Analysis

  • max time kernel
    138s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 18:42

General

  • Target

    RobloxPlayerLauncher.exe

  • Size

    2.0MB

  • MD5

    88e64ec3895db7e1dadeb7e28a149642

  • SHA1

    b566a1a6b0ee3b43488143c8ec3c69f4ca15d05c

  • SHA256

    6408dbd08796f501baf4a67f98c859a6a581a41b1909a987b15e60d06f27fe26

  • SHA512

    f723ab2546b6e91e0e3de90cc2bc0c32983fd9f307676a00caccadebdfab372f6889f0fca75d70a3dd39d875c0f2e40ee5a6d3b6130f99961d1f7b207a8b8fbb

  • SSDEEP

    49152:GrihbF2YzW7juDDUrEC19YTl10auIyhhTxHMOPMQ3d2y7TMb64:84bF2P7jukrEWo1fbB

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 36 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RobloxPlayerLauncher.exe
    "C:\Users\Admin\AppData\Local\Temp\RobloxPlayerLauncher.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\RobloxPlayerLauncher.exe
      C:\Users\Admin\AppData\Local\Temp\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=142432bbee131ec1e680ff4280b83f65c7d4b91b --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x5d0,0x5d4,0x5d8,0x5cc,0x5e0,0x660af4,0x660b04,0x660b14
      2⤵
      • Modifies system certificate store
      PID:1356
    • C:\Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
      "C:\Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
        C:\Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=b30562552e929b28b3892128001fd4fb6e2722a8 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x5b4,0x5b8,0x5bc,0x584,0x5c4,0x55b480,0x55b490,0x55b4a0
        3⤵
        • Executes dropped EXE
        PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe
    Filesize

    2.0MB

    MD5

    2c3024c6aec09f36db69877db35f8e4b

    SHA1

    b582af99bd6ba14ae8fd28bc1cbbaec7b4df393d

    SHA256

    ee27f9cd887945d699f4a3f406e59c49076f38cef50976821d6439c0ab356a7e

    SHA512

    f2741ada8dea5939075baf3da61462ccd9430c005eb07f3354abd2f686ce83603f401655adb9e990d45808404c3b48d891f7d04e00766bf2904cd12a60a1e23a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_BACC6CD2B29F18349081C9FD2343833B
    Filesize

    2KB

    MD5

    76cdfa1e64786cf8a512565aa156d674

    SHA1

    c34fdc21105fbc45b3b7b2bdc56a22e3806b3b9d

    SHA256

    4d24972297733d46782d4bb9ec3095429d308ed0598508eedff9b6b73e49f909

    SHA512

    ce1266af7dc4661f200f33268adbdf57ce5454693068d966fd12066d2d9acc71b4338129564350a49effaefefbd25b8483391d63b0b870f1d5625e880279fb91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
    Filesize

    1KB

    MD5

    afeb947700934e6495db2ef5ea714989

    SHA1

    04b3bf94f26b6721dbcc1a82bca036c02a911c49

    SHA256

    4f5e96a0e628ca7309c330d38643b917c965130949cef8fa342f2f478341f187

    SHA512

    ddf567306b9ea5439efc12896df20f05568694fd645641f98a1a156e58948e82fd06649a6f0f1ac37b176f5c52d99ddd25d72ec0d63c85ee8235b2c1a5e3bd70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\72BA427A91F50409B9EAC87F2B59B951_8188B0251A6967A35A03878927DFE701
    Filesize

    472B

    MD5

    ea599180805480f5f3c4a5aeaf9fa5ed

    SHA1

    3384c93bf6926b7141c269f9fe5a3b45ca6312dc

    SHA256

    57b2f1eb3795614be85f623ac1efbe436502c01c280a955f34e7b9725cafcbe2

    SHA512

    86a55bf900e39606afa9765d7f02c67f8ff88f12db14718f159f8d462590f30831ef621ff1dc6be6a57ae962fccf4eee78b6d318f784bc1c6622ba85b3a505b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    1KB

    MD5

    6a3b8331e801f083b403b0857ed8d574

    SHA1

    48d275731f1dbd0630d1ca55a1b05f149a011d1f

    SHA256

    98651a2da4a4613bc2a03c4128926fe6b05f1af8a7a21e1fedec75db013706a0

    SHA512

    7527b8857707c8822e4b7f5049ddc9b4c49933e68535690746d84b7f0187a10f36e874719bdb1bf3ba8b035568a7cbafd687b80c4621dc35552d73f7e497071d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
    Filesize

    471B

    MD5

    21ed9ca0f4579a63723066fab3cdb1e9

    SHA1

    625f8780cba0177fa7d9b747df0bd45511ddc900

    SHA256

    818a6653f6011a83d251998208826644fe68d228a739c87ec14e470e10817889

    SHA512

    203e8fa995dfd86617536e1fc445fa1fdfbc0ec462d238cfbfe1d03c81b51c81297335c4c54503070c25897858fbedd659c348ab994f9195635ff75a0f3ecda4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
    Filesize

    1KB

    MD5

    71288df6e69e139111a733ad7b94866a

    SHA1

    9f756b5bdddb2eae7e7bf2678440117026ea8b54

    SHA256

    7441007a5974bcfdee443d0c1fe1c40d7e7f454fc0712501eb7abda978877837

    SHA512

    efab7742dd31b5397da0bf2940e9bb8de89702c39b6f062194caa33b31346ee646a3b4c622e9bc42b4ea9ed94772098476a5e87ccdfd8af0be58a7a153ffc9e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_BACC6CD2B29F18349081C9FD2343833B
    Filesize

    488B

    MD5

    2bc1c15c34d077c40879c9de62c85236

    SHA1

    ecee07f8deb21da40f5c0453cbff21123dae2f86

    SHA256

    e5468c20365caaca1cf4a34564ba3fdf5c21ccbbc2895d66ff179ab4ad3b2b68

    SHA512

    c8832967f4529e3e942bb4024b6e7b3c6e2e08287bc1fc1fc9c6bafc489154e60be821c0f7094128d8a76a7418181a28cf363f6f51807275d5072e5487db59ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
    Filesize

    450B

    MD5

    9c2853c496a69d4d6ac1b6e443779f58

    SHA1

    9a4b13738d92ecc97eab53668483f2e1b904ae71

    SHA256

    eea94f01fea29896d7c7a7eaab6aeb6b8c7847021822e900e60640bd1546c392

    SHA512

    a217fd96eb9026823163e13fb87af2896637933d5b86681a77f584112cb56651a9f1fc34b1a51388d12cc4d0bc42d53122971f606f881edaae70a0e26f2fbdcd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\72BA427A91F50409B9EAC87F2B59B951_8188B0251A6967A35A03878927DFE701
    Filesize

    496B

    MD5

    fdda65e1f9ab5017b24d19a563a210b2

    SHA1

    1c077d8749586397b1747ed12fe4cfbe6c601186

    SHA256

    955b5e8380baa9e118ebbe400525dab2fb545abc6258a8774e1890be0863bb78

    SHA512

    62b388afc84c03a6c8624dbd21e646e51cab75b6185b0d23a56e2f25cff6e95099287b1a4917e5c351496e50dac172fb8a18fe3f594cc9cb59d6f6a51f431785

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a17aca6b6cb5d5f9612b09ec2985cc38

    SHA1

    a6d31f0f507fe90f412b8ae1d475f0413376c573

    SHA256

    9cff397485f74af9004583b5b594279263a8f694493281a97081b4481d795b1c

    SHA512

    a53142e14457dc5f0d6d5c15dea0642124bc16246cd18ab720635e8ad406ab196376b193b04a56a312674209f95bce62898f58bad2068925743ca8f9c1425e06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d94d2f2051918a15ea415f08b27fa414

    SHA1

    b12881cd9d77c47825b69290ee52f80ddffc0d38

    SHA256

    0af26f43817c8c37789de1817b40a053bee239f757f955fd0d0af7940a6a5b10

    SHA512

    ebcea1b7153b86ef043e061dac22fa082cc18b21db6449e872098a8573d0cd83812265dca9956e56f7506d918cdb3f3c516e0cc4a56fdbc275fafc4ddea6728e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    11d335b38628c8076590d81ecaa69f49

    SHA1

    55c8739d52765e209d11130c405a39b565db1f4b

    SHA256

    b9b4608849780d4d33262e262d96228b411c3712e2ce8f4a6477626feaa90956

    SHA512

    27c9a9463df971841aa7540a55b478c28125a82dde5dfdd524843265c6deaf0b83badb2193dd18cddfb131d31a91162eb8c31c1d4d325a5129cd5c26244186d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    669f0ad3b5c4dfd5a64c7b9e61e87c0c

    SHA1

    612a6625a1fc7dfb59644d46ea7a2fb8672e6cac

    SHA256

    c226ea71e5f2af31e4d700b00d425dd27a0e239dd26dc9bf0e23418d92ee6f37

    SHA512

    d93a743c4bfcb6b1edb412405d9cddaf5667fcdbd306832f4cb91878291ff078c8053f433f24b739e4b4981a2d18e727e97d37a7b92692136cfd0eb3302b83e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2b181c978edc5d07fed83efbc5dace3c

    SHA1

    bd1a1862d4df10f921b293bb50c58277386a3e4e

    SHA256

    263653d8bc74d64687f5f9d82e0e9825590ae1febe0f6fc2b2588c692676ce2f

    SHA512

    24405910bb66250ece1983518bb26b17be7a0f5457ea9e9a07014b7ffb99c4aad4948fe2b29206425cc4a8f1c473904bbd8aa5a9f81e4ab3c26655e98b9f3de1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c97673c53585606ed2704d84c6a8e1c1

    SHA1

    6c08122bcc33dac00a74f81b7fafa146ee17d507

    SHA256

    83312c41b8514bfab7d04b1211ad4f25c7e6238466f4502a0c793a6832db3caf

    SHA512

    154d76fdd1d60344da25b2a0b0e6aaf39d731c3f22b5eebf6bba10d226a3c2efc11f6dfdd5d74f5d55c0b6434c2eb33a26b35c867be0370f873ddb3ff7ddf97c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
    Filesize

    482B

    MD5

    183ec2ad0f361adf461491b21315dc59

    SHA1

    0b30b0339e3b82c6e608622b2961fcaea27f7828

    SHA256

    ae6ff67d9e30f747e0c3cb55b6211e04345a730925ae8414998c110f4f54a3e6

    SHA512

    6f8e030a44ce32eee19ea58cc55c44d750b8cbacd10e1a6f03f4be02553c5b685d7f12c295db8a99dae84fa23bcc1b695851bb3358002ffe8e013cb05d03a63b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
    Filesize

    400B

    MD5

    953d7c2d599ba1581b6c2d54a6e891e0

    SHA1

    626581e546dc09151ec008f03b0025fe35b6dd0a

    SHA256

    f5b5482efdaf281bebb98f18a78092d0ff7380c35aca0afac616d514d6bf74fe

    SHA512

    5af40fa6e57f73eed2e4c1f3251e055f3423e90b9c3990a552d274c74357a6f4c552124bbc274347dacf1e5fc07a59e18f119818ba9c6906321825de07415d76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
    Filesize

    458B

    MD5

    2c22694187c11fb12ba44c706d7b6ada

    SHA1

    854c642c63b85a3211f267681e60f9cf78d3041f

    SHA256

    cb95c5028a4e14a7531590504967b6f8c274887f1793678ad833b60c83c2086d

    SHA512

    252fa667c7669b69ad50b02e2c8c1dbe866e976eb93833682f45e25d34ab5d3c3ce9e2e1127ffed9fb3ac89ac3f183e580ac514b670b147562dbafafa8b42b99

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
    Filesize

    458B

    MD5

    22bc931e4444dbc6988ec1307656e630

    SHA1

    dec6c36044d79027879c337a288615aafc294c29

    SHA256

    430fca713ddc4652806b92f6634876bce4801b3a5a4bd81d59f53024feb8cf19

    SHA512

    7620c663162725766dc4dad9721bde9f12c865aafa92d1b8a0cd45557dae4d91b5db23111682716c10ddadcab77c1639649327b2dd596842bb8033633da00e1c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4D33E1QE\WindowsPlayer[2].json
    Filesize

    119B

    MD5

    8e7e1124df5cb13bde562332564be4a4

    SHA1

    37314dc17a1a5635581abbaedff6ab677469a334

    SHA256

    fca98f982f815aaa96f89bb30515e35e5dde746fcd175fe987d5d885d0a8b4b0

    SHA512

    2f16df7776ff2d8e3ec1288ecc9f333553e875c2040f83677a1ca0b6f0ad664b957a0a71001f11cd5721a13c1b0a38e1cce29239c772ced1b9ca689b474b1d8c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S7FIT0B8\PCClientBootstrapper[1].json
    Filesize

    2KB

    MD5

    98829de48b76b3fef50cc5945df07982

    SHA1

    1e42e241def41819b8edc0db1fe8fb41d438d40b

    SHA256

    2a8e8d412afe68f2bb61d45e35238caa5656e7b664c2eae31891f0a540a6f727

    SHA512

    0a20bfbede0707e678e4204d2ed0f4a8eb0c2221b4053aae98370843d96f90ba496756e51d41ce573d8cece97a60ea62c4470750a1b03dd5c25da1a9db293b67

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T210ZMR0\BatchIncrement[3].json
    Filesize

    163B

    MD5

    bedbf7d7d69748886e9b48f45c75fbbe

    SHA1

    aa0789d89bfbd44ca1bffe83851af95b6afb012c

    SHA256

    b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61

    SHA512

    7dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T210ZMR0\WindowsPlayer[1].json
    Filesize

    119B

    MD5

    8e7e1124df5cb13bde562332564be4a4

    SHA1

    37314dc17a1a5635581abbaedff6ab677469a334

    SHA256

    fca98f982f815aaa96f89bb30515e35e5dde746fcd175fe987d5d885d0a8b4b0

    SHA512

    2f16df7776ff2d8e3ec1288ecc9f333553e875c2040f83677a1ca0b6f0ad664b957a0a71001f11cd5721a13c1b0a38e1cce29239c772ced1b9ca689b474b1d8c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TF0W5LQL\version-be30b823d3fc46a0-rbxPkgManifest[1].txt
    Filesize

    1KB

    MD5

    5e596a21c9d7f8853210c9fe663f7692

    SHA1

    8616e612cb6a03b38cdecbbd5e501f1f6165bc7c

    SHA256

    99c051dda1bae6f9b7d4a5ca411577ed77c354b7004513005406a113d91e0d67

    SHA512

    46c28501905650364ab18d6cbcbcda2a291c3a4850d5c5137278beacfd1436dbf495942491da057751910bbd3046e810503fee7cb2cf8003e0622ad4b7fcb9a1

  • C:\Users\Admin\AppData\Local\Temp\Cab32B5.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Cab347B.tmp
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • C:\Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • C:\Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • C:\Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • C:\Users\Admin\AppData\Local\Temp\Tar3364.tmp
    Filesize

    161KB

    MD5

    73b4b714b42fc9a6aaefd0ae59adb009

    SHA1

    efdaffd5b0ad21913d22001d91bf6c19ecb4ac41

    SHA256

    c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd

    SHA512

    73af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd

  • C:\Users\Admin\AppData\Local\Temp\Tar34A0.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Local\Temp\crashpad_roblox\settings.dat
    Filesize

    40B

    MD5

    330576f1b325fde18a9ddef12bbb4443

    SHA1

    86eacd0705af615144127663e3b7936d7be2b325

    SHA256

    62215b12d9309fe152c245326de2023762fbd521c561c00a71a469d9bceef02b

    SHA512

    5e8e22a37221de291378e5a8c8f6e9f76b75ec1406f0de3ecd0b33f7c0645116454cd6fe0013723b4d14f42128caab055476d3f152f77422f1ec90d7e736cd1e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\UXA7WQ16.txt
    Filesize

    68B

    MD5

    1e72cf4980442d8175c8b68f94c29927

    SHA1

    c2b17c2d297bc6689d2f95b863cc2d073c21973a

    SHA256

    f7ed690b4287fbd349d92920435ab7e4a766f290270f54cbb0c0d716f168c114

    SHA512

    f91525233afea7a0ad6093df3cad2ff25cd3e5c5c2994fc649c635e3f9050142d1f9b4832553244ebe95868c2496ed719594205f4f0c3dc7cb4d64a6d37e877d

  • \Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe
    Filesize

    2.0MB

    MD5

    2c3024c6aec09f36db69877db35f8e4b

    SHA1

    b582af99bd6ba14ae8fd28bc1cbbaec7b4df393d

    SHA256

    ee27f9cd887945d699f4a3f406e59c49076f38cef50976821d6439c0ab356a7e

    SHA512

    f2741ada8dea5939075baf3da61462ccd9430c005eb07f3354abd2f686ce83603f401655adb9e990d45808404c3b48d891f7d04e00766bf2904cd12a60a1e23a

  • \Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe
    Filesize

    2.0MB

    MD5

    2c3024c6aec09f36db69877db35f8e4b

    SHA1

    b582af99bd6ba14ae8fd28bc1cbbaec7b4df393d

    SHA256

    ee27f9cd887945d699f4a3f406e59c49076f38cef50976821d6439c0ab356a7e

    SHA512

    f2741ada8dea5939075baf3da61462ccd9430c005eb07f3354abd2f686ce83603f401655adb9e990d45808404c3b48d891f7d04e00766bf2904cd12a60a1e23a

  • \Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe
    Filesize

    2.0MB

    MD5

    2c3024c6aec09f36db69877db35f8e4b

    SHA1

    b582af99bd6ba14ae8fd28bc1cbbaec7b4df393d

    SHA256

    ee27f9cd887945d699f4a3f406e59c49076f38cef50976821d6439c0ab356a7e

    SHA512

    f2741ada8dea5939075baf3da61462ccd9430c005eb07f3354abd2f686ce83603f401655adb9e990d45808404c3b48d891f7d04e00766bf2904cd12a60a1e23a

  • \Program Files (x86)\Roblox\Versions\version-be30b823d3fc46a0\RobloxPlayerBeta.exe
    Filesize

    58.0MB

    MD5

    cd199f81c3a2cbdbf8ede573d6c19013

    SHA1

    f0fb145f124ac1d299a34ca7efaf98eb946718e1

    SHA256

    87da9bc3377e4503712a5fa01f1b4560effd3908cf25257f9c639ea671b34a78

    SHA512

    f06dde6f9ea5bf11d876b117a33f46a8ae5a22ecdf8fc768af4d975b626661e89ca7a866585131b1c4289a2038e8bccd28dee13b570ab4c37e1eef7ee037b08d

  • \Program Files (x86)\Roblox\Versions\version-be30b823d3fc46a0\RobloxPlayerBeta.exe
    Filesize

    58.0MB

    MD5

    cd199f81c3a2cbdbf8ede573d6c19013

    SHA1

    f0fb145f124ac1d299a34ca7efaf98eb946718e1

    SHA256

    87da9bc3377e4503712a5fa01f1b4560effd3908cf25257f9c639ea671b34a78

    SHA512

    f06dde6f9ea5bf11d876b117a33f46a8ae5a22ecdf8fc768af4d975b626661e89ca7a866585131b1c4289a2038e8bccd28dee13b570ab4c37e1eef7ee037b08d

  • \Program Files (x86)\Roblox\Versions\version-be30b823d3fc46a0\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • \Program Files (x86)\Roblox\Versions\version-be30b823d3fc46a0\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • \Program Files (x86)\Roblox\Versions\version-be30b823d3fc46a0\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • \Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • \Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • \Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • \Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • \Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7

  • \Users\Admin\AppData\Local\Temp\RBX-552D243A\RobloxPlayerLauncher.exe
    Filesize

    2.0MB

    MD5

    6b68f3be3850e9b2ac03bad9f4de5b88

    SHA1

    57c59090e38d6e0128874ed93f53a4e3c65ee47b

    SHA256

    159a30c008bb234af56a7c786cb5352e7b96dc62fac6b2ca2ea7fa75fc6841b7

    SHA512

    de8b266ef96aec59987e025dfccd51d8bd91e7e4523c6bc4ccab73de5819b429033da773c1f155e98607d1d60bd63e1b07deca2b454493bd5b8122cc265bbeb7