e22d8ef9e7f9f382aaf3df4a3a0aa3b13cfa9f93e79f583868738c98df12d11de0ffe44a38644948201
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize3KB
MD5c1e8e2ceb4726e38587af4b890764a13
SHA14e0d1d33d7b02ecad309697494721cf7deeb1444
SHA2564f37885bf98f83a2a2a022993acb50373f1e8bed0385420ad6f8fde159e1db37
SHA512f0c50c9bcf214b4e8601fefcaa180c704fccbd3315c2f67c97acca4ea1b67f03cd5a5f2daaa7fc87b821e81a50113b12c52b3e55b1edd274f1498fd5295ce56f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize100KB
MD541492077f04849f79fdfb303226e228c
SHA11e403648fb9846d13bd9aef9bd94bf4b14b04fbd
SHA256f765c4fd02396044242717303b0d2c79f33ac8f7c1ad025b442f2b508ce63150
SHA5122864b1814315f6a992ad7933b16d4c30e7b67373e65f704410d52aded99cf128b2851ad33a85c4e71c1c74d02bf8803e3cdbf95463f139d50ed38fad4a28880a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize122KB
MD524a85859228548a34d19feac99ae5b46
SHA10398922c0f942359cc63d22911153fd07fe4273f
SHA256d04d71a33d5a3867a2bdc2a7a0716a577716ac87f5cd867121d963cc9aaee422
SHA512f00ffcabe98bf0c685066d7e91d244bfeae29bb9fa488b67c5b64391f6409eb21b2f75906f960fcd270649e7a15d2d65387dcde8769af135e71882c7d23987e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize92KB
MD55981c2681c2e6326625a8dda95aa3a66
SHA14ad6476f9308093f39b3ddbbc4bc49e5206faa50
SHA2568070f16aff3a7868840d9f1f9663e23d2439ca74766de7f27b2a413979e6f0e5
SHA512be320b5a0854b687f5feb8bae7573dd0caccab88d3fd3b94299fd9abfeecd1e3955a06a39eaad1ae7f21ab6d3b2ca67f09030173a1121ba39a99f60b9b86e5e4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize92KB
MD56d73e81dce14526ef25af9d4234a2556
SHA1794242db2628f10c5f3e93e021b56ebc8b4c70f9
SHA25649db70f665f9fbf063a2c7bde925803b2f6058c3a6fd83a96847bf446bffcef3
SHA5120e9eaea420e8c7b6beb41d505b34ecff68b83c0cef025d02ff2ec5b33b31ffded327482e2b705d4c15824b33aad8e3cec02458e24f10178a2d6d3b28e48e241a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp
Filesize15KB
MD5a75118d5dd7aba20a703d9c53d2d00b3
SHA1228f9521b3e7a6d6a00914fa769be31e5e18ed5a
SHA256f76f5f0e97992cc4eb2919fd66de6af9bdb8ab1704b5f119a443ba73e77a5f5f
SHA512aaa38b21936e050390b3972010fb2467b983fcbaf2cdae7a92496b28ac9b9edb8e97b5119458cb2c5d80e44149fd9d162791df52237448f8d94a90c01dd70018
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\00691eba-5b46-4f15-844f-00019cd90d73
Filesize846B
MD57d6a17678220eb1a6d4bbd2dbeeeee13
SHA10c922e9900451bd4d4be591d9cc716d8f66d3904
SHA256952eccb2cba4197973b8f0268c290a6fd05ae50b062d0e88f60c379dc2b9d5bb
SHA51249d8f18009202a6542cf70b01816fd81675a5cb0bed2905ed8704f611a228d82170ee317033824441cf9888d60cbd1a443aaa4100f71d2d31cb71f9e207cb723
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\17115414-b38b-4fe1-944c-3c91bb7a3c33
Filesize25KB
MD54f73bca17c0674b51b84a9bbbc9eaf8e
SHA14a7c12aa188fbbecb52c8965810e0a2f89600061
SHA25678f3a775a507276dbb5d0a6c9846b0a826ce06526a0f358fad29af7094623f8a
SHA512e138072a8d38a5d2ba1f47a2616601cdbe5c4f7a80953b6befed4850c1648c4afaef31881e22777ef1321110c3b1fad0181849554a5173bad2ca41c257031214
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\174a7c7f-32c4-485f-ab4d-90857a29e938
Filesize3KB
MD5cfce7b78ce0ddb631037feb438d1c6b3
SHA12d7c0df4ae242f66b8a2224d5e53544478359dc8
SHA2567ba9aa4e730b52eade88ae6dcf8b1dd61c8513d7e61a413a9caae2211417a5e4
SHA512c683fcac44934318d9887c8440117f5c8ce18610ee8a3a28ebe096eea075d8f10f5f0812fed0299108a56b9c8b8ddbdc256e7f275fea385ac0edaf4a0796136a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\7b83e9da-84b5-4853-a7a8-ad04fd5af824
Filesize671B
MD5e79350703e69c61661cd8e1fa3617cbc
SHA18138a5bf6626574ef3a42f7a95caed184550c6ae
SHA256f0b6d0ac59b06c6bb1e3d9be97f9ad9b79ba0d0bdc3f823bb0f95a2033620505
SHA512cd1eb3004076ffe80eacdcf4ab869c2245d86674efb142c72f746273e15d5d3f68a5012c7443f9810a6cb3d4781c9622ca7bff209a8299ec6b0e0ad8e62879f2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\ff424b36-2dac-4aee-a062-19a1537f2455
Filesize982B
MD57e6df537f88c7fd07f440ab3666c8a4c
SHA18af9c0b61a2d1137e43fb25f4fd6a2d762899c15
SHA25661c5a45fa9a6525eb41cebfa29fe5d4bf37faca02e7425365ec6ab718108bbcf
SHA512bd1a5b2532b8ba8b60a332292f809c8c0f75d15926e197da08c53ab8190f4d4e5147c68839ae184776e923ad4aca94c2fb399fa3b3097b1da9f73fcb0e80f2ff
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
16KB
MD5d69d6996bcc5c97773e47052e4557761
SHA13530f0f9b74f31c31e846f0717a29f5e2b897543
SHA2563747f638aa99189e2b9d8a9e8e24b919d6a73b918383535e9a5a690c3f8a2257
SHA5124eb179000c6fdbae7069e277426497baccb56a0b9e6b28663f00179b05a37089b83322b7bd582d141b50c45e9f46521de30792fc1f493acac399c521e90a915f
-
Filesize
16KB
MD554b6690e83e5a5c61eb3987b793e8132
SHA107eb1b7eb2b8504e719824e5b583964553ebba97
SHA256543017b3c61465548d1bb2726e71a1aefc736d0642f8552a54898f0c349040f2
SHA512a786fb06b610ea552df883732b051b4b59c0c1449e07c14e6b79fcb6d477df7a9d2897dfb70c94b8013b8af6c55b53fb3fc2650eeaaacbea636d9427e1ecd8c8
-
Filesize
11KB
MD5a43ed2c99652c6f372819e912f354d11
SHA1ff51f18e17e5c9ad6f1791b4e53c11613bcab55c
SHA256d4034d3caecd03b38dff49e5b02019c4fef71b8a839202867571be35b1e21080
SHA5123628247a6525211b3bb638aceb35b2b9ffeb1f7e2d5b82b68d00d2ebe532837b753155a8e260d494a54e469c0a58f9e4179e6924fd63fa4752019b9552b980c4
-
Filesize
15KB
MD5d2d7c530603f24aa081ea850810e1ae8
SHA1a7dfb0e291a0c7cc5153978dfd4d8e9d1978f116
SHA256945f1863ac01beb1cdd88f423b16131d3331f262131b73f47f74292da49e22f4
SHA512707f44ad55bfb05f7183a7a8c3f1e3742652079dba3ca7b09075b1b72e4756ee3502dcf39ed08efe3ccfd90c81ebdd10032f980b5732f53bc9aa26867b5afbd3
-
Filesize
10KB
MD577507f8e0a48884efd1810bc0facf7bc
SHA168739e7a14b4edf5acae364bd5c6329f42c24fa7
SHA256492c11b1ba12b9804dff013accf5dfb472699ba7b289ab2e33a49acc9d2f431f
SHA5123ad3bba3e28110b39adf385cfeaa8eb976d70a7e7fb4201f40e6a2268eb6f9949d83f0b72dba8c92b334675b4ca9c3a772fd93cf810d0f7bfed16311dc5fd35d
-
Filesize
16KB
MD5137f5ffad210113fa408b4960cb54242
SHA1b0e23a65c251f64265f9c3ed1a239b2d97849fac
SHA2569dcb825be719d3da0b3ce83d8029af6861199396e7e7d006a722a3f1b7795047
SHA512b79b40a89c7d1e59c0a342bca7f297ad5accc27dce374549b5165abf93a9e6fa97fc9bc88bda8026a6f85c7697e37c24ae9511bbe5dc075851befc9fd0b39dd2
-
Filesize
11KB
MD542459a1dfd48b1b714a49ce1c38862db
SHA18fd4d989318a4a5d7997e7d2229ebd5333d4124f
SHA2561c999285446b5c0688fd47539f1c0f34d9a1742c303d3a542561ffdf67f7a5f6
SHA512764a10417c5ffdfb73ae79ec584eafef6c4f4e5c34a54d66b697819c6336cb1d1b0c294d7c7bfaf1c7c798cb8df421a3ce6c2cf03828db711f13334b4f6ff04c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize45KB
MD5711af76a9ae1460a8f3455eeb89ba729
SHA1e684c6ab5aca78b2f4dddaa3d7d6402b9a7b770a
SHA2565ceb51acb5b4618ac01934a70e6921b42dd6c4a44cd4ee9dea1cd8209880192d
SHA512a81c402e98a705927b14be4f7b80619700dd59c0f04d1bcd36f2d724a43544a1f0c0881f372b2dafd936b27d43b1186889299fca13d4db3f1dc1825128e5707d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD53cb4903ade0c4219a51964deeda46e83
SHA1edb9cddc1c905b8f9a6b5a83d2166aae5af414f3
SHA256e8031225ec1ba3c85e2a0ba722deaddf1b40d9de5f64bab0bedcc84844724ed8
SHA5122ab1f99236b067a9e8a9e337b6b211d7039f2c21fba7af0a02965d88f3f5af7a234d0bb6ac33c54c47352d824276885cba0dfbe4db003d0ad0c8185ceab40b1e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD539c2b65348dfc02f58028331eb6e2cbe
SHA1cd37a08341675540fbe053e0b2ad262e449640c2
SHA2564ef8dda5e2505b665e18dc745d6c964c9723c4bad813021f724e8baf0f6fcd4f
SHA5128f425ae17c1ac5779a0969fe7e695b5f1db90c4f8ab5e91a82fdb6267d2fa852ffe04ae572660d5334e9ccdb0d2adfe6f7d33fc4fc42dd250b02f56ce7710e56
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5fca589cd217991c9cea83e7cda0e03ae
SHA1b3173987fa55628c870cd304ea82d96c954e8272
SHA2567a51d690a43645299cf62793f23bc0ff9383647d2bff6b55420347c0b709e147
SHA5120384f08841cf38eb3f8223ba5d6e010d61267cbe7940829049bdef050e1c2e8f9944f8e9a83f246a84fe5cb8b5179420c6c349ba9f380bf11bfe17872e072952
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5ec83b6c50c192b5dd460025c11d0b0fa
SHA1b8223aa139f14ec49776603f51f60ae6f407acc8
SHA25648086fd4fbf5bc2bf7b83d2bef15667572674c21413694e2573be43ba9e0283b
SHA5121562175a391a368612c6d4b0822d1c2e228efdae329f7f7c2e85a5b0021698a531594c86877866ceb0dbb4acdc6fc218f1744767f7d26fd73e20435d52fda50a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD514085d51094c8acb056f6549c0712800
SHA13912525c3f7cea2aa365a85f0a42b715d7c50319
SHA2567c52578cdf82f4e2decdb745b8e9c6d18e9d74e70d658c7449030741276c5b8c
SHA51212d471ae6e4d5552dc3a59cfd8f17ec534b3abab66f976e5cdfb62330e5b75e8f9ab0faaacaaabfde711db6a1d4a5bfc2cd36f3f325656cf4617f69921025be4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize13KB
MD5b78406864b6d23890f8c1026ac189076
SHA18dac46a7322dffedd55918fefeaf832174bba801
SHA25638243b3612dd4d7aa0695e4ded1e1295916e201c5bcefa37bd16d45cdbe9c9c5
SHA512ca54ee49537d8e22f17d3adcb4910ffb59c92a142e30657c5b3949b3316b54354f053cd2fcede7ad3e188a90bf9c99b402eb41aa46096b6f7cb4e2aa6e1e0520
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize45KB
MD578b18c287e9a371e5850da6417bb99c8
SHA110f380b3362442f2cff06ac56aefa6ce5ed2670d
SHA256cd50aa98138d105c83d7d26c2a4f8ab997f45d5d97f4da3fea6412654fea7f32
SHA512b02eef74d51bfddba864066d09bc05c8eeec30f2e0ec90c20632a2af40700a30e87f2d2ff39d2394b2e6dcb26d003167f13a7c56fd524be0a7b7eceebc0ac17b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize47KB
MD5365a8d3ba2bab630589ef47a864f2981
SHA15b820d8fb3a0748a3d5a40cd3976eec24f7af8e6
SHA256b9012f23b29c2b0abc9230ec50039c6a851958edd3c35a7170e8e5097167b77e
SHA5129a1d07037f35eeebb60351cad89fa95b3af4b932cbd5a3298237d42360e77e9fcc5e779be440b738290431187b909d493456f9d76767f1acd0cc71a65303b517
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5db892d5473dad8733fe1d03cffc29b38
SHA164df9f356d995b8fa34d23df3ae1b0881f352798
SHA256af56d12d59266d43db01a43d53b8b825428bb1c62fdb6fbf98c3fc331547b9fd
SHA512b6de1818c08c3428f5cc47155906e895cedd7f4f8a3ec6433fd856517917278b32d9543b623ab6d98b05320e85e49b423216ba7fdf2dc0b3708f291419525cc5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5f535b76742dcdd4a424434fabf09a726
SHA1809bf43eaa40fef6f2e4834de2fc465764583e97
SHA256b970ac3fa59403f6be682f460b6c002908b339f65302aeab2dd9b31b8f0cf355
SHA5128a7cfd9f834e0e3a780de7869e7b9d7cbdade9649da135d0bb1d14e236992e849cb734a543f568edc9eaac29e8091741caa23c1fc0ea53157a41489d89674587
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize15KB
MD5736b5f5085b73d07fca971c60fd028fa
SHA1e4705c9807284ab0f38e55405ecf188f89934d9b
SHA256c2db5de0259ef6c239d1566d438afaae2cd83f7ceaf91b8cc38db248b009fefd
SHA5127e6f4ef35bb4ceaa80d83ac001b85ec3b6de68970a350a855aa3ffc2dc24f098c8ee9108b4831ae4f070d6f593fee138c0274c57654288fb96c0a426cd2fa8c6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize2KB
MD5be0cff2c060014062282f1abe6999553
SHA1da2b2204526c60789f4d55bb1b38fe0eeb13e6a7
SHA256970baa6394ad896dff59c9f65413e5565c0a3834532a648a405f1f7d36eadc27
SHA5125470a54b8678772bba581be63ca4619f1ba16e506763ba3894683e66c047b6a062e63edeca168c10b7e8d137f743f26170b9ba94caf761632b62f33d072ec44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD5b7a1f229d74eadf7fb5a5020799eba5f
SHA14d6d20116b9804a4c48f884f186bf7b396e1c0cc
SHA25631d3b0116ad68204080ed31f84a9d27c5cf6b2521a412149dda1e87453ac7773
SHA512e413fddbe1c0ec369298555d031bac0aaedd056ba4c179a0167ac411d95482a77a0d81a7f22388182bd5d4b1a7d627dba136bd0ac2bc2153f3ad03f8fd1e7927
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\sessionstore-backups\recovery.baklz4
Filesize6KB
MD5e65f2b98d9ccc427f4a2755f97cbfe40
SHA1dfa73bb53c7356c7ffa1dffd831eb9c09bd410ff
SHA25632c7e99b3d9935fd837fe7fa2a5f5261b164047e743c7fd5d06b88b91a8888cc
SHA5127157cdc88c47cdaaf11b550897675261f66e3be58e14e73fcea41577bc165bbb42be06d111ec98ae0812d1bb265575c611e3607ec37bc147a46429025ec921f6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\storage\default\file++++C++Users+Admin+AppData+Local+Temp+.html\idb\1886353921yCt7-%iCt7-%r6ecs1p5o.sqlite
Filesize48KB
MD5aa4f283e95c7a8f00f51c2d23853bd84
SHA1d8a20d69ad15c5206f4b33f532d85eebca6d42ef
SHA256906d6a30f040a8ddd650feeda99721cf56f0fbf7c8c442e0bfe917bf8d34a674
SHA512e2600f551d1f903425dafd40cf01eee9551c865697ee4165ab2369401592e70e55e5e702336c51c0df341a50f77c817ce5d11c6e1bb0ffdec6a39b0d2a6a1772
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD57d739a85181d68d42f6ef0f953b1a85b
SHA1f59acda97d34adb0912f995a402a5ccb20c456eb
SHA256bbc78be09ff8c5818c9dfac3701ed067da85f6ff2cba6574ca328cd2782a1836
SHA512e0236856466a406ee5557c3cf0f40cf2064524e4ceb4b273142c197cb67bf36d3407377a60673b9dd854e2bdf82d4912400cdbfc73c5b86e2fda5c23b9d77553
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\storage\default\https+++www.roblox.com\ls\usage
Filesize12B
MD5cdb7c6cef7b2b2b34fa6d408dd567d23
SHA1a85f449c5849a83f98b5fd9306d02603c471a50a
SHA2567ad67a3602461d64266cd8f735ed1ef823f36e2fc0c866846ab402a743fe40a0
SHA51202171e1005b7289c41250d9d8615f2914ab9acf654708fc450ca1227ba5d830992953aa267c31c9da64deffd580499316ff8c1e4fde43b2525ea983bda9c56c9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize10.9MB
MD5aa3c0d5cf3756eb68fc6fb2ef5934343
SHA1312aa2cdeb7e744f92ba96c85ba870339e240ae2
SHA256327a692e0058d86070141db3faa09e14afc7027ae82e25af07826c8285a2b8b3
SHA51282c829e61b5ffea0572ea296b9d6b2c9b99b886571d032917a440c8b806a13f32199e541ca0e4f4b8abf011f16f3e72347f3f1c3eb4628528cde2a49258e5e62
-
Filesize
6.8MB
MD591563396f82674c0b8a13a5bd4faa2cc
SHA1becfde376e3053a2593640e8fbb743890077ed07
SHA256c4e4b832dfab883152602b2ffef83f57281ebd8d08b3b8b12540f580fe0526d0
SHA51207ee5e4084c24885ce735e93c314700dfaad96bf1b65e63a36a9c14c9f91a14fb6d4e26a534627e6a0df9416ce6a80f0539af3e50d5606489638a36b6da95e09
-
Filesize
2.3MB
MD51b54b70beef8eb240db31718e8f7eb5d
SHA1da5995070737ec655824c92622333c489eb6bce4
SHA2567d3654531c32d941b8cae81c4137fc542172bfa9635f169cb392f245a0a12bcb
SHA512fda935694d0652dab3f1017faaf95781a300b420739e0f9d46b53ce07d592a4cfa536524989e2fc9f83602d315259817638a89c4e27da709aada5d1360b717eb
-
Filesize
280B
MD50fff68b25a32562ea317e010db6b5bcb
SHA1cec9dcaeda2d379342bc643a6235d7f7b0888f42
SHA256e4ce5a8f13982e31ba40bca994d89e1e95394e8c4d286075d3cf8a85ce0d14f8
SHA512ed95fe3fc3af879ee3030a66be0be0390730a841d85d9259f22a70cc0f30ad8425be02cf716f839b2237b0742fc4d9e2464ea84385e8b78c1ac39998589c930c