Resubmissions
22-11-2024 06:30
241122-g9gxqswjew 822-11-2024 06:27
241122-g77els1qgm 422-11-2024 06:17
241122-g2gl1a1qcn 4Analysis
-
max time kernel
1035s -
max time network
1038s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-11-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
meta 3s.webp
Resource
win11-20241007-en
General
-
Target
meta 3s.webp
-
Size
251KB
-
MD5
12c8ccc6d8eca6e2d83f6744b6476161
-
SHA1
c13a05fc7765e486b592335c11992bea87373e20
-
SHA256
6f71b47fc4ab0d7d627e385452ee03dc7b536482d9cf635ccf081097c9561896
-
SHA512
e35909eeda892f7df3fb6f3ecba17f47cf1059a07a72929242727bbb67cb1f571f97163fc607f8f231055fdf9230905c98faaa8f59b66559955ffc4ddf4b8807
-
SSDEEP
6144:RIaW7YeRs7nsGwN8A6NnjDi8p7ZkUHEcNWWUufN1ugOxHO:RpWnUsFNX6pnFpVkUHEWWWUuVH2O
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe -
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
A potential corporate email address has been identified in the URL: EA76ADE95776D2EC7F000101@AdobeOrg
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 64 IoCs
pid Process 3928 lightweightNeoblox.exe 2108 RobloxPlayerInstaller.exe 1408 MicrosoftEdgeWebview2Setup.exe 4676 MicrosoftEdgeUpdate.exe 1100 MicrosoftEdgeUpdate.exe 1804 MicrosoftEdgeUpdate.exe 2860 MicrosoftEdgeUpdateComRegisterShell64.exe 928 MicrosoftEdgeUpdateComRegisterShell64.exe 3568 MicrosoftEdgeUpdateComRegisterShell64.exe 2612 MicrosoftEdgeUpdate.exe 4544 MicrosoftEdgeUpdate.exe 4592 MicrosoftEdgeUpdate.exe 2916 MicrosoftEdgeUpdate.exe 1064 MicrosoftEdge_X64_131.0.2903.63.exe 1432 setup.exe 5132 setup.exe 4896 MicrosoftEdgeUpdate.exe 2260 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 3876 RobloxPlayerBeta.exe 5252 RobloxPlayerBeta.exe 840 RobloxStudioInstaller.exe 4220 RobloxStudioInstaller.exe 352 MicrosoftEdgeUpdate.exe 4676 MicrosoftEdgeUpdate.exe 4296 RobloxStudioBeta.exe 1856 RobloxCrashHandler.exe 5428 msedgewebview2.exe 1396 msedgewebview2.exe 2608 msedgewebview2.exe 5640 msedgewebview2.exe 5460 msedgewebview2.exe 5816 msedgewebview2.exe 3600 msedgewebview2.exe 5628 msedgewebview2.exe 6940 MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe 6964 MicrosoftEdgeUpdate.exe 5516 MicrosoftEdgeUpdate.exe 1524 MicrosoftEdgeUpdate.exe 4660 MicrosoftEdgeUpdate.exe 6164 MicrosoftEdgeUpdateComRegisterShell64.exe 6192 MicrosoftEdgeUpdateComRegisterShell64.exe 6220 MicrosoftEdgeUpdateComRegisterShell64.exe 6268 MicrosoftEdgeUpdate.exe 6584 msedgewebview2.exe 6224 RobloxPlayerBeta.exe 5944 RobloxPlayerBeta.exe 5784 RobloxPlayerBeta.exe 6604 RobloxPlayerBeta.exe 6492 RobloxPlayerBeta.exe 7020 RobloxPlayerBeta.exe 5412 RobloxPlayerBeta.exe 6848 MicrosoftEdgeUpdate.exe 3968 MicrosoftEdgeUpdate.exe 3876 MicrosoftEdgeUpdate.exe 6152 RobloxPlayerBeta.exe 5728 RobloxPlayerBeta.exe 6348 RobloxPlayerBeta.exe 7068 MicrosoftEdge_X64_131.0.2903.51.exe 6880 setup.exe 6228 setup.exe 5724 setup.exe -
Loads dropped DLL 64 IoCs
pid Process 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 4676 MicrosoftEdgeUpdate.exe 1100 MicrosoftEdgeUpdate.exe 1804 MicrosoftEdgeUpdate.exe 2860 MicrosoftEdgeUpdateComRegisterShell64.exe 1804 MicrosoftEdgeUpdate.exe 928 MicrosoftEdgeUpdateComRegisterShell64.exe 1804 MicrosoftEdgeUpdate.exe 3568 MicrosoftEdgeUpdateComRegisterShell64.exe 1804 MicrosoftEdgeUpdate.exe 2612 MicrosoftEdgeUpdate.exe 4544 MicrosoftEdgeUpdate.exe 4592 MicrosoftEdgeUpdate.exe 4592 MicrosoftEdgeUpdate.exe 4544 MicrosoftEdgeUpdate.exe 2916 MicrosoftEdgeUpdate.exe 4896 MicrosoftEdgeUpdate.exe 2260 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 3876 RobloxPlayerBeta.exe 5252 RobloxPlayerBeta.exe 352 MicrosoftEdgeUpdate.exe 4676 MicrosoftEdgeUpdate.exe 4676 MicrosoftEdgeUpdate.exe 352 MicrosoftEdgeUpdate.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 1856 RobloxCrashHandler.exe 1856 RobloxCrashHandler.exe 1856 RobloxCrashHandler.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: RobloxStudioBeta.exe File opened (read-only) \??\F: RobloxStudioBeta.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe -
pid Process 6792 GameBarPresenceWriter.exe -
Checks system information in the registry 2 TTPs 24 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 16 IoCs
pid Process 2260 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 3876 RobloxPlayerBeta.exe 5252 RobloxPlayerBeta.exe 6224 RobloxPlayerBeta.exe 5944 RobloxPlayerBeta.exe 5784 RobloxPlayerBeta.exe 6604 RobloxPlayerBeta.exe 6492 RobloxPlayerBeta.exe 7020 RobloxPlayerBeta.exe 5412 RobloxPlayerBeta.exe 6152 RobloxPlayerBeta.exe 5728 RobloxPlayerBeta.exe 6348 RobloxPlayerBeta.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 2260 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\GenerativeAI\Dark\Large\ThumbsUpOutline.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\ReactReconciler\Shared.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\Server\VR\VRAvatarGesturesServer.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\Ribbon\Dark\Medium\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\AbuseReportMenu\Components\getMenuItemDimensions.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\Flags\GetFFlagFixSettingshubImportOrder.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\WidgetIcons\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\ApolloClientTesting\ZenObservable.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\LuaPackages\Packages\_Index\FoundationImages\FoundationImages\SpriteSheets\img_set_3x_3.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\InsertableObjects\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\InsertableObjects\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\VirtualizedList\VirtualizedList\Lists\SectionList.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\LockCursor.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\textures\AnimationEditor\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\Ribbon\Light\Medium\RibbonUIListLayout.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\GenerativeAI\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\Settings\isCamEnabledForUserAndPlace.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\JestUtil-31ab8d40-2.4.1\JestUtil\specialChars.lua RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\as.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\AnimationEditor\icon_pin.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\VoiceChat\New\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Lua\StyleEditor\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\Navigation\Dark\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\ApolloClient\ApolloClient\link\core\execute.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.63\vulkan-1.dll setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\InsertableObjects\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\PurchasePrompt\Components\SubscriptionPurchase\SubscriptionPurchaseContainer.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\PurchasePrompt\Symbols\Symbol.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\Settings\Flags\GetFFlagInviteFriendsDesignUpdates.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\textures\ui\LuaChat\graphic\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\ui\Controls\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\textures\ui\TopBar\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\Ribbon\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\TrustAndSafety\Components\ReportSentDialog.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\RoduxContacts-31ab8d40-0.9.1\RoduxNetworking.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Trust Protection Lists\Sigma\LICENSE setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\Alerts\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\Debugger\Light\Large\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\Foundation\Foundation\Utility\Stories\StoryMiddleware.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\llama\llama\List\findWhere.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\mock-31ab8d40-1.1.0\mock\Spy.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\NetworkingUsers\NetworkingUsers\networkRequests\createGetDisplayNameValidation.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\Scheduler\Scheduler\forks\SchedulerHostConfig.default.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\textures\ui\InspectMenu\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Shared\Ribbon\Dark\Standard\RibbonCheckboxCheckedDefaultSmall.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\ErrorTestSets.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\Locales\ur.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\Dash-31ab8d40-1.1.0\Dash\assertEqual.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\DeveloperStorybook\Folder.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\StudioSharedUI\radio_selected_disabled_dot.png RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\Qml\QtQuick\Controls\ToolBar.qml RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\textures\ui\PlayerList\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\studio_svg_textures\Lua\TagEditor\Light\Standard\[email protected] RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\InspectAndBuy\Actions\SetIsSubjectToChinaPolicies.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\LuaPackages\Packages\_Index\GraphQL\GraphQL\TestMatchers\toObjectContain.lua RobloxStudioInstaller.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Locales\et.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\content\textures\Debugger\Breakpoints\[email protected] RobloxPlayerInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\textures\TerrainTools\import_toggleOff_dark.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\content\textures\ui\LegacyRbxGui\x.png RobloxStudioInstaller.exe File created C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\ExtraContent\scripts\CoreScripts\Modules\InspectAndBuy\AttributionConstants.lua RobloxStudioInstaller.exe File created C:\Program Files (x86)\Microsoft\Temp\EUE6BA.tmp\msedgeupdateres_fr.dll MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\131.0.2903.51\identity_proxy\internal.identity_helper.exe.manifest setup.exe -
Drops file in Windows directory 40 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File created C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\metadata setup.exe File created C:\Windows\SystemTemp\61552c11-3c42-4ea8-9033-05922b36b17e.tmp setup.exe File opened for modification C:\Windows\SystemTemp msedgewebview2.exe File opened for modification C:\Windows\SystemTemp\msedge_installer.log setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe File opened for modification C:\Windows\SystemTemp\MsEdgeCrashpad\throttle_store.dat setup.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller (1).exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeWebview2Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lightweightNeoblox.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language neobloxBootstrapper.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2916 MicrosoftEdgeUpdate.exe 4896 MicrosoftEdgeUpdate.exe 6964 MicrosoftEdgeUpdate.exe 6268 MicrosoftEdgeUpdate.exe 3876 MicrosoftEdgeUpdate.exe 2612 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 20 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxStudioBeta.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioInstaller.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxStudioBeta.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth RobloxStudioInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerInstaller.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\BHO" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerInstaller.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\PROTOCOLEXECUTE\ROBLOX-STUDIO RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\131.0.2903.51\\BHO" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio-auth\WarnOnOpen = "0" RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge\WarnOnOpen = "0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge\InstallerPinned = "0" setup.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133767306376335959" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ = "ICredentialDialog" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\TypeLib\ = "{C9C2B807-7731-4F34-81B7-44FF7779522B}" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM\Application setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\ = "Microsoft Edge Update Process Launcher Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.35\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\Elevation\IconReference = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-1004" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1AFD8852-E87E-49F5-89B4-4214D0854576}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSEdgeHTM\shell\runas\command\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe\" --do-not-de-elevate --single-argument %1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\LocalService = "edgeupdatem" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\ProgID\ = "MicrosoftEdgeUpdate.Update3WebSvc.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassSvc\ = "Microsoft Edge Update Legacy On Demand" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3316A154-AC5C-4126-9021-B201E9C33D7B}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.195.35\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{C9C2B807-7731-4F34-81B7-44FF7779522B}\TypeLib setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusSvc\ = "Google Update Policy Status Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\NumMethods\ = "13" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.CredentialDialogMachine" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3COMClassService\CLSID\ = "{CECDDD22-2E72-4832-9606-A9B0E5E344B2}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ = "IPolicyStatus4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods\ = "11" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ = "IProgressWndEvents" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B5977F34-9264-4AC3-9B31-1224827FF6E8}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\.shtml\OpenWithProgids setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachine.1.0\CLSID\ = "{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\roblox-studio RobloxStudioInstaller.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\ = "PDF Preview Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebSvc\ = "Microsoft Edge Update Update3Web" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1AFD8852-E87E-49F5-89B4-4214D0854576}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ = "ICoCreateAsyncStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\Elevation MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32\ = "{3316A154-AC5C-4126-9021-B201E9C33D7B}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.Update3WebMachineFallback\CurVer MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{1FCBE96C-1697-43AF-9140-2897C7C69767} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.webp\OpenWithProgids\MSEdgeHTM setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusSvc.1.0 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 780658.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller (1).exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Neoblox_Bootstrapper.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 440950.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe:Zone.Identifier msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4296 RobloxStudioBeta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 888 chrome.exe 888 chrome.exe 3672 msedge.exe 3672 msedge.exe 1724 msedge.exe 1724 msedge.exe 4988 identity_helper.exe 4988 identity_helper.exe 2960 msedge.exe 2960 msedge.exe 4684 msedge.exe 4684 msedge.exe 2132 msedge.exe 2132 msedge.exe 2132 msedge.exe 2132 msedge.exe 4544 msedge.exe 3188 msedge.exe 3188 msedge.exe 104 msedge.exe 104 msedge.exe 2108 RobloxPlayerInstaller.exe 2108 RobloxPlayerInstaller.exe 4676 MicrosoftEdgeUpdate.exe 4676 MicrosoftEdgeUpdate.exe 4676 MicrosoftEdgeUpdate.exe 4676 MicrosoftEdgeUpdate.exe 4676 MicrosoftEdgeUpdate.exe 4676 MicrosoftEdgeUpdate.exe 2260 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 3876 RobloxPlayerBeta.exe 5252 RobloxPlayerBeta.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 3928 lightweightNeoblox.exe 4220 RobloxStudioInstaller.exe 4220 RobloxStudioInstaller.exe 4272 msedge.exe 4272 msedge.exe 2548 msedge.exe 2548 msedge.exe 5248 msedge.exe 5248 msedge.exe 5008 identity_helper.exe 5008 identity_helper.exe 352 MicrosoftEdgeUpdate.exe 352 MicrosoftEdgeUpdate.exe 352 MicrosoftEdgeUpdate.exe 352 MicrosoftEdgeUpdate.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe 4296 RobloxStudioBeta.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4296 RobloxStudioBeta.exe 6832 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 888 chrome.exe 888 chrome.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 5428 msedgewebview2.exe 5428 msedgewebview2.exe 5428 msedgewebview2.exe 5428 msedgewebview2.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeShutdownPrivilege 888 chrome.exe Token: SeCreatePagefilePrivilege 888 chrome.exe Token: SeDebugPrivilege 368 neobloxBootstrapper.exe Token: SeDebugPrivilege 3928 lightweightNeoblox.exe Token: SeDebugPrivilege 4676 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 4676 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 352 MicrosoftEdgeUpdate.exe Token: 33 988 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 988 AUDIODG.EXE Token: SeDebugPrivilege 4676 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5516 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 6848 MicrosoftEdgeUpdate.exe Token: 33 6880 setup.exe Token: SeIncBasePriorityPrivilege 6880 setup.exe Token: SeDebugPrivilege 6880 setup.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe -
Suspicious use of SendNotifyMessage 56 IoCs
pid Process 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 888 chrome.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 1724 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5936 MiniSearchHost.exe 4296 RobloxStudioBeta.exe 6832 OpenWith.exe -
Suspicious use of UnmapMainImage 16 IoCs
pid Process 2260 RobloxPlayerBeta.exe 3844 RobloxPlayerBeta.exe 2856 RobloxPlayerBeta.exe 2628 RobloxPlayerBeta.exe 3876 RobloxPlayerBeta.exe 5252 RobloxPlayerBeta.exe 6224 RobloxPlayerBeta.exe 5944 RobloxPlayerBeta.exe 5784 RobloxPlayerBeta.exe 6604 RobloxPlayerBeta.exe 6492 RobloxPlayerBeta.exe 7020 RobloxPlayerBeta.exe 5412 RobloxPlayerBeta.exe 6152 RobloxPlayerBeta.exe 5728 RobloxPlayerBeta.exe 6348 RobloxPlayerBeta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3076 wrote to memory of 888 3076 cmd.exe 80 PID 3076 wrote to memory of 888 3076 cmd.exe 80 PID 888 wrote to memory of 3288 888 chrome.exe 83 PID 888 wrote to memory of 3288 888 chrome.exe 83 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2152 888 chrome.exe 84 PID 888 wrote to memory of 2380 888 chrome.exe 85 PID 888 wrote to memory of 2380 888 chrome.exe 85 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 PID 888 wrote to memory of 4432 888 chrome.exe 86 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\meta 3s.webp"1⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\meta 3s.webp2⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc14c8cc40,0x7ffc14c8cc4c,0x7ffc14c8cc583⤵PID:3288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1816,i,5497944577479107635,6880361641394040141,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1812 /prefetch:23⤵PID:2152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1940,i,5497944577479107635,6880361641394040141,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2104 /prefetch:33⤵PID:2380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2168,i,5497944577479107635,6880361641394040141,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2180 /prefetch:83⤵PID:4432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,5497944577479107635,6880361641394040141,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3112 /prefetch:13⤵PID:3304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3100,i,5497944577479107635,6880361641394040141,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3164 /prefetch:13⤵PID:3944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4588,i,5497944577479107635,6880361641394040141,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4632 /prefetch:83⤵PID:968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4636,i,5497944577479107635,6880361641394040141,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4652 /prefetch:83⤵PID:3628
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4576
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1724 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc14e53cb8,0x7ffc14e53cc8,0x7ffc14e53cd82⤵PID:4548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1996 /prefetch:22⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:82⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:12⤵PID:3168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:12⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4644 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:1892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:12⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5732 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4556 /prefetch:12⤵PID:964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:3784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5860 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4716 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6628 /prefetch:12⤵PID:1232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6784 /prefetch:12⤵PID:1152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=7004 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3300 /prefetch:82⤵PID:2812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=7020 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7096 /prefetch:12⤵PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:12⤵PID:988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:12⤵PID:1752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7272 /prefetch:12⤵PID:396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:12⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6444 /prefetch:82⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4712 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:104
-
-
C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:2108 -
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1408 -
C:\Program Files (x86)\Microsoft\Temp\EUB3DB.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUB3DB.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1100
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1804 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:2860
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:928
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:3568
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MUE4RDJDMzUtMTg4MC00QkQ3LThDMEEtQzk0RERDOUQ2OENBfSIgdXNlcmlkPSJ7NzcxQUEwN0YtNDg5Ni00NDZFLUE4NDMtQjBGNTM3NUM0MjhGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins1NkRCNjgxNS1GODFDLTQwNkYtQkE1Qy03Mzk1RUNDRDFBQjR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE0My41NyIgbmV4dHZlcnNpb249IjEuMy4xNzEuMzkiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc0NjE3MTcxMTQiIGluc3RhbGxfdGltZV9tcz0iNjUwIi8-PC9hcHA-PC9yZXF1ZXN0Pg5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2612
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{1A8D2C35-1880-4BD7-8C0A-C94DDC9D68CA}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4544
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" -app -clientLaunchTimeEpochMs 0 -isInstallerLaunch 21083⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2260
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7308 /prefetch:12⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:12⤵PID:3944
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:B5-eeHDFtDDlHUEud4jgwi0sQ6IAW4hO_zLEs2AlysfkoVJyss5P0wjLeVR03W0O4WsGUcW-CyiK4aBreeSOTgKfbHUPavbjI7yuBqsM4v5Fgk1QypWoptuVTSe6SQ5_dBE2hxia2JTsevoMz_Es3IS-nFa38O1XhCmTqz3UcKjfTwLF8rJ-byABnfOAQ5kjcY8jf0kdjn6DGiVqR42HQdHTCGS4LBSwj5_chEMc6bQ+launchtime:1732257459025+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732257186412001%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D5b7d2a29-cd1d-4c60-805f-14694be56d69%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732257186412001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,561008025811774455,17445010319280391969,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7164 /prefetch:12⤵PID:1512
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:MTLoT6uMdSRMsbFGsOSCDJb1DpzCFLFFuz9iOSxqcbbWrkpkwCis3LKVfhKpydVCPqZ14nN6D3u8OuTvtzdQRXAEqL8hN6G8S9C6uAszh7b2gTjXyVu4WrKVxwJjHnnKxp_guEN5PTFrVsQ0mCBc6cZilnhKSDa7YKiat4vN_nxWH9acDRaUDpyDh0JY5qp_e3XAHWIkMFgVpeUrMnUKSsYaAQsujanwpssbkgqeX1U+launchtime:1732257487901+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732257186412001%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Dad666013-c0ca-4ac1-894b-71ea621340a6%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732257186412001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2856
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2360
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4924
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2024
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\neobloxBootstrapper.exe"C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\neobloxBootstrapper.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:368
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\lightweightNeoblox.exe"C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\lightweightNeoblox.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3928
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:2824
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc14e53cb8,0x7ffc14e53cc8,0x7ffc14e53cd82⤵PID:3320
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4476
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4592 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MUE4RDJDMzUtMTg4MC00QkQ3LThDMEEtQzk0RERDOUQ2OENBfSIgdXNlcmlkPSJ7NzcxQUEwN0YtNDg5Ni00NDZFLUE4NDMtQjBGNTM3NUM0MjhGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGMkU5NjA1RC1CMUI0LTQ4OTctQUU0MS00OTE3Qzc2M0M1RjR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSIiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIxMjMuMC42MzEyLjEyMyIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9Ijc0NjY0NzY5NjAiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2916
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{87683CFD-4C9D-4691-A836-36E62F531AB7}\MicrosoftEdge_X64_131.0.2903.63.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{87683CFD-4C9D-4691-A836-36E62F531AB7}\MicrosoftEdge_X64_131.0.2903.63.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:1064 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{87683CFD-4C9D-4691-A836-36E62F531AB7}\EDGEMITMP_CBFE7.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{87683CFD-4C9D-4691-A836-36E62F531AB7}\EDGEMITMP_CBFE7.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{87683CFD-4C9D-4691-A836-36E62F531AB7}\MicrosoftEdge_X64_131.0.2903.63.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:1432 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{87683CFD-4C9D-4691-A836-36E62F531AB7}\EDGEMITMP_CBFE7.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{87683CFD-4C9D-4691-A836-36E62F531AB7}\EDGEMITMP_CBFE7.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{87683CFD-4C9D-4691-A836-36E62F531AB7}\EDGEMITMP_CBFE7.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.63 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ff784a22918,0x7ff784a22924,0x7ff784a229304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5132
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MUE4RDJDMzUtMTg4MC00QkQ3LThDMEEtQzk0RERDOUQ2OENBfSIgdXNlcmlkPSJ7NzcxQUEwN0YtNDg5Ni00NDZFLUE4NDMtQjBGNTM3NUM0MjhGfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3RjM1OEY2NC0zODJCLTRBNEQtQkI4QS0xRUQwQUFFMUE2OEV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMzEuMC4yOTAzLjYzIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NDgxNjg3MTQ5IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4896
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵PID:104
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5936
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2084
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\srchadmin.dll ,1⤵PID:3436
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:2628
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3876
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:5252
-
C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe"C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:840 -
C:\Users\Admin\AppData\Local\Temp\Roblox\RobloxStudioInstaller_587C2\RobloxStudioInstaller.exeC:\Users\Admin\AppData\Local\Temp\Roblox\RobloxStudioInstaller_587C2\RobloxStudioInstaller.exe2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4220 -
C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent -firstLaunch3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Enumerates connected drives
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4296 -
C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\RobloxCrashHandler.exe"C:\Program Files (x86)\Roblox\Versions\version-77c4124a62314bfc\RobloxCrashHandler.exe" --no-rate-limit --crashCounter Win-ROBLOXStudio-Crash --baseUrl https://www.roblox.com --attachment=attachment_0.652.0.6520764_20241122T064041Z_Studio_1DB26_last.log=C:\Users\Admin\AppData\Local\Roblox\logs\0.652.0.6520764_20241122T064041Z_Studio_1DB26_last.log --attachment=attachment_log_0.652.0.6520764_20241122T064041Z_Studio_1DB26_csg3.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.652.0.6520764_20241122T064041Z_Studio_1DB26_csg3.log --attachment=attachment_log_0.652.0.6520764_20241122T064041Z_Studio_1DB26_dcd.log=C:\Users\Admin\AppData\Local\Roblox\logs\log_0.652.0.6520764_20241122T064041Z_Studio_1DB26_dcd.log --database=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --metrics-dir=C:\Users\Admin\AppData\Local\Roblox\logs\crashes --url=https://uploads.backtrace.rbx.com/post --annotation=AppVersion=0.652.0.6520764 --annotation=Format=minidump --annotation=HardwareModel= --annotation=HasBootstrapper=true --annotation=InstallFolder=ProgramFilesX86 --annotation=OSPlatform=Windows --annotation=RobloxChannel=production --annotation=RobloxGitHash=318347a262fa9ca79aa983282751a8f0dc5d55eb --annotation=RobloxProduct=RobloxStudio --annotation=StudioVersion=0.652.0.6520764 --annotation=UniqueId=7301074092428093019 --annotation=UseCrashpad=True --annotation=app_arch=x86_64 --annotation=application.version=0.652.0.6520764 --annotation=host_arch=x86_64 --initial-client-data=0x424,0x428,0x42c,0x3fc,0x434,0x7ff652803b18,0x7ff652803b30,0x7ff652803b484⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1856
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 652, 0, 6520764" --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --mojo-named-platform-channel-pipe=4296.5616.109926650343640834744⤵
- Executes dropped EXE
- Checks system information in the registry
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:5428 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.86 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=131.0.2903.63 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ffc00ae6070,0x7ffc00ae607c,0x7ffc00ae60885⤵
- Executes dropped EXE
PID:1396
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --type=gpu-process --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 652, 0, 6520764" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1776,i,1450923858006104798,10130597611536299550,262144 --variations-seed-version --mojo-platform-channel-handle=1740 /prefetch:25⤵
- Executes dropped EXE
PID:2608
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 652, 0, 6520764" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=1844,i,1450923858006104798,10130597611536299550,262144 --variations-seed-version --mojo-platform-channel-handle=1992 /prefetch:115⤵
- Executes dropped EXE
PID:5640
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 652, 0, 6520764" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --field-trial-handle=2284,i,1450923858006104798,10130597611536299550,262144 --variations-seed-version --mojo-platform-channel-handle=2292 /prefetch:135⤵
- Executes dropped EXE
PID:5460
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 652, 0, 6520764" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3600,i,1450923858006104798,10130597611536299550,262144 --variations-seed-version --mojo-platform-channel-handle=3628 /prefetch:15⤵
- Executes dropped EXE
PID:5816
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 652, 0, 6520764" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3832,i,1450923858006104798,10130597611536299550,262144 --variations-seed-version --mojo-platform-channel-handle=4196 /prefetch:15⤵
- Executes dropped EXE
PID:3600
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 652, 0, 6520764" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3652,i,1450923858006104798,10130597611536299550,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:15⤵
- Executes dropped EXE
PID:5628
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\131.0.2903.63\msedgewebview2.exe" --type=renderer --string-annotations=is-enterprise-managed=no --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 652, 0, 6520764" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4960,i,1450923858006104798,10130597611536299550,262144 --variations-seed-version --mojo-platform-channel-handle=4984 /prefetch:15⤵
- Executes dropped EXE
PID:6584
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:4272 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc14e53cb8,0x7ffc14e53cc8,0x7ffc14e53cd82⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1844 /prefetch:22⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:82⤵PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4504 /prefetch:12⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4536 /prefetch:12⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:12⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4380 /prefetch:12⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3592 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4320 /prefetch:12⤵PID:5856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4316 /prefetch:12⤵PID:6240
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:XkQ2bLQ4YJfSBRTsvdRrgdM3knbbCFfIpq48kfs9I-yjw7-kkiXvu0U9sVbAsxewuvQBnEw9mqhes7oMHbDIC9HOG2Tcu2iPQDkriaB3zGRndDekHK5oG3VkTUS1zQ0nXa3JekoYUW4ZE1tE4gjQTtTD_we4eM-LYXsJ72B_4pHd3DDkqoFvJitOJXCnxTE2sqn0mZ5suT431fIAUKyNTzrkhQBv5OPIWL0IiuhOjtI+launchtime:1732257670007+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732257186412001%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da71bb3e6-e1a6-4572-bbd4-8045e4f6384a%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732257186412001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:6224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6416 /prefetch:82⤵PID:4592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6636 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
PID:1632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6204 /prefetch:22⤵PID:5732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:12⤵PID:5792
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:XtOOtfFsj_NR7HuowWOYGycV2vZ1-Pe8R8EsmdTgw0bocLmtUF095fnSIXlAB8BcZgR4anhAkfWgK2NqtQrH-fRfPNhKkWa711YzUWRTyIBcpEhXQ8AogodUv8bgO7mE0BKb_xzASyxaGuI9WqXxW1uuoC2iSfKB7_89-chr3vi-v7iXPgQmKRRqWdcT0XEOf0SyvRKi5xg8rvN3bPTc9fMQvfTe_Re_u2Ik3TDQDbA+launchtime:1732257670007+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732257186412001%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da71bb3e6-e1a6-4572-bbd4-8045e4f6384a%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732257186412001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:5784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:6620
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:BlJSCorZ-zW9Jr0DtpfWq7dz9i1XfZoDYCgOkesIBhMCHtq79ca1DcjdtocTa8JtuwhiivnQuTvJN8WqZ6XB_GB-NyydZ2P153NUfMqof2LfZ2gDce4kauvGYJISDXj2n7kdeXVvtLtqr_EkPpa17vuFucBxVSxIMf3PprLdZjkzEO0eNI5oJtt5uMgYpMGblhdeWR2ootxf0OB7myt3MyYp_hOGdwx4-sDFlEuDcXA+launchtime:1732257670007+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732257186412001%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da71bb3e6-e1a6-4572-bbd4-8045e4f6384a%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732257186412001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:6604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:12⤵PID:6364
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:M3mge7QjrJsNiOtQZgbBrYJrvTtDTTt2i9tqHPk5pcHLra_r2iJm9_Zd76bNSWIIlEqc7Xlip8L1Rtb5SqteWHJgGc_Q-fbkZPiVppodFXYuVIOJ-V48eORuU23zgoBO3iZ56bmpyI9E021VVigmVDM3-_mysmiMRM16ROFSe3xg3C6xKhdeVAvU0DOUQGHPw_h_Dfm9jNX8QgihvoHe5PZMqqlzpgivm7jo02kzSt4+launchtime:1732257670007+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732257186412001%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da71bb3e6-e1a6-4572-bbd4-8045e4f6384a%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732257186412001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:6492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6536 /prefetch:12⤵PID:6524
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:EGTZBep2yBzMbdPgkxf8Wt1ms415L732mWtv9S44RJ439Sz3j0rh96qcR3Mhfp0B71o8m77EjS71x6_z0a7EO1N9CIXz_OvnNXsCnOR6yXQgWnwrHXfO7mqz76x2iUWrwUaLgu4Rw0iR1YNpZu-v41D7plbWEdTZddUn3VvsHBUatS3ocmg6ySe64vpJqEk93ZGxXBHqRwepMt28PiIb7TTYU0zHKpmXzu_g9ZMuy3c+launchtime:1732257670007+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732257186412001%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Da71bb3e6-e1a6-4572-bbd4-8045e4f6384a%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732257186412001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:7020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:12⤵PID:7116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:12⤵PID:5376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:12⤵PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4552 /prefetch:12⤵PID:1112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:12⤵PID:6300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:12⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6752 /prefetch:12⤵PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:6876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:12⤵PID:6864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:12⤵PID:6512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:12⤵PID:6816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4208 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:12⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1728 /prefetch:12⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6940 /prefetch:12⤵PID:6976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:12⤵PID:6336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:12⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:12⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:12⤵PID:6248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:12⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7180 /prefetch:12⤵PID:6564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:12⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7384 /prefetch:12⤵PID:6732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7304 /prefetch:12⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7192 /prefetch:12⤵PID:928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6320 /prefetch:12⤵PID:6904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7232 /prefetch:12⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6756 /prefetch:12⤵PID:6412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7728 /prefetch:12⤵PID:6248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7724 /prefetch:12⤵PID:6300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6700 /prefetch:12⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8064 /prefetch:12⤵PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:6920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8144 /prefetch:82⤵PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7196 /prefetch:12⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7716 /prefetch:12⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:12⤵PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:12⤵PID:6720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7824 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:12⤵PID:6948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:12⤵PID:1284
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:M8lzLqu70z28-HE7f6iqixQoQceOoMNDUMmpLPYtIuARcbnACqGnWz7YD11iqh-96YDd7O0t5eyhqw1ZjO8Y84o5VL_31OCIrK2utjTHq4QW7cuR9yhcuGJt_hd9-eZsiiXGsiU3CgqzC0NPW4OugEXr_Gx4CAh82LXE4ltSPJJjBh25qLcNuJVElpcULHDxBswJLUDTorEUc_CfRMZud09TOm9I-3rqKa_ugrBHOXo+launchtime:1732257883738+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1732257186412001%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D3e5bd1ee-4fa9-41d0-bcec-58e72a5c3183%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1732257186412001+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:12⤵PID:6472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:12⤵PID:1892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7624 /prefetch:12⤵PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7992 /prefetch:12⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6916 /prefetch:12⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6964 /prefetch:12⤵PID:6136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1832,7553560681894191734,15968011125287490246,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:12⤵PID:5384
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1632
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2296
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:352
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4676 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{91765174-2A3A-452B-975F-5CE7C87F165E}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{91765174-2A3A-452B-975F-5CE7C87F165E}\MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe" /update /sessionid "{A8474F1F-9AD9-4359-A10B-4C727AB4CCAE}"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:6940 -
C:\Program Files (x86)\Microsoft\Temp\EUE6BA.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUE6BA.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{A8474F1F-9AD9-4359-A10B-4C727AB4CCAE}"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5516 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1524
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4660 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:6164
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:6192
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.195.35\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Modifies registry class
PID:6220
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-PC9hcHA-PC9yZXF1ZXN0Pg4⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6268
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTg0NzRGMUYtOUFEOS00MzU5LUExMEItNEM3MjdBQjRDQ0FFfSIgdXNlcmlkPSJ7NzcxQUEwN0YtNDg5Ni00NDZFLUE4NDMtQjBGNTM3NUM0MjhGfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntFQzkxQTVBQy1BQzlELTQwN0ItQTkyRi0zODAwQUYzNzVBRTR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE5NS4zNSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNjYxMjM5MjYwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwNjYxMzA5MDg4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwODUxMTQ0NzY1IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJ3aW5odHRwIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy82OGQ1NzdhMC0xZjRhLTQzNGYtYmRjZS0xNDhlZGMxZTRhNDA_UDE9MTczMjg2MjQzOCZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1qTVJYaHRsUGZ5UzJFOXc1UkJNJTJid1lEWGRxTzhZNVlsaDVMWjVUY1hydHRsTEpUeVZva0x5MWZjUSUyZnZ6S0pBWHZTam9xUlA0UVJCVElQMjJzdHRkNlElM2QlM2QiIHNlcnZlcl9pcF9oaW50PSIxOTkuMjMyLjIxMC4xNzIiIGNkbl9jaWQ9IjMiIGNkbl9jY2M9IkdCIiBjZG5fbXNlZGdlX3JlZj0iIiBjZG5fYXp1cmVfcmVmX29yaWdpbl9zaGllbGQ9IiIgY2RuX2NhY2hlPSJISVQiIGNkbl9wM3A9IiIgZG93bmxvYWRlZD0iMTYzNTkyMCIgdG90YWw9IjE2MzU5MjAiIGRvd25sb2FkX3RpbWVfbXM9IjUxOCIvPjxldmVudCBldmVudHR5cGU9IjE0IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDg1MTE4NDg2MiIgc291cmNlX3VybF9pbmRleD0iMCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjE1IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDg1NjQxNDc2NyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxwaW5nIHI9Ii0xIiByZD0iLTEiLz48L2FwcD48YXBwIGFwcGlkPSJ7NTZFQjE4RjgtQjAwOC00Q0JELUI2RDItOEM5N0ZFN0U5MDYyfSIgdmVyc2lvbj0iOTAuMC44MTguNjYiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgbGFzdF9sYXVuY2hfdGltZT0iMTMzNzY3MzEyMDM4MzM0OTkwIj48dXBkYXRlY2hlY2svPjxwaW5nIGFjdGl2ZT0iMSIgYT0iLTEiIHI9Ii0xIiBhZD0iLTEiIHJkPSItMSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMzEuMC4yOTAzLjYzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgdXBkYXRlX2NvdW50PSIxIj48dXBkYXRlY2hlY2svPjxwaW5nIHI9Ii0xIiByZD0iLTEiIHBpbmdfZnJlc2huZXNzPSJ7MjlDNjI2Q0YtODUzRS00MjA5LTgzNjEtRkY3N0QxQzY5OTJCfSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:6964
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004C81⤵
- Suspicious use of AdjustPrivilegeToken
PID:988
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵
- Network Service Discovery
PID:6792
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
PID:6348
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:5944
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6848
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1080
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,Control_RunDLL C:\Windows\System32\srchadmin.dll ,1⤵PID:2952
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3968 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7Y0JZRVlYODcxdHNHdUtKYW82M1hqVXQ1dkpFOVh4Q1RuRTdIMFBnVWpLRT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjQ1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MjgzMDI4ODUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM3Mjc3NTY3NzE5NDAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxNDI0NzQwNTE2MSIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3876
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\MicrosoftEdge_X64_131.0.2903.51.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:7068 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\MicrosoftEdge_X64_131.0.2903.51.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:6880 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6168e2918,0x7ff6168e2924,0x7ff6168e29304⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:6228
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:5724 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{02206979-0A63-4EBD-A968-43A41762BE7E}\EDGEMITMP_EA8C2.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6168e2918,0x7ff6168e2924,0x7ff6168e29305⤵
- Drops file in Windows directory
PID:5544
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level4⤵
- Drops file in Windows directory
PID:6648 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6e2672918,0x7ff6e2672924,0x7ff6e26729305⤵
- Drops file in Windows directory
PID:5296
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level4⤵
- Drops file in Windows directory
PID:2280 -
C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=131.0.6778.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\131.0.2903.51\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=131.0.2903.51 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6e2672918,0x7ff6e2672924,0x7ff6e26729305⤵
- Drops file in Windows directory
PID:6816
-
-
-
-
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:6152
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:5728
-
C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-8aa36bbf0eb1494a\RobloxPlayerBeta.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of UnmapMainImage
PID:6348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:5608
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Active Setup
1Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
1Active Setup
1Event Triggered Execution
2Component Object Model Hijacking
1Image File Execution Options Injection
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Discovery
Browser Information Discovery
1Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Query Registry
6System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.6MB
MD5e8ecc691b6b345c25ea749591911d934
SHA1b54f8b8ece5c4221c4180edfdef39df38a36ba21
SHA256e226aafcb47b85afe8962b885921dd982bbeb356ddd1c66e5a6f42be80dd052a
SHA5129364268b3e7333a6d52e3ab1eedb15c9cee98d5139be0708790275ef05abba12f32c2a39546b4c81f799d7ee662d5f705af9de28b0fca12a64c72ebcccd4f066
-
Filesize
6.6MB
MD5ce03c15ce3be6b0cb6f6300e3e49aebe
SHA1cc0710461ca0b8c67edbaec47676af8d729ccec1
SHA256ceaabd1ad8ac7bab2fb440acc35857134cf6176e74159710b0e8c2c8b376cf52
SHA5124f125ff16c2fe7a4e6c7b1cb9e1be15162091bdea54d4c6ef554047400a9fa61340564218af8255a8aece0dd93c00fed7c40690f58622ce9034307acaba5f4f9
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
6.8MB
MD5ee40308e2ffbc9001db2324ff6420492
SHA147cabfe872311f65534cbd4b87d707ccdef559d1
SHA25638cd32dedb5c8c2af8ecd56827af5b4477a4b9ca3e518199d389a261baa999a5
SHA5125f5fd0db005d49d63eaa81b288d2d6d40ce9c84cafd1c75d33723e47f23341d5ff254c2ed6274790242ad53f5360467d121cf1196ec7a073d4506166248041c3
-
Filesize
14KB
MD5ce411eab3245c51837b48fedbed8fbce
SHA130444da594294f955f26014b41c028c8e268ed77
SHA2565116136c21315164731db5c3882863ae6ccb28cd01ef6071636afff364d610cc
SHA5125218d7e803ba51196f6e35d0b85d2b97967d92d8620e28b7d897b278e6b50d220d7e729ac0bebaded3f54f9283ecdc44547bbc3877f13bd82bf0027be272dbd8
-
Filesize
649B
MD5928bd1add459ee7f3f68f46e444ab28c
SHA1328df684bf35d4a64ad634a64508aa6c87dceef5
SHA256feb01f72e7cb3f137453a70c93285d8f63d26c87938b3703b415c544ead58171
SHA5122e2da5115465ad37cac54906856f025567adccfbc2768444af1ef39e186d6149be86336488ed92228571eb6ab450f44ea9b44b42d25a42d52894bacea3108d23
-
Filesize
1KB
MD5c052b89ae6c13c15cacbc275d3b40a92
SHA1c300d11e2db63896116203690c30ae84306efe02
SHA25660d4b449b7d8c527138718a01174d99032294ce191a868e6626ccec2fb41b050
SHA51281ed124378121dd7e2de08579656a0fadb1e43f84f12142596ad0ff4fbea307be45efad000ab4f2298545a0bec0e391eb2bedbf8ff9c47328de122ac7eb351b5
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
9KB
MD521de2d86b5e475cde9fdb532f108d77d
SHA11eab73d8a8e4cd25a43da95f404f56ee1e264a0e
SHA25689fad262f9fbefe6c4277fc313963a228c4c993cc2ddf570e464a343476b881a
SHA5126cdd12dd051f3ed174685a0b48411a3920775d7881910ee7ff2fd7d35b6f584a1724c3ebce1ab55442ed544622a7df24f0c678ef02e6944858583445e363ac69
-
Filesize
9KB
MD58f1402e80fc4d2a4f057443e62ad48c6
SHA1f09f7210ef4b79d938021c35f1ced3095bc29445
SHA256f0b938a550d9ae286057c8fc25ef7165d20f56b731ba00f5e1304a0dc195679a
SHA512bab0e36ab7e90b998be5be2b7e2657d762ccf5559f3efbad0ff4e29733bec51638a4f7ad3505d491f1229b926c61f1afa20181ebeb5a78454174a96b092e5807
-
Filesize
15KB
MD5cef5b208e213bf3226f43a18a10505d6
SHA1a2aa3d1af2ac51322e4a14de099c0eba06cbe9e7
SHA25696a853918f31867f18a4236f8f0666edbb29a0279da8558e1b5b624b12fdad40
SHA5122f4dd12fe40f1686085c00e49674cb1915089f06dfc27df927b5d27e7a81749d45364c32c471bb76d7e0a855bac4e629dbb0b46a158826501335b6ac8ca3ef67
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
234KB
MD56ad1fc3315d477394d695e452dd75ada
SHA12d94bd7cae4b9e3707909af98fc6f534f4942f02
SHA25664d9118584f3f433d60e3e325febc71128a1a4deec07a7a92b278e5aa2569c58
SHA5124b213fe9c1aa70d92c71ec9f330cbc410d777e7b32e86a75ed3e26e9f984bc0dbc9a6cfb8d87d0fb5b6041b5d737e548f98362906b89a100384d4627eb699f3d
-
Filesize
234KB
MD5a8bf2f33fc2dc8d86f3399580cbc1f26
SHA15eebe24978ed875daaac2074c50dbdfe8ae45e81
SHA25601a1fc26c0f955e94a26553e0fc15b0fa0fae594f92706a9945a68a9ac334051
SHA5127bea01567b367e8680a3eb8756191c26abc21cc705bfdcd5b11d516de685a98df92df1639c8624a58ad4eac6f83a9eb89560c49cb2efdc68849b331096c78935
-
Filesize
152B
MD546e6ad711a84b5dc7b30b75297d64875
SHA18ca343bfab1e2c04e67b9b16b8e06ba463b4f485
SHA25677b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f
SHA5128472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e
-
Filesize
152B
MD5fdee96b970080ef7f5bfa5964075575e
SHA12c821998dc2674d291bfa83a4df46814f0c29ab4
SHA256a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0
SHA51220875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff
-
Filesize
152B
MD507fd01d492742b60a16fde0481a61103
SHA1567de586760a629cbd60ea09e20721d49a7ee28c
SHA256c4725bd3586ff4c9cf7ae4bd9078cdb58b5634059e79acea727a75b26ccac5a9
SHA512a76a511549abc493acf2d8475eba6160f7670fbe539e9f901be0b5bcf165e4f9ff7c6604bbc8c8184d33522a5c88fd4b8a99b9ad976be61c4bb55a539cdc043f
-
Filesize
152B
MD524945104fc04a4953f05407e71df7533
SHA1f20efff1d294ec306fa5b367ffc2b96c69c9fb1b
SHA25613f3f502278dc178379e2720017ccd5d13d7fc11d253907795bcea7c30b160ac
SHA512f24e37d054858b3a9a80f8981c6c841e0c3cbe7aef9eddfacc24c5ddf8d2d084bc1cb1c5dc99cbb79cdcad22dde4ecb4c602f0defa7202f732eb602886fe6b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4054f5e8-b716-4ceb-9131-6b4907c504d8.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
103KB
MD58dff9fa1c024d95a15d60ab639395548
SHA19a2eb2a8704f481004cfc0e16885a70036d846d0
SHA256bf97efc6d7605f65d682f61770fbce0a8bd66b68dac2fb084ec5ce28907fbbdb
SHA51223dd9110887b1a9bbdbcc3ae58a9fe0b97b899ad55d9f517ff2386ea7aac481a718be54e6350f8ba29b391cc7b69808c7a7f18931758acce9fbf13b59cee3811
-
Filesize
51KB
MD5588ee33c26fe83cb97ca65e3c66b2e87
SHA1842429b803132c3e7827af42fe4dc7a66e736b37
SHA256bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760
SHA5126f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04
-
Filesize
47KB
MD500cb15dd0b5a99d219dea7a7e1f58499
SHA11e4895afacff1939289e3a70ced6636fbf902542
SHA256a919b203fc48d2bd0b12c4bc594e801d522ae335470f3c172086fca1c0f05c3f
SHA51263451e3dd9784319af9ffefda5ffc1c671cdc174f5ef07ece2c85ba2416af1d6226418b142dfaa87b38aa7b298957c0fa9b3d2cb30cc2ad3b7d82b9fb264de9c
-
Filesize
23KB
MD5b5de09144e0a01a8e89679ed9d3aa54d
SHA18045374d3fe0384fa2f5d26c07f09cca29e38170
SHA2561c173b92f17cc2689f76e560276ee9ae25ede63b01b643538a4c671d941a750a
SHA512376b15ba7d882ba6d26c6533aef7f2e86ef8ab7051b4851b2dba95b7de5c8df1c94818e0e0e0e9beb1c47906fecc28870ce9cc1b62b5f7c92c9d85837b60d87c
-
Filesize
22KB
MD59196e81f8ed7f223d765423c1f9bc8a7
SHA188f9d5c2a6908cf36b8daae803578ca9e1fd2929
SHA256a4e2bcf7ef3c6c614c2142d3c1fd44caac4eafa86a1779ac31cba164e2d89cbe
SHA512e7d23866fcac017762d2e2f18597124e9147f458d30038f78ba9f3a2bcbe479fe4792573894370ce2d6f93a00401231d9f01955fde351ff982a82ba87a8241f8
-
Filesize
40KB
MD5b786554392ab690a37b2fc6c5af02b05
SHA1e7347fa27240868174f080d1c5ab177feca6bd84
SHA256ebe47cc89c62447316148809bda9095bd07bd5392a99ab4b8ac8b9f6764cda51
SHA512b71cdb76464a775fca909cabd0a7435c34de3ee4e19c40f5bebba6415295f0be2f82532a2ecda043c787ea4e8c23fd4e582a4d4322923fdf603a56e3fcb8b567
-
Filesize
51KB
MD5f4c7b5f4a7f4b308c26f4fff32e64ce7
SHA1654470bf2dcbbfe2560b2a89af3800af5d6dbd0b
SHA256d8c180a4b35e039ee7df2735d60d225399dcb562175147fd71eaa1c9b3363115
SHA5122b4be945bc16865c0de9f2b255a175019cec889cb5dae9ae58c664abe542c5be3a6dbd0f4440d65e14e951d41dd4560a43658e3d82598ef2cb2c14b91b987c1b
-
Filesize
21KB
MD57dbd5dca202b651abea7db3d092712f3
SHA1cfefa958e9cc089a5355b73145f8bc834a00552c
SHA25616c7b582088cd626101f338070c7046b3fe902a4ffa0069651392314584a4b46
SHA512eb9ccaafa365a2965ac92a9b34a065913825aca5fa1dd8db772a97fa5928bbc5bc80ff6b536d66f523ad7f0f5304ddab861e0e5d1f19ee7f2b633ce4b41d9c3b
-
Filesize
32KB
MD5018fd38ea157116fc5f619f12db9fdb2
SHA15e4899d22360454ea36098bc9f044eea0d3f7860
SHA256711fc01f72ba75810e52e842061fad1892bc57f254a2d1a2564072328b55cf41
SHA5124ebe949866029298efde7634bddc66e641c1084933fa9cf8b23f687e6dbb85cabf2e180c873cceac2c04a345d7712823229c1441f93683cf736c21cd40c9eb8a
-
Filesize
180KB
MD58f54371f05bc32a5cbcf5d92b52b9432
SHA1e48d06ab8e24219379eb8936c15cca6dacb68bb3
SHA256977046592b00d4b3569b963b568c06c557e58e9bd806d2d68a37e9561e2114c5
SHA512d423c6b105b776ac7cb213841ec5b5b97d42a3e13f848a28ac8bbd88847c07abf44f7d3b8abeb01e8d32fa5667336c6f4199e715cb33ef32a0cf75df1f963f68
-
Filesize
61KB
MD5f1ff4e46d933e05ecc83dfa1114e729d
SHA172e74dd21a058fab579a8a93bd3d35573dad35c0
SHA25637816ce76649d9912d61e0ba4c4e573fe30021ff5f6096a328889914eb1be6d8
SHA512b723e2b2eb28d6160c6938ec3e0785335e99333d43ccad4bd0b5eb464ac80fe1dad99245bd2e400da7e04f6166a4ea6da400faf3bf25f68bd49e5ca957edd125
-
Filesize
19KB
MD5d721420db7c11543a73d35a8a3b64886
SHA1a12a833b3214a87a50da8a7f51159c92bafba9d5
SHA256313c7d95d8c0cdf1f6a58953b449c6cdcac9ed8a3f28991bf812c00eedc64bab
SHA5126d06a7439daa59a3cc50890dd0b2f231a1c0a1d2eab50197a4e44071bc964b099ac906d45441a35ea8b49cea1c50efd67a11de83cf5b0a7339bc72203fc223f0
-
Filesize
66KB
MD5449eed627331c84b316ea7e61755075f
SHA1343e34cab0e29bad417d753098a31b16b715be87
SHA256efbac2c4ee68705a3d8c5edaf253150335163548846a2e3843721c3ae3c153cb
SHA512e6391b1545ea50e28a28d75587d22125686fe002283d6aded9e3a2a4f6865d87a126b5243a800b67584efb604aa9a67197543bc26936c0cb7e6a5cf7c93c0815
-
Filesize
94KB
MD5b6e8c7a9347914b615aebbd28a5e3a82
SHA1e5e6949d22edfd40d061ce09c8d2befd90c4d33f
SHA256f00467bd665588143bd91d091c48b12175cc6248e58566fc0a01aac3eb74e007
SHA512038a9485acda1c355fa59335e6d4cd19e60194da288a009e3237549de1c2a4b66ace8e4bc858e0e2ce850a159851a9fde8e7ba784f4b81444edfd4d653663bb0
-
Filesize
52KB
MD5aaac64592a336ee2ed44a74ef85f290d
SHA1876e762d83e0ddfbbbf36bfedb6bbc6e85b1f9b8
SHA256d3f3d21ead949ac95e4a2d37c49954faa1cfde945f06a0c0e000f1eeea5e6d4e
SHA512f36ff30d0cc0d2c6cd5afb3d8749529532ec539863f1c1c36dd013324524e9157685b7238c4ea8f8f367c070962d32a05b25ebf6994b80460fcd3f65fc5fd7be
-
Filesize
94KB
MD58362c479f86dbebcc923ee6eb20e3dec
SHA17edccaa289ff05294c0943561d0d71ee4b6c1e9e
SHA2560a90d6378be4ec3faddada8e061a8ec83687d0b312531b62d0db6b2e0e776d6f
SHA512ec829c75dce54b5306a84602ba97ccf97f80474ce404195b95385582ee93f4de6eed31017c0233aba53de8d9d948113f48cef30de1f34de075ab904b220f7ce2
-
Filesize
38KB
MD5518120a24523feb48c56f8b09d413b43
SHA14f4eb7dfded58e3d4bdc772b1bca59404ad0695d
SHA2569ce2188cd40e449b639dc0709b1889a501d9a58c875114cdad26ac233557b900
SHA5127548983c4e243e7f97554b52755ffeef5dda3ca8c7b4dce38936f2b1edd27dd8db3cbfea6e03a06a9f39352ccf7c4802adc4aa60738ebd9f70783dbd44332aa3
-
Filesize
35KB
MD55009982b60a0f93eac4c1728e5ca17e2
SHA1c0f932d333b91a4b971a52ce88bc96320745064f
SHA2562ffc0ec332938cbce14008ab246c3d918800189aece932e92bedd8adb8332fe8
SHA512401dd0a45c177130628787b92a17642783d27b1a977833af4110d81cbf2572a159a371beb473baa07ad38ac8297551aadadd2ebb80401a73acd580fdc03964aa
-
Filesize
79KB
MD5e51f388b62281af5b4a9193cce419941
SHA1364f3d737462b7fd063107fe2c580fdb9781a45a
SHA256348404a68791474349e35bd7d1980abcbf06db85132286e45ad4f204d10b5f2c
SHA5121755816c26d013d7b610bab515200b0f1f2bd2be0c4a8a099c3f8aff2d898882fd3bcf1163d0378916f4c5c24222df5dd7b18df0c8e5bf2a0ebef891215f148e
-
Filesize
16KB
MD5896f3d2bb0c54d95b8c3894f9531ff18
SHA140ae81e9001d36a5376253f9fe4868933bdb56df
SHA256944e8bbd788a036321353360f78f0e0071371fb357d25f6c851cd1debc69ee5e
SHA5121c44c6089aa875d12d9afadcfed9b52e3f5ce778331b492797b24c2bdcecd9f0d268e0c898f6e649e74d165c0b1431c930baa8cab42685a880f866be60ec8b40
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD53c96692b3081e79c99a499c7c118aa6f
SHA139ed7491bf02e81820523336fa3b5b1a7b604210
SHA2566ae11ae9089b4a975b23fb45b43028db14e049874cc2cecb68e94b52cc655ed0
SHA5123d2f4b82f3662b637864fb4721fa9d25e087bea2dc3cbe78a5cc8d266a43830c37a0506005f0743309f2c65a45fbc40c3a3cfaa1299fb4e49f62d882a864ed2a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5f5b547cbce9fc30da23d1947af41b408
SHA151ef77b6b2c3a8c73086414793e7b28aadfd5abf
SHA256ce434db4fe7f3c2f136f1ee0cb43f9ad8a726cd73d3b3c670dcc7da00251f696
SHA512e2ab1ce9ce944048826e64d20cbfc4c03145894788d746a3b1f78e96f9ba1e36663b546fa9b1a60be22fd1e24af8acdc3bd14cea28ba5b8475fe1bf117c6559f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD5330551e5b7233483f8bc3d53192b670e
SHA1e14b4fcbae45552164199b147985f025d336f553
SHA256bc6789fc88ac7528ad9cd3a6d56a10889e2909a47153a06b1ebedf8c65354161
SHA512f5c45bd1346976e172bea6dacdacdef947acb26d87599f3a75b3d4e0035cfb1dcf64ff0539da37ecc250adde0e0117c0808928e40710ec9a8353e65ec260ae17
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize10KB
MD565b404eded892122714df6c6cadd1781
SHA1cb5350fe70d14795c256e02ec7eafe522226b263
SHA2562388265592e1aadb316ba52238ca0ba244b30973292c87002cd3e3dcad596083
SHA512806a426ec208e44d0e01a92c85c64c90351709784bdc21237b711eef3632d9fea5d5a883e6ca1a5bb00cc710ce99ea5d1c238b5b69b64e84523cbe23c73dd568
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5134e94ed255d0aeae782a1daeda3d936
SHA1a3af75a4a10045d1a771bf63e40836462a533e1b
SHA25672877bf580e185ffd04c71e535005032c960e82a518c22c28bd3fa10f2f5b861
SHA512a143718ce0c7db97553f7f72dc8e173f3b4ece4f654c016e843aa850c22f5f38804d6524712cc66c9698b6d93707ade42b03e581f0cd7afdd7134f194dca52a5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD551cbcad6c56e5638cfad91e80bbf7b2b
SHA13b78ca2b10c313ce070292bac9b6b094ebd9b4ec
SHA256f560bf8e320f7989065c9416ba2066278a0e7d91aa58b33ffcd46e255255cd84
SHA512d60c8af630843a51185be3a9843cac4d994cef837d5b4454f1be5226a310ae9e63fceef71b030062a3d90e914725e0fdd071acfae0b97f52cc8688860660dc71
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5db81a0f2ca3d2e9f5fc15dd7752241cc
SHA1456a411f926a08cadf983b31eac03e9de4d1b335
SHA2569eb8daef4f87b26a31ab98d59ac1e261727dc80726bcfc6b52469563ae01e5f9
SHA51261685fa61ced3ff0adbddaac7339fa0a7ba00ac31433f3859942c9c76088a55dc79a9630988af0f02e8b0ea3b3355c94765c40e561b7b00a95a0e69ed04ca70d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000005.ldb
Filesize1KB
MD583007c6d82194c58922a706e6cf6db35
SHA1bfdd86e4363a8cf992798776a07cbba37b6984af
SHA256d4811b8e0ff7513d0eb9bc639699f0a1519a0145bb35bb9f26746952f9598b42
SHA51274f4aa0cc0e5f2f4a136e3cdefe153a0406096cbcd4193fc4e7c1d8bda3d2883ab4ecad379cfc414471826e477335503ea702657f91f08b242510f01362275d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000016.log
Filesize19B
MD5f5ab242f5d87e3470ef1545dd881569c
SHA18977d2b4e35d864d0ffd5f9a308e71987e85389b
SHA2569e1dd0ca19a8c6e9aae55e9f1b7ba884a6dc4f81d6a0725ed676764a7ba3a4f0
SHA5127c77236711b64437ba04855ea61683cccca7a70688f35be68b807233852cd5b583398a17dd83ef46a1a8de46f132ce48f312a78051a90b059c60d3fd2e39592e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize743B
MD59bb63c9cfa333c9059199df04c89002b
SHA124e5117d98a785d9f33a7ae64917a31d5bf24365
SHA2568afca3048123be9411eac9789e5eaf121eca2a68c92fafa3ae01d3925c6149b6
SHA51224944c60a62bf8c8e6bc7c4fb6c43945d728e6d22a6ef66ff1180b9bf3bfbb9d30ab8d9eddc26add0fc31dcc78e42f851bee617d715f8f48c038dcfe7beb6a2f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize747B
MD53b6e9bbaab0920097aadb7b06e7a724b
SHA1f63408f914f91932fa2129836d136938eb9e25ec
SHA25663514fdb0feac97d0dfa55ca2a5650dede8d51c9483e5ddc782e85dd48e54cd5
SHA51291dd5c7ba007e82c1d8f47bad79506fc65f37d4711d8b5ae556e84c1c896f78c4c1546d1185c4dbb54b556a4e0bd51de633bebcc793ce4c2dfca75de2f9d74a2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize745B
MD53c7e60b38ae2d5cf879a4704262682c6
SHA1ee93c719f013f142ff2daedf9579509ed55cd0cd
SHA256107ceb6575802f80625c5b74e0cbfc3d821844562a85c0046b1b9f75952dc33d
SHA5124906c76385ff033cafaf5a4d540cb2bfc0e04bca2c300207982f0a3f7981e5371f5a11bef2ecb765179430cf22e9c58201a5f7019168c21924e707f3286f9bc9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize747B
MD586885b48f83b03e55816b122dfa93c9f
SHA1db037cf385471bc4c408c44079f2ea59f889d585
SHA25689265d7354b72490302176080aa2b8576012442fc582a6c348f3e5d6184df749
SHA5125d0f840c1a150aaf4d4623a4e6c82f46ca33ec8d1926093871246a556dfe03199e83c03d12aa16b8b56b618ab9d672010a8fa5133d6b8cc7ba8ba00068f07f58
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
Filesize742B
MD5ae3c69c131f367b497495e2c2d292719
SHA1b9ca2cd0720cc3b2f406ec10d0deb6945fc1d296
SHA256b94e3c3739666f520143649df262c3a1c7c9d1fa7134508b20282c75efd882dd
SHA512220a7c8a4fb6e58ee8b187c5eeed5fd078ba96338bd8880e5099ef0745646036366b9f196fd61415bfefebeb340ca3fb72affef61bf257d93a2fdde16f6edf47
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5a7cd2.TMP
Filesize770B
MD515e7ab2238cdbb88db0fa52e83e53f26
SHA1c7899e523f3b4e26c5b29341ffaec101bb8cc8c4
SHA256f78d935fd940f2af823fa2e9ce0a118a63fb184193f0a1d7965c15a14f98dd4d
SHA5123959e2ce225f892c552cb34941a38f39c6b7462a64ce4203db2ea5a7a5edd08340017b8ec07e034e8ecccb38262e3343a841fd682a7efd79018b1ae28637d83e
-
Filesize
7KB
MD5b7835c4a1b154052d22f5ecfdc177bb2
SHA137fb6798743a7d3fd31c59801d3bb873788845e0
SHA256f92c70f4e44a2af08e55aa6f8b684aafb04600c72b66c60089ad20ed615ec4a5
SHA512f84627f7000248ca5fa88c07985bd454a33560eda1701fb0dcaf3719b5becc9c19649de199bad7794e13f36e1e2d40a407db7906a4df61b0ca12c9cdd40ca3b9
-
Filesize
8KB
MD57bc77f7b40c082e8cb312712d3fc53e2
SHA18fb58b4f6d15fb0b47970fa2ec4ed6e01baea9e7
SHA2565d71c128e9ece3780716cca0b67a797739e60c107ceee41d09a84a0beaaba9a3
SHA51290e318809200f4c8d845a5d9754670a2ae1e397104de72b56bd39f2096d41078b59f2f6f7c8cd50a4f63b4709b2664d1b0902aadcc0ef01bb83989ca5c81dd5c
-
Filesize
3KB
MD5cf35e785795227fa201ff64ade145561
SHA1e851ffda393817c106493ca2c9019804d6c79af5
SHA256a54dfb37aa9de9fb9edd2b994a03cbc1768b16e4ad8093a9abb8fdfc1ab72abb
SHA512c777d118b778c5c79a1740e3d0259e290c0b46f279b35871e3b598d456359fc29142af678656a3143cefc97b99cfcfa5e1bee5e642d3ddd80e7b7468ba1b4cec
-
Filesize
931B
MD5e551dc28051e2b220224334b32a41fdf
SHA1b4d6027b4d4080f9f77588ebc92b309690dda22e
SHA256a55ee46036dd77cc1c05a53e784ff73a981efca4faa7235cd581299683cb15ed
SHA5123b0e3f3f765fef8ac174dd98437407fc27c7642b10c69383e60fc090cf3d343f9a430ca156aa877d9653b615e2d743f13d0e2f4fd0f82b8a1f02f01b47dfe153
-
Filesize
3KB
MD5335b6d0164bd98dc0b7b26f7adc99784
SHA121c044179884c5123f76f8b01ae6677f31467cb8
SHA256f6322e55921e5a78d6da56943f07839bf87bce5dcfa5f23bfe0435f970b184bc
SHA5122b825a6048995afffd96002f82eb0920ceb7fe41aab7107466949f4eeaa0581e85c1c4de61604619d333f342fdcd9ea0ce87b93e4170eb6412d69b4278d241db
-
Filesize
3KB
MD50b75333620ba4e0a5b4e1eeba76dc397
SHA1894f80eea83400c7b09b325c463a49c0ec104079
SHA256a055966949b76f046ca85cdb4a1af536ea6557bac7b285270dbc8cf6d4f11653
SHA51237fa2d5b3fc60a1076b5e3f81a8f1aa671d7ecb78b90df5eb9a45ecf3a85661e133d3650d577ac657bfd68b325da976324362540183758e43d50b18497ca79a4
-
Filesize
8KB
MD57d2a179a2e25eed9d55f6374c56e03fd
SHA14e92a2f01efd35cfab5c09f88aec687a46e7f64c
SHA25621d0a0eef443bf747691d6f18cbe01a5f07e2934915a02e90e4d256dffe229fe
SHA5120943315e0e7df14141bee92f25f9ceaf27248b2833fa03391048a0e71fea2899276cccff31a69cea771e72742855ab8e7ce8feb20ccbf970497086ef06442444
-
Filesize
2KB
MD5b5c7e7ec1485f0a6f95d7d5b9bb67929
SHA1f4391d2310aa900e73964593347f3e814f49a16e
SHA25687f888c66bff2dd58670c5f9dd747b5a0d310bddc27c6718253fd56172f3d8c3
SHA5126721d59fb65a2712c4fbc5a1899f1156a3739329381154541207080681a26aa362b1fb6b6a328a1e084d2e390f2e731d7b78b47f63e089eccd105de8e53b2ef3
-
Filesize
9KB
MD5499a1956825b53f2b90902f2cb863045
SHA14d8b533341fe67c5cebdb65a79c4818b12a30233
SHA256c0be19bc544647f43f172cd4e1e972418e48b90899e7ae392dada3bb9bb0cb24
SHA5124510cea6d89a09eef2a5432b5ffd77e053b04402e768fbe26ad41854c27b993ca0bae7b8d2457481eec3ba533c27db5b753da81117a8b6ace152824ce693630c
-
Filesize
7KB
MD526af944018b048fab2c920fa72f6c6a3
SHA18ed442d28473191a4c14b763b6943dadc5dd37a9
SHA256684530acf4901fe06d68c40c2e2baa370b4cc9922d2ac1e46dbf83043a5d5bc7
SHA512bd45ed53ca9c51374b3d1819e0a7ee585a374a7f1297f3145744c55bc494b784973dfa40bc50350748c8031b9f6a007c8be61cb48723ed842b9bd9217058b2a4
-
Filesize
10KB
MD542e30a7bc931a9a4ff135195e4b7fda9
SHA17de466de82c5151217dcba883c44baedcbfdc299
SHA256de15ff22f3e691af698427cb960af9a66baa217f65301f6691230505936b2792
SHA5126ada8b52bc6d122114500f6e64f05ba79f3e3b0ba8efb3cd0422bd25daa428d209c3ec9de7eccafc1fbde18b7f74507b777c6f8f985a954577690b9df8457afa
-
Filesize
10KB
MD5d3c7f95bd03a58dfa90501b1dd000519
SHA16a8a4a8fb0d43fd27d233378f49eeb6952fd27e8
SHA256123ad3f0250a34d7bcde30bb08100ec4882469ed4660c0eac7f1488e3c07bba5
SHA51280800880e0c95f964484bc9e70e83a8317a0f20b4889455a92ecb3a0d40c496f2ff0d9a7f4abe51cf5637f2486953820c7cfbbbd82b4b7b29204ca97a5e400a9
-
Filesize
6KB
MD5a422ac4dee3f5c22fbf78f0064e8b9a8
SHA17346a3b506c57812456f1978bb3c16068b9d1ccd
SHA256a13552e3887100ecedb253d568b86964d39270538a9d552176d04aa1ae759633
SHA5128d273ee16784a3a7b94360782f216d4f3205023dd540ba15a747abac44af877a3a0fa62d26a40f0b2125c188709166869b8e27946a1f8a7c47df9b1dc01fe799
-
Filesize
6KB
MD526ada531c922cc49de5df5336ca17933
SHA1b6aba59c755ceb0d0537641630d82ad9acaeab98
SHA25678f36c92ac195c1dc97afe277d799a4b91c98bc8c3fa6a25664ccfcbd42bed5a
SHA512e822f8cf30f37df142791338f8d743277bd061a2f324575edad660eac5e1d36d866bd3b2e01550e134b48e1a338a65570a2e22eb2e761270250728df02fb2627
-
Filesize
7KB
MD58e4a58b132a8f31773999a7e18724a40
SHA127ac466e54c7fe3832fadc1de3981d0f68dae8ab
SHA256454e940e645fb1df5a351fc2fa8eaedfe38bec8b0c2e11e2fb8f47c019b49bd6
SHA512146bc53c13b2f9fe33c9f7409e9ea67a045e92cb80a9413db0ba6e45ee541e65072b6a98afad9a370366128b151d2eb4361c061730fea2a2138fabd9f84f0464
-
Filesize
7KB
MD5717259ad5886be354ef1cf9106d54f4d
SHA12efddda24b7a5d3fc2087766477952966f9249f3
SHA256e87efc3b2d78553f88de8fec93c59eac675fb69f32f5afae90a1e7593e85204d
SHA5127b52cad0c50195e2a8399c38caad8d7e2a82811abb9f82a6411ec738d5408e70e9e1b5d9e983389cc62239c3dfffc97f31b66500aa5194eb1efa97c22414bbe7
-
Filesize
6KB
MD5b7d163cd04d573b3ca5f241a2b1e074c
SHA125601e24c7e2d22db39d9936b642573628dc8f83
SHA256de40300fc6516cdb6d697ca9e3f149ec6b5b7766b88b2ec960875ae2df6e4681
SHA512021d8c97300c08a896f15c42c1aa6c31bd40adb3b9f2d8a2b0c7640cb50d4ff4273b26669a95c82bf2af80fc1924520584d2e9bfc9661eb93b87f4a00a55f1c9
-
Filesize
7KB
MD55ef3585a04c34b2a2d7345f5b4f023d0
SHA12bbfe93be132e708bdfc70417be8e1e8e86d34e8
SHA25656e86d264282c2642b382d16cb780f086ea59df4769e7b9c5a26a4cbc52e3e55
SHA51262d2d35d0d40bb224c58410a3a32e543051dc091baec266092cb47ebb7c25df578b2e1d8231710dfa543a2ed99ec76c170565e5103c1ad1e0536f61dfbc414b4
-
Filesize
10KB
MD5980fba01a30472dc2241cb6560ecb5b0
SHA19226fbdb0dc5747510a3a813695205bf6bdba4b6
SHA256dc93700c905fdeb5e17214bb0c100f83c1b2ec6970daf02bdd3d2a83fb6462c5
SHA51276719189249b2fbae9e5b06832bae368b88e536c73dd852b1a13df181517f92bfb2a09ab00a9e31acc01db2b9199c64f33da26e5a8c3ad159c6a57ed67068361
-
Filesize
7KB
MD5f7966521ebb10d7da8cae39466c0e6fa
SHA10c80dc7ba707f1ebabb5dfd7e6d629a945d5a2ce
SHA256bb19241798de35d72211f0a2f882237b463f6e40f00d25f295de9357dde8d8af
SHA5120fa2ca787d78042634be52fca3fabeb7596bbe5975cc03ae98d987105dc55dd10ef609a34997eb05b73072bb1e49ee6105fe987a6a6ab0fdf38e6603f33227eb
-
Filesize
7KB
MD537a32784bdb8f53b037cdb29d7d02e4e
SHA1b364454a8361422dcbec0c9b9bcd375634a340d8
SHA2568fedff9573ad2f113510289883d0c0ba0f9a7ddccb4dba0a00074f3c8c335985
SHA512f93be64fe192722f26da18b5ee34e6c96b144c4d6c158b25b6ec1891db9c281431a188a2b80a9c9af7642f839e1958b5ee85414a9baa9aa204106a19ec1f8391
-
Filesize
9KB
MD5e1e1d751038cc2e697cc6fa5a66dce5e
SHA1da750dad3e3663aa6ca0c6eb093c18c2d8bdf515
SHA256ec4ab5c495ec7211615fd8595dddbba98e6cba4934b40ae74699b8f1a1b38e96
SHA51231fa93e457b82a167c1b253901ec118b27217515b52ab339eb8eae1764134d8ec70ef81545dea694ca416df24bd0ecfa118a0f75f23429a4942c4a383f64e6a3
-
Filesize
9KB
MD5ca027b4270aaa002940335434cad2453
SHA16736a3493de1682d458091383a752a837a533e6e
SHA2569d628e8a9228d28c36397e3577d553ee0355ed20a4b337a29dd0dcd4b57ee764
SHA5127e1778d11e7c58af4b5eea7d966d66a59d1870876e931cd7b57065dc2d2fb98614cf9c8ca4b4969839bb6722e247753983d952ebe512f2e787fd34ee775b90e9
-
Filesize
5KB
MD5061c79f31b878573f9a133e2adf27b2f
SHA1767b2b5cb6966438153c13e5e2679d016c0b9cd9
SHA25693658ac52f14d952830ca1a87e4c05bc765fe9fe23b98a029e0ca8c8e5a1031a
SHA5124641c136cdc1cc58f83bbb6d234bd777fa2afed3922469da9c5a6a269c135717a7e1af6ab3b5e0017972edb35d95cdc239c28a6afb942eba385330ccbe39e74c
-
Filesize
6KB
MD5320940fc7b6eab7d1ba99f4bd23d71b2
SHA114325b44774f213077d45adcb5add0d3abaf0820
SHA2567ac469d01f1f020e76ffb14747df4f4e5c5b5b740d0507bc90bbce617f3baa86
SHA512cc74802054cef003d91afd27465329ab7d6e4172b312e0dbf3da83f7dd1ba2ff6ae429e8f8e678e9474857d44752be8aedade8fd58ad81e2fe36dbcde7c90a06
-
Filesize
6KB
MD5d7007e90463253b2c21e35c478e53554
SHA1ad55c1c45db5e1a938e5c91b590330c61cfa724a
SHA2560ef7820565f9939419356126685b2270455bd134aa188081916cc1dac838e42d
SHA512de55ebd2c2bed5f7284d2c819715fb0b6a12d659b4b800d037c7ef1e56e2a5f0a3843f91160b9eb048ecd14c49ea3b719ccaf95f865108c5fbe43002c23cca28
-
Filesize
7KB
MD5cbfe5ed2c0bf5b2bbf6092a0b1b7f65c
SHA194bd04faef394cfd49c13a5af53d95d93e74e06d
SHA256c2ee9ac3a0f62132f5019975f89d35ab4e9f86768c1295b3950b226334f3f4f3
SHA51282483c7431a1e176fd26cbe7bd8a07d83b417f75fd1c53d9d2fbbf763c6606b9d1d01a75b60e96e61d26e30fbe2213340c0cf776d288503ec2e0110a1a394f9c
-
Filesize
6KB
MD5c060fccf016fab2a7eb93a5cb2580752
SHA1d3d91b4c5b73834533fe0249ee497fdb3263ba84
SHA2565af6ae494b4b22211c426c91b9fb7b25fa19d3c824249abbefc788c50f9923a3
SHA5127224d1abca2ece1c50a02becd07108c78d9daaa37192a027c2d92e8db2880dbf3aa22fa3e15954e61d9e730adadee4a35c9071fef23c8bbcc11915fb3b031c6e
-
Filesize
6KB
MD5da55c368571ca5e40a0956591c079571
SHA1b1257a32bda7eb744a79354c08ba6d67d3c674b9
SHA25635fcb81922ddfa9ccba347ac98b32d89cb43dbb169b395afb901f6b7d103cd60
SHA512a7169acbd55353393b9a25feb3584eda710da26c4ce7a456e8947c4c121a2a43c68ee600de8c8f1b624aaa7f896121c646cb612d3702ace15fb2c368cbd76eee
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f56bfb986dc43b7d725c421f76f49d3c8fb9acfd\8632d188-a332-4165-a919-b7453bcbe771\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f56bfb986dc43b7d725c421f76f49d3c8fb9acfd\8632d188-a332-4165-a919-b7453bcbe771\index-dir\the-real-index
Filesize48B
MD546618a35688a07fbc36473be86bef60f
SHA141170f675ebfef6624fe17d26221f37bdbdd72b9
SHA2565b7f8e02e5b155d8632cb2608e73d3baf899458cee3654842ab2a89c2f637bff
SHA512bdd0b9f47c7c9511eaba29fd1eab53f4618f61fe95092bcd64566b2fbb53b538747271c4a658239ad5bbcedaf3c1b41be11b7adea34ec3b3c58bb568aa9f3ee5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f56bfb986dc43b7d725c421f76f49d3c8fb9acfd\b264d84c-0736-4ac6-a452-7d0c312f2616\index-dir\the-real-index
Filesize48B
MD5ac134a577c49bbd17f626a1d5c5b1ed1
SHA10ff4698eac096b8e3397a084f90fb9f042ff6fe7
SHA256b8689279975ca1571fe5abc384bceb9bc895347cb1911536dfa92c7d5b643430
SHA51240eedb75d960c44d77988599040cabbdc1e031251d0d55779f4bbc506468c5fd69958c46584ca58cdb25f3dda44bbe79f95cf391686a902dd0daf7e2cef9c9c2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f56bfb986dc43b7d725c421f76f49d3c8fb9acfd\index.txt
Filesize160B
MD5cb0d93ad6935a85217fb8ebbcb20a110
SHA11d7b6ad7cab3e69124c0af7b7afcee3220fab131
SHA256d02731e175998b090c306892fe1222c4245a760219e63c9f79971b847a1b86b8
SHA512a871ee0ba417c0adba007accef665694c4f18fcc1a057538ced1bee38df3bb553b1711c6e10babd35f87ca787afe36654c60dc370ff2a9d79f9b6322374c639e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f56bfb986dc43b7d725c421f76f49d3c8fb9acfd\index.txt
Filesize153B
MD5b4941dc8d6d2678c3ddb062f4db38f4c
SHA106224c1b639ff5b2b24c506e42050a7cc09eb5c3
SHA256a0fd96a13978b988f3d55f8ae626c21d12eb3311e2014ee63ead63a4440848aa
SHA5125b90329c839b6fa2024a73a5e1fc35d43bfe7e7f4a60e62b9e1b6a12127c7db5ba19f4f89006485555f2e5eca53bf2143e58ef91d246a9ba32630a43dfd41d8a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\f56bfb986dc43b7d725c421f76f49d3c8fb9acfd\index.txt~RFe637a08.TMP
Filesize94B
MD52f428ddfa235dcbf945571867deb76d3
SHA11235bcbc34cdff4f6f97b155b9ab43eac4e74a84
SHA2564cd40c77af0ee7fbea75dcceee8a3c9505d67443c0b374e66506978c606d0119
SHA5128ec3bc32e7f638aeeb3226ed1d78b357694f8a67a0ff566c7b80ce61868ec5ff069e13a0880b216ec47dabf995311a95530dba091ec511cd7973a0a87a60fbc0
-
Filesize
5KB
MD550eaaa6c6400767e32f4ed4c4aa0bddd
SHA1f8760618e2fb04c2e876ed4bd077073d5d745e8c
SHA2563bbfabb7a4bef2ffa745dd3240aa5eed7730551154696a5ddb7975eac45b82f9
SHA512c386394cd93ada4e52ac706f9ffb752080496eb7a05bcc2e2ead68046ef88709008a22f4ece1fd87466cf2a23656ba1bda454f9b6a179f3cc035d265c4223936
-
Filesize
7KB
MD56bc881b988eedc0aed296e95d838205a
SHA1fe1d93835dea97c6cb9832fc11100ff5e1a44688
SHA25647987938a34802e8fe0aedb474ede56448895491bf0a6762bed37f84adc547d9
SHA512d46ff8e6f22ab2696bcd1cda100b5784b1d34736402e4470d41eb8eeb80ef88d724889b3309de1ef65ebe4df8f427420b32d898225afd97387533c6f7b9b3081
-
Filesize
7KB
MD557d7417a4533eff191c4cf09d457b545
SHA1fa9b4c89df1d592e9fee6c11c4521083eecda862
SHA256ac3a724bfda7680dc0780686ba927848c9605814bf9afad7d7e7093e4a29da99
SHA5123cb25044b574058febc5e0242b897796b0847088235d94df80c2ef4d537ea8ce2176a94dbc0569128bf5097d46225eec398880c4fa58836c8e370adbaf83297d
-
Filesize
8KB
MD5aece1751a9159ea08d314f958b2c4374
SHA1e14d4e9fd87214b09e6f106841cb39b6b307051e
SHA256c03f3c7d1face5b2353bb70637aea3cbf992de41264b7d58959984b92bcb9a1a
SHA512d86d7414da9d87a2da0c0304757e9e0492b5e5cc6463db3e55d6931905dad55d27a033ef81003e56c14626511bad3b8610b618ee61762490deda4b0ae12721b1
-
Filesize
8KB
MD58f499fce185531545ced5ccbc0a14868
SHA13fffb955f1855c8f2558bebdb585b0ae2136f470
SHA256a69a4f79715f9e5f1551768523440010ef4dc3f7f90581d5a3866b9877b1754b
SHA512eedb8082a083d95a0f42b1e47e99988e477bdfab1984a3919b94614788e1b01eaf90a04a61b247cf6f81497e20fc25dec4c95633345588cb89bed0597b5aed85
-
Filesize
5KB
MD5984c91cbc71bf2163968a8899cedca45
SHA16e39592d7ee8f2037a7c9ea9023b67774e332a95
SHA25644f4ad575525d679f9d47b648573748ade6ec030828143c5e5308f3742d22c35
SHA512a84babd75ce05029365d9279a4fab9a2bc3b4d10455e01ad02b83df39e590ff882258b0b9d1be643e5c2a7bf10cb40d8569fc582754f961ede6395e6d2f6de30
-
Filesize
5KB
MD5886db33d7f8824d074a06840fec28982
SHA147c307edc56603b80623c3e2cfd312c8c5575bfc
SHA256524ffa095d9da4f4c1ae9054913fe0acf2c0825efafc9a7dbc845873591e419c
SHA51251f847867c71772d96710e42862e798d10187e12c03a45315b2151fd86fc020221cca71916a6cad5dfd66c25375fe80916c19d087b2d623f26701eea3602e410
-
Filesize
5KB
MD5ee1e6e8168be4bc99543e6b8744e0f9f
SHA10f11b8fdb6fd4d53ca44cab49ed714c89c8b6573
SHA2566ffd4e509d13076acbbbdd9ec2f12869550633b8483099ae7db08063f68123f8
SHA512bf25694d864324a88b56f7f5bca6c316b1fb7680c0d32566fe37e882b8dd1fb6585ac9529792f908334b915717d53aae93cc043bf01c3f33d69bf4d136ea75b8
-
Filesize
5KB
MD5b5ebc6253e46b0b96cf3bc5bbdf1d1c0
SHA128d52288383cb1e96bab56e563ac11bd4f5e00bd
SHA2565d22b510e86378c117f94cd4489e70b91d7d43693d9a1f29d8bb65c8788a000a
SHA512e50d8e57402e9cc74c6ffeb0ed57232767ed93bd9de17d0e3875d2eb081c15322fff77a176d2066477fb9ca1dcb8bc3fc480a3a37c1c9fbe5fed1ae1c4b960b3
-
Filesize
5KB
MD5e6063a0fde68beb4394fdfa4b286bd47
SHA11158e8b6ef6395b2cab07938ac5a28a4c60bcd26
SHA256f80e1643f783400f8bf1e5c1d5402aac941001686df6e4a244dcd9d6acff0239
SHA512d6211564c53ac74f8ebe629c1a47d21fcb683d587ab75787c8673ff47c024c4f912f8cc955d9be2186dab77e6e6e9bd14f8fa952762024895a646483cc6cc120
-
Filesize
5KB
MD5045bd7b6c65089eec9742c75e5d9b804
SHA11449e99d67d2262d73c4476bd0002d345ec3e540
SHA2563d0e8b86adde8fc524f8b9ff3d7ffc01e651480786a07014c7c0d44c2e2188a3
SHA5126297beb2d855a4a79b3ba1d68575b8ff20c8bc71fe60082fcb5c67c4caf552984a5e536e8828c5981da8d9c03f7a6e8c9fb3e9ba781db4129b159954b64614fb
-
Filesize
7KB
MD5e487728c77211f95bc5b7159610e7c26
SHA1d43ef14593a35618a225cfbc00d8a0a7097cfc60
SHA2563c72f8a648c5322a0dc48211e789b0a12cee328008f96e1d07a91e775f43e049
SHA512f47cfa5ee612caa9cee07e4d23b7730e2f9e60f4cb997c8fcfc9a5f523d1938863c5eeab732080ba693d2d03c9109ef994bcf5710a7af37162edb4f512b425a2
-
Filesize
8KB
MD59ba09f3c1e2a560d30ebdc6b219379ab
SHA150410aacec63b551505b363fd98e1c1d4ac879d8
SHA2568d3cbf1163b860c59939434ef17c2b3bcc89936b9591cf70fcccb2d69036cc13
SHA512f2185f53c994d26afb2f87e22811d1f0f4e84e4452851b5f73f1a11c6601cd51acdf1d0edaf0a0f4f3ada97ddd92e6178753ad16d6313d94423d485425b0a3a0
-
Filesize
8KB
MD5995c562736443d58c2d946405bddb0e2
SHA1125e4b647f68382b0a1bc9196454d7e1ed87534a
SHA2560195c763d96525b79d63d729025d43c3699572e5560ad8216b2d3ad05673f8bf
SHA5124e5e477d5c43d13766faa8448a583d4e8adfe76e4b7e6bc349816d116d33ecc5b270b4774ab8dfb418df1cca5071dee28990ae2ed48b806ee1a16d5ef028bcac
-
Filesize
8KB
MD5684b2bb3e6ee57cdfe3a74853fddaa08
SHA1f9d0f7e8ee7f24d4d69777110184d6ff8c6e1938
SHA256630db73c28b8c9de7d113f50b76f17d3fe7506852dabd9b29473ea93ec62d3fe
SHA512c48886e80d25454b44fe1231834be9ef93ad26cb4c15d10e9679607e8083b4b73aff488cb51af91a4736ead244567a5f7457b1d607f1a276921ac9092ee0e2d6
-
Filesize
5KB
MD542f0e82238525a4e300e0160576adfcc
SHA12954b4b252831cab223add5c1491d711b4947142
SHA256420d6301e38ff24ca3d9083ea896c25114a03102a9af0ef1ec2abfd27c295c1d
SHA512c541cede98e1b3f272fc16c4327ab91ae46fcdff97918ba44e89fcefaaa71ebf8efa519aaff490ced493d63044604a513267ecff67d12e76e66c79bcb1cb8676
-
Filesize
5KB
MD5231b3da074ae24ab3e07d801882f1ccd
SHA185f4c94807b8f92b442a92653d0ac0bbb65ff684
SHA2562bf59592105719428d59dc58ae0b32fbe6005a712cbfdfab81e71b5f01c889c3
SHA512d1f14b256e5b5afdefcf1d8db31fab5f8718b3b9e93147f7fe7fb9b079c04bd0d0929a7f9b9e3ce144292078811fcededfe53cf1f3b906f141f84305a2729c45
-
Filesize
5KB
MD59e648fc9862d58029aa1f5d5038c6a5b
SHA1b8fddab38b93eaef6fab9b4d324ac99df0e746fd
SHA256fe27be3de4463492782f02b830bc92b65e254990f9c9be92d93385e824641e63
SHA51227615bce010d6169ee867081694cbe33856ddc3944eee080ed30d02d0454147611366392e088982d6e9777460d4176df8328cbbf25817210aafcac7a87afdb9b
-
Filesize
5KB
MD54b5b9b80f6e5699c4fb90b07926911d7
SHA1220cf521ddf3af0c1a96ee00e3c50e7f25624c20
SHA2561902e7fcd6cf296fb3021c51324e6e2b973d0e9a0155590a407f2f37c9cac377
SHA51286604e24fb8469dfe8d3210a409c17286a8b83fae1880dd2e4df7519796ecb6da50f09223e29d17330e0574bb8765708e76916b98d0450da37de99c8080e1194
-
Filesize
2KB
MD595cf430e2dc34e04e48421361c7009f5
SHA145e62e266b327848a1c579c08484464a03a5c244
SHA256b49101557e4ee9251f554738a635af9ae7d6b80e4cf0cf537537169d7737fe44
SHA512993710a0069592219c8ff3d0a50f65bc6c6a3d7282197a065bbc98853d5826cee561113c584e150f4fa7b2f521d2b40ac6560a6b1b64889b2f392c2d93328d90
-
Filesize
8KB
MD55c31507dab7f6c4e345ffd92dd97164a
SHA1c5c43727434c9a913932f117b31c4dd9224c9934
SHA256250c02d567025aed807093b19fbc674faaa1f00321c667a0487b4b0d15c42386
SHA5120aa61b5ed60cbb95dadc2f736e815e4c21a3d107bf9a4b02e1b95b25971bddb86d1f19f5fc17cf0491d1cb7185affe31625c8b33dfac775f1ef660799c400e2b
-
Filesize
8KB
MD5f06cae835718d757c99c83e0e0f5e51c
SHA1d7f78157fd9285b799ce03ac0487a723bc6cb371
SHA25665e7cff34ebde81a1619847c31ad80b49f1c41d339b2f0117fb9f709420a1ccf
SHA51282d7d655ba9297bc7852ee3ccc8fdbb7cad1036a3ffeb69dfcf27a056fa57b69fbd188137789f1f3d78304211683b8bbbacdbff16ddc9b5aa0804f019b7fada4
-
Filesize
8KB
MD597f239ba632418a4773177333189d7c5
SHA1f7dc8e8e215b68735efc44aaa6156f94abdb3b97
SHA2562a5e86dd9d0658882f912fb00c3948aeef84a124d6829babf02eeb01e636e577
SHA512103b88f363749577a1272238bacba65211b0f5435ec3b763bbbdf23d8d57ded882399ce727a21d3e7949644772f5a1a7af9ca64cb8eef0a90e59996ffff6d3ca
-
Filesize
5KB
MD5085074c0b675ee7beaa8b5ca37b34901
SHA11bc03c2c520fb527a049440063fb9d3c4ac9eb59
SHA256c5b56804b399ac00299390dbdee41635b1177852da91b837cd329cebfde0410e
SHA512e0cecc21f0d17056618d08487895743a652bd5bcee33f656231275b49e844d16eaef52a59efa2364649e0d2a003b6640f7b2d40ef38785c3ca9315ee46223f6b
-
Filesize
8KB
MD5d44635fe662337d7a161ad8b213895e5
SHA173418972c0151bfd19ea5652b4d2f1fa7243b791
SHA25623a178f32c7120eb53fcda12b210f63487bf55a5d6c663efb32efe3681446110
SHA512dd29ed9a5e8b1f75cddd4fec35ab91c251a897b9872dd358294e7f98c1e107d4bcaa03ba0a173c62d8e8c56fcdad98328cab4b22ce5f45b4726b2e3fa3754b53
-
Filesize
5KB
MD53e6b263f1d08dab829ace2a5e490b1c5
SHA1994280b6dfb4599265d2ddfd521aac085b95be83
SHA25674d5c74be90cfad69a5193233a61622ac6769a3eef7f3bfc65f13516dc852a17
SHA512d87411f4de77c21b204b4a5a65a858d694c273a816d8018d8cdd7fe758dfae089c808bf3ecc9a6d081509bacb8fc736e24dafcdbcc4cb7ffb4155c86bcc15b87
-
Filesize
8KB
MD53ec1ce371ec28486a049db827b26cf8f
SHA11ef908811845dbecd762015783488e92353e53e2
SHA25678444a3796b840117849a6177e54920591394387e203fc32983c0b21357ca408
SHA512d727da012824f37c2eb7d26963f6474017a236776943d3f047164677c92258c640bfef29ef47e5bbb3ebef18b269573ade66255243912ee71f6d4fa560d12975
-
Filesize
5KB
MD57329fc195302fc55d62048066278fe6b
SHA14522cdc6d98312c14eac2d33cb768cea4e18dd79
SHA2568af839531532d792813d05aa85941e9310476d4361b0fdf2345accb9848208b2
SHA51245487548f0682225692d4383abc8d9203437f26e34d02519b4d16dd0906acbda8c8bec97e3790f5e6f5f3cbaa4175f02bc557b22f75db5f651effc8a3991dae7
-
Filesize
5KB
MD507b1e902e05c97346b7d3d874b9fcf8d
SHA151614814b5147094d5eb5bba2ff63962c099c184
SHA256eea10c95114f2298f1bb57d0f2f2e2f67bb0198db31c5ec585054274f03bb692
SHA512df99b00cf19734e1dfc025e1ffb6ae136a709dd38f3643f27708159a3fdfbe9b16f6af9cbeb5b0df0a7e365f4258e806d2ac4fe555998e4b041f027629f7a0b8
-
Filesize
5KB
MD53341d7659be6f29c016fe3a6fb540739
SHA1ba5e8c3469acdd3e1bccf51fa8bf91700f3a472e
SHA2563a75ab8234aae14d05cf7d721c07d91af24fdf955a97e8f3319c1d5381d5fd73
SHA51289674c5fe3dba18ba2871cdd15bd2069bbe06b6c2219ab4528e7a1bddd44de7795a1c3b83735f08df1e71e37a0c4370d01af369b6d47fdc9bf64aa3fe0d00df4
-
Filesize
8KB
MD5d7f6837a32dba2f0155de155dc0d5224
SHA196d993d3646c497913953f289088f25bd196c356
SHA256e8552964864d23d083d188c71f3e58403ae9b16448e3b145e4b2ea46295fa4c6
SHA512da2012ebbc774251a9d5a61c5d2232044df90ce8b9cc80a80585967504bc00019ba43a24c3a2deb70e756dae7687b7d079a19fd90c3c7f5a44c20c46d4a15243
-
Filesize
5KB
MD576872534bce246c2ed94f9576ddb2a99
SHA182943da74cc55fbea0692a80efc303ae8eb1be05
SHA2565da3ae0303de6946dd5ef437667aef998f3501d6f26e14b10c321f06991f9757
SHA51294e1518ba1eb823ed10144c24b052008f434ace4e453d46dc62139a270c8818920242275b258c7a2ba89ec2b06a2f2a89585ee8da02d7ad896a19ccec92b7544
-
Filesize
5KB
MD5b7cec5257259f56c16ca42eec3fbc7a3
SHA1abf88c75f9bfa166650517d4b868235b813386e0
SHA256ed8ca1cd4580e5c31b287b402ddb069440f8e71f7e529249fa248c35ac8ccf41
SHA51276f607eef949aee48ad750ffaceccf53d79c15d45d3969aafbb2ddfe1a96080d0e62b63f7728ac00b47bcac7f558643fc8d0067ae47b1f7a22b7980312fc651f
-
Filesize
5KB
MD596b94468291ed2b23e6a9d403174ce63
SHA197288c8ad2f0825583f01d0be0133c0a4dce9ce1
SHA2563b8ade41411d23a4cd0b4174426af93b3fc5876162f2aaecdfb70ebadcbee2ae
SHA512fdc7aa74f5ebadc202804b78a49ea4db8a02ddecc5857c7ddadb4088af2a232c438d2abc1c2c4e0ad24bedfc1c923bd490b388b8d10a5438c98ec89bd597dbca
-
Filesize
5KB
MD5fe114f7818af8b514e1ac0266b31e771
SHA11381840c8756f620bdbbc211f2fb9bdfac2040f6
SHA256805735ac86b8a62fb2737fb33d8113424102cfa8410f297782a149de948ac5ee
SHA512f4fcbd122828d8cded73b72f3c6e2bd24cc80671991b1cb20962ea90b065f1b32297f3e3a5f363bba82ad04e8ca4efcfa6c365fb78b1d1a892703d02192bb592
-
Filesize
5KB
MD51a159cefe8e8d177b411888e5dd8a76e
SHA117acc8ce3d907a264a7fb1c1b87c31706f6d6382
SHA256f3fffdf923b28fd9b7a89ef6a5741dd27fcfe2eecf783b0032119bcdbe53157d
SHA512a51be275c196a888618d6b92718138949998dd6560209d610caf40ec73c62381fecfcf7ec084017d322d59daadeaf8923d05a4b6a0af5929e64a7acfb44243b8
-
Filesize
8KB
MD5ccb93281c353e0a4df43621c261f2419
SHA1cf056709f70dfc28a5c54905f5b5690cd8d3034f
SHA2560812fa0d1a390dc5156c733ccbdaa2f771714a2e1b2559f9ade8c11f479adaaf
SHA51221cdc2220e89de79b756f6217619871bc98780652079d766b8609261508a33112b1e1d5d5528c0096ef0d639dfa66d75b0253e5deaf4714032a5861426ddbe10
-
Filesize
8KB
MD52f95a6d6adbcb0ba4e95fc0d86e21825
SHA1aa6985c0a8154e49e3455c1fe6a5acc76e286d29
SHA2562ba7320811b360597aa1563caab9317e7e0f10c129e1a5e6d519ccd8e9222bdd
SHA51213953fca4412cd033054bc7d9461e63edabccd6db0d35670d86084303b31115a69d34505d76f02764e43583585d073591f911af64fc32f3d4af9cf7451f3799c
-
Filesize
5KB
MD5ba0e1f75de06445df1edf76d60ec5a26
SHA13220f142f61a3fa2a2a4aafd66f37f0203d8996c
SHA2568d3b99bb51d64f67e51566bda9d14f385e92ed367d653ef54893e104c3118174
SHA512fe9b66ccd5e8b728c60ac47f04bd4d249953d2c474034cb4ddf21f87854705ba21333e793a94ed49dc180e58c960253f91f460583423c144cb06d33eef5c30d4
-
Filesize
5KB
MD5168fb207115228d97cc9400129cc15af
SHA149d9400bc5cfaa0328ccbf32f15e1f1df082d5f7
SHA2563c3d8731e0c2f95d238bbc1f03c0e8c4b590f6eb65b9024e05157a6cb71d4380
SHA512c7ea1ef7df1f3447c3585830f6d9e7f64ac465d80c71cd15639380b92854396785a7e56d2d158512dac9301d4db5bfb9f3f932ba169d33c0523ba531614042e4
-
Filesize
5KB
MD5a470e9d8cdb992b27e049a9eac4cc17e
SHA13823c46a0ef98858d67ba586f3a9cd659cae30cc
SHA2569d94780ce0cda5f4146d80ebdbaac38967315de18fb443a2d873665d4b3d5234
SHA51291c8beef32a698913a7eef6b5e673c5b634456070d107b2a4bf16decf4f2fa9188e94045db621fb69d500ac9ae3dbffdbba4d3233bc18b32db43bd643876be9e
-
Filesize
5KB
MD5b3ab6e46778c8af65977cd61ba07e312
SHA144552b621812899bb612eb7b5edb314b6ac3aa8b
SHA25644598b3e3019963b00b4d6834a5ca76b176b2223a5b79b4e1342d4efbc4d747f
SHA5124431422235541c64c5400ec0de438aa09e692dd19980f3e0f7bc55c53b11dea5eaaeb5bfbee0e2f1329553ce24d2e8d2a33f96bc4f67aff5f7a8091ea4f383d5
-
Filesize
5KB
MD5b08bdf9a6dd0228da4f67b42683e473c
SHA1fb6d59dd046cba1a5bbdab1d73d23a5e69adb771
SHA256080c1a7c99e5f1ebe8c26aa7ed7134b91824ca8bbb92ea99226f63766775632e
SHA5126d55338de9ad9caeac6bfe8a53e6362b96be15efbb3e747fb88bb4844b8c805530ba7492d83f0f9b3aaa3a1768e4144d7af3164d757b806de9a2bfb7689ee9f1
-
Filesize
5KB
MD564bc698d20ba937c08dc7ad460a89e53
SHA10d301f01ae1b0248bc8aa0e4d0ffbe858efaf1d5
SHA2560d43e1a8b7c1807566465dc1d2377926a47a4b6fd4177481656c84f9e243ee9d
SHA5123eb1e5b047782cbb1a5a7af52c637fd1d65092e561ea366a0ba7cd8d56537168b1bdc9130b5f3a2d4c5bf4c4f3aeff936e744d2e6409f2d88de7ce3905f9cd39
-
Filesize
5KB
MD51155ab763ef3f80eedc713e975927196
SHA170f605c295674f9ba87d319aeb454cb2a777ff57
SHA2569a3126dbb2749b33449216bc77c3ee6788709b07ab08e4146419faed4cd83d91
SHA51236a291f8f61b64a46c6643f0adf7187d5b656253e405b30b72ba85713bdb88535563227fa17f0000abde09160bfd52f8980fdc8da813b998df5161adfc57187f
-
Filesize
6KB
MD50aac8855224be06af3280c99db0fb599
SHA188a5d4a45f5983441a90180a43fa66546004f521
SHA25633af779172d19628c01fbde0b866d73cad4c188b2926179dbd7f5766b86ff3d6
SHA512d943974d7b235aadc2661fc970b48005d300ec71b0ae6d03a707c255b21d3c94849d8b4d4d0e0b16901c4a53ac03283c2ccc44a7b6b10ae99409d03af26d6ba0
-
Filesize
5KB
MD597e7ec4047a476fd732b0c7c7e85435d
SHA1cbd0a18957494ab1931db82e6e9a7387528c32f2
SHA256d352df10b4628a99a2ae2730a37ee8934a8c3a150eb0f354a0e45a5c573890d3
SHA5121a769de8ecd7d1b2d8aef3023361067a41eb9f3586d98a9a6b6debbc73084955eff3a011a92f0ac9073cad74889a9e3772a604145244919a61fbc839e29f7b14
-
Filesize
5KB
MD5a531f3d6a0c3f827668280df93e568e2
SHA1e8c8ca47a8de6eea0fbb59892e3e879d50a9e798
SHA256d60b01cb34a96f6b67df9b872b6700be09096744c0fbf3c7c32224a906ec0f90
SHA51262651cda346cd79670dabd6c8f522cc704e9f21e2faccb8d11d6326a35f2b7f1ee564ec796243cbdeb702bc52c9f1230382d075305150dabc4e81d3a06e3e9a0
-
Filesize
6KB
MD5b066ac411596f6c1ea90d670707ea295
SHA158e92749cf73dfb34d44663c227b16f0fe45a0a6
SHA256594a859b094e1a9e12381807d9d4970ddf5b324e16ab485abc9a2eafff494394
SHA5122cfd2cc84f67647d297ee6657088e1bcef21f09ebaa48a42fc54fd737faa49177d58433558688d97b702b04b1589b20bd62c3eaf7a4502102261b899e0e9ca9b
-
Filesize
5KB
MD58bdc133e1b92d3bb1af889fc23862a5b
SHA1f8150950788522633ec2a4d63fe80bb1aff080f3
SHA256eea72dd68197e94e67207a99427dc17dc3bdcd2bb43528238321d26623aef413
SHA5125fcffba24c8f70ca42728858a710a69f706db6ca0ebea3757ad15aa2fab1715c83f8d61919dc2daa8aa75fcdf3b249c3833501b60afbd8248c5b4e57a092b074
-
Filesize
8KB
MD5c60441d16d4a29f1e84f01f7d55548a4
SHA11f60158a5b6841340da06b6717c4c839dab85da6
SHA2565830d5d67f26b653bb919395ed467b191589bac7fe5c76f1113257c190851d31
SHA512df6c082b7f4946859459ec46950c50f4c6507b6f5efb5d63ba08988858a53a3b978614b8e8e701363a192e040f36252468c8e1abfd19fb96b2b4a81e180bcb51
-
Filesize
5KB
MD5f8bd086c7ba56a84d328b475899c43f7
SHA11a76176b722ebe617bb75ffa428751447e04c6eb
SHA25611247852a91fc79db089e408aaea4299a7e647103f57ee74bf94560732d6881f
SHA5127923db18030ee7f0baec42ce3313f2a16668076855951f4c3a85cb0a3019352237d9faf4575483bcca8a3812b8e118e7b1045fc76b57b0b500f2debd279ac4e3
-
Filesize
8KB
MD51f5813e33e1e58590b881f67d1b3daea
SHA13abf8d5cc37bcab372a6e074008e2f3daa10fdbd
SHA2564b034f590ec6b4c98c59b1c7f5e9c2de23cc7f2fb40fcb91d02074e456d58cdd
SHA51200543a364b01a699af669d7bd1a238453eb16c89f3416656984043ef2ce8f3e6a3030823b1643c7b6744c235be5751c3a8769b6492a2031dea7e4232e86704f5
-
Filesize
8KB
MD54766f77a0d53099d9c2c030ef28f0fd4
SHA1881b79862bc78ae6fadd7cd444588629e3b93ae1
SHA256ce5296c9d9620e03dbb7e777ff299f2049c4b2dcbf61292be0ef183bcc0c8e3d
SHA512df471cedac4db69d3a7e1dcc71ccd8bdd2b8b147224734756e24b15a0a5b166c4f7ca5755a3a722b88071d9bc1d18ea59fd5f9e26e2eda956f427227952e9726
-
Filesize
8KB
MD5ca5986abfc46071fb650f1aae99b96cd
SHA117daefa733d98aa0a2ee112d51479d9faa612517
SHA25680f095f33ca161d90549954c613a00ffbcac0443c5af046708aca9db0c3c4f7b
SHA512976606797430308f78dd10884e5a8b596ad8c96eec66070ccc5de7c8106eaa381551229039862bcc08d81824684eece07ba7c2c31ebaf42ee1866c43ad2cd125
-
Filesize
5KB
MD5aae97c222539d4f61dce6debe48dce63
SHA11d2584528168378c008194727fbf3861fff0b4f5
SHA256b3bfab0f5791be4dafdf81e14160961a7c312eec346b539f6ba5a7273ba426e5
SHA51212486952895f169e22326c2d87e5a5893235bdd8ac87653369cec2cb9fe2bd99c9e7be965c2aac656e0bf5a44211df13a02fefa8d94dda5faeb1616fc4bc5b0f
-
Filesize
5KB
MD5d23053ef4e80dc5bcdb8bfa8a3d6c993
SHA1f57edc999b8ed6cedcc7c7e7ca60953f1a4b52bd
SHA2561a0d4f8bf4fd3914fdf3f2d965cb177951c0523c289e730d3a26e66991d0a81b
SHA5125c675a1f8ef8ee4abe698f050690350ee6fe23b41bb85fd7bbfa10a191710632926bfcf3937c4e2029c578a1e9677a91f7f6f7fa23d4ceda9451d10c0d5db803
-
Filesize
5KB
MD5109c87f9af7b9259188add63df5fce2f
SHA1b16232a0dc7ca3c7264ef5fc8fb328b0c7841573
SHA256a795f5296e32d0ad36b7d419215bd858a2d927cd100ddbbe5c47db6cebc25d5d
SHA51273520b72a05e68aa83ab142cc840f813ba8e3e048dcb89d465b0cdae3aca8b014ae6f94a6a7fa03b98e1749ed04e279dc0f92da6102245609ab71a3aa91e56fa
-
Filesize
8KB
MD559c6cef1b3afc534f87a0f69175b3075
SHA178f363af95c75ec5c82845e8dc38c1953818e0dd
SHA256e771b96835fa6991dd6a046f87ea76090d6cc72e71289af7e3362d38717409ae
SHA5127a8841c33de0537826a405451aafb791aefe25188653de8f74aa46948488127097ccc0e1de79df6aa00af22657eb8f9a1df4adaeed845c62c59d7d5112d891b0
-
Filesize
4KB
MD585218d79d276090c7a70fbc5e07c5020
SHA11827942229b7e3e61c8a0307e2456effb9bb434f
SHA256e07fa4a73cd5f23e5cf7209d34a9eee5c8a24b08bbb167877d52e9ea7ae54398
SHA5121ddb21e8059ff4eba52c47132a308ae74f78222901bfedfcd4671f0b9912e15505a773b7f321e9a0e874cc8d45507fe1f6189f38e469bb7ff99a6ff8fbb77738
-
Filesize
4KB
MD5b7e8420f0b516b743782ce5449558796
SHA1924b66af9ecfef9cfd6856329cfea99977d154c4
SHA2569b609762b26b607f84f7ca0d3acef900df4cbf55231adc8f185feafd6f40a168
SHA512e3ecf52ae991b7a40b4b18b1362580bf342575d012964720374454eed44202a4416a8570580d4d12e16c8fc113965aab604c2c8b976f96a531f5e6f9dd332254
-
Filesize
5KB
MD5b2b1669e188df27b1fe3931ae3960a08
SHA14b6ad407c6d92064e51549444060f8b5514a9dfb
SHA25612070569beed9b9d24e8a0ef981b6db13d1f490a690bfc79398442de0351fd4d
SHA51294bb9ba2bb27161057731b531f451893994b2fa997e80b299afcc3d82eca2328a55673c709bc3665f1a3c3cf11dea1a0e5a50dfcbf9b482fb66342eda39188b4
-
Filesize
5KB
MD57b59c505aa8a638d683c9d4cc9e45232
SHA15195d9261fc9dded302d69df98fd56ea23e60750
SHA2566b351376bff3de5acbc8555ef3790503e83c7bb22458e30d59e3e3823b240c92
SHA51206f6733b334ed2dc99124b9dbf80b90383af96f486556f02c78ea53ff232f00c8c77d0116f2b9a99069e2568d1304a0f98692d047d1f8bbf4d95cdccde844dc8
-
Filesize
1KB
MD56c420703e5007fea7ecf402e9925cf19
SHA1dc6a079b009f2acc4a159976a722d10a30b91953
SHA256d9e6530fcef3c59052c9081e64e324aacf44ccdb7e1e74c6f163e68fa0d713dc
SHA5122c2f0a60078d6a52bf4a88165f2bf8c14845f424b579f4613268a7e0741225d7ec3350ffb2b24139754082bbf0e618019827c256295fa3f8c3d4a2839ce76937
-
Filesize
5KB
MD5790efdc71f0cdca299b0bf2b27c783e8
SHA1950006ce370ef6862a2970fa82eeb76ea06e0c61
SHA2563bba1cbae9de1ae594a8227b324f356d02a2e7a72cb73fce6c2de6acece242af
SHA5123f07e7514b9d9dc82f0927465b2691c75b24accb30da93ec9014790b2b4fac21792c921fedf0d79f56ceb4f2e50cb9b1dae4e341d77ee5c50e72836d8350f9e5
-
Filesize
2KB
MD5708932230d5b22c1d777db485698a25e
SHA190d08116700c092d8ae86c7461401bb0669bb52e
SHA2561c3a311bca916395a85a580beb2d22afe1a865bb7c007fe4141181d5112827fc
SHA512b15b59d25242b49a48921be850b90f34635577deff91f81b12d25a20c41b2781b464d92eeae18a6a5907ee7c3d11042e9c57493c85a24ecd395738c60acf7e51
-
Filesize
2KB
MD526a53fdcf3911169f438b0574a1339fb
SHA1b1994189c4cbed39c114bbcb9e053142397ac429
SHA256f14f883fdca56d5c87107a61c7baff35b33e088efa640e36f6af2eca7516bb46
SHA512a20e86efd88995c7af3949b0d20c69a82670945fc750f624dab8e6c6fad330b253109c6395043f997d2e64b06dea5491fb85e7a1901ba348dd15a2df419c6280
-
Filesize
5KB
MD554065e67ac70a31b8b781542716bb0af
SHA18022461f51d274745e7339aad44b29f20f8845b5
SHA25686db992a487f9b0813653c31efc938f9cabc7715efd76b0851f6a664e1d316ae
SHA512ba5d5c138d7aa53dcd87e758f186f1d51d4e464bd2596d36096211cf81b413a07765981a9b67c68b52fc8b58a28d8f0bc8366cabb46a136dd242874e84c767d0
-
Filesize
5KB
MD5a0301235a5a75b8f1a1f36b91e638d7e
SHA1404f982349e807e6ec1fd8e439a91a678cc4be35
SHA25623b5ec1a18ca9233ceb6687a5c723d7a71269fbd4c30cc8d2c5b8b668ad4e53c
SHA5121a93ef6986b4cae6d8b1a484c32ac61e0505ea8bbe93ed86618dd4509970ee89b856502806a24c3d5c5fe21aac366ba59658b0069ffc5097e1a0e54f39a99781
-
Filesize
5KB
MD589a35270acb151e768c41540d73ccb47
SHA1aa963a39c5daaa834c5da633011daa0641a8fcff
SHA256371cf0b2192826402debeebcafbd97332da607e2bd083e31b6af747b12633cf5
SHA512303fa6b2eb27a2cd371182f120f9519287ede7427f1504e20a11eb12948bf2a8f67de011b948cf7a36011e0369c1ff696b5b0defde4c384c23bea75635aa2f3e
-
Filesize
1KB
MD541d6bae9605511ef0dfdc5e8245c56c3
SHA1724bd7218e578005d2fd54bd876c568c1733261b
SHA256e764d76ceed5edb98f56ed36d32ad9798f9a718c6fc880fa13368d1f5659ecf3
SHA512756ce3192d27178b8e13de99b5bb64769f59571f902e2270a1d7591e6891da7c412190e66067c7fbad2b2c49581cd3f9a51404865e0a2a354433d94969fda238
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5c4fb57ccd2058572344881fb9809f1de
SHA11df129943847e77c3e13ea9d335a6b4baea091a2
SHA25692335b7120b2ce60c302868f66215fa449c64f46ecd3d624103ae86c352a84d4
SHA5124f0d8e1dd27c479beddfef8bc4ccd012f4d60fc3fe04804c981eee88cb74e709a00ad718589f9ea5f14ac4c95cddb7d6b1769a1ffb1e23e6a068a5f43907e688
-
Filesize
11KB
MD50ff26dc612f47d5e498c7eeba1768fec
SHA12cc1eb70f33edbb74fa331e05646824ee14e7b67
SHA256d256e4a71797b1449c048a697a2141a0eb940c30db2cbb1db930785eb9c8ac8e
SHA512d84d0ab7e92bb4fb8f31d1a20ce4592273c81edc3b9abbe36355a7563de4ef0970c6c4c83dcdaf6478077ffa5946eb88dc40f9b5926fd9f78fbbca5f368c653b
-
Filesize
11KB
MD5360ab433dd00dab05a55ff3c66a0961f
SHA168b9047bb0bf81cfe68df9019e6b84289b487a71
SHA256c5ebb963c5ed94e53dfd10a2a0c5bd480fda317b0509e3046403300db4c13ed9
SHA512367354c91490a0432cc95ff649ef3716edd4e21002210dd237714f20c6ca44f35f19289c9f9db64e0dfd2a8e1c399572797eae1807387fec52f46a808d4fe83d
-
Filesize
11KB
MD5a7dcc83fb0900d3afc9bcd040110f9ba
SHA15eb82d19909f9ec7d20002fc0363fb3121ad1cf9
SHA25650cac99cdac0e64373032d1a16497838ef532ef9610284bb83892a7e20a1a2a6
SHA512868fc8f7d5a9a04cee70ad36938a8714277c66ac07e01309d68c95dbe225e92fe3035316085585fa2268ea0e4a2ed0d4ac29f8f9746a21c29966fa2aa03f7f55
-
Filesize
11KB
MD5abbe24fb0b968e613a5e86b0f0fe26dc
SHA1040b689511889ab00403194c34de5025bca2b70f
SHA25656d41dcfd967aa4a565492da7452bd3623337943d6be6df20d8a9baf9ffb65f1
SHA512095d4a365f9d0cc4303c142103731eb3c9559e1be72bbd71b1352f2b674d961f19eba6f1d6306afb8a99f1c2769b48e589dd9f5c9cbccc3ac6ada83a10ad1cc4
-
Filesize
11KB
MD505da9b03ecf0bc44d523f8dd163a4cc9
SHA1251d4e74ab526fb212cd25a8ccb69d8250dd3b66
SHA256a1ab54767a3a6dd156135e3c061a1c1a7c8cda716eeac1d3b65ee9fc03e16451
SHA512387f214d5a262f9b5d1508e199e4bfc33abd3b8c41a40dbc2bef7ff5649fc40b85616def5ead5aef2607f7cb645a0e6964defac39081a784f35c2a928839099c
-
Filesize
11KB
MD5b7e2fea84bc59520efad54cfc98b2673
SHA18fe3d82bcbef53ee3a4c1c371a2592b7dfd49ef2
SHA25686138871ca5fc39e403f76963b9dae5d443941d666c01cdfbb97b31f1955f500
SHA5127b8cf5d6012fa330a67f662cd8d52329fb94bbd967c3e97f1ececf475b152a39bd05b3b7328967e17b866f801442dda9a67f1c6e7035cfc64c137762e57eab07
-
Filesize
10KB
MD54097f9a87b5bca4b4bd6b639122eb774
SHA125bf9405524518df3d1ced6fe784ef0e43641109
SHA256ab44f801b2b65c669de7f7d0affc699a7de0b3d24f9ca271ad5772d4236cf854
SHA5121582ba0c8c5f96ce75355eea017eb226ea60f28344a82ab59e19a80636e68e0a25be585f2366ce6d9a0e994c4bfc1d7e99797478e1a9870c8d080ee71820813f
-
Filesize
10KB
MD5ac117e6c20d5c7d036982efa61f6d1c5
SHA1402985443745c2bdbf36bb89b2b7534355b5fc22
SHA25697617040cc14aaebd0ca1cc48866eeb433df1633869fc5ece07db33fd7399f10
SHA5120bf6842e6a377561884ff44995e8fdb029c2a997cbbf012fa98d5db900cd8b526a85cd53696135d6be68274f37dcff6402f09e8333894f738eff016a15c90c04
-
Filesize
11KB
MD5e77ce4d6466f1b9f546fa4809c5788e8
SHA1008ce9eb19d4ed8ac1486f2ec9151d719b82f488
SHA256aef8f56b16c80e2c26446b980500d9c2861b25bce1aa6ecb3d8195008c035fae
SHA5121dfc09ad7c144e40bd7bae25c4308483ced436b5fa918efed25507b9e4866635905b628cc48fbc8c9e7a581599a18cd3b873997c52785a7fcd1b00d1fe4beea2
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\91c6b524-e6da-468b-b403-9b50ba82d3e9.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD52f8abd24cd5c9510305ca6ea6e917cb6
SHA1c2c38f4dac3b7cd69bfdf0050f8f8878093b98e7
SHA256b36e5e416d740ed8b900fca00de51249a997eda24ab09377a945e13947b9389e
SHA512446c05a20f642a41e10ecb4ae7ddaddcae277983f258bc6f8a71c127658a712952a4a66243310b1db976c4be75329a52c5303387f0a5afa5e3289722198a78d0
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5e59e66fbfc4bcba13406795778e77548
SHA1d57afc29e63d58ca759fdb04e56f7d389e7e7032
SHA256159228c8758364fb68170fbbec30a1e5966eaebc228039e869205563cf21cfd8
SHA512add56603513dcb1c4ae015f447c8ebda1cc5ee454efe2a8af79c33dc532e9e42065ff9a567a7385f26ab805c843a749266ca86d8f201acc0ec0de28be1229561
-
Filesize
7.0MB
MD50e4df74cce0423376e6a782e4b3deb64
SHA18db193e73416f1da44ad98f344d3ff207ace44ac
SHA2568b9263763da2c73054426eb6a8de5c4e7f42ecd11e9c95a426b0c66aedd727ab
SHA512ca3136acde16e33c80a0f50c5f73a2eda795ebf9a90f7bcd4803b5cf2c51135b2ec2ae40d06015ab6fe4b2b18bfc0a95712bc98dcf5f2cc85192bb715a021642
-
Filesize
6.9MB
MD51c4187f0b612a9a473010dcc37c37a82
SHA134d46733452812d481adeedad5eaea2cf4342540
SHA256c8d55b0f4f25caf135dabc7f21b9548263022107e9740dfe692b402469cd47bd
SHA512075678e24a867d5630da324e934837d81a3fa1d848a15feeb2a7be268d38b81ca4210cd44a22e9869173edebecd1947968327ddce16a85b71c03e6307e365def
-
Filesize
280B
MD5ead7623c030a44b6c81d277edd035a7c
SHA1ff9c4fe2481341799bc3b4a70bbbb6d9e993d879
SHA25688a4deb283fbdcfe9e704db87fa715c9a750d3e57ec3a47034d07cdc125901c6
SHA512a2156db2cdc079cf99ff92c6bdc63d9d2565e04d94698d810a17fce35aeaa18e32d123b3c15dc5393712f93c1e98d0178e736784f93fd470ee5747e980b29350
-
Filesize
280B
MD516bc67fa29c9dfdec3ec83b6fb48982d
SHA13878aae2ebffa34418e8b23e54cfa98707b29e5f
SHA256a19e6d97b7a6d8f2ef45301fa49ca5ccb0f3d984d9f3fa475dd2a315474fdb68
SHA5122097f4b75e722bfe51baa4c99a0c637bff3cbfe4c4a8502be8bf6d1e549331670b283e2fffd17a885a3def3be56af7eca498688bcf6503ad148dde0fcab2ec88
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD516b44dc62bde2cc68975f07e2739bae6
SHA135f194b9849d5b34ec6bb7137e035872f76a4881
SHA25689154a19537192cc2f102a84d0dee089a3e7a2ef429a1a647d12ad08c74c63e6
SHA5127aa8ad648aca67f5ae354ac786b510224060e9e708b0b8f673760006ede30cd875bd4ee2cd73f3932c5f7c00c4a3fd647e7ca9db9cf0b64704abed2d6d31d2ce
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe610df9.TMP
Filesize48B
MD54662e5adc4a1567c58490f5b14676274
SHA121cba12f26e941bbb6fdadd88d6fc2db9dad4521
SHA256bb0dd8f4885170cce873d10d8130278e1e1a6d7c510ffc00e2265d2ffe068e84
SHA51216b76bd82ebf7019929325b1200540cef78a7c431dddcd4bda3bb528e00ef434feb066414b95f598930b0f2610831941a45ea35ccfefe612dd3cdba65c9f1826
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD57825847f752e59a8c5234c35d0287e1d
SHA121429a6066fc2ada7b409e097660cda39f698bbd
SHA256508a3ff26c217ff6e4b41603efd2efc2a712c37b96eeb2220301408041f8fbb3
SHA51251ea5097b380e4ff52361e115668e59d4dcd031423f1f09bba7753569e2490d3ec654f84c81ee08d1daf9b2ab5751121c0a49b8f7724f5b55057361bc351f529
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State~RFe610ec4.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize1KB
MD571d31c51c1e95519be8b3f2bff025a43
SHA1a26e93c1ee51d47766e59c653689c479831261dc
SHA256bbfa515f2ab5c04701b5128398495030f55113195cc556b6407b5792489b25eb
SHA512f5ae870ca7d26c9e6ccdfcf070d89f618c22abb95cadb778f1876d45720b9fc4bc38c91a028d18080c64e6fa0258b7aaaf39d282275433f2806ec74222366f82
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity~RFe610ec4.TMP
Filesize1KB
MD51a51646c33597cb910e6e68be16a5222
SHA14604ba6ed68a37d18da51bc78896320a224947a5
SHA256bacb7ac4f751b6ee0237b794652e81132f0670bebee32bb87dd2831a0129402e
SHA51234e4103444fa594c7031c0e05b6c54cba3642d1bdf3079410c511ca272c9e2cf63fb58ab54cf1c45e3606a5283cad36272abc14ab10243755a4e960e229b9fb4
-
Filesize
6KB
MD51ae2ca6fe8cd85463a7f205216527aca
SHA1f99ea2949ac4e6a5e52a548372c0601797627c27
SHA2567e0b8c45f4b15959943a22856c615c81557670377f8011531e092e4992c966c2
SHA512d649528f7d0840806579b0bde0a3b4f465e2c9d36a0957b98706d0d7f1959ee379804e3b822fc96ff9d26e6fc63a6a1a136d2c339e74ff9e87f96726ae00a8fb
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Preferences~RFe610df9.TMP
Filesize6KB
MD54a0d75cbc8f03493ba3ed1622d4f49b2
SHA18c26e3fbcde9eb2d1d2bab5367435e2e89aa13b5
SHA25620c47e62e7f8e20779fc630428a587cce2dd7feace75c7fced12a85efb4583d0
SHA512b752634294c4f9218e79d5f80c19979680cec97a862abb50b4d1a37f662335b3190a67a32ca5c299d88209e85656a52a8737ad2cb34aaf565cc56d849a36a0c1
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Site Characteristics Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
44KB
MD56f54bec394c6445d117c3f237b1e0586
SHA1704cb18ed131f53dd22510743c77db40f82830a4
SHA256d620de5e6ce1076dea778228a6b8c7f0f077ecde100e6bc3d4b063e02a1f8bf6
SHA51278a0731e41cb859739a1c609bc3e2d4caf29150e80155e44f17f63529b408145a52a3d4685719fc01fe958b6e3b119de0a3eb283ca999e8e0cdff7162f22450a
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
4.0MB
MD5de25f100555cd94f0f85e65fcf285fad
SHA1ba9a57bbd2653e52aaf66aaa2b15dc4298e0d095
SHA2569d9332ac6f0bed1b84a8d842b03bfaaa546cf24860262dd9b32c00dbceabe608
SHA5128342480f2381731753a07421b90a8c75b22190f67bfcbe288b3ec6813cbf8c3462dcae7333ab467a3ec82387d3c6366197dcee445e90735fac8e3c01af37401b
-
Filesize
1KB
MD553b4bf8ca7f127f6e8c6035d9b4f5446
SHA19d0145bd0fc38f484a7a201e58876f1025372d97
SHA2569a4e43ab921b47cc6e916b3286f86a2c7469adf11beb5e4bb832d60cbe02024f
SHA512c2a28b6770f3b19072bb036b656cd47fd05b388a43f168b5b0dc41a6c11d72413ea1825293c0ae932783f8831837fdd6c455bf3c8173e1c5d08466053b780e79
-
Filesize
2KB
MD59d0908925f6efb99bf434fb433a065c5
SHA13c7fb4ab23f55923cc3ae1c08e78d56a9152508f
SHA256724d592309bdac18b7fef889557b5bdbe4a0c19d170cf712c79133b566dc4f48
SHA512c9710025981d939e4053f927b5418d5cc7efe7228303480a802c450cf8d5f20d0511192ebd920d56c6641ee874d659d9a6bac2e2c5573fae3aa5a3c052722aaf
-
Filesize
16KB
MD5bd879de50143b5fdce8707802ea0d840
SHA125a7778d31f270f6d875b167d082c3fcd0cfddd6
SHA256a14e5e9dc4dd2e2f2ec723cafa97244f1f2e17f37d3f8cfd1b4c8eb3f6a95191
SHA512a0b6ace52d3b29aaa7990f3485c89d4f1db9ebe6cca00573e5055065580268779dee0944dd8d52ee692e0d6671a043ab6d992c3203d3c0608a56547040cfef21
-
Filesize
3KB
MD5dc6aad5528b6b81faf0ee02e35ad4acd
SHA1d5a989e7a2ba4c5aa5e2c63b36f330c7f1dc49e1
SHA2563cddb85a6b87113c1005cbf0fb9bd8af39fa66ee86c784dbce3055fc3379ca96
SHA512a2f6d8df1accd7763f716c48d2e244ec6f3fb777e2ff4541f6f54fea4cbb0cf091d296fa9487d2bd4b2f937feaaf7865a83d637d5338be0d5b36f07e03e9c8a3
-
Filesize
1KB
MD5831880d17ffc94af3fe480720d1dbb2f
SHA1f70e69c6a60f9a1d89210c7ca097f044594c825a
SHA2568b25d6c56071577420018150fd6ee831e3ad000849c710538efbb54ef3f0fefd
SHA512c3d0b26ce9e6d5700dcba6994ae7f248de530c553d619db2259b4de9da749eff04510de5195346b95e2ef80a8f2ad0b8410eee9a6d6414619ae18ddae4596c0d
-
Filesize
943KB
MD52ff7acfa80647ee46cc3c0e446327108
SHA1c994820d03af722c244b046d1ee0967f1b5bc478
SHA25608f0cbbc5162f236c37166772be2c9b8ffd465d32df17ea9d45626c4ed2c911d
SHA51250a9e20c5851d3a50f69651bc770885672ff4f97de32dfda55bf7488abd39a11e990525ec9152d250072acaad0c12a484155c31083d751668eb01addea5570cd
-
C:\Users\Admin\AppData\Local\Temp\{B646B924-AB99-4CDC-9AD8-EC406156D644}-MicrosoftEdgeUpdateSetup_X86_1.3.195.35.exe
Filesize1.6MB
MD5dc1543edd0dcd56536304bdf56ef93f1
SHA11a8b2c7791f2faa1eb0a98478edee1c45847075c
SHA256ccbb3d9a4877999a55b2ca6b8128481e91c4b56780f581226f916c0fb2db0772
SHA5122a6b4aa39bc3e4d234909077d5c6d75b9968c1778d505cc12431afd7aebd01eb65ed2f6f0c53c67f18eed7e97b67a93bab8c44574e3918ccd5cfcd8681767056
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize12KB
MD5484be4c9d3259d2b8daa18af19e457a1
SHA1731ee648cc09021366403b36927f49afca9822ad
SHA256214156116974f4af96d210cd09e108f98beea3172502812928701c0932490c68
SHA512b761a4cf3b35257789a590695fda977cca267dc67d9fa6d8f0211e0143bdb4ffb03f8ed9f93b41aadcec2f4811758337f2e66744a8d37befe803a8cf6c6bebbb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize12KB
MD585daf9640026088ed615016111400d4e
SHA1556edc86932518ccac0ae5758aeb4a783be5afef
SHA2561bf95cbbeca484d18f03b0d48b19cd319acf9dab5fd4eec5d768b5d3009777e5
SHA512b02381d6090c09190e1c6400454f9069c9406f0943005f6cf2853c134bb7dc612c27db72f1136d9ee1940e00ad077a8a1d73cd9ee2e385d503e49249bf3eeaa1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5decb0032c3fabb139f816fe0e95e9ea5
SHA1f431eea75025331026e5ead7087fc0135c14823c
SHA256c868cf0ddc2fe348305ad947b39814cbac5d861b35958f554f0d6e508609e34c
SHA5121b2607d20554a810cda2b91989fb4d82ae2de6f10069516890404a1bea87b5aff494412963681834d42e44584ca55ad6b98cc4c2b33c62d993f54be7c9eb4a4b
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\EasyExploits.dll
Filesize10KB
MD51c5ffe214040f00ec898bd3c5110e8b2
SHA14abfbf2bcbcb742b4c4bbb11d21cafeeb93cf8bb
SHA25623312041ffa8628a7f89a21ba72af853cb90f26cf134d456656276930b26c1ec
SHA512682e5c06b1d26bee3f8d5cab9ff9c70908906c20b28ad7e022c37ce3b62b9af5cb1bf39734f387353566b45f5cf9f7c879c3d0a32c894168e6fe64ce7b80bd36
-
Filesize
1.2MB
MD5457242aba102f82daedb7ec907b1ac5c
SHA1bb20ca697349a16fc80c928aea8d155c1cb4fa40
SHA2563667300295731be993d6a2d6a21e23e8be9fb177a8b3325f55db28fd265fc19a
SHA51223f8bd7cad2e8530dae8f14e620343658cf07ecfae71d223666166228e2d223abc5e981c26eb78ed4c4737c74284737a854c8e7e7cf06441244cbcfc9c6acd1b
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\ScintillaNET.dll
Filesize1.3MB
MD59166536c31f4e725e6befe85e2889a4b
SHA1f0cd8253b7e64157d39a8dc5feb8cf7bda7e8dae
SHA256ad0cc5a4d4a6aae06ee360339c851892b74b8a275ce89c1b48185672179f3163
SHA512113a7b77d2d557d135470787deead744d42f8292d853e2b55074e9cb3591fd045ffd10e5c81b5c15dde55861b806363568611e591ae25dcb31cf011da7e72562
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\Siticone.UI.dll
Filesize771KB
MD5fa842ffa299c794e57597aae857d9cb3
SHA1154afdfd9bd80c1b512f516a8c187c6dd849161e
SHA256b1d4cdc7891d51636c5e82a91b9bf20e6bb6e68ddf515ac6f51fbda7b199d07d
SHA51204ee2bff2a9ff0cf89150bb73f0f6a0bda372a245f12c5772b7167821f54f3d1d43292e3ce3c9f2eca2202688c179d5f09248c0fe522bf028c221e07b2d34e4a
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\WeAreDevs_API.dll
Filesize605KB
MD5f263efb1b579cc33a0f1024c2a18d03b
SHA1e9dc916b6d4606ba47e30787387dcfd490bafc56
SHA256f2732f9e3a87d874a3108f8ff0be200bcab9d07fe77b02aaacd94da1efcb3963
SHA51209a3d948b52b16136f2ce9ecdb094a99092a4a9cf6f324e67a0a5d04d244cf4c3fd2696010f1884272240c3bc24fdaf1edc9ac102bc438564e7fc0be7b2fca34
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\lightweightNeoblox.exe
Filesize648KB
MD54782a37280ce6470b75a70249fb01e43
SHA1e2ca34d92ad6f5a457cacb7a9b38c98224c1d443
SHA256b3006117448f54ba62744bc62972b4af1569b18bffa2360764f328aa1c3ec96b
SHA512e7f1c85e6fc4ede7a35e52e7680aeea957d6b1860702ab935f35612856cbcfb48f7c3dd012b296d5ed7966e1aec93a75c5c33ba653515d2fc8d4a27a689fc6e2
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\lightweightNeoblox.exe.config
Filesize187B
MD515c8c4ba1aa574c0c00fd45bb9cce1ab
SHA10dad65a3d4e9080fa29c42aa485c6102d2fa8bc8
SHA256f82338e8e9c746b5d95cd2ccc7bf94dd5de2b9b8982fffddf2118e475de50e15
SHA51252baac63399340427b94bfdeb7a42186d5359ce439c3d775497f347089edfbf72a6637b23bb008ab55b8d4dd3b79a7b2eb7c7ef922ea23d0716d5c3536b359d4
-
C:\Users\Admin\Downloads\Neoblox_Bootstrapper\Neoblox_Bootstrapper\lightweightNeoblox\lightweightNeoblox.pdb
Filesize47KB
MD568e2a1ee07b47d210460dd34532b5ca9
SHA1860e04fc852d0f0c729075cb9bcb1c6d2cb39c68
SHA256359340f77d959b2df12bdd47bfa8a9bd0915d371706af931629d1b082418d378
SHA5128ba6920ece28e5b00db7dab29dfefe029a6dfbbd6113fece5ef8fc896287ad32b29f3b6c251f01f8902800c8584bc92d22c905f8792c09ff06283a78f2d48645
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c
-
Filesize
280B
MD5baef09f06476218cf7dcbbcae46fcf62
SHA15fb0baf15c3a55f0eb77c9c527f70a5e022125cf
SHA25698796377e7bf41ee23e2be376a67193cc2bd631e7f78afde32cdcaa5cf17be50
SHA5120e1351e1ba81a80811d58b29f203dcd317cb61d932c515d9ab084cb7b0e5b0eb59ab5c83b2b76d7a33f7efaac4f7ee35071a731c7c907340b33ca97298c4e5fe