Analysis
-
max time kernel
877s -
max time network
1002s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2023 02:46
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
C:\Users\Admin\Downloads\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Extracted
C:\Users\Admin\Downloads\r.wry
wannacry
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\112.0.1722.64\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe -
Modifies extensions of user files 17 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\MeasureMount.tiff.WCRY WannaCry (1).exe File created C:\Users\Admin\Pictures\SendNew.png.WCRYT WannaCry (1).exe File renamed C:\Users\Admin\Pictures\MeasureMount.tiff.WCRYT => C:\Users\Admin\Pictures\MeasureMount.tiff.WCRY WannaCry (1).exe File renamed C:\Users\Admin\Pictures\SendNew.png.WCRYT => C:\Users\Admin\Pictures\SendNew.png.WCRY WannaCry (1).exe File opened for modification C:\Users\Admin\Pictures\SuspendFormat.tiff.WCRY WannaCry (1).exe File renamed C:\Users\Admin\Pictures\TraceSwitch.raw.WCRYT => C:\Users\Admin\Pictures\TraceSwitch.raw.WCRY WannaCry (1).exe File created C:\Users\Admin\Pictures\UnpublishUnprotect.raw.WCRYT WannaCry (1).exe File opened for modification C:\Users\Admin\Pictures\UnpublishUnprotect.raw.WCRY WannaCry (1).exe File opened for modification C:\Users\Admin\Pictures\SuspendFormat.tiff rundll32.exe File opened for modification C:\Users\Admin\Pictures\SendNew.png.WCRY WannaCry (1).exe File created C:\Users\Admin\Pictures\SuspendFormat.tiff.WCRYT WannaCry (1).exe File created C:\Users\Admin\Pictures\TraceSwitch.raw.WCRYT WannaCry (1).exe File opened for modification C:\Users\Admin\Pictures\MeasureMount.tiff rundll32.exe File renamed C:\Users\Admin\Pictures\SuspendFormat.tiff.WCRYT => C:\Users\Admin\Pictures\SuspendFormat.tiff.WCRY WannaCry (1).exe File opened for modification C:\Users\Admin\Pictures\TraceSwitch.raw.WCRY WannaCry (1).exe File renamed C:\Users\Admin\Pictures\UnpublishUnprotect.raw.WCRYT => C:\Users\Admin\Pictures\UnpublishUnprotect.raw.WCRY WannaCry (1).exe File created C:\Users\Admin\Pictures\MeasureMount.tiff.WCRYT WannaCry (1).exe -
Sets file execution options in registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 11 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation RobloxStudioLauncherBeta.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation RobloxPlayerBeta.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD9094.tmp WannaCry (1).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD90AB.tmp WannaCry (1).exe -
Executes dropped EXE 56 IoCs
pid Process 4912 RobloxPlayerLauncher.exe 640 RobloxPlayerLauncher.exe 1656 MicrosoftEdgeWebview2Setup.exe 4432 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 1392 MicrosoftEdgeUpdate.exe 2740 MicrosoftEdgeUpdateComRegisterShell64.exe 3548 MicrosoftEdgeUpdateComRegisterShell64.exe 5824 MicrosoftEdgeUpdateComRegisterShell64.exe 5264 MicrosoftEdgeUpdate.exe 2596 MicrosoftEdgeUpdate.exe 4408 MicrosoftEdgeUpdate.exe 5268 MicrosoftEdgeUpdate.exe 5364 MicrosoftEdge_X64_112.0.1722.64.exe 3056 setup.exe 5224 MicrosoftEdgeUpdate.exe 5192 RobloxPlayerLauncher.exe 6072 RobloxPlayerLauncher.exe 5604 RobloxPlayerBeta.exe 3032 RobloxStudioLauncherBeta.exe 6000 RobloxStudioLauncherBeta.exe 5056 MicrosoftEdgeUpdate.exe 4264 RobloxStudioBeta.exe 3744 MicrosoftEdgeUpdate.exe 848 MicrosoftEdgeUpdateSetup_X86_1.3.173.55.exe 3276 MicrosoftEdgeUpdate.exe 1480 MicrosoftEdgeUpdate.exe 1220 MicrosoftEdgeUpdate.exe 4908 msedgewebview2.exe 5208 msedgewebview2.exe 5836 msedgewebview2.exe 5540 msedgewebview2.exe 3960 msedgewebview2.exe 4848 msedgewebview2.exe 4916 msedgewebview2.exe 6128 MicrosoftEdgeUpdate.exe 5024 MicrosoftEdgeUpdateComRegisterShell64.exe 3712 MicrosoftEdgeUpdateComRegisterShell64.exe 1972 MicrosoftEdgeUpdateComRegisterShell64.exe 5364 msedgewebview2.exe 5104 MicrosoftEdgeUpdate.exe 4848 msedgewebview2.exe 5588 msedgewebview2.exe 408 msedgewebview2.exe 5800 BadRabbit.exe 5460 98B0.tmp 5044 MicrosoftEdgeUpdate.exe 4400 BadRabbit.exe 3308 BadRabbit.exe 3096 MicrosoftEdgeUpdate.exe 3716 MicrosoftEdge_X64_112.0.1722.64.exe 4980 setup.exe 3424 setup.exe 3760 WannaCry (1).exe 3808 !WannaDecryptor!.exe 380 WannaCry (1).exe -
Loads dropped DLL 64 IoCs
pid Process 4432 MicrosoftEdgeUpdate.exe 1324 MicrosoftEdgeUpdate.exe 1392 MicrosoftEdgeUpdate.exe 2740 MicrosoftEdgeUpdateComRegisterShell64.exe 1392 MicrosoftEdgeUpdate.exe 3548 MicrosoftEdgeUpdateComRegisterShell64.exe 1392 MicrosoftEdgeUpdate.exe 5824 MicrosoftEdgeUpdateComRegisterShell64.exe 1392 MicrosoftEdgeUpdate.exe 5264 MicrosoftEdgeUpdate.exe 2596 MicrosoftEdgeUpdate.exe 4408 MicrosoftEdgeUpdate.exe 4408 MicrosoftEdgeUpdate.exe 2596 MicrosoftEdgeUpdate.exe 5268 MicrosoftEdgeUpdate.exe 5224 MicrosoftEdgeUpdate.exe 5604 RobloxPlayerBeta.exe 5056 MicrosoftEdgeUpdate.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 3744 MicrosoftEdgeUpdate.exe 3744 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 3276 MicrosoftEdgeUpdate.exe 1480 MicrosoftEdgeUpdate.exe 4264 RobloxStudioBeta.exe 1220 MicrosoftEdgeUpdate.exe 4908 msedgewebview2.exe 5208 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 5836 msedgewebview2.exe 5540 msedgewebview2.exe 5540 msedgewebview2.exe 5540 msedgewebview2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\112.0.1722.64\\notification_helper.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\112.0.1722.64\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32\ThreadingModel = "Apartment" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\112.0.1722.64\\PdfPreview\\PdfPreviewHandler.dll" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\112.0.1722.64\\notification_click_helper.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\112.0.1722.64\\notification_click_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\Downloads\\WannaCry (1).exe\" /r" WannaCry (1).exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioLauncherBeta.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioBeta.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Checks system information in the registry 2 TTPs 22 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SharedFlags\SharedFlags\GetFFlagEnableVRWelcomePanel.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\GraphQL\RegExp.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-4ad47a93-d2d12716\ExperienceChat\BubbleChat\PlayerButtons\PlayerButtons.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\ReactRoblox-a406e214-4230f473\ReactReconciler.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SetAlias\Dev\RhodiumHelpers.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-2fca3173-0.4.2\LuauPolyfill\String\substr.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\roblox_networking-chat\networking-chat\networkRequests\createAddToConversation.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\PYMKCarousel\PYMKCarousel\installReducer\RoduxAnalytics.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\TenFootUiShell\TenFootUiShell\.robloxrc RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\UIBlox\Promise.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\avatar\meshes\torso.mesh RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\InGameMenu\Components\IGMControllerBar.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\PlayabilityRodux\Rodux.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\TenFootUiShell\TenFootUiShell\Components\TenFootUiContainer.test.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\RoactNavigation\RoactNavigation\views\RobloxStackView\StackViewInterpolator.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\content\textures\ui\PlayerList\developer.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\content\textures\ui\VoiceChat\SpeakerDark\Unmuted80.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\llama\llama\List\reduce.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\loading\robloxTilt.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsLanding\FriendsLanding\Enums\NotLocalizedStrings.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\112.0.1722.64\Locales\nb.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\CallProtocol\CallProtocol\init.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\ContactImporter\ContactImporter\ContactsList\Components\ContactsListInviteEntry\sendInviteLink.test.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\AnimationEditor\animation_editor_32x32.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-2fca3173-0.4.2\LuauPolyfill\Error\init.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\content\textures\AnimationEditor\Button_Dopesheet_Lightmode.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\Scheduler-d86ebb2a-ca453478\Scheduler\TracingSubscriptions.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\ContactImporter\ContactImporter\ContactsList\Components\ContactsList\init.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-2fca3173-0.4.2\LuauPolyfill\util\init.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsCarousel\Dev\JestConfigs.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsLanding\FriendsLanding\installReducer\contactImporterWarning.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialTab\SocialTab\Components\StyledTextLabel\withStyles.story.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\SocialLibraries\SocialLibraries\Conversation\getConversationGameId.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\content\textures\TagEditor\Add.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\NetworkingVirtualEvents\NetworkingVirtualEvents\requests\createGetActiveVirtualEvents.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\ExperienceChat-42cf8478-4f9657ad\RoactRodux.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\content\fonts\Balthazar-Regular.ttf RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\GraphQL\GraphQL\jsutils\__tests__\inspect.spec.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\PurchasePrompt\Test\MockExternalSettings.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\textures\ui\LuaChat\9-slice\chat-bubble-self.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\Utils-debf4142-0.2.0\Utils\get-implementing-types.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\tutils-04e2814e-937da4f7\tutils\deepEqual.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\InGameMenuV3\Thunks\OpenMenu.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\InGameMenuV3\Components\InspectAndBuyPage\ItemInfoList.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\InGameMenuV3\Utility\CharacterModelPool.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\TestHelpers\MockAppStorageService.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\content\textures\ui\icon_mutualfollowing-16.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\SocialChatToast.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\NetworkingFriends\NetworkingFriends\.robloxrc RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\LuauPolyfill-12e911c4-90b08185\LuauPolyfill\Object\freeze.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\App\ImageSet\ImageAtlas\img_set_3x_12.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\RobloxAppLocales\RobloxAppLocales\Locales\sv-se.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\FriendsLanding\FriendsLanding\Components\FriendsLandingFilter\FriendsLandingFilter.story.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\scripts\CoreScripts\Modules\DevConsole\Components\DataConsumer.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\AppTempCommon\LuaApp\Components\.robloxrc RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\Cryo\Cryo\init.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\content\configs\ReflectionLoggerConfig\EphemeralCounterWhitelist.json RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\RoduxFriends-0ba25b72-b001fcbe\RoduxFriends\Reducers\Friends\friendsRankByUserId.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Workspace\Packages\_Workspace\SocialTab\Rodux.lua RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\Locales\es.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\content\textures\Debugger\Breakpoints\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\ExtraContent\LuaPackages\Packages\_Index\JestReporters-edcba0e9-2.4.1\JestReporters\Status.lua RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\UIBlox\UIBlox\UIBloxConfig.lua RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\ExtraContent\LuaPackages\Packages\_Index\Utils-debf4142-0.2.0\Utils\get-fields-with-directives.lua RobloxPlayerLauncher.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\98B0.tmp rundll32.exe File opened for modification C:\Windows\infpub.dat rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3964 2332 WerFault.exe 209 -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5228 schtasks.exe 4612 schtasks.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 4 IoCs
pid Process 4228 taskkill.exe 1536 taskkill.exe 3700 taskkill.exe 1300 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\EnterpriseMode\MSEdgePath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\112.0.1722.64\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\112.0.1722.64\\BHO" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxStudioBeta.exe = "11001" RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute setup.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox RobloxPlayerLauncher.exe Set value (int) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxPlayerBeta.exe = "11000" RobloxPlayerBeta.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\roblox-player RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxPlayerBeta.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxStudioLauncherBeta.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxStudioLauncherBeta.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Direct3D svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\NumMethods\ = "9" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher.1.0\ = "Microsoft Edge Update Process Launcher Class" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{31D0E08E-1AC8-4B50-B591-25F091984A8C} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6556DFF-AB15-4DC3-A890-AB54120BEAEC} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine\CLSID\ = "{5F6A18BB-6231-424B-8242-19E5BB94F8ED}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods\ = "16" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E60B56E2-490E-40FD-B21F-2791D0EA81F2}\InprocHandler32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32\ = "{31D0E08E-1AC8-4B50-B591-25F091984A8C}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\MSEdgeHTM\shell\open setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\roblox-player\URL Protocol RobloxPlayerLauncher.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\ProgID\ = "MicrosoftEdgeUpdate.Update3WebSvc.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9A6B447A-35E2-4F6B-A87B-5DEEBBFDAD17}\ = "ICoCreateAsyncStatus" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\NumMethods\ = "24" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{77857D02-7A25-4B67-9266-3E122A8F39E4}\ELEVATION MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ = "ICurrentState" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DFFE7FE-3153-4AF1-95D8-F8FCCA97E56B} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\Implemented Categories setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\NumMethods\ = "24" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E60B56E2-490E-40FD-B21F-2791D0EA81F2}\InprocHandler32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.CredentialDialogMachine" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{177CAE89-4AD6-42F4-A458-00EC3389E3FE}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.CoreClass" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ = "IPolicyStatus3" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32\ = "{31D0E08E-1AC8-4B50-B591-25F091984A8C}" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{99F8E195-1042-4F89-A28C-89CDB74A14AE}\ = "IJobObserver" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ = "IPackage" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32\ = "{31D0E08E-1AC8-4B50-B591-25F091984A8C}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32\ = "{31D0E08E-1AC8-4B50-B591-25F091984A8C}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\ProxyStubClsid32\ = "{31D0E08E-1AC8-4B50-B591-25F091984A8C}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.173.55\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\.html\OpenWithProgids setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9F3F5F5D-721A-4B19-9B5D-69F664C1A591}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.PolicyStatusSvc" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 306817.crdownload:SmartScreen msedge.exe File created C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\RobloxPlayerLauncher.exe\:SmartScreen:$DATA RobloxPlayerLauncher.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 527337.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 740094.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 153388.crdownload:SmartScreen msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4264 RobloxStudioBeta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4264 powershell.exe 4264 powershell.exe 2656 msedge.exe 2656 msedge.exe 4104 msedge.exe 4104 msedge.exe 5316 identity_helper.exe 5316 identity_helper.exe 5928 msedge.exe 5928 msedge.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4432 MicrosoftEdgeUpdate.exe 4432 MicrosoftEdgeUpdate.exe 3220 msedge.exe 3220 msedge.exe 3220 msedge.exe 3220 msedge.exe 4432 MicrosoftEdgeUpdate.exe 4432 MicrosoftEdgeUpdate.exe 4432 MicrosoftEdgeUpdate.exe 4432 MicrosoftEdgeUpdate.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 4912 RobloxPlayerLauncher.exe 5604 RobloxPlayerBeta.exe 5604 RobloxPlayerBeta.exe 5604 RobloxPlayerBeta.exe 5604 RobloxPlayerBeta.exe 5604 RobloxPlayerBeta.exe 5604 RobloxPlayerBeta.exe 3032 RobloxStudioLauncherBeta.exe 3032 RobloxStudioLauncherBeta.exe 5056 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 5056 MicrosoftEdgeUpdate.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5604 RobloxPlayerBeta.exe 4264 RobloxStudioBeta.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 34 IoCs
pid Process 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4264 powershell.exe Token: SeDebugPrivilege 4432 MicrosoftEdgeUpdate.exe Token: 33 5432 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5432 AUDIODG.EXE Token: SeDebugPrivilege 4432 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 5056 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 3744 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1480 MicrosoftEdgeUpdate.exe Token: SeShutdownPrivilege 1352 rundll32.exe Token: SeDebugPrivilege 1352 rundll32.exe Token: SeTcbPrivilege 1352 rundll32.exe Token: SeDebugPrivilege 5460 98B0.tmp Token: SeDebugPrivilege 5044 MicrosoftEdgeUpdate.exe Token: SeShutdownPrivilege 1180 rundll32.exe Token: SeDebugPrivilege 1180 rundll32.exe Token: SeTcbPrivilege 1180 rundll32.exe Token: SeShutdownPrivilege 4512 rundll32.exe Token: SeDebugPrivilege 4512 rundll32.exe Token: SeTcbPrivilege 4512 rundll32.exe Token: 33 4980 setup.exe Token: SeIncBasePriorityPrivilege 4980 setup.exe Token: SeDebugPrivilege 1300 taskkill.exe Token: SeDebugPrivilege 4228 taskkill.exe Token: SeDebugPrivilege 3700 taskkill.exe Token: SeDebugPrivilege 1536 taskkill.exe -
Suspicious use of FindShellTrayWindow 62 IoCs
pid Process 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4908 msedgewebview2.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe 4104 msedge.exe -
Suspicious use of SetWindowsHookEx 37 IoCs
pid Process 5604 RobloxPlayerBeta.exe 5604 RobloxPlayerBeta.exe 760 OpenWith.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 6020 OpenWith.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 4264 RobloxStudioBeta.exe 3808 !WannaDecryptor!.exe 3808 !WannaDecryptor!.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4104 wrote to memory of 4360 4104 msedge.exe 86 PID 4104 wrote to memory of 4360 4104 msedge.exe 86 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 4092 4104 msedge.exe 90 PID 4104 wrote to memory of 2656 4104 msedge.exe 91 PID 4104 wrote to memory of 2656 4104 msedge.exe 91 PID 1232 wrote to memory of 4252 1232 msedge.exe 92 PID 1232 wrote to memory of 4252 1232 msedge.exe 92 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 PID 4104 wrote to memory of 1704 4104 msedge.exe 93 -
System policy modification 1 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge http://roblox.com1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch http://roblox.com1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8059746f8,0x7ff805974708,0x7ff8059747182⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:22⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:82⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:12⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4308 /prefetch:12⤵PID:3292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:12⤵PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:12⤵PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:12⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:12⤵PID:4120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:82⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵PID:388
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6d08c5460,0x7ff6d08c5470,0x7ff6d08c54803⤵PID:1120
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6228 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6344 /prefetch:82⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:12⤵PID:480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6872 /prefetch:82⤵PID:2596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7064 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5928
-
-
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"C:\Users\Admin\Downloads\RobloxPlayerLauncher.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4912 -
C:\Users\Admin\Downloads\RobloxPlayerLauncher.exeC:\Users\Admin\Downloads\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=84184678f9eab8ed5ceb955a9995c3213bffb741 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x7b0,0x7ac,0x6d0,0x49c,0x6c4,0x8c57bc,0x8c57cc,0x8c57dc3⤵
- Executes dropped EXE
PID:640
-
-
C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
PID:1656 -
C:\Program Files (x86)\Microsoft\Temp\EU5A6F.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU5A6F.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1324
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1392 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2740
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3548
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:5824
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjcyNzIyQjItNzkzMy00OUExLTg5MkUtMDM5NUQ5ODk1NjhFfSIgdXNlcmlkPSJ7QkIxRUY5RTAtQjY5Ri00NjZDLUEwRkItREE3NTJEQTUyNzBFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InswOEI3MTkyMy00OENFLTQwQ0UtQTI1My03QzBGQ0I4M0RBMUF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzMuNDUiIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Mjg0ODE0MzQ3IiBpbnN0YWxsX3RpbWVfbXM9IjEzMzAiLz48L2FwcD48L3JlcXVlc3Q-5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5264
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{672722B2-7933-49A1-892E-0395D989568E}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2596
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6396 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:12⤵PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=900 /prefetch:12⤵PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:12⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6472 /prefetch:82⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6356 /prefetch:12⤵PID:4504
-
-
C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\RobloxPlayerLauncher.exe" roblox-player:1+launchmode:play+gameinfo:YZXH6V8toJXhksfIZsIcnrk4AtGWBjDmAmhnv5XwhzbipzZ5C73n_RTl5JkxfRaziK8sfTZ9ZlvR1mQhf28instDn64R6uOzQY9TNy_XHEbxO8wNpO633iO7JCcF-wFxvyPZGNfdrG9fjvBKV_hwSNaY_JxVxSLrMT7xPpHoeFKVcfXEx_VM4Aa_LYzu0m_-32QBwZoYiv-nWsWON16yruIsdpMSDAbHhcgj-2VeKjA+launchtime:1682657440630+placelauncherurl:https%3A%2F%2Fassetgame.roblox.com%2Fgame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D170541064487%26placeId%3D6708206173%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D6e903b52-05b4-4ee8-8948-d07ef2327587%26joinAttemptOrigin%3DPlayButton+browsertrackerid:170541064487+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies Internet Explorer settings
- Modifies registry class
PID:5192 -
C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\RobloxPlayerLauncher.exe"C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=84184678f9eab8ed5ceb955a9995c3213bffb741 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x720,0x724,0x728,0x69c,0x730,0x9d57bc,0x9d57cc,0x9d57dc3⤵
- Executes dropped EXE
PID:6072
-
-
C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\RobloxPlayerBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\RobloxPlayerBeta.exe" --app -t YZXH6V8toJXhksfIZsIcnrk4AtGWBjDmAmhnv5XwhzbipzZ5C73n_RTl5JkxfRaziK8sfTZ9ZlvR1mQhf28instDn64R6uOzQY9TNy_XHEbxO8wNpO633iO7JCcF-wFxvyPZGNfdrG9fjvBKV_hwSNaY_JxVxSLrMT7xPpHoeFKVcfXEx_VM4Aa_LYzu0m_-32QBwZoYiv-nWsWON16yruIsdpMSDAbHhcgj-2VeKjA -j https://assetgame.roblox.com/game/PlaceLauncher.ashx?request=RequestGame&browserTrackerId=170541064487&placeId=6708206173&isPlayTogetherGame=false&joinAttemptId=6e903b52-05b4-4ee8-8948-d07ef2327587&joinAttemptOrigin=PlayButton -b 170541064487 --launchtime=1682657440630 --rloc en_us --gloc en_us3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5604
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4044 /prefetch:12⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:12⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1008 /prefetch:12⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:12⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2628 /prefetch:12⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2976 /prefetch:12⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:12⤵PID:2284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6872 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7096 /prefetch:82⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4352 /prefetch:82⤵PID:1508
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:5800 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Modifies extensions of user files
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1352 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal4⤵PID:5656
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal5⤵PID:5272
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 931038252 && exit"4⤵PID:5912
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 931038252 && exit"5⤵
- Creates scheduled task(s)
PID:5228
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 05:17:004⤵PID:1652
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 05:17:005⤵
- Creates scheduled task(s)
PID:4612
-
-
-
C:\Windows\98B0.tmp"C:\Windows\98B0.tmp" \\.\pipe\{274EE823-2980-4615-9FF5-06FBAE23514B}4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5460
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3024 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2628 /prefetch:82⤵PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2628 /prefetch:82⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7408 /prefetch:82⤵PID:5664
-
-
C:\Users\Admin\Downloads\WannaCry (1).exe"C:\Users\Admin\Downloads\WannaCry (1).exe"2⤵
- Modifies extensions of user files
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
PID:3760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 54211682658049.bat3⤵PID:4984
-
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs4⤵PID:5972
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe f3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3808
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4228
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c3⤵PID:5232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v3⤵PID:5632
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe v4⤵PID:4688
-
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵PID:5084
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵PID:3140
-
-
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe3⤵PID:3600
-
-
-
C:\Users\Admin\Downloads\WannaCry (1).exe"C:\Users\Admin\Downloads\WannaCry (1).exe"2⤵
- Executes dropped EXE
PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:12⤵PID:5272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7660 /prefetch:82⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,17079324011044919752,14703987638530268007,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7572 /prefetch:82⤵PID:3348
-
-
C:\Users\Admin\Downloads\satan.exe"C:\Users\Admin\Downloads\satan.exe"2⤵PID:5404
-
C:\Users\Admin\Downloads\satan.exe"C:\Users\Admin\Downloads\satan.exe"3⤵PID:3192
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp_cbeca774.bat"4⤵PID:5860
-
-
C:\Users\Admin\AppData\Roaming\Quugge\ymyfo.exe"C:\Users\Admin\AppData\Roaming\Quugge\ymyfo.exe"4⤵PID:4624
-
C:\Users\Admin\AppData\Roaming\Quugge\ymyfo.exe"C:\Users\Admin\AppData\Roaming\Quugge\ymyfo.exe"5⤵PID:4940
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8059746f8,0x7ff805974708,0x7ff8059747182⤵PID:4252
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2536
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:4408 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjcyNzIyQjItNzkzMy00OUExLTg5MkUtMDM5NUQ5ODk1NjhFfSIgdXNlcmlkPSJ7QkIxRUY5RTAtQjY5Ri00NjZDLUEwRkItREE3NTJEQTUyNzBFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InszRTgwRkZEMi1CMDE4LTRBMzUtQTU0My05RDU5RjU0RUNDOTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1Mjk0MDY1MjA5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5268
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{00F2F2E7-D1A5-4311-81AF-7073FEF07E45}\MicrosoftEdge_X64_112.0.1722.64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{00F2F2E7-D1A5-4311-81AF-7073FEF07E45}\MicrosoftEdge_X64_112.0.1722.64.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:5364 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{00F2F2E7-D1A5-4311-81AF-7073FEF07E45}\EDGEMITMP_C076B.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{00F2F2E7-D1A5-4311-81AF-7073FEF07E45}\EDGEMITMP_C076B.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{00F2F2E7-D1A5-4311-81AF-7073FEF07E45}\MicrosoftEdge_X64_112.0.1722.64.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
PID:3056
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjcyNzIyQjItNzkzMy00OUExLTg5MkUtMDM5NUQ5ODk1NjhFfSIgdXNlcmlkPSJ7QkIxRUY5RTAtQjY5Ri00NjZDLUEwRkItREE3NTJEQTUyNzBFfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0REIyM0JDMS0xMUNBLTQ3RDktQUIwOC1CQzNGQjgxM0EwNzR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5224
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2740
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4ec 0x4e01⤵
- Suspicious use of AdjustPrivilegeToken
PID:5432
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:1688
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k GraphicsPerfSvcGroup -s GraphicsPerfSvc1⤵
- Checks processor information in registry
PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
PID:5788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k GraphicsPerfSvcGroup -s GraphicsPerfSvc1⤵
- Checks processor information in registry
- Modifies data under HKEY_USERS
PID:5524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:5436
-
C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe"C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe" -ide1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:3032 -
C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe"C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=84184678f9eab8ed5ceb955a9995c3213bffb741 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=0 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x728,0x72c,0x730,0x68c,0x738,0x92f648,0x92f658,0x92f6682⤵
- Executes dropped EXE
PID:6000
-
-
C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioBeta.exe"C:\Program Files (x86)\Roblox\Versions\version-f1f8d2a5917441bb\RobloxStudioBeta.exe" -startEvent www.roblox.com/robloxQTStudioStartedEvent2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4264 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --disable-features=MojoIpcz --mojo-named-platform-channel-pipe=4264.5488.14689115348250670683⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- System policy modification
PID:4908 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=112.0.5615.138 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=112.0.1722.64 --initial-client-data=0x120,0x124,0x128,0xfc,0x130,0x7fffeff835f0,0x7fffeff83600,0x7fffeff836104⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5208
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAAGAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1824 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5836
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2876 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:84⤵
- Executes dropped EXE
PID:3960
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --mojo-platform-channel-handle=2860 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5540
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3276 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
PID:4848
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3888 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
PID:4916
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=2172 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
PID:5364
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=4372 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
PID:4848
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=4632 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
PID:5588
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\112.0.1722.64\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView" --webview-exe-name=RobloxStudioBeta.exe --webview-exe-version="0, 573, 0, 5730507" --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=4592 --field-trial-handle=1828,i,11292758255829575931,1431627629816883129,131072 --disable-features=MojoIpcz /prefetch:14⤵
- Executes dropped EXE
PID:408
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3744 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{03597ACF-795E-4020-9C0E-FA9A5C709112}\MicrosoftEdgeUpdateSetup_X86_1.3.173.55.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{03597ACF-795E-4020-9C0E-FA9A5C709112}\MicrosoftEdgeUpdateSetup_X86_1.3.173.55.exe" /update /sessionid "{9893434C-FBB9-4EA7-BEBC-8473270AE9FE}"2⤵
- Executes dropped EXE
PID:848 -
C:\Program Files (x86)\Microsoft\Temp\EUED3.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EUED3.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{9893434C-FBB9-4EA7-BEBC-8473270AE9FE}"3⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious use of AdjustPrivilegeToken
PID:1480 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1220
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver4⤵
- Executes dropped EXE
- Modifies registry class
PID:6128 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:5024
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:3712
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.173.55\MicrosoftEdgeUpdateComRegisterShell64.exe"5⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:1972
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE3My41NSIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGluc3RhbGxkYXRldGltZT0iMTY4MjY1NzMyNCI-PGV2ZW50IGV2ZW50dHlwZT0iMyIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iOTA5MTYyNTQ0NCIvPjwvYXBwPjwvcmVxdWVzdD44⤵
- Executes dropped EXE
- Checks system information in the registry
PID:5104
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7OTg5MzQzNEMtRkJCOS00RUE3LUJFQkMtODQ3MzI3MEFFOUZFfSIgdXNlcmlkPSJ7QkIxRUY5RTAtQjY5Ri00NjZDLUEwRkItREE3NTJEQTUyNzBFfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsyNjdFQTRCNS1FN0M4LTQwQkYtODMxQy1CMUI3Mzk3QzU4ODB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTczLjU1IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9IlByb2R1Y3RzVG9SZWdpc3Rlcj0lN0JGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzUlN0QiIGluc3RhbGxhZ2U9IjAiPjx1cGRhdGVjaGVjay8-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_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-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⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:3276
-
-
C:\Windows\System32\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer1⤵PID:3308
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:6020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:5224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
PID:6104
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:768
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault651d2660h9d4dh450eh8005hbeba96bd8c4d1⤵PID:3476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x100,0x128,0x7ff8059746f8,0x7ff805974708,0x7ff8059747182⤵PID:2280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,389747721002304623,16574656579530151645,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:22⤵PID:4056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,389747721002304623,16574656579530151645,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:32⤵PID:840
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:6032
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultdb28d3b7h9150h4044h82f2hf6e3525ca1751⤵PID:5376
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8059746f8,0x7ff805974708,0x7ff8059747182⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,4892334814461656409,10861616874700621878,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:3760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,4892334814461656409,10861616874700621878,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2416 /prefetch:32⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultf78eb7adh493eh4ca6h8ac3hcbe2839b25731⤵PID:2272
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8059746f8,0x7ff805974708,0x7ff8059747182⤵PID:2040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,5806386084481920800,5023394137159456095,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault565d0389h3eb1h495fh9a4fh0af3d143e67f1⤵PID:768
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8059746f8,0x7ff805974708,0x7ff8059747182⤵PID:1788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,6086894314578321264,844936354955128742,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵PID:376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,6086894314578321264,844936354955128742,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2060 /prefetch:22⤵PID:5288
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 184 -p 2332 -ip 23321⤵PID:4196
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2332 -s 54041⤵
- Program crash
PID:3964
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4400 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:3308 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:3096 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6782292A-8DAF-4EDF-B7C2-FCA40FE5F8B7}\MicrosoftEdge_X64_112.0.1722.64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6782292A-8DAF-4EDF-B7C2-FCA40FE5F8B7}\MicrosoftEdge_X64_112.0.1722.64.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵
- Executes dropped EXE
PID:3716 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6782292A-8DAF-4EDF-B7C2-FCA40FE5F8B7}\EDGEMITMP_182CB.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6782292A-8DAF-4EDF-B7C2-FCA40FE5F8B7}\EDGEMITMP_182CB.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6782292A-8DAF-4EDF-B7C2-FCA40FE5F8B7}\MicrosoftEdge_X64_112.0.1722.64.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
- Registers COM server for autorun
- Adds Run key to start application
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4980 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6782292A-8DAF-4EDF-B7C2-FCA40FE5F8B7}\EDGEMITMP_182CB.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6782292A-8DAF-4EDF-B7C2-FCA40FE5F8B7}\EDGEMITMP_182CB.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3424
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzMuNTUiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjMxQjVENDctODdCRC00RkQxLTg3RjAtMjEwOEU5MUIyOTVBfSIgdXNlcmlkPSJ7QkIxRUY5RTAtQjY5Ri00NjZDLUEwRkItREE3NTJEQTUyNzBFfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntENDBEM0Q4Mi1BOUE3LTQ4MzQtQUVBNS1EMjYwQjEzNjU2RDV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iNCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzMuNTUiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iUHJvZHVjdHNUb1JlZ2lzdGVyPSU3QkYzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNSU3RCIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC44OCI-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNTk2MSIgcGluZ19mcmVzaG5lc3M9Ins5OEY3RDgxNy1DODA3LTRFQjctQTRFNS00NjEyNzRGODUzRTB9Ii8-PC9hcHA-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-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjExMi4wLjE3MjIuNjQiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjU5NTciIGNvaG9ydD0icnJmQDAuMjUiIGxhc3RfbGF1bmNoX2NvdW50PSIxIiBsYXN0X2xhdW5jaF90aW1lPSIxMzMyNzEzMTI5OTkyODUzOTAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgYWQ9Ii0xIiByZD0iNTk2MSIgcGluZ19mcmVzaG5lc3M9InswNTYwMUE3OS00ODQxLTRCN0QtODJCOC1FQTQyNTVFMDI0MzN9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵PID:5664
-
-
C:\Users\Admin\Downloads\WannaCry (1).exe"C:\Users\Admin\Downloads\WannaCry (1).exe"1⤵PID:4564
-
C:\Users\Admin\Downloads\WannaCry (1).exe"C:\Users\Admin\Downloads\WannaCry (1).exe"1⤵PID:5444
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1348
-
C:\Users\Admin\Downloads\WannaCry (1).exe"C:\Users\Admin\Downloads\WannaCry (1).exe"1⤵PID:6136
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD555dbfedec31ce800442d30f4e65c9ec2
SHA12ebc1bac365e2e1ae73089bebdeaabef6c8ebd7b
SHA25669afeb4fd99981b52d947c2b0255bcef3768bfe1e2643e14971e2d5916749c94
SHA512af87bfd9dd0f4375a551829a3d711bfb32c4c02225cb30246d0e19cfa5d7f4b288c95567dd6d442db18ede124ade12e03211a374c73736670c9f6daf0c8204af
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\112.0.1722.64\MicrosoftEdge_X64_112.0.1722.64.exe
Filesize137.2MB
MD5b389a801f3373bc45a2b85335da47aac
SHA1ee244117aa01a2009112ab5d4e8d562fa665de85
SHA2564ad07fd7bcf2326f110b1902942c884ae0e2b67ca0e48e010b6be4ee11d1fd2c
SHA5124015dada1088fd6179ec8fac0288e7454125bf3159e1d666301e48873d17efdf77d2a79492a2623047a246fb4648382cf01b667095b4beb5ccf3087366051639
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.173.55\MicrosoftEdgeUpdateSetup_X86_1.3.173.55.exe
Filesize1.5MB
MD5b59dd0b3c4a92cdfc4c61c2932d31c40
SHA1e325e59f569ba97c9a9fecfe64fc202509609589
SHA256314d3cf516b614d1add7b827a866ae8433dd116773fe633cb3591371d3cf50b7
SHA51271cb2b7083b9473c48e04a69c1f23f928c8a43d8099e59633a0ae10811d08ab58adf2c015d85eac95f0c6308b043d1b796e299bdb9c78873ee82d272153b9b11
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6782292A-8DAF-4EDF-B7C2-FCA40FE5F8B7}\EDGEMITMP_182CB.tmp\SETUP.EX_
Filesize1.5MB
MD5c4ab0158143ecaa46fdcd1a8992656ec
SHA10c1e5a8a926086049f46fcb43a8e5c7131906e9b
SHA2566d5efe3e59c8cc30871ad64eee00fdb385e2de95b8bedc8ec2f8050180c212d8
SHA51249148259e874f59ab15b430a7614177ba0a9f6ca3350707ba604b7a7650ed13a49ffbe77fbcaeb68a440cc15798f5823711ea4af1bb5f404edb7576754cd2c1b
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
29KB
MD52929e8d496d95739f207b9f59b13f925
SHA17c1c574194d9e31ca91e2a21a5c671e5e95c734c
SHA2562726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df
SHA512ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957
-
Filesize
30KB
MD539551d8d284c108a17dc5f74a7084bb5
SHA16e43fc5cec4b4b0d44f3b45253c5e0b032e8e884
SHA2568dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07
SHA5126fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2
-
Filesize
28KB
MD516c84ad1222284f40968a851f541d6bb
SHA1bc26d50e15ccaed6a5fbe801943117269b3b8e6b
SHA256e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b
SHA512d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e
-
Filesize
28KB
MD534d991980016595b803d212dc356d765
SHA1e3a35df6488c3463c2a7adf89029e1dd8308f816
SHA256252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e
SHA5128a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed
-
Filesize
28KB
MD5d34380d302b16eab40d5b63cfb4ed0fe
SHA11d3047119e353a55dc215666f2b7b69f0ede775b
SHA256fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f
SHA51245ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538
-
Filesize
30KB
MD5aab01f0d7bdc51b190f27ce58701c1da
SHA11a21aabab0875651efd974100a81cda52c462997
SHA256061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c
SHA5125edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e
-
Filesize
30KB
MD5ac275b6e825c3bd87d96b52eac36c0f6
SHA129e537d81f5d997285b62cd2efea088c3284d18f
SHA256223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0
SHA512bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679
-
Filesize
27KB
MD5d749e093f263244d276b6ffcf4ef4b42
SHA169f024c769632cdbb019943552bac5281d4cbe05
SHA256fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e
SHA51248d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
29KB
MD528fefc59008ef0325682a0611f8dba70
SHA1f528803c731c11d8d92c5660cb4125c26bb75265
SHA25655a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d
SHA5122ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed
-
Filesize
28KB
MD59db7f66f9dc417ebba021bc45af5d34b
SHA16815318b05019f521d65f6046cf340ad88e40971
SHA256e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819
SHA512943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952
-
Filesize
28KB
MD5b78cba3088ecdc571412955742ea560b
SHA1bc04cf9014cec5b9f240235b5ff0f29dbdb22926
SHA256f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085
SHA51204c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf
-
Filesize
28KB
MD5a7e1f4f482522a647311735699bec186
SHA13b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd
SHA256e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4
SHA51222131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57
-
Filesize
27KB
MD5cbe3454843ce2f36201460e316af1404
SHA10883394c28cb60be8276cb690496318fcabea424
SHA256c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59
SHA512f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73
-
Filesize
28KB
MD5d45f2d476ed78fa3e30f16e11c1c61ea
SHA18c8c5d5f77cd8764c4ca0c389daee89e658dfd5e
SHA256acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2
SHA5122a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b
-
Filesize
29KB
MD57c66526dc65de144f3444556c3dba7b8
SHA16721a1f45ac779e82eecc9a584bcf4bcee365940
SHA256e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d
SHA512dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f
-
Filesize
30KB
MD5b534e068001e8729faf212ad3c0da16c
SHA1999fa33c5ea856d305cc359c18ea8e994a83f7a9
SHA256445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511
SHA512e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb
-
Filesize
30KB
MD564c47a66830992f0bdfd05036a290498
SHA188b1b8faa511ee9f4a0e944a0289db48a8680640
SHA256a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961
SHA512426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5
-
Filesize
28KB
MD53b8a5301c4cf21b439953c97bd3c441c
SHA18a7b48bb3d75279de5f5eb88b5a83437c9a2014a
SHA256abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0
SHA512068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a
-
Filesize
2.0MB
MD53bf891bf24d2216d1f799334d88a14ec
SHA10962cdfcac41c498ea9469df19c4f6e069be04af
SHA256bea0ba994ac766b5956695f0520fb9dfb2c6a73f4e9fff349d29efd39163bf94
SHA5127d6ba4776c4916729018cf3c486095e9f57d2e1b2954a576efb00931f1d8e3fa989e9a7e3a05a36bcd1bea5a30112abf5999e1ed0e90045ab64b9af6d2f2c48c
-
C:\Program Files (x86)\Roblox\Versions\version-31b938635c234124\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
119KB
MD5888cd73620e0979adf8587b3594bb33a
SHA119ae6bf5ee1cafb989470a960fb3014043d2aedb
SHA256655402c05f57b77b27a85a23085fdf21bbaac0ebc6a3c000601ea287d24d8474
SHA512dbc93f567a367adaf844652a8d9653e04ab0df22bc3c38d84e11be306ed1c92695eaedf58ef7f51fc8e5a34db1ae325ac43da4384ffa02ae8d9676dd280aed48
-
Filesize
590B
MD5a1312cd46729553a1e4d6698af71b1cd
SHA1f582d74983f8dec6c1ad9d45b7bd6c0deafdfd20
SHA256dc6c20eafabaf8a605eb99e0c58487a1f4d694f24818248416d9a511a89f7072
SHA512df95f2f8e3419bba71936f247d9d1d9572a4170812d593126e88762b62dbcc606245da097a8d3a078265370ed6729cfda3374834e6df996d9dc14c72843bb571
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize471B
MD57b49d12491973032716c3ee85b593e4e
SHA1cd459aaf75e0e4c74dcac57c17af7a2572f8acf0
SHA2566f3ec15513a3304df3b47b4fbe9e7f59aee94d845e87ce2345822ba07333c61f
SHA5120aa35031ee1ac554b39d58c4de17820f26c8e26efb401bc3ffea063979ab73145b75a51bb3f0870b7cb223ef0d070f110630d2874b007167d20db3167d43d136
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize400B
MD57e379d37e75717301455466cb7b53d59
SHA149424cff84444bd9dd1217c204521528054e46dc
SHA256da40529974d8550395268cd23ae096f06a897894a9cadcaff8371dc974d813c1
SHA512d28c7f2dcae5b7f4393c4d93078f96554f29586fae6a073f0d54ab3c0cd6d15dbac36526246e874b7b4abe4b65f3145062765061244c4bab87475dacd57720c1
-
Filesize
12KB
MD5c9749b4bf67c03e8a65049ac3b85e46d
SHA11f71facb9650d465a446c00251645b0a94b9d2ca
SHA256f6b212c5605f1f6b706f7be7c24830ba689462cf14bcc5c78ad0c91694251975
SHA512a20e41d2a47d5400ca13b7380ae2447a8ef6a3aa8ee52364435ca2674b550bee8b117efdcc09cf695bb1fe19ab9b62dabe3284fd0761d91cc5e90a82d095ddf1
-
Filesize
152B
MD50820611471c1bb55fa7be7430c7c6329
SHA15ce7a9712722684223aced2522764c1e3a43fbb9
SHA256f00d04749a374843bd118b41f669f8b0a20d76526c34b554c3ccac5ebd2f4f75
SHA51277ea022b4265f3962f5e07a0a790f428c885da0cc11be0975285ce0eee4a2eec0a7cda9ea8f366dc2a946679b5dd927c5f94b527de6515856b68b8d08e435148
-
Filesize
152B
MD5425e83cc5a7b1f8edfbec7d986058b01
SHA1432a90a25e714c618ff30631d9fdbe3606b0d0df
SHA256060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd
SHA5124bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af
-
Filesize
152B
MD5425e83cc5a7b1f8edfbec7d986058b01
SHA1432a90a25e714c618ff30631d9fdbe3606b0d0df
SHA256060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd
SHA5124bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af
-
Filesize
152B
MD5425e83cc5a7b1f8edfbec7d986058b01
SHA1432a90a25e714c618ff30631d9fdbe3606b0d0df
SHA256060a2e5f65b8f3b79a8d4a0c54b877cfe032f558beb0888d6f810aaeef8579bd
SHA5124bf074de60e7849ade26119ef778fe67ea47691efff45f3d5e0b25de2d06fcc6f95a2cfcdbed85759a5c078bb371fe57de725babda2f44290b4dc42d7b6001af
-
Filesize
152B
MD5e8d45e8a0b2854791af37877d701cdd1
SHA18c309d7173c43e06d3123aaf8dbfaf064fe09f7d
SHA256b0ca03718ef4e4568853c1e47cb4294b127c7e40c6ad49b648e7347f7855831b
SHA512250baa928ff3ce347304434604b76dc8e7e487a71f81a69f679446868660c8c3012f69aa9dcea24c4f54e53e2e8363e5f3a310b72215cb233f88c1b7a74a5b44
-
Filesize
152B
MD56e20421b58cbb556eac2ac022740071f
SHA1f626e7b560147ea1a527189c403e55c7b3529d1c
SHA256ab74a14198fc5752822439a0f0f6e48b33dbb62e025c44e38077e8120200f264
SHA512257600503aa1ca8b397956d3ac9f66f7147f2f85aed99a43fbe92e8c21a1817c65674eab4ac380b7ed4cabf984cc80e5d945f9e427c7435ae5ec6658fa06540b
-
Filesize
152B
MD5388fdaf664ba8d1a8f4d4e9ac38c77f7
SHA1684c51b132cfb9732d6272cf78721ea78f452312
SHA2567802bb0b14f9c394dd1bb6f7404e7d7a0ff84fdb39c87554b53b33fb26f31a73
SHA5124dda5b0de524ff7168b64d2e78da3239f0d3871c3fb1a5801cef92e4f81366c170427df483c5f09223b9d4a1c9719fff4ad111a45b66292fe8e51b7da701d20b
-
Filesize
152B
MD5c31e536b6517ccfac5ae1d2a1f0d59e2
SHA1aece530edad1d7cbc03675c80d0eac710da9077f
SHA2569444ae7ef4378a0c4b615fa3fe051281a7fbc306ec28dc65acc54b93b25df0f9
SHA512b205da0ec0021a776c3dadd599a55cc0afb7d7ead6b34d3945478cab19103b66fc87f967570502b86b71a9bb43afed10c968779ec81cb0149dd64035853797e1
-
Filesize
152B
MD55b75d89477ab1a9a47b17652309eddc1
SHA17c425f23eae99e467b3554166e5cada78ed08789
SHA25688138eb4283ad2dc8c0333ba0dcf68f82ff57931eb7085cc768afaa2fa1bcb72
SHA512452e08e331b7d0c9969d2067edbfe73004da3ffe8b0c7dc8680497266dc850ee4057e9f7d1c6f3cfc523ea222d3e013e7552ab6ef1b56b85325c25c44047fdf0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\034ddf47-f349-4670-b6c8-cc9f92045a6b.tmp
Filesize1KB
MD54ec3abf19728b21b40c55bd5dce97e11
SHA16bcea4fd79cb913be38d6d697f0a75dcdba4017f
SHA256b21197ba56821d50b5e475cd25eccac044458b2a606d5a55b4da26de32fd3ef3
SHA512b2bc593f05a6ad32fa0d8a36d797682ce43fce1e25e506ff295dd272dc75062c0b78207f9914c13367adb1931777e18372e9a65d29d969eebb25da865179e8a7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1d0dc746-eae7-43a4-ac71-e2776ffc4c7e.tmp
Filesize4KB
MD5df8fff18f38d4f050ca15c1c294c8c40
SHA10a5f7edd013c33fa23532870c0acbd8586e8653d
SHA2562a65cf7e9fa7f065f9f9820ca594b6388ecd7e8a800bd15e50632fb8c215c952
SHA51285a24a749cca94ac8ff72f17202c4e48ad4b97618145db82d1514e1390d02fe99ca301a5071ae021100f17e887a15740cf35bc7e18085242b190a311b1697d55
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1d5ed8a7-e4c0-4135-a175-36cdca3947f5.tmp
Filesize4KB
MD52a52c04bdb369ad7abd223ef0b79f243
SHA1a408ba1bcfc0d78e21ee598d7c8dfbef9093e885
SHA2569b515a208f1842aaae369ade01b4b94b878d894c92c52e2e944fa082c5d278fe
SHA5129c8aab33c18be6409f4ea7b5cbadab3bc8e35a679d47a2183cb904f6b762f4fe1e8ecf8ca6307e40b5714469be7c60da64a65355d16db94edc9d89e79e7b2233
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2ddf04a9-4556-4993-bec8-59da7cf07323.tmp
Filesize2KB
MD5a804aaa59351c60f98b9b31cf8698ce6
SHA1eacbcf081a22f500301f14449aa42284c8ef3c18
SHA256c6c4e6f01d7da47af36df4b9366b4d6c0be543a5b3644d92c79a8ea638095699
SHA512b0918a6b94dfe3c9fbf13837033696a0941c19bb9fe010089bc4e685718408fee869c6c643fdbb5d3d8f40c3f9c8e5a34eafe43af04a55b5d415217e59bbb558
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\415a4159-be50-4025-a5f2-43f5f538ad63.tmp
Filesize8KB
MD5fdec14a360de1cb13db08cc63a4a5704
SHA17b539854a1754211cb3b9c83e8f3fdf71a2dc1f4
SHA2569dce7c8658131cb0be07a8c5db9c857f183fd05724f1355d86927897b408d036
SHA512fe0dad3a6881a045328f09c38e6360c68dcdf471620a10bb057b07fda48d92dcd2850458c778b89be193bc47bd9c34e2b41423bb853b30dd99d7aef98a921ef2
-
Filesize
97KB
MD54db5ed265b89eca18f703bcb8a39ef2e
SHA19fbeaf0375e32ef2eb6a52677ce39cdbf7618670
SHA2565b31205b36dc55af6f85ed761eaef9c18e0712bfe59997ab291c9ef98090948c
SHA512828e3f3986a33c882dbd467c298c4adc0b29bd56d717468c27b5ca06b68d7e92e4e6e65f19a4be991a5eb18908d29b53853d23cc2596d47f83ae7a0d7cca450a
-
Filesize
66KB
MD58d5a10608bbebe73f8fc5275a9f6c2a8
SHA120b867d6965e284843f9a2bf8b0594d152e15c44
SHA256a175488577945b930c24dafd1abd7105bd875e7bd59d210f6dfe698a848be75b
SHA5123ebf9948d9f142f24cb9cbb3c19680374fe706bcbc32d9c2658e23e85b0b350b5d5d25c3a038236f792f5a29d700139f4f76464e60b7488305f8cca576cb2673
-
Filesize
49KB
MD5c12075d6afcfce79df001ecba960cc0a
SHA1f11913a40353bc451298b24b47642c65d591c2b8
SHA2563d738adbbd4904e038babeab34d1481963921df6d8e7fe721e84649f1518cf05
SHA512b4732bb0b6c5edb0f9d42e1f3d3facb8752c81bb70c3c7982ab14d7380b2bac31c367b77a11163592a511ac13ef894009846760a0a1246eaeb9df11c6408132c
-
Filesize
479KB
MD59c30f4462325c6d62565ca7d216255b1
SHA1a83326559e93a16da1d0b45713f60da56fddf176
SHA256e62d4b420f6cd2f3cc02f0d8a0fead774e75dcbc66fc55b589e1e259443b9684
SHA5128bc5da9278c97f186e3a84f2f0c26a957adefc74a31ecdc912e9cbe9c3e35946458abbcea5d14c0f01bee2f3ad06b057b5a342c30b433024a574a8ee11a917da
-
Filesize
1024KB
MD574de17c3afe87be4ef9525856384215d
SHA1ff0dbd3d8d88a347b2f18af369ee094a9e645cb8
SHA25618b36fa839de4802c2513d82c41c2385c213dcf8f3d19b90972724fb65c8c46b
SHA5122b065af15fd97740f3aca535e91d6d995cf8df6c3cc9bbdf9a0264d4719417cb23045050659a81ebde9212c2b660dfdcf3e020190cdf27790b78c38d861c786a
-
Filesize
242KB
MD5bd8c734e315a4eeef067f4a5f8706057
SHA19ad5e9616201511a914e82a105b487881d7e6407
SHA2563522c92faa8a2208bba9952d113b9519735c863ab7b7a31830b73355962abfae
SHA5125ca85754fe68bb32877912951bfd2dc35102761c3819df386dd075ddf39ac6cfe7320254402966b1e1cbd4639ea779758047671d3149762255811c681829bd70
-
Filesize
1024KB
MD55e465ca65f136224ffc46edcc8210808
SHA166618afa93c07f97858c39c0e89911214d675d66
SHA256fbe0717346d2cb28937d494e25b7d4eb57aac0e2d79036e6226c5b5ad33c4180
SHA51238f3e50a43595cfb01532af98a4fd3cd4a9dc436db02abbbec0cfc1a6f36a59ef4d4beeeea28833027bcc0682bd0815f177dcf567b6849a5e67beecdd31ede92
-
Filesize
982KB
MD57d6452a747c8421e8f3fb80f5e87ceb5
SHA1206b91c82ba22f4055e451eb4a6c6472f56a9080
SHA256c4a6f239d6c02a15a7f9c2bf51ff3252cd989b9bd698f66c92ebfb4c5c6cfb09
SHA5120b4544c5d5c67417c1a08b84358fb846e4d80d7a8e3146f04a77eab54c5371c9e3ce2ff88e01d311de54137510d6462ce7ff4314bcc2ee19cec2fb718a67058b
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
67KB
MD5c9389ff6d79f00929167e86d94179cb8
SHA1b6e823153c057862a3a74cfabfabd18f2a4c7cf5
SHA256fecb5956c58223de433b74014e619273315976357495cce4b5adddcc46d73ecb
SHA512cc836895114300b244308636a2d5069f9d1aca0b77eeded381960207c000e583dbc3a3de0a3f428e5fc331696fc6a780a6d404c61676a79d73608fe95e8ec421
-
Filesize
89KB
MD520b4214373f69aa87de9275e453f6b2d
SHA105d5a9980b96319015843eee1bd58c5e6673e0c2
SHA256aa3989bee002801f726b171dcc39c806371112d0cfd4b4d1d4ae91495a419820
SHA512c1e86e909473386b890d25d934de803f313a8d8572eb54984b97f3f9b2b88cbe2fb43a20f9c3361b53b040b3b61afb154b3ec99a60e35df8cf3563dabf335f54
-
Filesize
38KB
MD5e4c780a544249a7967b82f07268ef432
SHA164b38d103f06b8de4241c62835f67b28a96d286c
SHA2564d2dc675ba41d56f2aa6cc1286f3f127590c9748f7b4e0bf4c79b0b4bd620a9a
SHA51274b9135f09dffd7a081889235d2f4c7a343291a4c4458ac69754cdd5790b455b9b98a128561d516202549e83671de13cc4e4b9cfb3ff195dc3d23b42885edf49
-
Filesize
663KB
MD543afb7d5d69eb3ac486b5b392bb65aa5
SHA1c88d321c4e5d7f062e8d8947ccecb695b9a69e98
SHA256ec280001f4bd7c42bc3987ea8a52caf62c84b663994bcb9668c1ca69d63488b8
SHA51294d973f6bf6e6fc60f4334f440ab895fe743abc0e8ae6520aa9f4b5a4c0e5a5fb78c598ca6b9bd4e1622337a0658478091daaa5e7f206ee701d716068a1773be
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5cb97ff1d2fe504f35c09e97b21b8614a
SHA13ce7a63e7614b7fe176c0a39cd57e24a12fb79e4
SHA256c505222fc925d479bf41ee4ca3882b0c446cbca6b2761f7c844139f03c80ea17
SHA5123fde2f79deee60e49b26ce33a4b2a47a14e5a319120552ed5233487fc8cecd204f05869db6cc34e9ca4ce8aeda4e6c08e879ecdd3e8a02e8a7fd4ef2ecdf54aa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD50d89efcd8c2443180dfa74bb718beb2b
SHA17f608c43303069ca6edcc596bdeaf12bbcd586f2
SHA256863c2ff4ee22a8ff6fc3afd072708131f17ab5541c3312d039c58fe3b51f3717
SHA512059df3f274017d5062932034aa3658a5fa441923b8623ba4c8cb58af9e39a52657fabc7ffa838cdb79b6e8a0b5be15fb3a5a03c3a041798b5d88c02684c9795d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD56a119b842764de1289b779891cca6601
SHA1134968cb1d8993486ed4b9292f66efcca91f5bdc
SHA256319b9f8f29b451e4d13dd1ed0fc658b65cd73d79cf53c7497d98644b4ba3b356
SHA51290eebb75d35d1e1e702fd7974369b4f6c5fea56ea08751438c2c093ab90ab3e95d8d1c64af6566d96b44c1c2c86a131eceae1c59d18c65600bf6449dd8d1b4aa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5e96e487aaff31930544473c572b2da15
SHA13bb62fc9f89bfc3f818926ad16f4e0e8ab3bf699
SHA25636cc42598d3bc4099249a06b8fa96455fd0939baf83a064316f43e54302502ef
SHA512c76d5f45c95673800f2b0da2edee96adaaa357707720f9905c537d07b24beca88caa2df80f0cb1c76a64ce636d44138a79f0a5c24b3504539786e87a5fc47131
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD553c98fc9dc93a5a7e875718ef828a3a7
SHA17c7d761d2e8e898fe6ec4b7af7058fb83127a256
SHA2569561e8c780eb80e5e527e7f65a5c3b3797baefdf6d0facb31177b817f663d641
SHA512ba850dda30a7e8f14965b793604831823585ade71dfaec42de99a1ce2da9b2ac605c7e0c362eb140deb227491b4acba075df3657b9ae53ff245eebc607493ec6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5d52d69bfe30da6f7364fb72ea375dabf
SHA117838f1fe1ab232889c2b8c14eec0f479a2f0d9c
SHA256f64fad56f547e035f5d77b1214b37ad43d9b770464517df9fe0552656483e87e
SHA51286a0ec36efa02e93b8317aa7e015763e4a78d2cc20d0454780c16d7902c206acf0e49a49f046ca0191533aceb7b670d6d25b3651a78262e6f4abeb880b5cd974
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD5d43e9f2a38ad8d62da0e987e3644c4ed
SHA10cb86556d5e6bd95e07d2fab9da652c5e1728d18
SHA256ab02d76c00d329f902af0aa0471a850dc1ecbc432d993cdec646d4900feaa909
SHA512fe054a53d06e84ea00b9e92ba4a549c128241e4f8eecf3afe6a008325f5dd209a6ec41eaef82ef0d47afd7d73ec973e1e9c22e85f6a3249665e739726a8707d5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5c6a72796951c9ff8d240c2a8321104b9
SHA14abbe66113ca01edc44ad7790834832197a57ac9
SHA256a2410cb8d64936eb3a7dd9943f7f9daf3bc1a87b8b256803b4d8f8e8ebf12201
SHA512cfb67140204305b4e91a34693977e42d376b939cf6df496b0b54736d7beaba4072cd258730e1e672cf0ba0ab3400672d31c0b60f363c128980b6d32eb4d9de90
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
2KB
MD5011fcb67ad5251c0a0b41b8830630416
SHA1d9854ce5b2b4d390a824bd22132f60ec1834a8eb
SHA256f6c50fe6a57f9c5bb9770216565dc88345cf5bc2add5d0eb34a1053eb21e6e86
SHA512d4d61c1a0ee72d5e28612bbc90de9b6280f32371e71e46a40b92237ab9baaa85866574c1558c8aacd4959c0a25054833c40f71837e58081b48a9d3c774bb0426
-
Filesize
3KB
MD52f0a5e9fd3b690fbfc2cfb7abd8dba9b
SHA12eebd33ce2e5627343603718d3bc7f21ca8d8ca3
SHA2567e50fe7043c68d38a0d31920fe83ec1313d091f1b0a16c2525e0c3eb20bdf852
SHA512e0ba4129f75ff0bf6544742eae2ca1ca44e01084603023839fa8e597c31c2db94f6cbb74e6516c6566a2ffc23bdb4f8d099da134ec922bb044b72d64e6115afe
-
Filesize
3KB
MD5b269abaebb363692e19396a3b9f596aa
SHA1aa9e9a3ef9601311e6708da2ca0df3c7841222f4
SHA256cb709f73c13e2ea84f9ad0a972106500a6cc6f82eb030e042c08b10130e8e4cf
SHA512c3ca3b40176c09f5e09dc79ad51896b5fd3caa60054821a2b3b50873494454d2ae1a6d223b22f467ce13c37d0654dc9b608308bf9d4f4f2cb915ee03a52f53da
-
Filesize
3KB
MD56c57f2d4182976c66e6fd63a3ec35eb6
SHA112395901d12408dd9e64333f25e9ce27d01ec373
SHA256354a1542b328525d6dd1df2967b31fe27ea3fbef2ae75050a7d72e391b15a4a0
SHA5128670ce7818d2c6db63a2a1536e4420659a4cb781589042834af6a1bd93ce8a38a262befac45325083cc8348885d8bcd7785a724e65db41e0f58db7e3db73388a
-
Filesize
4KB
MD543da3fde31c7e244e7d80e24221d9fa4
SHA19b2da02f48ee3e6dbf0826752a9d7eeb428b73fd
SHA2560673ba97a38886946c35beff33be77b8cd48deeb75024d381f486177932e4f15
SHA5128a25ec8adac967d0675559ad89571eea85fc51365391ef4937c209ce1e017395a97f85bfaf0dd994d94524c8dee87b0193e58d6a6ed43b6d67b5f26ad6cba5b7
-
Filesize
3KB
MD5f201c9350d0f3d1cf9fb49ae749997e1
SHA14293edd7686dfb56a01cf8e2f002c7edd09e66b3
SHA25604f98d1c6af9bc55638b826c4c0255e23285ccaca8eeca200ca83ec714652522
SHA51273dbaf3958ef38670e34a7116e1afedadf5befd6732bffb16cc558b31bacf9691ccc1ab64037d9326497e91ab6a805baac3eba0d1344ab9f0339037bcf4c97f9
-
Filesize
2KB
MD5ce825bdc69a59bbd81dc3dcb93f02f07
SHA1a804ef534837f842e0832080191ac5b433613360
SHA2567f75dc14d065c61404ba0096b0d5c7bf99316e1e9db21c88d22b7d80425c5a67
SHA512bb6f73963cbcf26726bebe3d63ac142eab7d3cfed311040e18b32290fcd026e4d8777eef00964e3e9e274d9b2faacb2c31bed61744e82abe806706e6123841f0
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
2KB
MD5ea1d659563ea06d1dea3c6f3ce1caeb8
SHA1907267c1ba34d3bbe48d358719d291a1b8d851cd
SHA256fec994665caed0a729789aebbba17a18e9425dc5b5b9fa302ddefd403debb854
SHA51257a7442d1584a1c5176249b2d15c87e23b4e391cd41cb551828cf27da9381c391c56899e573481c3e035cbbfe54460cd3de436ebf0193a1782ee2cf9c896c2db
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
7KB
MD5afc51b05262fccd16891bd4f415e4092
SHA1e7fc0d61119a8fb4afea8b240e900a5691652954
SHA2564539a8753a4bca5132bd1bd20704fb24c5576efd69e065caa987bb7dd382c814
SHA5123d9e7138c8b5253b400e72706c1d201e20e7173b35e8acbfb55f8f84a08a99d8abcc39e54b927de751913377f65e768d00f67b6d1546dbdbac34bc2416e8ec3d
-
Filesize
7KB
MD51fc9b4971194fcaee18b7981f1bfe5a7
SHA1967a46ba45e33b7086ede0ca734709f934179097
SHA2566a6fa250d11ec33fca7ba8a51e605bce9eb9545e1aeb244a3b5fffc9a3eed67c
SHA512c0d15a24366ea843b40dd4742c600c7c9982b2af2b74bab9176f983ab19090a50ba6a96608c454002ab3aa8c816ba5628dd2c692e1849909ab6534913268dded
-
Filesize
8KB
MD532de3303efed40b9814d2629fa99b2b3
SHA182e4586f99816576e378337f931329c8f4384fec
SHA256a302c8c2b180f9a79698a7722fd97b06388754e884ff087afce8d87f9119ca53
SHA5121c8aaa319daa8581e81e4b490e8780039bcf128900e968eb61eaf96795e68f8a6141b9cc0b70e076466bc0a2e8ff04c16398908b711e9d2f5e4df7659f6cc36f
-
Filesize
7KB
MD51e683db3d8ed596e15b96d65521c8f7b
SHA14c44b6e6b3d8823a4a2aac9e88722080cd6b97d2
SHA256c81c3ea8cd0c4a1eb85c3c0f4b0489e893b00d20d2b6e3eb78165cabe6898151
SHA51207fed5e6acbaff4c2c53a48ef3dccb1d08c1b86abce6cfb8ad98102f0f5c6587cf2df8f488c5f07e5e9225069a4fe4602091555852dd84b5b3b51a59f557cb07
-
Filesize
7KB
MD5a8b99e09c5729af628b40b5c16c4d4d2
SHA12a6c5516a9b51399fc2894e92a0ee18a1b5a6e74
SHA25633653667139aa4b24b12807384e7c3699d5f5c0a6fc7d358e74ad18cd4b85e92
SHA512c58a9ba9b1a3381936b290ff6e6861c397c19e8c20417889cc14b7ebfccae99b72da9c2dc2a11270bc533895b7f28b354e64f747e4d9e3661e10c9be259970b0
-
Filesize
7KB
MD54bf49182058a53c353e7ed04b1e28ed7
SHA1d46f211f72d192667de990ef0d53b23478cbbcb8
SHA256e23305e049cf8d4995397a85096f3ab3aaab7ff454084673038dbbb9cd452742
SHA512cb11917d9385b0f4f63718cee60523365289b2e300d0618e0b7c4b2610a98c8b55a6b3b2e9c9fb72c054d62ca34b4bff4b7af24902013e6f7c6c6c1bb769e7d1
-
Filesize
8KB
MD555ce1c08a0d354529e7c768fbaab4bbc
SHA13463844c17e4680b72f58f027e357a05012e3e26
SHA2560e5589a93b0a5873bb8bf3d77111e205fd58388d52c73d9cae15ecb762ce2bf3
SHA51266233e8b3e02b26590ebb3cc0a1e15ef0e018622710e8d97ae02fd5f8fac760205f83fa064ca176de71cbf576956fd7ab3867d269f07988676765f3faac26e99
-
Filesize
6KB
MD549a70544e3d2e6f7d21cb6d470ab6d52
SHA1fe664b42dbed3dc989743504f199521278703e17
SHA256294826aa35a82f4de4028abb946fd181298bd7b4627602c35f7309c4c470ed8b
SHA5120345fe90e1352ef4a310f50c00d19f05e8e5567711215699d0b19aa822bbd52004321a4bc29b33916d821d0b3f5558ffb99e7e272dc83cff536896f1bd0c7196
-
Filesize
5KB
MD5b902b3d75286b38d21d82984c913b544
SHA1b6dfb6faea475c29208e12d663d0312d5009e83a
SHA256ac112ccd36ac6b6c822e86614226b65c03571e7cddb962148a4fcaadee8c2c1c
SHA51246dc5068a4c8951d5b234415e402e74d21c32160a2168b559095b98cb6e266c3ff3ae98a754500fbb46017d15b6ac7b3c8256abbf049f9c69caadee9571aab17
-
Filesize
5KB
MD5b6d5c9603e30945eb768a0e046f010f6
SHA16c3bbbc5f42fa76eb5b83d430f03f052eb6f5806
SHA25696bf00049c37ff0e0486a80af749f1b5682309b4eb59a4fcaf1114a2dc06aea1
SHA512efac57a10d33b95e2f6caa6db471f382b76caa2079cfb4c956636ce155a6feefb07dc7b9eef8ba2014832a17b1377ea5742971b9eb2502f887a49e4aaecceb09
-
Filesize
5KB
MD533fea5dc781ab25cad676bcbd4c47c65
SHA1164de82bc8eb2472086a0c51af158ee1f810eb92
SHA256e3f414850c1bca587e4ec39974b1b19c95f10cf2995df109cc4bb362d303bca4
SHA512f710c42b50ad1867106d9eeaf79e95dc038832ee9b46e294c147507887ed1e894bbaf8339bb68ca365d4860025a8d917636f29504830f641f95c9423d8a64c73
-
Filesize
5KB
MD5ce98efe47bb09736c6dcbda02ce0d8d6
SHA1fab8ff0ef259139469aa757f59cb42bfc142e642
SHA2566104ee5e9a6dde35cdcf28402f16ae49200778282536c6232d88129cc9ba591a
SHA5126305f5fe2bd17b7d32de136ad3294e2706d1e17ce4ac489a10aaad0b447f23cbb4a18e3b3159741da62b93022c435811d19ffb5cc48dfe81797c3f739fad34c7
-
Filesize
6KB
MD55f1af72f0748a4b471153c2a29d4cfe6
SHA1e819e2ed58d453734bd54b8565902ee8214300aa
SHA256779de717e86bc5cc00c1f6209cd14eae29d4c0688e84b6ce86b91833c47e45f9
SHA512aab154ea34d5a35aa14bffe2af24d8aa35db75eece7fab496063a96ee26c23b9179f83088b413206b0689418dcfd3be7f21fecbcedcd1bd10ba1bb0dabf4cacb
-
Filesize
6KB
MD5be89bbdfbb101565827518203bf4ef82
SHA15390783c8e0ca1034b19cdbd6f2f742e857b5284
SHA2561ae9e0fdf4d13f7165a2caaa4a68ccaa7c3e575a2c7bd3a6236396c02bb0c485
SHA512bb8e8be409171da55e9dfd57793a0511631f154a3f67feecfcb9889d77f0aa6d366b7f8eff41980d36957b01151658b657f5c56ad390d3ee14da62c1424ac119
-
Filesize
6KB
MD5d63417a04ac88ccf2603c2994648e1a6
SHA191c9e517618ccb66a21f9064e57538f71fa0046f
SHA256cc40d33f208fd0725edd3cab25438f26b1d2184311999627b49e80e2b782d9b2
SHA51231932284f4d0303f59fa82faf710d600a1f7375a6e6b9d72e3618b0b2026f5d413fbf34ff316ac64e57819f019b123ede3b9d76f5488564ffbb6c0b95b6dbfd7
-
Filesize
5KB
MD5334209cc98e2af47d412cf2c200561e7
SHA1592fad69834bb65c5b5b3b659464c90f982b1950
SHA25604ecace67b5d1865e365c5b5dd934ea4abc34c83d4899b43b06893e0b3c750b7
SHA512283a6be649a210bd80077e3aca93ecc7aad6c04f1e83439d273c5c2cd11531b91fc7ecadfbb464f05393efb4cd9a4c4bf389583bf206f2300fd75b45ee9e7e29
-
Filesize
5KB
MD53327cb6076a32cc8a0999d1c5c9a5add
SHA1abe327279802efce4dfc8eb3c34b31ebc9c4cc0a
SHA256c1d6072a3e0a70b87bba7bfb7b18836f186f17af58632169a7c304386084538c
SHA5122c218f890015653b92ab5a0b166e0fc4ec81e61c1f55ad999c311ec6406d8a731d7ed8d1e12df9c833929ae8aa889fe2077446984510b60036dda4027a35f4ce
-
Filesize
24KB
MD5d53ac35ab3976e67caeed75c4d44ffc1
SHA1c139ab66d75dc06f98ada34b5baf4d5693266176
SHA256647867c7236bcb78b7d585b476d82a101a077fac43c78dc59e612253fbf69437
SHA512391355c71734ded913239a6db10a3202087e756bccc8e29411108f21b3f2460d9a9c606619aadd785285be70eddcf61ef9519441cd387cd3823c1399a6967cc2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5546077ff21612a682c0d50ce01d87557
SHA115753cc59fd3a5353d55896d21c7f65b81188114
SHA2564d67ce59907da6e53db356b8c5fdf5956ee224ae1bf53c3e9de06a7a60fb98e9
SHA51220a2c7a968d1b219332f0a73b845101314b02705308a0b9240171c8e4b6cf70b7298c8355f67c0d61f29a4cec1082638ba3c666ff85cddb41ddc3f6aa7c1f1ab
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe593a8e.TMP
Filesize48B
MD5a6a48ffd51f75c0c8a998a3d99f4c375
SHA1c55770733c58f9f7bf404f2bb0fd207b1f7991cf
SHA2569467d95cad1996f0c64a04a8e9bc15b669d94dea91764bb97f6a6f6edd6bb6d4
SHA512deabd24109bec7dd433243f4622e6837217e9a2de4a04bf54683340c11c7e209ed6ef20ff901feb0600d498c49b3f254eeedc1b65493cbd815a972a21cdb1b95
-
Filesize
2KB
MD51b7496a438c061262789b8908a9a0c9d
SHA1e6cd4d59f599e91704e1ed43fe55c68ac6452485
SHA2568bd89e62a2fe268990bc93c7ac988b59f218634ea5b716955970e09fa27e17f8
SHA512f651e5c45a7edd67047c376fd4c77437236688a3dc6afbd6e5cc870ba38715e26b77170a653c6d18991199dbc2110e70c9bab6522133ec4ef674f24927138e8c
-
Filesize
2KB
MD5f3e90fe827aeb0a4980eedb5a7db4c36
SHA154e1f423d5ca86d78e69407db44c2ea85713a4c7
SHA256a4d0f2c1a3ec631878c25eb3c85e8b2cef4487b72841e5fda86733509d4155d3
SHA512832ca1b6ec5684119ed6f2bfd47b0809dc892d83de3f3030417ad9768bac8f79d47580161daf3dea1f8a87bae1016bb7682cd7e7cf05fef46e62038a5cd3ee11
-
Filesize
4KB
MD5ff6ae9292160f3cf75c5415a515cdcc1
SHA17a756a47c4b2b8173a46634619e2f1e273a3093c
SHA2564eb54b85121a9e87966d95099f4108e5e571972d25462f1308023699a5879a6d
SHA512c10faac00275958afd61ae294b3dc27a75701068e5abc8ab87bceb343868146b7bf432df3a0e7523d713dcde55564cc831a03288d09c7b87febf1cc92d4477b0
-
Filesize
4KB
MD569124cbd0e1a7f863b1f894c307e9b24
SHA1ab6b13096f98b9bf67c47e1e1c449556f9055acf
SHA2564b027f43b23f2fbf9cd3b96a1527022c5ddc1e0f83019f15f722f072ec47389f
SHA512ad0f5df6fe6fc2f293a5e65f2278883bf0d5f519d086e3c43e479c312e693e1426268e0314a6b1a7d41a791deee11ddaa5c369ef56ccf9f46f21aa670eabbda8
-
Filesize
4KB
MD5a9ba1ad90f72eb4ba08185a87b2604e3
SHA12218abf1d09b421a2fa3b9d30652bc0982a3abe6
SHA256adada5281d527c4e06e7062fd927ec1f2d5da6d0103f705df7184c1ed390a151
SHA512208cbfe2d5a2b5dfafd175133949596d1f402e333274472f40228021bb36f938e0d13e6721433ea4bd9df64646862006af40d6e9697eb164c38a6f362fcdf41f
-
Filesize
2KB
MD58ca82b79a637b28f8ba5d9d68053d35a
SHA1d17665c08f08857debb0918094f7c04c25e610cf
SHA2568ec31dfaa48ab0dd958790a5b74494b5b6dcf9cc098ea920f2a4e72a559b446a
SHA512d9ec92feed7ec16f91f6f6fb5ef50a0a176d168837ec634107cb263273ca2808b0abd33e21514480564e718575541c8bc1ed421b657554ecccaccc168a88e46c
-
Filesize
2KB
MD5a9e376aeeb538119282b0b786bdd931a
SHA16cdcf62eb69ac0080ccfa10ef09e243e305c9793
SHA2564ac4a6efc03797c63f80d6d401273ada7b341333e2c376add69d3cbad592b768
SHA51224c194bcf6c83e0dc4cd75b13feb37913fd73842b1996f2fc67832e8b652f16570d087655681373ab229aec6b86c828bc1c746428d53dd3635c7e75a66e93d10
-
Filesize
2KB
MD5fbf265cb352c4730088ea6462cd46040
SHA1f359eb43e07fc7fb5a4139c6f41306ef8db9ecdc
SHA25629ab358722aca00bdb5af06e601a572ca1c5fe2a23787ab19d25eba108b7f65b
SHA512b94a4ff1ee884ab874731442a9bbaa7fb6a6a7598872f8e0d3cce030655f620f2dac85fad52236029f431a24d7a4885a6ad8ffcb365bcddd3ce70eba73d0e00a
-
Filesize
2KB
MD5e141707d359e3e594beed38039e3f1fb
SHA10c2dcd43df21e5042c9746dcd7065b4cf0ac8cda
SHA2569796c9025be09f726c3b56f2c1fa717de374308ef2876ccdb5bf99f278e9deed
SHA5125f52b0c4bbbd48306e574416aec43955f071ef662cb4634da5847eb1ec25ddf91038c1c2a8ff5e1329968202ea1e13e98477f3d775e17c8d82b47387dcced0ea
-
Filesize
2KB
MD559970b946056bb2ffa35e8228839bfa4
SHA145f156bc270102655bc20f62f259194210211236
SHA256a3442d95baaf230a2d0c9bab503da3f28f2cc5fef95c578c366265b6d0838ea8
SHA512544cef1e3043ff6c941f99d820741a8a2930d84f9cbd634b354e5ff7092ca05dfe35c098ec83e386c9ebbd0ecc1faa6b521ba47451469e8f4f39af68ac480da0
-
Filesize
2KB
MD5e13e416303dc1e52de9819a4f48834f7
SHA14a011c4cd1a4583bd6e6021eb620c78d732d7e0c
SHA2560d13aca2dc6b14a98be163d38dc9187677269a9ffa461f6ea5126a7c46ee0ac7
SHA512006aedc65e6c927d09060e9df5d18536861482822709546932aca4155028b5355a7b80fa81187b2b9b3fe46d92c4edd9e1460da692f7f0dca94ec53e372e899f
-
Filesize
4KB
MD588303e42b63a4ba01733632b0f7f51ea
SHA1e4b1546504ef0644a46204a5ec6d87a2e513204f
SHA256f34e2c2ca77771b57fba03ac293b56deefb23c5dcef332ffffaa1b4b3251b847
SHA5129dcbf0bad3804469d9e3e6b5f81811ed2830fc3b3f5691fc1cd9624a871c2c7b0fce96b93c383053497239e145c325d6becea3468d346b069ba3511aa04c2fc3
-
Filesize
4KB
MD5820546ff14bc2909ea73a6035dc938e2
SHA126dd523e8040c5be1bd0a557e8903cef663d006c
SHA2563e311a26f61aa5931619cb65a89fd3c63bd39a275854f543c2291d67f80c3eb6
SHA5121e3ee086ac4b1c00dc429419e91347d1da81c80efbb7405fea01cfd35c3bd88b105f6ec464daac28f6c1744ce03468ddc73be666648a9b87db0ba275fe743161
-
Filesize
4KB
MD5b32019fe505bd6dbeec4001a0fe45eb5
SHA17c3f615c8defa5d5897f3ef7ff0bb1da4a731d70
SHA2561609d935f95976eeff028d35d26995014657d2371630ef16899b467362abce1b
SHA512ccd0821f75ae96c22a25e979b8292435903f7aa8c533005ee94d9325b5202fa5832546954ca3ed945102dc4ff81bb56591511633aa53534d02eab4a39324def0
-
Filesize
1KB
MD5c7e72ebd034542f91a63297098ee7558
SHA1c9ad5080ad38112507e8aac6925806da4643b3af
SHA256a761e7eb857f72456e0adfe98530aa73b783849b11e27652fa4cd7e662f3ba67
SHA51251689c492e301369868fa054b1b69165ab326731f5d56c74af797bc226d32bd61bab2931352a5847bcd85c65ed66949f7dd114b38b1ac3efe6d4b7edd5696beb
-
Filesize
2KB
MD5e98e227a976c3317f7e4fa1a85603da3
SHA1efc9846d8d4ba4c581510e5e3b23102b7b2ea433
SHA25624a8caf3df779d53532afb2c1783fc46a8be4a3f37f18ee7e6e3e89e7e98b68b
SHA5120afccd0d68bb430ca63c00704062690628e879b901ccc485b081cb5bf617a27f84bd7bafd72aed8e0a8c454150112542929a6e6026df7582d61afdb623763677
-
Filesize
2KB
MD5b70044095a1a7394bedfa2c058da7ec1
SHA1628046dc3420b1711d0b9c3ebb323f2ad0b95f2b
SHA256845048286cf45904eac850fa046edd9651142a88bb11c7172fad1bb67c090217
SHA5123a882dcf059e24cd874f175ce8bc3778d52d4f194ce394e9c06bbb63119c1aabb57c007b9341b4955f27b22203d5c9b53e808676051b3b21e5b157d6605c2c41
-
Filesize
2KB
MD53da69a2f71efc80d24124343bd2ac898
SHA12385c0fda6bd9c05ddef13c77105c190dc609ec5
SHA2566c5311be12a08c768e54e1276a33c94876ed314a86ec718418a3b1ac84ad4eda
SHA512d7bbd42c6200d72afea4d92b4b91dc14af42d1e2455241c5a43a7c9d7f7c3db11d4ceb694f417ff78bbc7ad65db1c72f63f4cf77895b0504d9a89da524830156
-
Filesize
2KB
MD5303cbc50ad51070f4650cdd30ad1bfaf
SHA1dcd51c31f4be0800e5dcb6916129d41be131bac4
SHA256648ff2e7e87775961204b41595394ce25dd4e89e21fce2f2500fbc53aedbb181
SHA512a01aba05bfc4dc0b46f35e6a28d768d6d38f349f1b6f2ba7537c72a0e9eb8800ee4e58ae6ed3ecf00ee9f09650c168467d4e4cea1530ead25ecd23a219ea7a46
-
Filesize
3KB
MD587b51ef72fa72651898b752b98f099d0
SHA138fbfb4a81329a46f9be61eeb795cd44dbd1d768
SHA2562de7809097c98c6f3492281c680a6ccf15e365bd562eadaf54edad6339cb77aa
SHA5124b7d7e3aa88cae8b8f236c6a8733da34e09b51782ef81daea8b6e28f5a90e05b0b3c3eb63f17864a499330e916209d83edd830de86ee5ea4a3a53e02e9c2b920
-
Filesize
1KB
MD51313f241c70860c0671998214b736d8b
SHA16107681c2455b17758eac6156827cda9067cd21a
SHA2561f7e9a3f4cc082246067170fe52cefe93bdee80bb92f39944909d3d81bb83c43
SHA5128a7ea76b4720bb4b02311dc2156ff207a79eef69c87c255da4ef6a6a4614e1c5e6c2b7a9e8b336ccf0a1e71cbc7aa745bd34553f8aad6c9bcaea266799c4c12a
-
Filesize
1KB
MD506f0b16398afcdefd0dc3d3b0204308d
SHA13e33df2d71a4ca295e98c44a4b807afb4faedd66
SHA2569f0fc827b714025c25738d1a2e40ef2109fb878e4e0d667c6a075e7a80268d2f
SHA512ee415a5bf326a6b934b2dd233ef950c735170d8144b977fe44cd59b9264eb36860ce0bd7b4689cba21136328ac28c482775fca9daf2029d871f49a203c8972fb
-
Filesize
1KB
MD596a53442030e97703a452de1e97af1c3
SHA16a196630b0b82d9cbdace31823187d2867fc1425
SHA256fe999a96708476755fd46e0832c61c8b22f2860db238b6bbead586f2f40dd40f
SHA51227ef010ff6aa9a52e0ff5ce47504d0acf5cc5e7fead678be46c9e32c568a4cad33161a8b12ef819381a0e379052e5734b2c041fbd44e9659eb1b9f9ea24e6a45
-
Filesize
1KB
MD54b089ee88031813f7ba20fc42ba0a1c8
SHA1189b359c933952e4542bf65f60dd1e84bd7863be
SHA256d50541b3eb1cf200b4e6adf8ce90f5b5ce2c5df805fdca4e0daa16ae762854c8
SHA51295a8b9cd2c0e9b6a2cf610192147cd7d3c8c5714a298accdaaae7662bd272f8c9df6c483328c3deab038488ea69cdba38669d707ffb34d64da6eb36d84bbf015
-
Filesize
1KB
MD5ce41868f1a2bf2cbb45242d9805ce051
SHA1aa6bae524373467a0d3541b277d84af1492b1fa9
SHA256cf80216ce34aa8b427090b32bf11ff2efc0cebefab7176611849e832d762f41c
SHA5129f9af28a0ac0361c2ce30534c4f0b105199e26dc00370c633eda4cad76d169774423dd5b4172a1ce3b7d3d6a7dd29844ebd6993390dcbefc18d3fd42008a0b2f
-
Filesize
1KB
MD5db85517c6c7883775ca6968de34f3d61
SHA148416cf159397d3b5a05594ca6aa3e7da2b68e75
SHA256f30a396b9ad3999d40b8ab29d8ba9d8b5c5b12743777be1a549fae5633b32813
SHA51227d5d6c5b3c327fd655f8616912cc16321389c8176cab08ddf0e398f06141f2da21707a8cc79e6cae99c5cf062c4aa8640985aff6b33cabac385b0491390176a
-
Filesize
1KB
MD5bf5b1dc35e1de4eea8dd282bc79c856e
SHA1f773b36fc81f167be59ceab1faa2ddd192d61fea
SHA256f0658043e09565bd884cd8c7b32ec6073db4283a0f302636a9b53c02ea4b1f68
SHA5129fb697eb94a49ab77562fed87f5341604b8a08bb38e1302c5c5415ef0a3d788dd744473a67cc62e154909fb59f39d982ccc7951dc460d44c871a566a63bb2e9b
-
Filesize
1KB
MD5181b8dc05ee80e6310f52dd442f692c1
SHA177c59ccee961bfb53c118125aa04819be5d56e06
SHA2561d51a83b6aeb927166713b940efe506f5acc1ea84cca95174efbac3be99ee9d0
SHA5126b814caca62af9f5720189e8ac860e7da560fe5167d6c970b36b4168c0935e7e90085a0a50719f33be9202aa0ab2d62e5a4bc1c1c16bc9141b8c91a5873f3e91
-
Filesize
2KB
MD52af442da49948c7ae03d3d63fe7acc95
SHA1ecf9e1d1eb4b55a8337ff50a3b88019d7564352c
SHA2564e10185f609e71838ec2d755c1ccde3f464007fa80392a6c693871dad4a02346
SHA512a6a724639e03e9c266fe0eb41a3dce049e280d07e2d893a2513028c9829e6a1c4eba1c6bca5913f60837980b1c16bd88e1db0516fd1062cdba11bc81f9d2310e
-
Filesize
1KB
MD536c6ebbd44b9c81b5508388eaa772dad
SHA1b8f1265be71a7f4f44ba2dfdfce1b911106fbc95
SHA256797684bc522a5f0dcfda259b3736893d564047e07f7b0e382ea7eac99cb862ba
SHA512b98d012c78f1153a6edd5206157740fcb34d534bc5a3ecff2683fd38f53d3775f82a7a21473b46ceb231274f9e8070ffec537b8af3d38ce8c4b817a04d82250f
-
Filesize
1KB
MD5c2881da7b1f2f916bf71c33cf5230f52
SHA1b7b692aaf860c251e1d6d6eef1b5f7b9c068c460
SHA2561581f150380da1d939fcc2460068553f1208e92baacb02094e77641d9abf29e5
SHA512743d12bb884a5dedafbffb4674fe4f547ba0f8fc70a5dd262270a06a78f1346e7335de40cccb4cc330b4f24ec45525846a57a0f1a40cbee306383188bf78092f
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
13KB
MD51e0971f82da4bee0c7a42c0fee4c838c
SHA1b9d5c405b693df6ee77ee33add0dffafb59c6052
SHA256e65dff05c520631ef8c087ce7c3762810c7c228bd49576fd3ff96b8e2f3d069c
SHA51250c3557969aa07475004b4a636b1639388800e4c444dea5132d8bae695d74166a838ac2ea4f762de4cee053744d83d452d80c6058b785620233cf26f4174a9a0
-
Filesize
13KB
MD5b987d8ab2433818d8dc866e4f5fda21a
SHA13d53541a02000aac1e9db0d9cfaa216102bfe910
SHA256029689e5c876b57149a20355aa1238daf729dbdefecab0a89e5a88d7c4fbc7ea
SHA5123dfbaed8ac0659fd9de7c79f804f763deacfa03231359dda54a2231d67dc9510383c31e36ecd5185b04c24040a32689b913134f617f4c09e87e5b36ba1422f45
-
Filesize
13KB
MD547256ccd271e94932da0e6788b758cd7
SHA1b42f80e24d17699ea4dd75fdbc39c7a0e48b39de
SHA256a925ca4de4314331ba4e86f260d0b7f08d90a66c1f09cfe9ac264ecca0ee2141
SHA512f525000437f15dcc6876f55715cc3a27cc21a8fb98689e53eab553e03b898bda50023c3100d8a46a6943d0e81927269d4e014729c2b20313b442d450705499a7
-
Filesize
13KB
MD5800b494e66972df99c74f2925a2e8d9d
SHA1ef103de678c6efb269c5c82474cb455634de62de
SHA2561413bff7a4893328e2ef52b62289402138373b818f9c8358fc906be51da492d0
SHA512c5e06267297ba3677af990a827efe18dd6d0c68578ce8cea8e226005388e9d1c3ce34bb4e01ba3eaec5745b9bcee000b89258b5e35dfe814160b077a9176dfaa
-
Filesize
13KB
MD565f2d420221dc78fd375053b41bc37c5
SHA14caa11ffaecc0950192035d5adf84295c69ac741
SHA256cb464dffa623c4f38955a842e3faa9f7df2f91fa3eee6d0c746208db248a8cdb
SHA512121f0c2815bdb0651fa58d6ecd4413c22b0455d45444c853c0e8fb8c8e51b6851ce085cf526a214ec99030162043247fac325062d1a396bec885c602412050a8
-
Filesize
13KB
MD5637cd1dcb94f28afb29748de776ad298
SHA1afdfcee16700878b810120e59d9fe02bb1a51196
SHA2564ba67e34e9bcab6ad84d58a0380e4537cfe716d287f1fc03fbadb8cb689f4501
SHA512e05481077f0910648a90c5af6f628be971d1380fcc62837e4669a61a6f868d241415b808c5e131dbb067e6c6f80a84e63dc76dd0b25e16f07034b678962f572c
-
Filesize
13KB
MD5bdf57f94561f746241d3efbad10af74d
SHA16d5cf32fc700ddd7e196c663e73e344ad1736e2e
SHA2563807c5051dd5f93e0de2b7c9a5ca65afb112007ba5c32214eb85f93c205f6845
SHA512094a8f34e9c5e932d61dd87bc29375408a4709291b454c7dac164ab92f89dff345d09e56fdcd715d3636a5ffe006a47d7de7aba31d5939e5a3164c353b33c13e
-
Filesize
10KB
MD5d5b22652cb5d04b443d97255c31f84a8
SHA108817ef3f0517dbc53f36b9e971f500e8f1c68f2
SHA256b57c3a36a2c44424855ce87d5c1207f190261bbfd206ebfd2391aea4f5d1c1c3
SHA5122e352667edbbdb22b07ad90d9fb2121f63ceab6f4a4f6134e8586de71261cbf7bdadf7417af39dc4adc6ca9789e9e260c7fa3721bc845af8038c243ca7267d07
-
Filesize
13KB
MD58102fb39984d33a67edd3b1831a21830
SHA16d9c23d955c8a553036708068b1ba47982c11529
SHA2567324a073ce748c3a8e290a3f2eed447f52595609974bc554befe9bc36f9ab390
SHA512ae7172545ad06b43ca76bf17f5ec02dbb97e5586872073ba9a521d6326c906086ebd258a80d96658daf5875943faaf8468bb5c0b54a094b7e672095ed660bdc4
-
Filesize
13KB
MD5109ea98faf649916dc6f3c4b79bb5338
SHA153ff65cd560f2e968896722c77fa8e57da408157
SHA25692afced898eff390a3cec92a1574c827c5e10a42ba71f578c58aa03873c757b1
SHA5128cebe1286c13cd6eb961e521458938950ee03e6d6813f46c0f5a9fe26cb9a9ba6ebe82def53c8283a699ca4dad58e398e6fc4c6ac70abec44825c78e9606a7b3
-
Filesize
3KB
MD519dfb18f5b3df94b3c59e79b88e0b9f9
SHA1f5a789257d6a06307bbad9f9018cfe86576c60a2
SHA25685330a1e152172ca406dffaefa2fc67584123f4b692f2ed2220e3fdca1822bab
SHA5124dfbb6c55eb864439cb41e281d28ad4e9fd605e442e538e071177cd9bb6e0e11387bb8f26ac972da2f57bca3b83eee41fd5735b2ef0f492a0588760bbb81fb0d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\version-f1f8d2a5917441bb-content-avatar[1].zip
Filesize444KB
MD5aafbaef5fc2936f3be79fa5da6d845ab
SHA193ed0c8c9f86a5ff7dfe858601902a9edf2b25f6
SHA256e452f24cd158960e21477b6c94aa0bd138854f46a472d92b93fdfb3fe83c728a
SHA5127c47887f7ebab539c1eb27d7bbc0c82c27956fdc5d4d378a6608ead6d4a9df9bf34dc68569e2b85cc3388bded83158ec2bc1e9f9232d7995eb0b6957a7b068e4
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\version-f1f8d2a5917441bb-content-sounds[1].zip
Filesize364KB
MD5cd77e0e77d698260809f8ae8b3993740
SHA1efb2b983dcced8e89fca30e9c6b77a2c57c9dec4
SHA256c21c2ef75edef71ea53dd1fed5470cfa3d513d22f8cdfdf2431e43fe8ff4c95a
SHA5125d56129f15789105b1428712a3fd9cf3ff436f957dc8177e301d1a96c440ea3fe944610eb99b638871a0607d01b555ecea4425ea3a780c95c32df6cf191b73fe
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4HAJQ22Y\version-f1f8d2a5917441bb-content-textures3[1].zip
Filesize27.2MB
MD57ad5a15cb63aca299d9dd35cd6c9a50f
SHA1e6158603d8e532ea47d50e45a3e63c64468e9450
SHA256e31552979e5681d573f81e1ba4ea60c24666e19e8c61e8c1c9136583d060aad5
SHA5126a9def4583f9dedb5dc180f759f6e794b97634223e4d1832d68a1da6b01c7f1769b3b8d03d438c9a73f5ca58073916ebd2d5c50b3c5d9716b664756a7bf59b35
-
Filesize
163B
MD5bedbf7d7d69748886e9b48f45c75fbbe
SHA1aa0789d89bfbd44ca1bffe83851af95b6afb012c
SHA256b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61
SHA5127dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6
-
Filesize
119B
MD573f5da1346f6eeaf438a931bc2ea2881
SHA177ef3bf06fad62c1274498e8b60de935075f4c3d
SHA256d4d1c9c94b2690597f11a1d3375d2d04ea7b2aa7b6f1910e0e3329b238a3e15c
SHA512c75ebac81d5b39896b232e4231b886e8a7cc373ea5bee8dc74165a738677cdeaac0236be07ffcb716ade93b883945157acb963a2878da6332ff235fb7ba18d40
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\version-f1f8d2a5917441bb-content-configs[1].zip
Filesize44KB
MD57e0fb862a95682a6c7c72dbf47528d61
SHA18e14a414132bd45b594231f819195513ea5df2b7
SHA2569825587f03d1058189b30f494af8f54d74db2bbbd460c2e9f0702c2daadbd771
SHA5120c90f89a2a4f851317230ebc0a10af666864a8ba23ec75df66213118fa1d10e8dd27e201ea73c85b6131ede96ac81a0228400198c7743a5097614f91db48e1e7
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\version-f1f8d2a5917441bb-content-terrain[1].zip
Filesize29.6MB
MD5834036d8093b692d6f51fc92001656f9
SHA19b5f81b2ca8903f74fde0b3484e77fc1b6947fdf
SHA256682c105c489cedb4199a0cbd5768311c2d0cd052ba2ac275b5aab0e406a9dc2c
SHA51273aa1c54fad93818ff584b3cf383c517621e7ec22af05725ddbcd556c91f78a9a40e69f397361575bbcd307a8cad3f139bac4d123a84577911112af2b6cda4da
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\version-f1f8d2a5917441bb-extracontent-textures[1].zip
Filesize7.5MB
MD5bfd1f7ea988caf88e6db17dd5aa18085
SHA16c74e7b4633c1399cbd1ee3617baa71afeb67ce3
SHA2567cf1df09b9f4954f91ed3591dfa38c85bba3787d82af3636df2804fb3aae0741
SHA512661b021d58d635868cb486556394238477e521cf3d35a318f9e5dc73d631a5b2603f96b5a77002d5bb04f2474ca4ef42236df017e7669926e84e011f15534351
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\version-f1f8d2a5917441bb-ssl[1].zip
Filesize123KB
MD506ff877b0727e8184393d4d14cb6caf3
SHA1d55e24f20d5128fe4ea327a6c5bc0af5a2abf4e4
SHA25698f6e9c6bf58b76c0610efaa5551b9f39e356d9a748484117f0b7f1efe8efffa
SHA51277d30a94ce0e26f3072516837872317b8be78d56bee9671b028e5322c217351a9734c67dca07d648a7b3a3063418dd92d4a73c89ef324a2c5ca2305f9209250f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LZ0AI98S\version-f1f8d2a5917441bb-content-sky[1].zip
Filesize2.3MB
MD51d0390337d1a4a58e5514be1a9481ad6
SHA10c09b611223f335af2a42dbc371dc95ba4f18979
SHA256c79f0eeb2bca4905c585c50333db3c6f727a554f5db82e64948f93668fbc18aa
SHA512382e5d7a61398d54bf15bcd928ec7755817fe92a860840efac6f6417229678cb1fd1756c5a7c82e02754a23732f63882c4a640bc6d73d28f30110d0028ae6fb8
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LZ0AI98S\version-f1f8d2a5917441bb-content-textures2[1].zip
Filesize8.3MB
MD53e1fc164ada57e8f2629de421a2f6ed5
SHA17ab19a79957e7478dc529364f073a4080de10927
SHA2564ae83c3d7841898fb06fccd3194c87d908ee095c7ed235f191c86865d9cdd0e2
SHA512078d5dbfb971ee10cd522744df9d2d16a936ca8f0ba6913abac199ffd12d0288280e0cb80f1c438501820369b476d7e387c244885beee81dedffbba96b3b2c5e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LZ0AI98S\version-f1f8d2a5917441bb-extracontent-translations[1].zip
Filesize164KB
MD5961da72aaab19036ae979b8b1fe4055e
SHA184a2b4c460cf60e1ed8e54449df83a3155080ba9
SHA256c0996be99734acee0654bd89a4fb6ed1395bc5dbc8d0a46d4896b0cd9b6c4f97
SHA51214b80f79e15f75fb64a7572e371f4a6b8aa111a64d38c9ebf2046b9596dc9634e0962c229fdbf2a3c6fe6b22a59fbcbbfd95b1f9987965148135b886662b74e4
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S64KWKX9\version-f1f8d2a5917441bb-content-fonts[1].zip
Filesize5.8MB
MD522fb392f0a96aadf0f07746a01a15da4
SHA10987d592d475e0146c806aecdbbf57614642f60b
SHA25608b0df447486129f7ea7e29d0d198dbc46e36545e141bb8c511be0c3dceae32f
SHA512be374c2784f60e96dfe8b8d9a35b5ea9ba28f39c66177eb5f9cdda3b3a01ab7acfd2e96e36657145d9b3ca6cd07c26248b804f9783eed40e4df767d6519762f7
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S64KWKX9\version-f1f8d2a5917441bb-content-models[1].zip
Filesize449KB
MD506ff5eb42b98c4785d78d96ab1be873a
SHA1c0132a0defbafdcc54cfe64c20bdd215193958b8
SHA2564fd4cccbe0ae0d34651cf799712d9632398a542db2c4bad2e14b11dc304d4ac0
SHA512607b4463c2710e45e28ea6133a4d89aef49dd8199ef40a8a0ba3eb51de929abe0dd4658b46e9dd33499b8bdbd0b0f1332f78bc9cdba00eece73771f26b3b9bc9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S64KWKX9\version-f1f8d2a5917441bb-content-platform-fonts[1].zip
Filesize13.1MB
MD58f379ec2b22ff106b837d79f7fdbf0d8
SHA1977223c04f192d8a157603c1f18d6d6a301e88b1
SHA2566620658a6288e6b58b8d86aaef4e7734e10778974e9a01d364fc7aac4d35f10b
SHA5121aa837f64e2d9652221ed5bdbf78c353e04a0536d09a3502a230b7f2f034dd404bef0e1a4ce57a42cd03f860f64965d94c2b638aa0994a3dd41fdbc6d751458d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\S64KWKX9\version-f1f8d2a5917441bb-extracontent-luapackages[1].zip
Filesize17.4MB
MD58929927a5deed258411e05310c66dba6
SHA1719e42c955d6801ced944ec9e359bd1c0c975bf3
SHA256156674b11c3e4f8ee610d97c8b3b42d3c1528e8b61ec25667506e6059496a4d1
SHA512f05201e138d063723343e309581b8c2240be44985888434dceac6e477fd186b8ed17a4965f8fe8f57c54127c8c7406e4ee3d0e7b8640e5c477ebbefa70f0383a
-
Filesize
138B
MD51d44007d13da3eecfc0386ffbd99f9ae
SHA1060b4ce5674ca2881f685c5579fa8fb3e2530256
SHA256b2c2cbcbdabd47765ca587e00a8e894d6fc78beb53448aaa1ac91aba793e299c
SHA512a555b98e65f1c064b91c4f5adf75b2bf249e251865807ad2d680018f78a0212ef5580e67cfdd00c30573a01cd8f02d7997ead726b4dc99b507a1483299dd4e1a
-
Filesize
280B
MD553b68a26f500e4f00ae10aac182989b2
SHA1f162d26eda0c1415e5e0606f96bab1066ae51250
SHA256bfa3091c57bf826dda24edfa06f064ab66ff645e0157b49d9405d904c851c166
SHA512c57e475875030618bc7c35dd3b895e5c4b389cc04d4b699d5a1f8aa5a369340d8fc1c9bbe9aa63db96b5ddaf292412260095ddeffe19210d7132638e0d73807e
-
Filesize
280B
MD5a8587c39617b26e4c3dfd6c18fa78b57
SHA1e271af241d1abf38e330dfaf54863b74cd20a0a7
SHA25680b0621518445fe39f83775b8eee56f9e08b27610a6ea6bd562041c1d7207c5d
SHA512999bed35a3731730176222e95f6c54ba580b5b54e99d90b4b27b9071175217ec95b1079408c8c8a4d60712c84d90054fdf740bcfdac05d0a9236d6b2dc7ef0b6
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_00001d
Filesize43KB
MD566d562e3299ee732a53db150038c026e
SHA1f514a9e346cd443d196c1bc401f078a9fa147323
SHA256252d971616775193836fe6c0c057edc13c511ed2bdbdb61fbe3c4567a3a8e530
SHA512ee24be2709cb98ccbde710654eb1ba533e432819caa8c6bf1fedfeceec452fa3c5f3b2402efc06e75d59e55b6e7beaa71f88bd049fad8e17449c0fde217a6468
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Cache\Cache_Data\f_00001e
Filesize41KB
MD538e00f7de6f417aa3a458560a15e2b8a
SHA1b451a3a2ab0b04170804d6cf823c6465f33f6f44
SHA256cafe3fe334035fb21ebef6484cfbe1efa85c46f02113c57f8047c875fb9928c5
SHA512659f0a9a53e98b2e5dd3256c55b96e5cff82f6b323edd5f92f8eb9897e1376329454734c6c799963ae392833d948eac84fb9b483a5a099c9ab942990a18e7f91
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5ae9097dabb3ebc870314a94d87ceb312
SHA1c90e63c4c6d553fc1c4df12c1b462b1b8d0d2c51
SHA256aa22ea682d5583d0e4f6974800e8e37fc1143ff59bc0566642883e1cc1ef696f
SHA512799863829700a91f6c93d57238071f6d586e9d6c3d7e9d4bf164200e8b305471b79ed95c05b5108bfb0df84f20324c2a1d98caa887d93e04c5b0e927067432e5
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe5e78e7.TMP
Filesize48B
MD5143d2b77928286c62faf72e24f697c5c
SHA185a8e185d416160a574e55508c84734fd259ff52
SHA2568d6d42c9cd103c5d6d5d16de41bcc835a2be3fdbfc09000ed28935f8485657cb
SHA512aee132ebfeef70244cc0f861f31f4f29cbb56b75bfebbefb63dca19f3fb41a30e19eba089be92a9c14f729beb67117ff96a7ea3a571f72500501bc6382dabcfe
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State
Filesize1KB
MD597187e266722e6e3866c69a0e84b4d25
SHA130ea6b9393cbcb68f75c7d1681db3fcd1e81309a
SHA25671a08b08d0dc7497bbc166aa1f25106c75b725ce31b75bdeee2b29b58afaa682
SHA5124da9b25a0782e19ce7ebb5ec9243a1ca499e7c964638c7b35e1d525c6cb774de916dc51222b323eac624de162740e7eabd7a75b60746b4a19ca661b79852f62a
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\Network Persistent State~RFe5e7916.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity
Filesize2KB
MD526e8bde51fc739e46aba6a89840a7b0e
SHA1aeb3604f22168a79106444c13655ae44136b6092
SHA256e9d6ab6270a2ade598c63b711b1f32637f916f668937ad428609048f3aff84ee
SHA512f964a70662aafed681713f79a57a69d0b9aee4f933fdd049efdf277725e004998425db3fd83474ef879f36272d8b49405da0f3f2c0e9eadb53aa2a28240072eb
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Network\TransportSecurity~RFe5e7916.TMP
Filesize1KB
MD53435776bcaa6f9dd6b1a70c29959622e
SHA1e23fd2c2dffdfec34e27cce85decb9d4da7e08ea
SHA2560021fa2b9803d9fd76b07fef1822c610f5aae1a0590aa3a465f68fdcd39fdc07
SHA512f96d974e358cb30a2da5a6c291b24d6b30348899c2aae70877cc6e64c8d9a3ad321d863b2d3d841a0e569202d2d7c3624c7a60fe3ec4d38d8b618aa5869f3b7c
-
Filesize
6KB
MD580a4161512cb44691c6ab11e6a29d07f
SHA117eb47a5f277aa09ad4f3cde54dd9a036c794bef
SHA256f6352072c35265e4159121748061cfa09d7d9382bf0bd9cae7914bd6b6123e57
SHA512013499e0520c4346fac3fffd8ede7dfd9c6ee5c8a03d7fab16d0cc1ef124f008c35571204cf8df40446df58e4fcd4deeee55b29358ec7fb56c53ff1efb3dfe2a
-
C:\Users\Admin\AppData\Local\Roblox\RobloxStudio\WebView2\EBWebView\Default\Preferences~RFe5e78e7.TMP
Filesize5KB
MD50840a3f47f597e61668f95b42270cccc
SHA1c9a2ed4952ecc00b33cd7161cb5d259095cae565
SHA256b31da2f81d3d8c6fc3f7ddbf71450c2c9d0ab0fabc2b937594dd9401a069f10f
SHA512765420c39166835461a5d912228ac20ee59bd8a0198213e6e595d129b773f6e053d75f9afe14e3feac8cec8b7422eb8bc09d037d773c16d27d7fa242d278f2d3
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
1KB
MD51ec1331e31078428f8ad85b411c1ce74
SHA1705fee261d1323af8a162e843282998385db15a3
SHA256e4c2ff6dac24b6f9ccd1605fc1bc654e1ed1c182827c79b8768d15e918921586
SHA51220e48acd90654f1bd7256121c850c8b8e2a0f4199ce18ea2fe6ae76d87bbbc930266fd1ff5ba583818ef43410f2c7395510b859edde1f8e45edfa878278552a8
-
Filesize
14KB
MD58d170fae681881f32ce45cb248375ac9
SHA171f80a380fd364682247bf62c04630596c6d22ca
SHA256d1b48756b9cd8007e2a84c46fe0e9ad8dffade2811b31e569b24e7264d0ee7b5
SHA51242dcb988aa6999576ddd4cb754c2c3c0a338bb9802c37e8be94de6d95467148be37fd902acfd54a435cd9d08f6585ff8ed53f0b4dbe3cf4bff0ec6b8580a01eb
-
Filesize
15KB
MD5276ae97b84f081ebc31f6243e4256fbb
SHA15585795b6aabecce366741889c02b86ab3bbbab1
SHA256f644f9fe1b9e81c3d384dd48573767671fb1b522e4967d3936a8c5d13e5de76c
SHA512a243dcd4ff9c6f64a638d679327dd390f7ed589d1f318bec181c4d5db1427ce17071b9c0dedc600e820d00ad562fa157f6ce4ff7f93cca910885ae7583e52ba7
-
Filesize
901B
MD5874d16e899072e72fd31668b6b8f2a05
SHA1e8bfe951d09fea12c64c0dca56df9b577120db9a
SHA256f7de6d7a048a5da6eed6c692818fea84737026466856e665d40fc61bc6e193ba
SHA5120362f8e0acf900eda7f37bad80ee7761ab19a8adea3bff1dc90a79f25099b608e00a432219f48b0d2b8caf92af4a8d68852e5149ab42d8c3daf5692fe9defda6
-
Filesize
91B
MD5e3690a37568ee9fe7f191a17a47e2146
SHA1476c939e0ca065001820946509e36ac2842fb1fa
SHA256b8da756d34febd98745815e7ee643c49dfdf1adeece7fbdeda22487c06472f28
SHA512c7b777cb3616fbe210b58c1e2395ffb378ffb36c2fed3af8c634e7d39667b9b433386d1a284f936a1d4e10e76c7a678e97216fe801cf95a0fc3fb313fc4514a3
-
Filesize
91B
MD538b25c1089062288a7a9a8876138e465
SHA1d7dc1955cdabe9a50ef4f6b345c9012e3efeb56c
SHA256e39aceee4952e730f1a101894520b046ff21156ebc79c0f8e070e87af20fdd29
SHA512198469bc9aa03de2c29b322cee7714a67b1b421a8fb0b6ade7148f54fb5ea0a37f6afe5e80f052f41815174363ca2b2dc8395534c624f0f87d2f7a0e9d773dd5
-
Filesize
1KB
MD5f091d0f059232f845c6bbb256a2c2760
SHA1b0070d502785e1cf9693da65ea3c8fc1b1f95729
SHA256fd1fcccf364b7b3dc6a5e3179e924f6fc94c14a2fb1adfa4d3509e23f6af6d48
SHA5127529dcc4706c732701e9181bdb0e577bfa02ece00936386c332b5d8fdba928b24e75ae6f2262151b15472c3bede8839fd4794db2c52b5e14f1ead5cb71401abb
-
Filesize
91B
MD5c76ac26f80988d0fcf03874d625b86af
SHA1b04a5e95018f8eca571daa4077e66626b9ba0de6
SHA2563dca66141315cdee30f7604013deab2fcc1dd74af93f9630fb700b7606f531ab
SHA51223ba1357212eb135ad87fcbb81bf73fcf2e189da34f08ca1cccd40d763a856e9ca8ce5514af395caeefca2b0dd3a6fe3b8d43e060c5baf5139fb357fedb90a59
-
Filesize
91B
MD52fc2c62f5cc9da9d3f3996588a9c26c0
SHA16fa5dc94ff062c315f9fd0daf44df5abebdba48f
SHA256e962b4cdd3e18b3c30a5fd78401d9fa4f01f5e3bf1a44e2ef82a884acfbf0fe6
SHA512a54f7456680e6d2dabf0c334e0c5c3b5010cb68ad11401e051e5652f76466e00108e0418c7f9bf958bd949e2ec720e1f3f38cbf0e8a6d06ec91ba214a0fb3a56
-
Filesize
91B
MD52c65a49f36fbe81aed88d7626a0112e3
SHA1832fc429cd021f288f5ef9531e7dad6c9c6507fc
SHA256eb8f138e67962a5c7db64722b78454da2e3c3d656ec8d72c9bec566f10a942de
SHA5124fe7c7a7e439f6b43bc13af9291994ff913fa65ab1d77f162c97b18ae505b1c46ffb2c9236b7c9010580b095526a58204bf182aa5d476e3d0a006b2ca450d181
-
Filesize
4KB
MD5461a3918e7e9d9ee01652167aab8c55d
SHA14b66a9663cb98d6f334594e31b42ddea2d82da59
SHA256fb116abf8d9c6770b1147b0de4745e5443c2adf9f29375fd5cf114752b650554
SHA5120314a715e39528dbbcec1b1e9fbb3067013d30c14032ad3d933a033cf50c4e40f3afb6111a662893aea0e3b7da153c80d9a72fb7a9309a0b69faa8cbefbb994f
-
Filesize
91B
MD5e6bf3b994b7bd85aa47c17406d367d2b
SHA1b18be2803acd9576aaa72bb19116b09680f0cbd0
SHA25692638ea5cef2b20242923fd21757df86c8c434ff12243d480250364b8480f2fa
SHA5123e207bfe1b30c981fb533971769a4051c0c87ffbfcabc012606ec939c5b66f2bf59cefeb85c2b903856d6396584b2c96472965c11d90d6a1ac9f59b29cf3d664
-
Filesize
12KB
MD5f8b1026584dee3b6e2f2371c4feacd60
SHA10c36ca342a0487c1f9528abc31c14985adeeeb4c
SHA256c19b120f5c13d8f4b276bb1b8794e0f7573c328f1352d63ad57b69f2c5d97c62
SHA5121671a339e3656dd67e0b15fa9c41d0905bda4cae2bb035e17dc487b572468365e1cbf2d2e456c5006551700542c6b531b2d4ae8733f58f3b3553db8b50c51fc3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize8KB
MD52ee0ece0b31758062acfce286d0a036b
SHA18d34d2015e7e85ee5d62c032b035a275f05df084
SHA256d64e6349ab709e0bbca67324705ce1622ddd5f1e24242e79b812005e19086277
SHA5129e34b98c106690ddf86f408beaca1d82ccac274a6f160dda48d0cb9337cdf17ab02046903e27c88f7bf0413382abf31421ded366313fd8174018bc0d45c6638a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize12KB
MD515cb663bd0f5df30e13b6433c3712221
SHA154de0ff858585b8ae1ff6fd57548b2936228112f
SHA256ee9d957d439c2734c8e04ba0cd81685b0dbf632fcb542d06e4e823a73039ef41
SHA512c75da6818ea38ecce53f455069b19b249403a34e7163d52901413c2ab9e34b0829dbf231f30a5fad651de93f79fb0f6d1efa737500141ae9698e397eba0b5dd1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD55cf3bc741b05ade0d5b8176ce6f09c18
SHA165b44674f9861a01962b66dab3d38448c549bd77
SHA25643c5e0269db7c84267388a595f942341684eed9ab993f5515b6a4a964af2618b
SHA51207eddc85c8707ef8dd5887bcc8b2551267a71a72e91e0f97d3decbf779ab57f4e759ea84266ecc0c9061620ca0afe8cdaba83ce509846a52d20338118ae020e9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD55271ed883ab037fd10572747e8963b05
SHA1d7b5d3dea946bc054847566f0feaf504ace4046f
SHA2566f4256681ee9123c5ad29dae3e21f35743cfa4ec4eec6c6ebbd757026ab7ac34
SHA5122f19d12e105d576e67362265e8289c40b68a3803284b4b5f77ea0a1076c9f9d69843a499d0b20b43755e0b126272a98277d0128e8c97ec116e449694ebc0a2ee
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
Filesize
2.0MB
MD5623cd7b48f9b5f0bfd233ebb930cff82
SHA1ec32d6a43eac16209aafae6cb3912c398e9b80c0
SHA256e87df0e979ba5facdc9f7893bddb968ec0e1ae44c709a887982d31687e2389d0
SHA512107cd6ef0de342b4fc10c3ab509a2bef3b4945da7d1108c36c64bd2f38eb540a8885068477fe9a97755d2c5f6e5d5e0f01b8e4bf1846a65285f1471fce604ca3
-
Filesize
2.0MB
MD5623cd7b48f9b5f0bfd233ebb930cff82
SHA1ec32d6a43eac16209aafae6cb3912c398e9b80c0
SHA256e87df0e979ba5facdc9f7893bddb968ec0e1ae44c709a887982d31687e2389d0
SHA512107cd6ef0de342b4fc10c3ab509a2bef3b4945da7d1108c36c64bd2f38eb540a8885068477fe9a97755d2c5f6e5d5e0f01b8e4bf1846a65285f1471fce604ca3
-
Filesize
2.0MB
MD5623cd7b48f9b5f0bfd233ebb930cff82
SHA1ec32d6a43eac16209aafae6cb3912c398e9b80c0
SHA256e87df0e979ba5facdc9f7893bddb968ec0e1ae44c709a887982d31687e2389d0
SHA512107cd6ef0de342b4fc10c3ab509a2bef3b4945da7d1108c36c64bd2f38eb540a8885068477fe9a97755d2c5f6e5d5e0f01b8e4bf1846a65285f1471fce604ca3
-
Filesize
2.0MB
MD5623cd7b48f9b5f0bfd233ebb930cff82
SHA1ec32d6a43eac16209aafae6cb3912c398e9b80c0
SHA256e87df0e979ba5facdc9f7893bddb968ec0e1ae44c709a887982d31687e2389d0
SHA512107cd6ef0de342b4fc10c3ab509a2bef3b4945da7d1108c36c64bd2f38eb540a8885068477fe9a97755d2c5f6e5d5e0f01b8e4bf1846a65285f1471fce604ca3
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
431KB
MD5fbbdc39af1139aebba4da004475e8839
SHA1de5c8d858e6e41da715dca1c019df0bfb92d32c0
SHA256630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
SHA51274eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
Filesize
224KB
MD55c7fb0927db37372da25f270708103a2
SHA1120ed9279d85cbfa56e5b7779ffa7162074f7a29
SHA256be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
SHA512a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
Filesize
184KB
MD5c9c341eaf04c89933ed28cbc2739d325
SHA1c5b7d47aef3bd33a24293138fcba3a5ff286c2a8
SHA2561a0a2fd546e3c05e15b2db3b531cb8e8755641f5f1c17910ce2fb7bbce2a05b7
SHA5127cfa6ec0be0f5ae80404c6c709a6fd00ca10a18b6def5ca746611d0d32a9552f7961ab0ebf8a336b27f7058d700205be7fcc859a30d7d185aa9457267090f99b
-
Filesize
42KB
MD5980b08bac152aff3f9b0136b616affa5
SHA12a9c9601ea038f790cc29379c79407356a3d25a3
SHA256402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9
SHA512100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496
-
Filesize
729B
MD5880e6a619106b3def7e1255f67cb8099
SHA18b3a90b2103a92d9facbfb1f64cb0841d97b4de7
SHA256c9e9dc06f500ae39bfeb4671233cc97bb6dab58d97bb94aba4a2e0e509418d35
SHA512c35ca30e0131ae4ee3429610ce4914a36b681d2c406f67816f725aa336969c2996347268cb3d19c22abaa4e2740ae86f4210b872610a38b4fa09ee80fcf36243
-
Filesize
68KB
MD55557ee73699322602d9ae8294e64ce10
SHA11759643cf8bfd0fb8447fd31c5b616397c27be96
SHA256a7dd727b4e0707026186fcab24ff922da50368e1a4825350bd9c4828c739a825
SHA51277740de21603fe5dbb0d9971e18ec438a9df7aaa5cea6bd6ef5410e0ab38a06ce77fbaeb8fc68e0177323e6f21d0cee9410e21b7e77e8d60cc17f7d93fdb3d5e
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5
-
Filesize
190B
MD5b0d27eaec71f1cd73b015f5ceeb15f9d
SHA162264f8b5c2f5034a1e4143df6e8c787165fbc2f
SHA25686d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2
SHA5127b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c