Analysis
-
max time kernel
326s -
max time network
331s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
14-04-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
RobloxPlayerLauncher.exe
Resource
win10v2004-20240412-en
General
-
Target
RobloxPlayerLauncher.exe
-
Size
1.6MB
-
MD5
df3c89248671866cfb9e0a407fad20b4
-
SHA1
2258e20671e6aaba8ce75abb5bc5bca8c4df0035
-
SHA256
93580834e65af2f5a83aacef47a1ec3ef45fc6ab9683ec4df771bbea713ab38f
-
SHA512
f6658f2653aefebc573518773c97319d87d70cabeb182cd622a5722d4df0417df17318f4b25b7929ab03e982a072e914175971b96e205356c5c6a23a3fedaf01
-
SSDEEP
49152:NmAhTN2Q5MmBRS+qYNS2+3njUrG+TvamoGXtTOgM7PMQpdAUFTHrPHHoV5N:gAhTkyZBdM2+3njUmrPHA
Malware Config
Signatures
-
Jigsaw Ransomware
Ransomware family first created in 2016. Named based on wallpaper set after infection in the early versions.
-
Renames multiple (258) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation RobloxStudioLauncherBeta.exe Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation RobloxPlayerLauncher.exe -
Executes dropped EXE 20 IoCs
pid Process 2840 RobloxPlayerLauncher.exe 3280 RobloxPlayerLauncher.exe 4436 MicrosoftEdgeWebview2Setup.exe 5488 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5776 MicrosoftEdgeUpdate.exe 4216 MicrosoftEdgeUpdateComRegisterShell64.exe 3276 MicrosoftEdgeUpdateComRegisterShell64.exe 4684 MicrosoftEdgeUpdateComRegisterShell64.exe 5496 MicrosoftEdgeUpdate.exe 5756 MicrosoftEdgeUpdate.exe 680 MicrosoftEdgeUpdate.exe 5160 MicrosoftEdgeUpdate.exe 948 MicrosoftEdge_X64_123.0.2420.97.exe 3708 setup.exe 4684 setup.exe 1896 MicrosoftEdgeUpdate.exe 2428 drpbx.exe 1028 RobloxStudioLauncherBeta.exe 5376 RobloxStudioLauncherBeta.exe -
Loads dropped DLL 16 IoCs
pid Process 5488 MicrosoftEdgeUpdate.exe 5512 MicrosoftEdgeUpdate.exe 5776 MicrosoftEdgeUpdate.exe 4216 MicrosoftEdgeUpdateComRegisterShell64.exe 5776 MicrosoftEdgeUpdate.exe 3276 MicrosoftEdgeUpdateComRegisterShell64.exe 5776 MicrosoftEdgeUpdate.exe 4684 MicrosoftEdgeUpdateComRegisterShell64.exe 5776 MicrosoftEdgeUpdate.exe 5496 MicrosoftEdgeUpdate.exe 5756 MicrosoftEdgeUpdate.exe 680 MicrosoftEdgeUpdate.exe 680 MicrosoftEdgeUpdate.exe 5756 MicrosoftEdgeUpdate.exe 5160 MicrosoftEdgeUpdate.exe 1896 MicrosoftEdgeUpdate.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 33 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8B15189E-5465-4166-933D-1EABAD9648CB}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\firefox.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Frfx\\firefox.exe" jigsaw.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxStudioLauncherBeta.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerLauncher.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 113 raw.githubusercontent.com 114 raw.githubusercontent.com 143 raw.githubusercontent.com -
Checks system information in the registry 2 TTPs 10 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\InspectMenu\x.png RobloxPlayerLauncher.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt drpbx.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\TerrainEditor\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Shared\InsertableObjects\Dark\Large\AlignPosition.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\StudioPlayerEmulator\player_emulator_32.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\PlatformContent\pc\textures\concrete\reflection.dds RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\123.0.2420.97\Locales\ug.pak setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\Notifications\Light\Large\PlayArrowFilledEmphasis.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Shared\Debugger\Light\Standard\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Shared\Debugger\Light\Standard\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\ImportPreview\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\StudioSharedUI\models.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\TerrainTools\icon_shape_cylinder.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\Controls\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt drpbx.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\PathEditor\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Shared\Alerts\Dark\Standard\Error.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\textures\CompositorDebugger\History.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\textures\MaterialManager\Gradient_Hover_DT.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\Notifications\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\Notifications\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\textures\AnimationEditor\image_keyframe_cubic_unselected.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\StudioSharedUI\TransparentWhiteImagePlaceholder.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\icon_following-16.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\Controls\PlayStationController\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\123.0.2420.97\Locales\kn.pak setup.exe File created C:\Program Files\7-Zip\Lang\pt-br.txt.fun drpbx.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\textures\Debugger\Step-Over.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\AnimationEditor\Pin.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\CollisionGroupsEditor\rename-hover.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\StudioSharedUI\Help.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ViewSelector\left_zh_cn.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\PathEditor\Dark\Large\BoundingBoxRotateHandle.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\textures\9SliceEditor\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\fonts\AmaticSC-Regular.ttf RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\Controls\DefaultController\DPadUp.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\AvatarCompatibilityPreviewer\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\StyleEditor\Dark\Standard\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\TerrainEditor\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\textures\particles\explosion01_implosion_color.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\Controls\PlayStationController\Thumbstick1.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\Settings\ShareGame\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\ExtraContent\textures\ui\LuaChat\graphic\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\ExtraContent\textures\ui\LuaChat\icons\[email protected] RobloxPlayerLauncher.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\123.0.2420.97\copilot_provider_msix\copilot_provider_neutral.msix setup.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\TagEditor\Light\Standard\AddToPreview.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\Emotes\TenFoot\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\AnimationEditor\button_popup_close.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\StyleEditor\Light\Standard\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Shared\InsertableObjects\Dark\Standard\AudioFader.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\StudioToolbox\announcementConstruction.png RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\PlatformContent\pc\textures\water\normal_06.dds RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\123.0.2420.97\Locales\hi.pak setup.exe File opened for modification C:\Program Files\Java\jdk-1.8\javafx-src.zip drpbx.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml drpbx.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\AssetManager\Dark\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\Notifications\Light\Large\[email protected] RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\content\textures\ui\TopBar\[email protected] RobloxPlayerLauncher.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\api-ms-win-core-rtlsupport-l1-1-0.dll RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\textures\loading\loadingCircle.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\textures\PathEditor\Control_Point_Selected.png RobloxStudioLauncherBeta.exe File created C:\Program Files (x86)\Roblox\Versions\version-e2bc56a1e4374ca0\content\studio_svg_textures\Lua\Terrain\Light\Large\[email protected] RobloxStudioLauncherBeta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 3620 4936 WerFault.exe 151 5204 1028 WerFault.exe 155 -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio RobloxPlayerLauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute\roblox-studio\WarnOnOpen = "0" RobloxPlayerLauncher.exe Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION RobloxStudioLauncherBeta.exe Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\RobloxStudioBeta.exe = "11001" RobloxStudioLauncherBeta.exe -
Modifies data under HKEY_USERS 41 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E3D94CEB-EC11-46BE-8872-7DDCE37FABFA} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ = "IAppCommand" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods\ = "16" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{A6B716CB-028B-404D-B72C-50E153DD68DA}\PROGID MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.PolicyStatusMachineFallback\CLSID\ = "{77857D02-7A25-4B67-9266-3E122A8F39E4}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine\CurVer\ = "MicrosoftEdgeUpdate.CredentialDialogMachine.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ = "IJobObserver2" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.ProcessLauncher.1.0\ = "Microsoft Edge Update Process Launcher Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback\CurVer\ = "MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback.1.0" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\VersionIndependentProgID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ = "IPolicyStatus4" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{EA92A799-267E-4DF5-A6ED-6A7E0684BB8A}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\AppID = "{A6B716CB-028B-404D-B72C-50E153DD68DA}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{2E1DD7EF-C12D-4F8E-8AD8-CF8CC265BAD0}\PROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods\ = "23" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\NumMethods\ = "6" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.171.39\\MicrosoftEdgeUpdateOnDemand.exe\"" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FF419FF9-90BE-4D9F-B410-A789F90E5A7C} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CredentialDialogMachine\CLSID\ = "{5F6A18BB-6231-424B-8242-19E5BB94F8ED}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods\ = "43" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9AA3288-4EA7-4E67-AE60-D18EADCB923D}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachineFallback.1.0\ = "Microsoft Edge Update Legacy On Demand" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}\Elevation MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ProxyStubClsid32\ = "{8B15189E-5465-4166-933D-1EABAD9648CB}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F7B3738C-9BCA-4B14-90B7-89D0F3A3E497}\ = "IPolicyStatus4" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\NumMethods\ = "10" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A49F783-1C7D-4D35-8F63-5C1C206B9B6E} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5F6A18BB-6231-424B-8242-19E5BB94F8ED}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.CredentialDialogMachine" MicrosoftEdgeUpdate.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CECDDD22-2E72-4832-9606-A9B0E5E344B2} MicrosoftEdgeUpdate.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4940 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1464 msedge.exe 1464 msedge.exe 3476 msedge.exe 3476 msedge.exe 2840 RobloxPlayerLauncher.exe 2840 RobloxPlayerLauncher.exe 5456 identity_helper.exe 5456 identity_helper.exe 5836 msedge.exe 5836 msedge.exe 6028 msedge.exe 6028 msedge.exe 5488 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdate.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4508 msedge.exe 4508 msedge.exe 5488 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdate.exe 5488 MicrosoftEdgeUpdate.exe 1028 RobloxStudioLauncherBeta.exe 1028 RobloxStudioLauncherBeta.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5488 MicrosoftEdgeUpdate.exe Token: 33 4936 cryptowall.exe Token: SeIncBasePriorityPrivilege 4936 cryptowall.exe Token: 33 1028 cryptowall.exe Token: SeIncBasePriorityPrivilege 1028 cryptowall.exe Token: SeDebugPrivilege 5488 MicrosoftEdgeUpdate.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
pid Process 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 1800 OpenWith.exe 928 OpenWith.exe 4660 OpenWith.exe 1156 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2548 2232 RobloxPlayerLauncher.exe 88 PID 2232 wrote to memory of 2548 2232 RobloxPlayerLauncher.exe 88 PID 2232 wrote to memory of 2548 2232 RobloxPlayerLauncher.exe 88 PID 2232 wrote to memory of 2840 2232 RobloxPlayerLauncher.exe 92 PID 2232 wrote to memory of 2840 2232 RobloxPlayerLauncher.exe 92 PID 2232 wrote to memory of 2840 2232 RobloxPlayerLauncher.exe 92 PID 2840 wrote to memory of 3280 2840 RobloxPlayerLauncher.exe 95 PID 2840 wrote to memory of 3280 2840 RobloxPlayerLauncher.exe 95 PID 2840 wrote to memory of 3280 2840 RobloxPlayerLauncher.exe 95 PID 3476 wrote to memory of 3872 3476 msedge.exe 96 PID 3476 wrote to memory of 3872 3476 msedge.exe 96 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 3512 3476 msedge.exe 97 PID 3476 wrote to memory of 1464 3476 msedge.exe 98 PID 3476 wrote to memory of 1464 3476 msedge.exe 98 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99 PID 3476 wrote to memory of 5048 3476 msedge.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\RobloxPlayerLauncher.exe"C:\Users\Admin\AppData\Local\Temp\RobloxPlayerLauncher.exe"1⤵
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\RobloxPlayerLauncher.exeC:\Users\Admin\AppData\Local\Temp\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://upload.crashes.rbxinfra.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=3b50cd7a1711a7bcc79000fcd87d819e29d4aca7 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x6cc,0x6d0,0x6c8,0x79c,0x778,0x98eff4,0x98f004,0x98f0142⤵PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\RBX-536E25DC\RobloxPlayerLauncher.exe"C:\Users\Admin\AppData\Local\Temp\RBX-536E25DC\RobloxPlayerLauncher.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\RBX-536E25DC\RobloxPlayerLauncher.exeC:\Users\Admin\AppData\Local\Temp\RBX-536E25DC\RobloxPlayerLauncher.exe --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=30f9c8fbca8a2403452dc84f4c9fe2c1df095269 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x5c8,0x5cc,0x5d0,0x5a4,0x5dc,0x120dcc8,0x120dcd8,0x120dce83⤵
- Executes dropped EXE
PID:3280
-
-
C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exeMicrosoftEdgeWebview2Setup.exe /silent /install3⤵
- Executes dropped EXE
PID:4436 -
C:\Program Files (x86)\Microsoft\Temp\EU4E1B.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU4E1B.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"4⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5488 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5512
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:5776 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4216
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3276
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4684
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTY1RTRGQTgtMTQ5MC00M0YxLTg3REEtNTFCMDUxMkM1QzlEfSIgdXNlcmlkPSJ7RTMxRjM0NTUtMjdCMS00MTYxLThDRDAtMjg0N0IzQjZCNTkxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins1RUExNDkzNC1FRkU0LTQ5NjYtQjc3OC0yMkM2RDlBNjIxMTB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-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⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5496
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{A65E4FA8-1490-43F1-87DA-51B0512C5C9D}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5756
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8157246f8,0x7ff815724708,0x7ff8157247182⤵PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:22⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:82⤵PID:5048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:12⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:12⤵PID:2220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:12⤵PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:12⤵PID:568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵PID:5204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5032 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:5476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:5668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:12⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5064 /prefetch:82⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4976 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:12⤵PID:6132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6344 /prefetch:82⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5980 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4752 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:12⤵PID:3276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5676 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,6787198804569920242,2997009879330176108,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:5208
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3176
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:208
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4048
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:680 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTY1RTRGQTgtMTQ5MC00M0YxLTg3REEtNTFCMDUxMkM1QzlEfSIgdXNlcmlkPSJ7RTMxRjM0NTUtMjdCMS00MTYxLThDRDAtMjg0N0IzQjZCNTkxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGMDFGNThDMy1GN0E0LTQzRDEtODg3OS00N0ZEODE5NzY2MDl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTEwLjAuNTQ4MS4xMDQiIG5leHR2ZXJzaW9uPSIxMTAuMC41NDgxLjEwNCIgbGFuZz0iZW4iIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjUiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0ODg3NDc4NjYiLz48L2FwcD48L3JlcXVlc3Q-2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:5160
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44640FC3-F63D-4ED6-A2B7-01BB35E1F026}\MicrosoftEdge_X64_123.0.2420.97.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44640FC3-F63D-4ED6-A2B7-01BB35E1F026}\MicrosoftEdge_X64_123.0.2420.97.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:948 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44640FC3-F63D-4ED6-A2B7-01BB35E1F026}\EDGEMITMP_9DCE0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44640FC3-F63D-4ED6-A2B7-01BB35E1F026}\EDGEMITMP_9DCE0.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44640FC3-F63D-4ED6-A2B7-01BB35E1F026}\MicrosoftEdge_X64_123.0.2420.97.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3708 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44640FC3-F63D-4ED6-A2B7-01BB35E1F026}\EDGEMITMP_9DCE0.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44640FC3-F63D-4ED6-A2B7-01BB35E1F026}\EDGEMITMP_9DCE0.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=123.0.6312.123 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{44640FC3-F63D-4ED6-A2B7-01BB35E1F026}\EDGEMITMP_9DCE0.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=123.0.2420.97 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff7eb49baf8,0x7ff7eb49bb04,0x7ff7eb49bb104⤵
- Executes dropped EXE
PID:4684
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTY1RTRGQTgtMTQ5MC00M0YxLTg3REEtNTFCMDUxMkM1QzlEfSIgdXNlcmlkPSJ7RTMxRjM0NTUtMjdCMS00MTYxLThDRDAtMjg0N0IzQjZCNTkxfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFQTQ5MEY1RS05OUJFLTQ2MzYtQUI1QS1ENTUzRTMxODg1RkR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTIzLjAuMjQyMC45NyIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iOSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iNTUwMzMxNzU3OCIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU1MDM1NDc2MjIiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1ODI5Nzk3NjU3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuZi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy8xYzFmYzhmZS1mMjUwLTRhM2EtOTFlYy05ZjkwZTMxYjgyNjU_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2NzkwNDk4NTU3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iOTQ5IiBkb3dubG9hZF90aW1lX21zPSIzMjYzNyIgZG93bmxvYWRlZD0iMTcyMDc2MDg4IiB0b3RhbD0iMTcyMDc2MDg4IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI5MjkyOCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
PID:1896
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1800 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.Cryptowall.zip\cryptowall.bin2⤵
- Opens file in notepad (likely ransom note)
PID:4940
-
-
C:\Users\Admin\Pictures\cryptowall.exe"C:\Users\Admin\Pictures\cryptowall.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 4922⤵
- Program crash
PID:3620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4936 -ip 49361⤵PID:4076
-
C:\Users\Admin\Pictures\cryptowall.exe"C:\Users\Admin\Pictures\cryptowall.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 4562⤵
- Program crash
PID:5204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1028 -ip 10281⤵PID:5852
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:928
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4660
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1156
-
C:\Users\Admin\Pictures\jigsaw.exe"C:\Users\Admin\Pictures\jigsaw.exe"1⤵
- Adds Run key to start application
PID:5240 -
C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe"C:\Users\Admin\AppData\Local\Drpbx\drpbx.exe" C:\Users\Admin\Pictures\jigsaw.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2428
-
-
C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe"C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe" -ide1⤵
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
PID:1028 -
C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe"C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=30f9c8fbca8a2403452dc84f4c9fe2c1df095269 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=0 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x718,0x71c,0x720,0x684,0x738,0x1317bc8,0x1317bd8,0x1317be82⤵
- Executes dropped EXE
PID:5376
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.8MB
MD531ddc9e1c11a44b88cf96c45b3551ffb
SHA1811ccb9706f656e29d089e30a2ee1650302394e2
SHA25646cb58faa60db59cb8d145bf6493f7c01a8ea8895f812d65512e3c7340a054da
SHA51267e5a4ec4b030e48ac06bdf79bfb2b9bfe7778f046a739f23b7be65e143a7181954c7587eb6841636a6e667aabfa292d6831bab709cd798d1de01987bc99aaf8
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\123.0.2420.97\MicrosoftEdge_X64_123.0.2420.97.exe
Filesize164.1MB
MD5300df46436ba5d076b227c32967ada91
SHA1de9d47ef0c61fb04b7309875e2f03c8fa37d19f4
SHA2561614eb0c2697d74f2a05f8c973b2055e9cc158d94b19105e3a9d450adc9e333b
SHA512ba3053085da062ec32f87aec43f527624248a81b702c8cdb359c0fba7194556658b49aca8ef98d885de5da5b9b2eab3f1fac2c99891f91949d1b9a155e4a6971
-
Filesize
12KB
MD5369bbc37cff290adb8963dc5e518b9b8
SHA1de0ef569f7ef55032e4b18d3a03542cc2bbac191
SHA2563d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3
SHA5124f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1
-
Filesize
179KB
MD57a160c6016922713345454265807f08d
SHA1e36ee184edd449252eb2dfd3016d5b0d2edad3c6
SHA25635a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9
SHA512c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e
-
Filesize
201KB
MD54dc57ab56e37cd05e81f0d8aaafc5179
SHA1494a90728d7680f979b0ad87f09b5b58f16d1cd5
SHA25687c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718
SHA512320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b
-
Filesize
212KB
MD560dba9b06b56e58f5aea1a4149c743d2
SHA1a7e456acf64dd99ca30259cf45b88cf2515a69b3
SHA2564d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112
SHA512e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7
-
Filesize
257KB
MD5c044dcfa4d518df8fc9d4a161d49cece
SHA191bd4e933b22c010454fd6d3e3b042ab6e8b2149
SHA2569f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2
SHA512f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c
-
Filesize
4KB
MD56dd5bf0743f2366a0bdd37e302783bcd
SHA1e5ff6e044c40c02b1fc78304804fe1f993fed2e6
SHA25691d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5
SHA512f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e
-
Filesize
2.0MB
MD5965b3af7886e7bf6584488658c050ca2
SHA172daabdde7cd500c483d0eeecb1bd19708f8e4a5
SHA256d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19
SHA5121c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4
-
Filesize
28KB
MD5567aec2d42d02675eb515bbd852be7db
SHA166079ae8ac619ff34e3ddb5fb0823b1790ba7b37
SHA256a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c
SHA5123a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3
-
Filesize
24KB
MD5f6c1324070b6c4e2a8f8921652bfbdfa
SHA1988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf
SHA256986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717
SHA51263092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100
-
Filesize
26KB
MD5570efe7aa117a1f98c7a682f8112cb6d
SHA1536e7c49e24e9aa068a021a8f258e3e4e69fa64f
SHA256e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01
SHA5125e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8
-
Filesize
28KB
MD5a8d3210e34bf6f63a35590245c16bc1b
SHA1f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693
SHA2563b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766
SHA5126e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a
-
Filesize
29KB
MD57937c407ebe21170daf0975779f1aa49
SHA14c2a40e76209abd2492dfaaf65ef24de72291346
SHA2565ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9
SHA5128670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7
-
Filesize
29KB
MD58375b1b756b2a74a12def575351e6bbd
SHA1802ec096425dc1cab723d4cf2fd1a868315d3727
SHA256a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105
SHA512aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19
-
Filesize
29KB
MD5a94cf5e8b1708a43393263a33e739edd
SHA11068868bdc271a52aaae6f749028ed3170b09cce
SHA2565b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c
SHA512920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7
-
Filesize
29KB
MD57dc58c4e27eaf84ae9984cff2cc16235
SHA13f53499ddc487658932a8c2bcf562ba32afd3bda
SHA256e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98
SHA512bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc
-
Filesize
28KB
MD5e338dccaa43962697db9f67e0265a3fc
SHA14c6c327efc12d21c4299df7b97bf2c45840e0d83
SHA25699b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04
SHA512e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9
-
Filesize
27KB
MD54a1e3cf488e998ef4d22ac25ccc520a5
SHA1dc568a6e3c9465474ef0d761581c733b3371b1cd
SHA2569afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011
SHA512ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245
-
Filesize
5.5MB
MD5683557dea845051b786f8f8818002db2
SHA1f5e16d11d50e715f076f586e2ce2cfa62b831768
SHA25655e21bdf93c14690e0c93a4170b115faabee5c3f84eaeee63d69bf0e4bf7736e
SHA512f037bfec058e52b7be997b7a60b04d0c3abbd4bfbe1fc07ce98e31647f61bec8fde2288f79b197ce438470f1d684be2068f942444a1ed7a36dc9d31e3847dd25
-
Filesize
5.2MB
MD59fb66ffa1e1f4dedfd16eb3a8170bafd
SHA169b5d57ddda6b97adde820b9ceaddae9c33d53bd
SHA2567953b28b736795aaa54e6cd5cb591e794e2f770c1045ca2e33af5ff19f480eaa
SHA5124b141802e7a4cb6bd4a7498d30086a9d83c62d37f2137f4910ca7d3fb7009079d4dc59b95050849cfc720210b0cb44bf588d15c08e3ba830aae19c0a27e8e6d5
-
C:\Program Files (x86)\Roblox\Versions\version-8950870ea20941f9\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
Filesize1.5MB
MD5610b1b60dc8729bad759c92f82ee2804
SHA19992b7ae7a9c4e17a0a6d58ffd91b14cbb576552
SHA256921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08
SHA5120614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4
-
Filesize
280B
MD5c0c6624ec355593769ff77273a7022df
SHA1c79b07c07e51bd70a7f8a496bc1ae0870569a619
SHA256c732eeb4ab77d9cdd4301f14e2dfcfb2175c164a4d9a9f40f48cfaccc6f0f95b
SHA5124722fd8e245c432c3e1917865421cdc31aa35e8cfe345c70b5c343594c186a6c44509990fd33a7445fcfc9feeb04c454bcc6f39a86818912e271245deef2ccfd
-
Filesize
117KB
MD5081a5d3ab0d1131f7a4b3e65057bad41
SHA1988e9997e9fe858d4e82f3672c29438ff70c020f
SHA256f987a8118e501db995f58f7392a28e5a27efbbaec76362bca6e96d00d6ae6864
SHA51299f4180390bf4cc9a6644f5ac883af5a9fabbe85a57b496dab95c42e25d50bf394f633a48ee5b7de6a72e05a88f1c198f929713166fef42a25b31d0bb6862140
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_BACC6CD2B29F18349081C9FD2343833B
Filesize2KB
MD59c7cbb469bd81560fcf86f79dd9171a5
SHA103f817056e75d10ed8a0d1fdf1533cbd268a960e
SHA2568a18474d6aeb13070e491bd63392017664bb61008b73578669f8407aefb7e965
SHA512b0afda6195fe20412ec70b35a0cef114aecd578470c6e1b35b8a56a85f5fbe631c448e51e50b2a7f8f2dae81d957b18bf59002628de518c1f9260b5fcdca8ae9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_645BC4A49DCDC40FE5917FA45C6D4517
Filesize1KB
MD579bb6442c11e0c2dc705c476ff642fc0
SHA122c1da7b267c8213c536a89ec289ef77d67965e7
SHA2562dfb87d160a8cdd7a86f88ecdb36cf9ef50a54f1628211a79d1d81e9598ecf68
SHA51266cadfe4330a3a70d877c5bac3a7264ece257931883d9279cc69a610b223dbd686c9f69f96f5f50da90876167c2d3d8cd586b2d39dc354561adf339c91d7c031
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5c8ef81233e801a4c078c077f96ce8997
SHA19069b2fa8280e2ba89c65ca9c370720bb6b511c4
SHA2561ff41d96dc66aa03a2f5c23c8433330b3c529a98d645871c8cd7dee4363baee2
SHA5127ab3b3e8e56b3f54abe0d8194d2cd3fe7672c29b16a4d4112d7b586bba16412121593e940fca5c745ae493986e85fddd9773547bc15e1eb670257c5e290cdf8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize471B
MD523b9232de489ffd4f63f1eeca1d6042e
SHA193103a869d81a47997b4c751d5cfe35c95db3bb1
SHA256be471464ef9c2c756d1cd3c2988e024e4c9a1039d75d5611d0d8ff51192582b4
SHA5127374ff15cb07f922d659c95b3f4025998b645e3f0c975fb1a081fd568547ba2eb5a91ddeecf4be7982e02341de005129f6c211de2b3c23bf2481855495a0952d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize2KB
MD5fc13fe936b2e78c7701f6627905972bf
SHA12fe137b73387d5d4c48a1577b02965df75aedd22
SHA256226cb92d4d9633e8c71210b77ffe18faaddf224d49903a2678c19a01df0cc70b
SHA51290453d405e818dac9c289e376b81728870103b642f5d067391e8bb439ed7c54fc7202ff2d2f83dcc8cd2d2b90704db41bd757f40a81b34327de4455b9ceb620a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize1KB
MD511444177a1614a32d15b8e8e8e31b455
SHA1d9585cb7e1a40586241c175e5830752a18e7df5c
SHA256e3446178fcdd23241dec0493db5d5185dac3419426301dde3d575b6e3eca01e0
SHA5122620bf220631b53765131048be3db78c6907011e64a36f6e60054ac6b344004c9036c96cd9c0097239f2a983a1e5adb933a267d5eb71d8f3cc268e1c1f3e17f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_BACC6CD2B29F18349081C9FD2343833B
Filesize488B
MD562e7b665fe16431a12d43961e579831d
SHA1ced0aeb9bca721c483c042fb4646e6c1e1b32099
SHA2564ab61473de2b912f45a8b4cf10029b28f04da17f9de97569b7643bc4d86b097a
SHA512678db785117c157cd4ca914c0d4839c43510e3a5d9e93880b499c788e39088c6013e6d3edfa4ea2d00534f9f62b0e1235435fdc18bf9fe4f33e4b094860bb15d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_645BC4A49DCDC40FE5917FA45C6D4517
Filesize434B
MD53f2a52c674d8943997baa84a8afab48c
SHA11c41bdb04d8b01efdb67c01147c9e4aa6f672d1b
SHA256292308ab3666d16a8ecb52d2238b0ce2f46e4b49bcf398b51758ffa59dce875c
SHA5125dc63e5c57af5cf7ff17e0805c4cdfb18530e78736ec815351a4d88ac7e77a28460ed231a50283d5deb941640eef9b78698fb3b651cffb4ca036df34aa9799aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5685d226a197a49fd4fde2271ca95aa98
SHA11e28146bc2cb14381362e202bb71ce8687c52066
SHA256cfd9f9c03831801faef52bf90496f08151654aa0a27014b7ad6829fe065af03c
SHA51279bf701fc90ec48b3e0f4ca41d76bbbda5dc7829c69d3442c25f3322c55bd210b417940b52649190c548654404b6a60286c0fd8eb40633c16a446421b058421b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
Filesize400B
MD5ea9bfc456fd270008e82645928bce974
SHA17f34904b32dca838c6f468659b41f6679a28b30e
SHA25600bac11fb85252cf75332c74b560933164bdcd808952e2c617b866f8f1f545f8
SHA51263ae41b806cd332c7df358ea73b55f1357c287b1b144b0f41542ee39c458304cdd7941f7869ee9d6541a7cfef037f691018e2a26103d5c4ce6073631245a7e35
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize458B
MD50e3a285fc54633aeeb252d1449413b59
SHA10dbc25548ce0a46c889daec1698b532a5b04b33e
SHA256ef24387a75987e2e54b67f5afa7bf92d985c982fac2b8de47184efcb38dd6c17
SHA5122a71546639d2b397f5764569becc3c38fbed53454c6c1703e806f36e93fbf3b76b2cddea420422057d281db8bda559baed95230242ddd0099738cc71660285b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize432B
MD59f056a2770ddc18eb7e390858193c3ef
SHA1c2440aa21f25659e5946be23723ceba2052f64a5
SHA2560eddfbf7df547b93e243658d4657586c1c0b1894fe00de465d5549867b3f39b7
SHA512b16351474668d824b7ed435e21f070536e355fc5f99daf4aabe4ac4f3557c285dd28c7ae3c98b132bdbbe57bacf867e4b1d3b715ead060df6c08c9399d1e961d
-
Filesize
283KB
MD52773e3dc59472296cb0024ba7715a64e
SHA127d99fbca067f478bb91cdbcb92f13a828b00859
SHA2563ae96f73d805e1d3995253db4d910300d8442ea603737a1428b613061e7f61e7
SHA5126ef530b209f8ec459cca66dbf2c31ec96c5f7d609f17fa3b877d276968032fbc6132ea4a45ed1450fb6c5d730a7c9349bf4481e28befaea6b119ec0ded842262
-
Filesize
152B
MD5e2ece0fcb9f6256efba522462a9a9288
SHA1ccc599f64d30e15833b45c7e52924d4bd2f54acb
SHA2560eff6f3011208a312a1010db0620bb6680fe49d4fa3344930302e950b74ad005
SHA512ead68dd972cfb1eccc194572279ae3e4ac989546bfb9e8d511c6bc178fc12aaebd20b49860d2b70ac1f5d4236b0df1b484a979b926edbe23f281b8139ff1a9ac
-
Filesize
152B
MD5864aa9768ef47143c455b31fd314d660
SHA109d879e0e77698f28b435ed0e7d8e166e28fafa2
SHA2563118d55d1f04ecdd849971d8c49896b5c874bdbea63e5288547b9812c0640e10
SHA51275dce411fce8166c8905ed8da910adb1dd08ab1c9d7cd5431ef905531f2f0374caf73dedd5d238b457ece61273f6c81e632d23eb8409efbb6bf0d01442008488
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD52021f6bf32556fa9d314b9b17f5ba03e
SHA1ee42f9c534a4e4c42be62962d934b70d87ca2544
SHA256ad7cc5d9a5b5e3b2f8915e9577a8513abff2d7bfdb4c08003123eb0a1fe9a080
SHA51256bc80f998017447bc2a25f06ab55d3942256459da7fcc52fb9f8014d12cd570541bf462f83349d7e2fef7c15a7e3a09de70037ba8074ed07f0f99b76097cb8c
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
936B
MD5df5ebe42dd0fcab540c49b876229c3af
SHA1ef3907e5e6cb04d22b02499d70e130d884a52093
SHA256fd3d461e3993bcf7de646b05f3e6c5a6aa2cb80b6c21e71cd174853c666ba523
SHA512d8b09bb6ba0dd451804b748e6fada6a2ddea627450fb670c71233d6e0d03c2e30b2521c9ddec1b966a1a852d154134cb2248e5f51d4f6c6725c3270fd9982246
-
Filesize
6KB
MD50a31e15395a11f8753a6e9e98389404b
SHA100da78b241f280093b5bb52f00d9451dc02f015d
SHA2569f14cd0036d245e6d2714c635d11254ed32c3209d80d87129376a2f3ee711749
SHA512ba13a5e8df34e95f8099fae7199f82a09e76e37d5ff35c110a18fbdcc207623c9b8dc2e458cf2bd1b9c9686215d3f0042c839fcee2acf325b45170b5c1d5d0ff
-
Filesize
7KB
MD518203e0eac01e220113cb5fe1c559760
SHA1bec2b6b0230b55630d66982c011d8da8f03ebad3
SHA2569dd23b1249c69538e37efa34616ef377d7f90ed105decf509de171f6b93652c6
SHA512ed8f2238b28f82d706014ebd6da08f35c0a5080a51d195d355914b5fed3ad2440d11b5ecfab5a497420e1daf39437631bddcf59b6e48dc1ae10cbad5ee616d00
-
Filesize
7KB
MD560395e30f7685ae244e6ac6eed0ad445
SHA15fcb96870f9a1e130bfe34fec07a12c6a3b1b1e7
SHA256c766d9723f85ebb54945a579ef9935ba20c49e1b969edebbe24379640bc71c99
SHA51274980d0e781e1f1dcd45dfae5e808c7bab4d967841b2c5ef51d892186ebef578d392f7ff099e5854bac994c3b9a87b6d0284cc81a1b44267cadd162caed70b8c
-
Filesize
6KB
MD5baf46239f53535f24ac09c9a0b4520be
SHA1f62d6cee3adacfc6749564109fe97dc4b1dfc691
SHA25676b667d9bfcbc3566b7c745f705e69ce4d335fff326a8f257b4dd543919570e6
SHA512e97be070dd4ba5c8bc1d5e16a5d3764510c714a8588e25901a00745ffb2f8ed820afc818658784d106667a48eeef3e8438f0ffa4eeeb39fad882603e1dd443f9
-
Filesize
6KB
MD57a5578d1fd7a7bffedfa3f11b764925b
SHA1bc65a4c98050f1968d8d6996688766f7683e47a3
SHA2564c08ff5f1ce165a9ec3185ed8930222ccce50c9c921f227e3052877f416d1dd0
SHA5129bce45064a66a6c1b775151df0dbe84933426c28d44f2fdcb59182964e291d90566bdb2c4e45efa8508706285c7c67d304c74601025e63030fb4f21adfa28caf
-
Filesize
7KB
MD5d39cb425224341d02f5439fc7a01e43b
SHA12ee3a9452a7a336e6d8c7654113a803f5ac12c1d
SHA2561e7c74b88ce0cbd9e3291734b8cc5d5748d594fdc263d1d41389c350ca03c671
SHA512a7b4fdce45fcc686d4f7a22932d2269c141a332a2aa70e2798990c0da753846b267d3821dcb85fabcdd981ab2f57cfde2b078cbcc3dba25dafa146c52b319a43
-
Filesize
6KB
MD5a26192e97a43bedfb890b21ea23f55a3
SHA1a186d0ca7fdfa263e9291d0dc4c7222d1272d7fc
SHA2567596a2f646a06f2c641eb96a32c9f5c0db78c9af04734d6a21495b788e317302
SHA512a3b1ccd4520ba36e1da4a206d6fadb79afb757ea5c307f5b049202b56e0993b42051ddeda638004944be3e6678e4c5f86c8dd6bdbc590357fe9604e331d0b58e
-
Filesize
1KB
MD5a6087be71b3f871a5b87ef98479fc9e7
SHA18754b882d493f435e52f7ae146bfb3a4750ca892
SHA2564af780eccf2d20dd5135ba665c773752f004108d6c3eb34c6ecd21fee1021605
SHA51286fef9352ec729a3bae437f75b127cc565db6ea00f591ba0a4b2730a816076c1aabcbfd820c7c7f5ea0e585189c4017aef84cb59c3d0ff6f9c8df436d5cf503b
-
Filesize
1KB
MD515430d87a3392a5c670094a3c98a46e4
SHA17190120037748fabb85e9e7258377d5279bc15ed
SHA256ed02138498cd85b292e392375e41fddda46e6a98bdad09cd0d21c775fe1a35d3
SHA5129e4f4c75bc1ca4c3cd7db9b230c269fe639e5a3b2ac11d527951c5304a07db8641db3072eb27cff9558f21bac18eabf52d00143c7f0b5d53595531b28ab50af9
-
Filesize
1KB
MD5d42e235df31cc1aca82d619b1cdea153
SHA10b37802b69730e67d7ef6c6994f05c2beb5c189d
SHA256ad2ea5d4dea48195b3e05aa8b3d519df9251d5a3203282e4426448334bef493e
SHA512c9b86a234347d86297524b53407e7a1c758bbe05a0c3cac5bbb70332f649b3840c93c80afee2f1dab772fe186d7e94675bf1260757cfa6ba902d2ba32b68bb2c
-
Filesize
1KB
MD5bb2c3edf92e6ce1767b224f4befe8d88
SHA19172ea86fa1727be4a2e2ddd4f9a769e1c21c2a2
SHA2569c33fab0116cbc4f0a5ad81aae5167b03d5863e415f6935dcea5f17646b49877
SHA512a44161e2c8eb032a681ee3c752878e7090c35fa303b3ac7205dd59179e4369b68dbf452a8f342ac93c238c49f5b3c5701b8a69a3341e526666517562f1f7acf8
-
Filesize
1KB
MD5fb470b2d0762b75b73d8213fdb841f6c
SHA13eeb4c3dce35fb1fac24ca99f5a263fafd30630c
SHA25695a69241849a74a01a0a15e55b5a308f72d4c06faf2c471fa241fa9cc126473b
SHA51246dc20641f5d177850da311c150a975c1536a25f9036cbb53e2f7b14227ed00095c6ed8fd29996966062f9bf471adf0af515518cd09b03a3cd5197f3513242b3
-
Filesize
1KB
MD5299b410ee8ba33927d1415eb481ff9ce
SHA180b99e90a8c0f964b2e1981eab3bdef25a6e8767
SHA256036accad93424f64780d677dabb52db4ac388501511445ed664221dafff2dca4
SHA512b8d15d480266490eecbbde1e3ae1271a2c60e10acbf6eeaf197fb9daf99689028450924de1711ccbccade0b57d164ed834cdc5c6f274ed643b09745bfab67cea
-
Filesize
1KB
MD511f9646ff1c353cf6ee11ecab916e79a
SHA1c517be4cc3d098c845e6ebdb5e3eb4ae1a2a4195
SHA2563de407441aa4f49fc43483eafaf9dcd8f36cbe65d827884c27594cd7dc9d2b02
SHA5126be4a70dada83f3046eb994cf9e56825c28a8051c692d4c1641f9e9c1200f0d7f5abc63b97e81b4776f811733dbda617150721a2df7b3a737e46af9f52f68641
-
Filesize
1KB
MD5f521ab100b5f76bfc92ec38d86a36e2c
SHA15a0b7d7557744e4e6f51cc48d9b869b701dd893a
SHA256bc907e2f9556de70edd49577a4be6b22a06c96fc453b8fe909d6121846adc27e
SHA512ee39aa0940f7548b13ff3d849a37c570f2a4db9695be51f61f4e528ceb45c1129f271ecdb702ac2f1f17428617a0395bc9306bc8a57b4382f8525eef537980fc
-
Filesize
538B
MD5e7bf2259b9f5df96ad17674e2be6607a
SHA1b0e2f7086e6c798f8552c209db4d52bc2630ed21
SHA256588c537abb871cb1025dda2061154d08414c575112c23f044c5f4d2e0a85b221
SHA51287693a4172686bd964a040d966d4a2608d42830ae6b34988e418e79bf37de3bc85a3a00b96ddce9b434786198cd25675df0d70035336b41251191de383b1a53e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD57c1a5093bda4f99e7fdc36e8ab5b5ffa
SHA13a8b0cb2111d8631831f121a0d5daadf2383edf4
SHA2566e38f831863002041907b54c80db87659194eefe108a7764f9e5d149736beefb
SHA51287f5596525f25047ce3c815cf98ba63bdc9818d4035041ddc1a4a6b385fe802a1af1ede27b23d1dd69c7d4b1d6971bff6f3e8e5516bdb9f65836fecfa3348d7d
-
Filesize
12KB
MD5014958689fe3c110df8ced19e6b79889
SHA1b0186c19b4e04f682df1ef5774c069d3dc89c106
SHA256a5a2413b4197b1d1d9bc252f4216cce6712d52551a4c6008c42a41fd0157297d
SHA5129b81df081cd62a21d0d5644466a87881811f14d30e92c9428b6a3fcfac8dedf860801e1884a00a364c858c422a0ef081c75bb66a4a506b635dde4886cef7237b
-
Filesize
11KB
MD5d0c02d0d9c70541ce32166ab15b93143
SHA119598ab484533a9528544dda3e346021f78e794c
SHA25675d1416ce0175a28eb25a85a2de9e6944806c7476a56ff75e04be5e9061dcf26
SHA5129165dad6f7b1b4bc6703fa3fb5539679ee2bed7b53734f531a9b54d24089c085c81b002ebcac2fa70330d839c3b429c501c29badaefb91b1e37db62dfe68e3f0
-
Filesize
12KB
MD53ed43d04c472fc5922093953cecfd4b1
SHA16c7f48a1a45798c2a9667d215cf39e2e0caae756
SHA256ce4010f6fd7d7359efdba8a07f4a99346fdc661c532a4b585985d2a12a6808a0
SHA5126b3a9a03cdad4ae1b46ab53391432259d6499a410acdb9a6fef241751e6ea2a2072ae114b36d7b62dacfbc8f5176b2d5a57faef67f6e4fd37fefd9452d7b1d01
-
Filesize
12KB
MD557c116ffffc67d085adc3cf6bfa3d5a6
SHA1ce8383102450220520ff06b7bff57b5be6fa416c
SHA2563b9c0c39de22a4433cdf63a461dbcde4e4c8e0a1a6b9f06df7f2e94cfbd536a1
SHA51269c3315c6397ae1df97c9d49362711de7a1ffc5a9e0d4ce75a85afb1bcae882f686c6ab4f84195b058121d34451911653e487c919420c724672175f544de6549
-
Filesize
12KB
MD58b571234ba22a382fb374c5957cab705
SHA1ae1cabce6dfa1bfde5858ff02f6517861ad10492
SHA256207165b949f7f4b2ac0cb5304029a0ae5c6faeb46f874e42a4ce9fec667b5e68
SHA512ac5f90a2036a8fa422cfe8e0c8029b18ff95c44438d4e644ca494f4e5f90ad9f03aefea34f90ec63e4c3a6f38ae8372760c5ac8a07db63b3bbb59d8467a12ae0
-
Filesize
119B
MD5f47298efbd3da58c579bee4a37a85411
SHA18a73b0aa7568170ec895fc60cb50788cf6332f10
SHA256f533385bd2d50355d9b2b83b81fb12ac534058675d9793d45735920e9d8fd975
SHA512b7329ba6ca54109e3bc6afc7455fe808e4b9c52522051dd7b4c521276c859a8e702b507de23d4420ce0b9d1e726755ead840b195be4f8a3b0aa70f56abd097c0
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4H6GDT3Z\version-e2bc56a1e4374ca0-content-models[1].zip
Filesize477KB
MD5a94b6d53eea3ae5600fc749c1a0bd8cc
SHA113fb83a526f0205fe23ccc88dd9ef2930a9d6072
SHA25694541b0a6b6a403c8d7243eb3078264473f3244eb467815dc574adaa0ce849c5
SHA512c63b977cd3e98d764b6b5d4617d59b3eaa21f23894525824a804072c7d118e2da4415ee8ea1ce893eeb64901ba6dbbaed702eb65f9b447b948878377d1a077ee
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4H6GDT3Z\version-e2bc56a1e4374ca0-content-sounds[1].zip
Filesize364KB
MD5cd77e0e77d698260809f8ae8b3993740
SHA1efb2b983dcced8e89fca30e9c6b77a2c57c9dec4
SHA256c21c2ef75edef71ea53dd1fed5470cfa3d513d22f8cdfdf2431e43fe8ff4c95a
SHA5125d56129f15789105b1428712a3fd9cf3ff436f957dc8177e301d1a96c440ea3fe944610eb99b638871a0607d01b555ecea4425ea3a780c95c32df6cf191b73fe
-
Filesize
163B
MD5bedbf7d7d69748886e9b48f45c75fbbe
SHA1aa0789d89bfbd44ca1bffe83851af95b6afb012c
SHA256b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61
SHA5127dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FM7P9K7Y\version-8950870ea20941f9-rbxPkgManifest[1].txt
Filesize1KB
MD565403352c25601afb3dfe6e6c6da6b1d
SHA1d5a579bb91f1d8ea55b0681df83a72fb783bf1db
SHA256819a02c39d3c07e4dfa43830bfd2be2deab7a1846e0f2651c954b633e8a173e4
SHA51290113893bdf21e2705fe9ea640270cd181704ffc24eeffcd7d8dfc099418665251726c88bfe0f4434d593752ad76e1b069d4759a0147397a26ec2d5f55c10c71
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FM7P9K7Y\version-e2bc56a1e4374ca0-content-configs[1].zip
Filesize87KB
MD5906acef3ac9976b0ee9af48fd7d60f30
SHA1bd99ff67a4672eed66cb782ff5ba64c16adfa5dc
SHA256e826e1b4ee9db5cacee8922136a3858267bcf6238316886d5f26e69b8f970107
SHA512ca55adc4a3dc8d317f7b88c3b2ff88bc004a420b5d7ee4fea64b1509c987c4ff479fce897536c1153da8771cf3712215d9b4d2c7aedfe5ec1567819c106da064
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FM7P9K7Y\version-e2bc56a1e4374ca0-content-sky[1].zip
Filesize2.3MB
MD51d0390337d1a4a58e5514be1a9481ad6
SHA10c09b611223f335af2a42dbc371dc95ba4f18979
SHA256c79f0eeb2bca4905c585c50333db3c6f727a554f5db82e64948f93668fbc18aa
SHA512382e5d7a61398d54bf15bcd928ec7755817fe92a860840efac6f6417229678cb1fd1756c5a7c82e02754a23732f63882c4a640bc6d73d28f30110d0028ae6fb8
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JP1Y1JJ2\version-e2bc56a1e4374ca0-content-avatar[1].zip
Filesize432KB
MD52ff7302ea12283c89e0371d954896f98
SHA1e87f0413652b27e7dff57eacd24587074757f9c1
SHA256980336b29821ce96aef9c0f6eb1b4dccb5e3f680781de6ae0c7d0ada4efd258a
SHA51243bf60048193bd924470e32623c1d9c9ca3da786195bee64c3d19c0c44025af048fc1f251e426ba44eeb6aefd09c0e062eaa2df13306fdc9010f9602d980dfef
-
Filesize
6KB
MD54860159d38d75f5e13245073c36fcb74
SHA1cef253e657789203ad7becccc905a0f3b6b8f9c9
SHA2568980fc0a2842dedec0f726614222204907f3ef871a3fa18f0552b049bc7305d2
SHA51294a89e5e203fd9b5f84b8b66caf55c48bbe85d32450cd7bf158ebfad7aadc7ddca25d3e9e97f0d1b8d6d6cff1e1eee3201b3aa74414d73b74eaf2dd0bc3a2a2f
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L3XUK4I4\version-e2bc56a1e4374ca0-content-fonts[1].zip
Filesize6.5MB
MD5c99b86e40e5f8444f2c354b8765b5d05
SHA1b78163842642fce86d02aecc2d1f84ddea8b1484
SHA25676f1fbdc1981a39478ddd3c9ea02b3d9dd958e81c51387b16076cbaedcd579dd
SHA512466eb983bea1a070372cf50caf02f0ec67427ccd049a3f012b0bdd9b42683d5664eb5eb7dba95658ee478144fb0bf4ab11b5831c3c7fdf12ca92a43e9367f0a0
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L3XUK4I4\version-e2bc56a1e4374ca0-content-textures2[1].zip
Filesize9.0MB
MD57531a8bced4f7e305d6da531bcd8b712
SHA1a11df051e9bd6bd8128fe29165d2cedbfdf166d4
SHA256fc8aa7f4f3d414f88ca4c298b576fa5f8b4d8273cef8215bd9fca04981da42e2
SHA512e668c9b6ab15ba9529035e1aeb6c20d827db66ca6d8c44a0f174dbfde994ccc49a2b5addd2ac139990e83eb380e9ecea7ba6af9afc4f76f7e28b377eb2e8e32d
-
Filesize
5.6MB
MD5f3b8e82c20c4bb3f94a2d7bcd2a82cd1
SHA189618596be7cb90317eaaf2d09b05d522d008260
SHA2567de6a5a45227b0f21ac7dd50af250e37f20b8bf2d6f4aa53a7f643d77515bd07
SHA51282f15e37366efd29879add4f50cedbdc27d4eb885e190dd54c8e89787b51d59ccc21473f431292da679c7e8aa7cf2d0ce7219e1503d59a0f356e078f9feece55
-
Filesize
40B
MD56453c3434d75ec3836dabdf38523a0fc
SHA133e46287483441c64b806bdadcc24ec70c2bcee1
SHA256ba6d56fc91dd591b8c834b7b9fa56b8f7b86853b7ec91c9ffcb7c4f36ff2d033
SHA512764376c81015750bd4a5c0b1b693d5eb2538e5c52fbe03a6b6694786406abb65edcece548c48eb2c0d13e03544227aef1364b58e49293548a041cce517752027
-
Filesize
1KB
MD5d2b602bb72ab2846ac64d5b8c1c63b9e
SHA1391252eba080ca8a3c7b9978ab6e4204f48d1d19
SHA2565dc297e2f6480fd1ca038996e20f9b0c14b906ff688d23019aa1f6585a5f61b6
SHA5120331fd5ce32149d773efd88aa772eb0cc5fe0295744705f0725a1997753316618fbcb0e6ac43da88d749151b0e5f4f871c3d3c4667c870ba7c84bf93df171762
-
Filesize
100KB
MD58710ea46c2db18965a3f13c5fb7c5be8
SHA124978c79b5b4b3796adceffe06a3a39b33dda41d
SHA25660d574055ae164cc32df9e5c9402deefa9d07e5034328d7b41457d35b7312a0e
SHA512c71de7a60e7edeedbdd7843a868b6f5a95f2718f0f35d274cf85951ee565ef3ba1e087881f12aeede686ce6d016f3fd533b7ef21d878a03d2455acc161abf583
-
Filesize
239KB
MD53ad6374a3558149d09d74e6af72344e3
SHA1e7be9f22578027fc0b6ddb94c09b245ee8ce1620
SHA25686a391fe7a237f4f17846c53d71e45820411d1a9a6e0c16f22a11ebc491ff9ff
SHA51221c21b36be200a195bfa648e228c64e52262b06d19d294446b8a544ff1d81f81eb2af74ddbdebc59915168db5dba76d0f0585e83471801d9ee37e59af0620720