Analysis

  • max time kernel
    1858s
  • max time network
    2608s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2023 14:17

General

  • Target

    http://roblox.com

Malware Config

Signatures

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 37 IoCs
  • Loads dropped DLL 41 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Checks system information in the registry 2 TTPs 24 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of UnmapMainImage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://roblox.com
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff52c646f8,0x7fff52c64708,0x7fff52c64718
      2⤵
        PID:4836
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:2
        2⤵
          PID:1644
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4256
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:8
          2⤵
            PID:2560
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
            2⤵
              PID:2032
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
              2⤵
                PID:4112
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                2⤵
                  PID:3532
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 /prefetch:8
                  2⤵
                    PID:4596
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4824 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1232
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:1
                    2⤵
                      PID:4576
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4548 /prefetch:1
                      2⤵
                        PID:2944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                        2⤵
                          PID:5000
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                          2⤵
                            PID:4528
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                            2⤵
                              PID:1808
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8032 /prefetch:1
                              2⤵
                                PID:2248
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8084 /prefetch:1
                                2⤵
                                  PID:4380
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8184 /prefetch:1
                                  2⤵
                                    PID:5184
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7680 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5296
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7156 /prefetch:1
                                    2⤵
                                      PID:5600
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6584 /prefetch:8
                                      2⤵
                                        PID:1220
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3504 /prefetch:8
                                        2⤵
                                          PID:5560
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7204 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5740
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7276 /prefetch:1
                                          2⤵
                                            PID:5936
                                          • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                            "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Drops file in Program Files directory
                                            • Modifies Internet Explorer settings
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5032
                                            • C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                              MicrosoftEdgeWebview2Setup.exe /silent /install
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:3284
                                              • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\MicrosoftEdgeUpdate.exe
                                                "C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                4⤵
                                                • Sets file execution options in registry
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks system information in the registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1560
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:4324
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:900
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Registers COM server for autorun
                                                    • Modifies registry class
                                                    PID:5616
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Registers COM server for autorun
                                                    • Modifies registry class
                                                    PID:5628
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Registers COM server for autorun
                                                    • Modifies registry class
                                                    PID:5656
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjJGRDlFOEQtOEI5NC00MUIzLTgxNTUtQzI3M0Q2M0NDNzFCfSIgdXNlcmlkPSJ7OTdGQThBQzItQzI1QS00OTRELUE0NzYtMTgzMUY5QzhERjM5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBNTQ5MDUzRC01NDQ3LTQxMUMtOERDMC04NjVEN0UyNEVEMzZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzcuMTEiIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NTIwNTUyNjkyIiBpbnN0YWxsX3RpbWVfbXM9IjEwMTciLz48L2FwcD48L3JlcXVlc3Q-
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  PID:1392
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{B2FD9E8D-8B94-41B3-8155-C273D63CC71B}" /silent
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:6092
                                            • C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe
                                              "C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe" -app
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of UnmapMainImage
                                              PID:4284
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:1
                                            2⤵
                                              PID:6084
                                            • C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe
                                              "C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:IQCmnj7iQSc5XQIUkqs_NYm5JWIvpz4au5xvWeImWW7cEfRzM1jdmhBjHZHQ0UusF4m6SglPp-G-KOOCo6V357fup3HUdTbolJrCxusvN_AhSlWDdWpBMS_KfH_oVzMkVbXsdGasF_Oc_xcGhpoic4WGA7QpZkugoDPygs6zrXU6NWLViVRrbsOBZArSCDVrUZTnT5jfz3vA2aK9M8jJdVZsAP97wv4K9G_EebhuUz0+launchtime:1699712842278+placelauncherurl:https%3A%2F%2Fassetgame.roblox.com%2Fgame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D204393926216%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D6abf8425-5ac3-4f5f-84cc-30efd4a704ff%26joinAttemptOrigin%3DPlayButton+browsertrackerid:204393926216+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of UnmapMainImage
                                              PID:4032
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,15458636572941647068,3121442864435587350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7480 /prefetch:1
                                              2⤵
                                                PID:5540
                                              • C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe
                                                "C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:y_iI72CTRyPFlqXBCcppdEgyk5m_JZ3cAAEKxlxIBK7lhmgNW5cghNb7FqDcmxbeIsGdHlW_7_iH8DuYHfzYrFONEsKbftpney4U4TdmUaMabGYvl0ADlc7FZUd8u4U8fQhi2Ty--7WbyRBSlM6l3lJd2x7z-tLiOEptgl2tBTQRHmYugOC9DsK-FSn2RCWsNCM9gGh4U7n0cVON6-uh_Fjv6SB29xM7QLG8H7b1kWc+launchtime:1699712884272+placelauncherurl:https%3A%2F%2Fassetgame.roblox.com%2Fgame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D204393926216%26placeId%3D189707%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D1425153c-a5b7-4623-bd76-d91ef3e2a26f%26joinAttemptOrigin%3DPlayButton+browsertrackerid:204393926216+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of UnmapMainImage
                                                PID:3120
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4172
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:828
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  • Modifies data under HKEY_USERS
                                                  PID:5980
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjJGRDlFOEQtOEI5NC00MUIzLTgxNTUtQzI3M0Q2M0NDNzFCfSIgdXNlcmlkPSJ7OTdGQThBQzItQzI1QS00OTRELUE0NzYtMTgzMUY5QzhERjM5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsxRTc1RkQ0Qy03ODY2LTRFMEQtQkJDRi0yMzFFQTU1RUNCQTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3NTMyMzcyODQwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks system information in the registry
                                                    PID:5512
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4A82EB39-5AE8-4417-BD99-1720EA929AEC}\MicrosoftEdge_X64_119.0.2151.58.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4A82EB39-5AE8-4417-BD99-1720EA929AEC}\MicrosoftEdge_X64_119.0.2151.58.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:624
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4A82EB39-5AE8-4417-BD99-1720EA929AEC}\EDGEMITMP_1BF11.tmp\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4A82EB39-5AE8-4417-BD99-1720EA929AEC}\EDGEMITMP_1BF11.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4A82EB39-5AE8-4417-BD99-1720EA929AEC}\MicrosoftEdge_X64_119.0.2151.58.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:5024
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QjJGRDlFOEQtOEI5NC00MUIzLTgxNTUtQzI3M0Q2M0NDNzFCfSIgdXNlcmlkPSJ7OTdGQThBQzItQzI1QS00OTRELUE0NzYtMTgzMUY5QzhERjM5fSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyNjM5OTMyMC1GRjAxLTRFN0MtOThBMi04RUE1MUVGN0M4RkJ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-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-PC9hcHA-PC9yZXF1ZXN0Pg
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks system information in the registry
                                                    PID:2952
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5096
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3428
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{35F650FD-D190-4DA8-A4F2-7596A11FF184}\MicrosoftEdgeUpdateSetup_X86_1.3.181.5.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{35F650FD-D190-4DA8-A4F2-7596A11FF184}\MicrosoftEdgeUpdateSetup_X86_1.3.181.5.exe" /update /sessionid "{A9D8EE68-6EA2-4130-9C88-4DBBCDAB10E8}"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:4680
                                                    • C:\Program Files (x86)\Microsoft\Temp\EUECC5.tmp\MicrosoftEdgeUpdate.exe
                                                      "C:\Program Files (x86)\Microsoft\Temp\EUECC5.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{A9D8EE68-6EA2-4130-9C88-4DBBCDAB10E8}"
                                                      3⤵
                                                      • Sets file execution options in registry
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Checks system information in the registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:6120
                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Modifies registry class
                                                        PID:5580
                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Modifies registry class
                                                        PID:3316
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Registers COM server for autorun
                                                          • Modifies registry class
                                                          PID:4672
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Registers COM server for autorun
                                                          • Modifies registry class
                                                          PID:3520
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.181.5\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Registers COM server for autorun
                                                          • Modifies registry class
                                                          PID:4992
                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODEuNSIgc2hlbGxfdmVyc2lvbj0iMS4zLjE3MS4zOSIgaXNtYWNoaW5lPSIxIiBzZXNzaW9uaWQ9IntBOUQ4RUU2OC02RUEyLTQxMzAtOUM4OC00REJCQ0RBQjEwRTh9IiB1c2VyaWQ9Ins5N0ZBOEFDMi1DMjVBLTQ5NEQtQTQ3Ni0xODMxRjlDOERGMzl9IiBpbnN0YWxsc291cmNlPSJzZWxmdXBkYXRlIiByZXF1ZXN0aWQ9Ins2NDBCNTRBMy00MjY4LTRFMkMtQkIxQS0zOEVEMTQ3ODI2Q0V9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgb3NfcmVnaW9uX25hbWU9IlVTIiBvc19yZWdpb25fbmF0aW9uPSIyNDQiIG9zX3JlZ2lvbl9kbWE9IjAiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4MS41IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNjk5NzEyNTIxIj48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMDkwOTc4ODAzNyIvPjwvYXBwPjwvcmVxdWVzdD4
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks system information in the registry
                                                        PID:4240
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QTlEOEVFNjgtNkVBMi00MTMwLTlDODgtNERCQkNEQUIxMEU4fSIgdXNlcmlkPSJ7OTdGQThBQzItQzI1QS00OTRELUE0NzYtMTgzMUY5QzhERjM5fSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsxM0JGQkNGQy05MUU2LTRDQUEtOEU4Qi03OTc3NjZDRkZCRTl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-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_UDE9MTcwMDMxNzYzMiZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1LejJhR0xzSUlPdjY3JTJmNCUyYm1ueVBjZzk4WWZPb3FQeGVScHgyV1MweEhLM0ZRa0dFcXVWZGlFb0JrOVE0S3V6bmloTmw4QWw5aW9TTXJHbkFjMUElMmI1QSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjAiIHRvdGFsPSIwIiBkb3dubG9hZF90aW1lX21zPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTQiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEwODY5NzQwNzkyIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiBkb3dubG9hZGVyPSJiaXRzIiB1cmw9Imh0dHA6Ly9tc2VkZ2UuYi50bHUuZGwuZGVsaXZlcnkubXAubWljcm9zb2Z0LmNvbS9maWxlc3RyZWFtaW5nc2VydmljZS9maWxlcy9hMGIxZDFjZC05M2UyLTQ1ODktYWQ5MS00MmExMzI1YzNkODg_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-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkyLjAuOTAyLjY3IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzQ0MTg1ODM4MDcwMjQ4MCI-PHVwZGF0ZWNoZWNrLz48cGluZyBhY3RpdmU9IjEiIGE9Ii0xIiByPSIxOSIgYWQ9Ii0xIiByZD0iNjEzOSIgcGluZ19mcmVzaG5lc3M9InswRTI2NUNCNC05N0NCLTRBNzUtOEFEQy0xMzNDNjExMEM2RDF9Ii8-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjExOS4wLjIxNTEuNTgiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZT0iNjE1MyI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSItMSIgcmQ9Ii0xIiBwaW5nX2ZyZXNobmVzcz0ie0UxMDZCNTQ3LTg2N0EtNDk5Ni1CMEIyLTQ1NEM0OEUwRkQ5Mn0iLz48L2FwcD48L3JlcXVlc3Q-
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks system information in the registry
                                                    PID:2720
                                                • C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe
                                                  "C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe"
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of UnmapMainImage
                                                  PID:5096
                                                • C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe
                                                  "C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\RobloxPlayerBeta.exe"
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of UnmapMainImage
                                                  PID:532
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1952
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1780
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05BFFC21-D23F-4924-BA85-8268D7240230}\MicrosoftEdge_X64_119.0.2151.58.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05BFFC21-D23F-4924-BA85-8268D7240230}\MicrosoftEdge_X64_119.0.2151.58.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:3548
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05BFFC21-D23F-4924-BA85-8268D7240230}\EDGEMITMP_61BAB.tmp\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05BFFC21-D23F-4924-BA85-8268D7240230}\EDGEMITMP_61BAB.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05BFFC21-D23F-4924-BA85-8268D7240230}\MicrosoftEdge_X64_119.0.2151.58.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                      3⤵
                                                      • Modifies Installed Components in the registry
                                                      • Executes dropped EXE
                                                      • Registers COM server for autorun
                                                      • Installs/modifies Browser Helper Object
                                                      • Drops file in Program Files directory
                                                      • Modifies Internet Explorer settings
                                                      • Modifies registry class
                                                      • System policy modification
                                                      PID:3452
                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05BFFC21-D23F-4924-BA85-8268D7240230}\EDGEMITMP_61BAB.tmp\setup.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05BFFC21-D23F-4924-BA85-8268D7240230}\EDGEMITMP_61BAB.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        PID:5132
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBvc19yZWdpb25fbmFtZT0iVVMiIG9zX3JlZ2lvbl9uYXRpb249IjI0NCIgb3NfcmVnaW9uX2RtYT0iMCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3FXSlN6V3dQZmRjTFIrWEdJdjZ4clpmaVlPeGhQVTJzMU5XbWpXY2FGUGc9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xODEuNSIgbmV4dHZlcnNpb249IiIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjAiIGNvaG9ydD0icnJmQDAuODUiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjYxNTgiIHBpbmdfZnJlc2huZXNzPSJ7NTY5ODlEQjctNTlDRC00NTE4LTgyRkUtNjU4OEUzMUU1OEU3fSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IjExOS4wLjIxNTEuNTgiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaXNfcGlubmVkX3N5c3RlbT0idHJ1ZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzQ0MTg1ODM4MDcwMjQ4MCI-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-
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks system information in the registry
                                                    PID:1544

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Microsoft\EdgeCore\119.0.2151.58\Installer\setup.exe

                                                  Filesize

                                                  6.0MB

                                                  MD5

                                                  186be3e8a4fc4c312123d115b17129b2

                                                  SHA1

                                                  79f2ade5f553ebfdf1852c799117b5e2468438ed

                                                  SHA256

                                                  acafe6f117ff6c8d6fb65ba6405d00f68b2457e22d21908626c06c93fd9c3010

                                                  SHA512

                                                  a257201b6223a8d938a6e14c17236ba66ff23b7b4ae26a63984db593566cc4d241d11d6bf3f2db34bd5c645e63fd7b583b62a0df49bf61aa5ff370c15c8b313c

                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\119.0.2151.58\MicrosoftEdge_X64_119.0.2151.58.exe

                                                  Filesize

                                                  166.7MB

                                                  MD5

                                                  aed4e22d47af99b0e7b8f3158af0d466

                                                  SHA1

                                                  b07cd906c9fa8ae0e59e4f05cd6a790c1e775ae7

                                                  SHA256

                                                  379d4481b11febbf7359444e8a9d9e0c4a1d2b5207ec0b0a330b02013c0fe1b2

                                                  SHA512

                                                  077575b84aca7ea3b657d9b6c4dff07e67a501aa187744389fb1b8bfa63e71f59071d6105c110b5aeebed5664b561215703f432b070f62d6eb0c98ab2d491bad

                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.181.5\MicrosoftEdgeUpdateSetup_X86_1.3.181.5.exe

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  9b09e682511fd006de0458875a8c2e84

                                                  SHA1

                                                  1add3f4d4f038b898004ce5b162b148bbf3df709

                                                  SHA256

                                                  2450a90417ec5205709d79cc2ba5bb0401b49af95dcf8d6e1786e0d72da53754

                                                  SHA512

                                                  e15c12070c5ae8708daa63b89c0cff034e550e83d26188c5fcc9b2a884e438e00ddc124fe289c99e3cfdeda04261e92de87d7deb3740e8fd3272bd3c747ba9de

                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{05BFFC21-D23F-4924-BA85-8268D7240230}\EDGEMITMP_61BAB.tmp\SETUP.EX_

                                                  Filesize

                                                  2.5MB

                                                  MD5

                                                  4594d05dc76f61afc0764a8dadddbbd8

                                                  SHA1

                                                  96e5e3e793306a1e9d43c686a5c6431e7901f9c7

                                                  SHA256

                                                  95bda7e62ffeb5c313926b0a5d0039a3dfcce21a45ff35fd7e10d95d0c0daf19

                                                  SHA512

                                                  322572977f084b2fef9bc182461b6e6e51e93fd6438240fd07f308259f0abbf387682a2ecb6788ae496e92b6c692b4d8f965ef1d7cd1dde49456482fba4bd986

                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe

                                                  Filesize

                                                  201KB

                                                  MD5

                                                  4dc57ab56e37cd05e81f0d8aaafc5179

                                                  SHA1

                                                  494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                  SHA256

                                                  87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                  SHA512

                                                  320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\EdgeUpdate.dat

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  369bbc37cff290adb8963dc5e518b9b8

                                                  SHA1

                                                  de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                  SHA256

                                                  3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                  SHA512

                                                  4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                  Filesize

                                                  179KB

                                                  MD5

                                                  7a160c6016922713345454265807f08d

                                                  SHA1

                                                  e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                  SHA256

                                                  35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                  SHA512

                                                  c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\MicrosoftEdgeUpdate.exe

                                                  Filesize

                                                  201KB

                                                  MD5

                                                  4dc57ab56e37cd05e81f0d8aaafc5179

                                                  SHA1

                                                  494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                  SHA256

                                                  87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                  SHA512

                                                  320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\MicrosoftEdgeUpdate.exe

                                                  Filesize

                                                  201KB

                                                  MD5

                                                  4dc57ab56e37cd05e81f0d8aaafc5179

                                                  SHA1

                                                  494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                  SHA256

                                                  87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                  SHA512

                                                  320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                  Filesize

                                                  212KB

                                                  MD5

                                                  60dba9b06b56e58f5aea1a4149c743d2

                                                  SHA1

                                                  a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                  SHA256

                                                  4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                  SHA512

                                                  e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\MicrosoftEdgeUpdateCore.exe

                                                  Filesize

                                                  257KB

                                                  MD5

                                                  c044dcfa4d518df8fc9d4a161d49cece

                                                  SHA1

                                                  91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                  SHA256

                                                  9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                  SHA512

                                                  f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\NOTICE.TXT

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  6dd5bf0743f2366a0bdd37e302783bcd

                                                  SHA1

                                                  e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                  SHA256

                                                  91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                  SHA512

                                                  f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdate.dll

                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  965b3af7886e7bf6584488658c050ca2

                                                  SHA1

                                                  72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                  SHA256

                                                  d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                  SHA512

                                                  1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdate.dll

                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  965b3af7886e7bf6584488658c050ca2

                                                  SHA1

                                                  72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                  SHA256

                                                  d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                  SHA512

                                                  1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_af.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  567aec2d42d02675eb515bbd852be7db

                                                  SHA1

                                                  66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                  SHA256

                                                  a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                  SHA512

                                                  3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_am.dll

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  f6c1324070b6c4e2a8f8921652bfbdfa

                                                  SHA1

                                                  988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                  SHA256

                                                  986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                  SHA512

                                                  63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_ar.dll

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  570efe7aa117a1f98c7a682f8112cb6d

                                                  SHA1

                                                  536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                  SHA256

                                                  e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                  SHA512

                                                  5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_as.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  a8d3210e34bf6f63a35590245c16bc1b

                                                  SHA1

                                                  f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                  SHA256

                                                  3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                  SHA512

                                                  6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_az.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  7937c407ebe21170daf0975779f1aa49

                                                  SHA1

                                                  4c2a40e76209abd2492dfaaf65ef24de72291346

                                                  SHA256

                                                  5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                  SHA512

                                                  8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_bg.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  8375b1b756b2a74a12def575351e6bbd

                                                  SHA1

                                                  802ec096425dc1cab723d4cf2fd1a868315d3727

                                                  SHA256

                                                  a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                  SHA512

                                                  aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_bn-IN.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  a94cf5e8b1708a43393263a33e739edd

                                                  SHA1

                                                  1068868bdc271a52aaae6f749028ed3170b09cce

                                                  SHA256

                                                  5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                  SHA512

                                                  920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_bn.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  7dc58c4e27eaf84ae9984cff2cc16235

                                                  SHA1

                                                  3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                  SHA256

                                                  e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                  SHA512

                                                  bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_bs.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  e338dccaa43962697db9f67e0265a3fc

                                                  SHA1

                                                  4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                  SHA256

                                                  99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                  SHA512

                                                  e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  2929e8d496d95739f207b9f59b13f925

                                                  SHA1

                                                  7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                  SHA256

                                                  2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                  SHA512

                                                  ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_ca.dll

                                                  Filesize

                                                  30KB

                                                  MD5

                                                  39551d8d284c108a17dc5f74a7084bb5

                                                  SHA1

                                                  6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                  SHA256

                                                  8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                  SHA512

                                                  6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_cs.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  16c84ad1222284f40968a851f541d6bb

                                                  SHA1

                                                  bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                                  SHA256

                                                  e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                                  SHA512

                                                  d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_cy.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  34d991980016595b803d212dc356d765

                                                  SHA1

                                                  e3a35df6488c3463c2a7adf89029e1dd8308f816

                                                  SHA256

                                                  252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                                  SHA512

                                                  8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_da.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  d34380d302b16eab40d5b63cfb4ed0fe

                                                  SHA1

                                                  1d3047119e353a55dc215666f2b7b69f0ede775b

                                                  SHA256

                                                  fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                                  SHA512

                                                  45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_de.dll

                                                  Filesize

                                                  30KB

                                                  MD5

                                                  aab01f0d7bdc51b190f27ce58701c1da

                                                  SHA1

                                                  1a21aabab0875651efd974100a81cda52c462997

                                                  SHA256

                                                  061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                                                  SHA512

                                                  5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_el.dll

                                                  Filesize

                                                  30KB

                                                  MD5

                                                  ac275b6e825c3bd87d96b52eac36c0f6

                                                  SHA1

                                                  29e537d81f5d997285b62cd2efea088c3284d18f

                                                  SHA256

                                                  223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                                                  SHA512

                                                  bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_en-GB.dll

                                                  Filesize

                                                  27KB

                                                  MD5

                                                  d749e093f263244d276b6ffcf4ef4b42

                                                  SHA1

                                                  69f024c769632cdbb019943552bac5281d4cbe05

                                                  SHA256

                                                  fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                                                  SHA512

                                                  48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_en.dll

                                                  Filesize

                                                  27KB

                                                  MD5

                                                  4a1e3cf488e998ef4d22ac25ccc520a5

                                                  SHA1

                                                  dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                  SHA256

                                                  9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                  SHA512

                                                  ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_es-419.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  28fefc59008ef0325682a0611f8dba70

                                                  SHA1

                                                  f528803c731c11d8d92c5660cb4125c26bb75265

                                                  SHA256

                                                  55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                                                  SHA512

                                                  2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_es.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  9db7f66f9dc417ebba021bc45af5d34b

                                                  SHA1

                                                  6815318b05019f521d65f6046cf340ad88e40971

                                                  SHA256

                                                  e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                                                  SHA512

                                                  943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_et.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  b78cba3088ecdc571412955742ea560b

                                                  SHA1

                                                  bc04cf9014cec5b9f240235b5ff0f29dbdb22926

                                                  SHA256

                                                  f0a4cfd96c85f2d98a3c9ecfadd41c0c139fdb20470c8004f4c112dd3d69e085

                                                  SHA512

                                                  04c8ab8e62017df63e411a49fb6218c341672f348cb9950b1f0d2b2a48016036f395b4568da70989f038e8e28efea65ddd284dfd490e93b6731d9e3e0e0813cf

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_eu.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  a7e1f4f482522a647311735699bec186

                                                  SHA1

                                                  3b4b4b6e6a5e0c1981c62b6b33a0ca78f82b7bbd

                                                  SHA256

                                                  e5615c838a71b533b26d308509954907bcc0eb4032cdbaa3db621eede5e6bfa4

                                                  SHA512

                                                  22131600bbac8d9c2dab358e244ec85315a1aaebfc0fb62aaa1493c418c8832c3a6fbf24a6f8cf4704fdc4bc10a66c88839a719116b4a3d85264b7ad93c54d57

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_fa.dll

                                                  Filesize

                                                  27KB

                                                  MD5

                                                  cbe3454843ce2f36201460e316af1404

                                                  SHA1

                                                  0883394c28cb60be8276cb690496318fcabea424

                                                  SHA256

                                                  c66c4024847d353e9985eb9b2f060b2d84f12cc77fb6479df5ffc55dbda97e59

                                                  SHA512

                                                  f39e660f3bfab288871d3ec40135c16d31c6eb1a84136e065b54ff306f6f8016a788c713d4d8e46ad62e459f9073d2307a6ed650919b2dd00577bbfd04e5bd73

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_fi.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  d45f2d476ed78fa3e30f16e11c1c61ea

                                                  SHA1

                                                  8c8c5d5f77cd8764c4ca0c389daee89e658dfd5e

                                                  SHA256

                                                  acf42b90190110ccf30bcfb2626dd999a14e42a72a3983928cba98d44f0a72e2

                                                  SHA512

                                                  2a876e0313a03e75b837d43e9c5bb10fcec385fbb0638faa984ee4bb68b485b04d14c59cd4ed561aaa7f746975e459954e276e73fc3f5f4605ae7f333ce85f1b

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_fil.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  7c66526dc65de144f3444556c3dba7b8

                                                  SHA1

                                                  6721a1f45ac779e82eecc9a584bcf4bcee365940

                                                  SHA256

                                                  e622823096fc656f63d5a7bbdf3744745ef389c92ec1b804d3b874578e18c89d

                                                  SHA512

                                                  dbc803c593ae0b18fd989fdc5e9e6aee8f16b893ae8d17e9d88436e2cd8cae23d06e32e4c8a8bf67fc5311b6f2a184c4e6795fed6d15b3d766ef5affc8923e2f

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_fr-CA.dll

                                                  Filesize

                                                  30KB

                                                  MD5

                                                  b534e068001e8729faf212ad3c0da16c

                                                  SHA1

                                                  999fa33c5ea856d305cc359c18ea8e994a83f7a9

                                                  SHA256

                                                  445051ef15c6c872bed6d904169793837e41029a8578eaf81d78a4641ef53511

                                                  SHA512

                                                  e937d2e0f43ade3f4a5e9cdeb6dd8c8ad8b5b50a7b6b779bda727a4fe1ced93abd06720395cc69a274ce3b0f7c6b65e1eba1ecf069db64edb80d007fbb4eedbb

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_fr.dll

                                                  Filesize

                                                  30KB

                                                  MD5

                                                  64c47a66830992f0bdfd05036a290498

                                                  SHA1

                                                  88b1b8faa511ee9f4a0e944a0289db48a8680640

                                                  SHA256

                                                  a9b72fcb3bdb5e021b8d23b2de0caeca80ddc50420088b988a5b7503f2d7c961

                                                  SHA512

                                                  426546310c12aeb80d56e6b40973a5f4dffef72e14d1ac79e3f267e4df2a0022b89e08bba8ab2ffa24f90b0c035a009bed3066201e30fe961d84ed854e48f9c5

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_ga.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  3b8a5301c4cf21b439953c97bd3c441c

                                                  SHA1

                                                  8a7b48bb3d75279de5f5eb88b5a83437c9a2014a

                                                  SHA256

                                                  abc9822ee193c9a98a21202648a48ecd69b0cb19ff31c9bbf0c79dab5f9609b0

                                                  SHA512

                                                  068166cfdf879caf4e54fe43c5265a692fcaf6a9dcbf151335fd054bbec06260bc5ed489de6d46ca3fc0044bc61fa1468fea85373c6c66349620618ee869383a

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_gd.dll

                                                  Filesize

                                                  30KB

                                                  MD5

                                                  c90f33303c5bd706776e90c12aefabee

                                                  SHA1

                                                  1965550fe34b68ea37a24c8708eef1a0d561fb11

                                                  SHA256

                                                  e3acc61d06942408369c85365ac0d731c5f3c9bc26e3f1e3bb24226d0879ad9c

                                                  SHA512

                                                  b0c1a9d7df57d68e5daf527703f0b6154a2ef72af1a3933bda2804408f6684b5b09b822522193243fd0756f80f13d3ab0647c90d2bed1a57b4a9fea933b0aa9a

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_gl.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  84a1cea9a31be831155aa1e12518e446

                                                  SHA1

                                                  670f4edd4dc8df97af8925f56241375757afb3da

                                                  SHA256

                                                  e4eb716f1041160fd323b0f229b88851e153025d5d79f49b7d6ecb7eb2442c57

                                                  SHA512

                                                  5f1318119102fcee1c828565737ce914493ff86e2a18a94f5ff2b6b394d584ace75c37258d589cce1d5afd8e37d617168a7d7372cfd68dd6a2afcd4577a0bc51

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_gu.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  f9646357cf6ce93d7ba9cfb3fa362928

                                                  SHA1

                                                  a072cc350ea8ea6d8a01af335691057132b04025

                                                  SHA256

                                                  838ccd8243caa1a5d9e72eb1179ac8ae59d2acb453ed86be01e0722a8e917150

                                                  SHA512

                                                  654c4a5200f20411c56c59dbb30a63bfe2da27781c081e2049b31f0371a31d679e3c9378c7eb9cf0fb9166a3f0fba33a58c3268193119b06f91bebe164a82528

                                                • C:\Program Files (x86)\Microsoft\Temp\EUB794.tmp\msedgeupdateres_hi.dll

                                                  Filesize

                                                  28KB

                                                  MD5

                                                  34cbaeb5ec7984362a3dabe5c14a08ec

                                                  SHA1

                                                  d88ec7ac1997b7355e81226444ec4740b69670d7

                                                  SHA256

                                                  024c5eae16e45abe2237c2a5d868563550ac596f1f7d777e25234c17d9461dd9

                                                  SHA512

                                                  008c8443a3e93c4643a9e8735a1c59c24ba2f7a789606a86da54c921c34cbc0cb11c88594544d8509a8e71b6a287c043b1ffe2d39b90af53b4cde3847d891ba8

                                                • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                  Filesize

                                                  4.4MB

                                                  MD5

                                                  8fffe79ae928b5333187e6207cfd3443

                                                  SHA1

                                                  553851c5e9f632dbbe63896a8dc7242538e7d728

                                                  SHA256

                                                  47f81e536e36a742528dafcbe1cfc47dc74c3a4aa0660bd42c99e2e1ca7c9b48

                                                  SHA512

                                                  3ef94ea16fd091df85f9d4e71e3690644bbf8e004f3f87321a6c627b9d730e846ee544b3375ad1bcb17d5df58f22b18809295dcca1002b48fab1348f567ad47d

                                                • C:\Program Files (x86)\Roblox\Versions\version-3aba366803e44f0e\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  610b1b60dc8729bad759c92f82ee2804

                                                  SHA1

                                                  9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                  SHA256

                                                  921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                  SHA512

                                                  0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                  Filesize

                                                  119KB

                                                  MD5

                                                  c73c16372d63ba68515d12880ec52120

                                                  SHA1

                                                  684a25456292f479c52ca969aa0400aa880269f9

                                                  SHA256

                                                  8eea27b0b546f0a66892cba952b355029978c8927ba8266f9c332abd2d67b6c6

                                                  SHA512

                                                  78f8b5be0de50d61a27ddcd6f2ff1a5ea67b43a7a07b3af2a71732a0fd01e52119b078072c188726c34aeb14e7f210273f8c49c208412cf59f092a9f774e6689

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  84df16093540d8d88a327b849dd35f8c

                                                  SHA1

                                                  c6207d32a8e44863142213697984de5e238ce644

                                                  SHA256

                                                  220f89151a0f978b8bbe338b937af90417ae8c17b72a53f2acea7be2ac171a8c

                                                  SHA512

                                                  3077ccda8f86f47c41978d6cbb1dcad344e36f236251c8fd8c58d1c48a59106aecfdbe306357b7ebcfe3300bec8ea10ee0e59434c799e8c40e40e6c3c1bd4098

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8ff10939-0e17-4eec-b8c6-98b3dcba7968.tmp

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  439e49a148f298aec69153d68b51ec79

                                                  SHA1

                                                  5446f2ac12b5b42af442bafa4f3a05323000104c

                                                  SHA256

                                                  ad507f53f7458d3300128f13b64196fe1215afff47d7c22e16ab4dd5e75444fe

                                                  SHA512

                                                  290b11f883675a52f67fba0dece58277ef120d75c136d6227e55f97ebad62072e340bad23d8be4ca50b2caa3e3c0f54b308d86e4153ad257a753de0b0f93fafa

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                  Filesize

                                                  119KB

                                                  MD5

                                                  5503f74599c3cd8f4f5d0bc7ce34cac9

                                                  SHA1

                                                  bd20579760aab1ff6ac3d840b8d5e2177b178267

                                                  SHA256

                                                  cc145bf45b7e95f3db94aae126e6ad49c1d20d0c2dc931974fc445466ac8b648

                                                  SHA512

                                                  a5fd4f4d9c2a842dea4091599e6daa40daba4368da1cfd284776b4ce0f11543fe6abfc926b4b23044888b56f923d771ff5659e721f8f533e9ab5af5e9fae9122

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000bd

                                                  Filesize

                                                  51KB

                                                  MD5

                                                  588ee33c26fe83cb97ca65e3c66b2e87

                                                  SHA1

                                                  842429b803132c3e7827af42fe4dc7a66e736b37

                                                  SHA256

                                                  bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                  SHA512

                                                  6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  090b026f6c4dbfc81495c4c8f8d3db52

                                                  SHA1

                                                  50db5a178d3de7a1b73dc82a1c420594d1126f99

                                                  SHA256

                                                  c2c2968a2b0c868b22a4bc79722fcf0120d8197fd236d811525523447a81c853

                                                  SHA512

                                                  60c4482e4ab4415dbb11df88d1b6daa98e0bb9a7e01c5fe53f35e5c34350b6a3b4d7aeceea21d99711e5daf30b03773f3b4edde3bb1d3431d6d0834eebf58a8c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  c6cf2422aa3f0c2f50829f6e516ee9dc

                                                  SHA1

                                                  427bae328238d19bf10a260f78765f6f94187997

                                                  SHA256

                                                  e67c352b419a7a93d385563f74059c95af43447a3128a68a2db8fa16cea3a711

                                                  SHA512

                                                  e1e3241a55c27b650c9fabd6c752b38ee797870c688e201a1642671be0421b42a7804d781168ceb16f58a332466dc96b94a95e49a64c9cae3ea2edd39489683e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  4647e2c9c2dc4d5ec9fd0eeb2ad873f0

                                                  SHA1

                                                  33a51bc74362704170fc210de44656aae741a9f0

                                                  SHA256

                                                  d9612a2dc1c255a0d4533337f9145cb1b52c1d8799a3ea66096727012df680cc

                                                  SHA512

                                                  74df2e10bf9671bf4c5a655f43f0a7034a732aadc6903b8008856561aebc10206e4111b8cfbf6df21912abcf5a2088a6f0cb0cbcb821653a0cab7ecd1e2b36b4

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\CURRENT

                                                  Filesize

                                                  16B

                                                  MD5

                                                  46295cac801e5d4857d09837238a6394

                                                  SHA1

                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                  SHA256

                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                  SHA512

                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                  Filesize

                                                  351B

                                                  MD5

                                                  ba7527817cb32420ebefb0c63d2c5c5b

                                                  SHA1

                                                  888de8a4c0911ffb340ea9f070bf795f1dc8e556

                                                  SHA256

                                                  842156e5ca7b1bd0aa4458df6c0ba4aaac7983929ff75eabb4bda9cd23d963a4

                                                  SHA512

                                                  a1fb093dd3c73fc07fa0f83cee57437485f011c0ba15814df64361e4230fe42bf5bcfaf833c2a4671896e5dcf4243da5fd09bfcaf0e023fc1cd2853caf7ae1cb

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old

                                                  Filesize

                                                  389B

                                                  MD5

                                                  223214ecd9b5d843ce600fb217cc873d

                                                  SHA1

                                                  29e23aff5dcd52f36200d17cdf0c018d5ccc2c8d

                                                  SHA256

                                                  02c3b6de27f95758e146a8ff2b03816a3656845dcb237416a3ed257cb0443278

                                                  SHA512

                                                  137a2059666a0bbd8be0461f007b951830f7742156ea8e019bacc89f6cb5d5a5a68279e37e1e8a1bea29d95cdf424e2faeebf3422368362372b9095ac7985da4

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                  Filesize

                                                  23B

                                                  MD5

                                                  3fd11ff447c1ee23538dc4d9724427a3

                                                  SHA1

                                                  1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                  SHA256

                                                  720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                  SHA512

                                                  10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                  Filesize

                                                  111B

                                                  MD5

                                                  285252a2f6327d41eab203dc2f402c67

                                                  SHA1

                                                  acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                  SHA256

                                                  5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                  SHA512

                                                  11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  9d4abc0ef4df6e9925af553379e92dfe

                                                  SHA1

                                                  90a377ea5d5b6b8f26209d3ef607f768ef2ccbed

                                                  SHA256

                                                  a54328b30668d9e780982d43637f0472eb0e80be4aae5fde84801468ef50d004

                                                  SHA512

                                                  ca4a09b09fc722fce1bdad36337acff7f9d78c18e604e9d8714854aeb726376d96cde26a644316c5c490a7f2bbf2e77295f954b607b69f8cab550991fae687a7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  a97b26a0070e2b3f0f1c30880d168139

                                                  SHA1

                                                  cd52797825fe911c959839c336ce852d028a4625

                                                  SHA256

                                                  88e37bc79fe76783aa989cf42d18a91942cd303ef5a3187c0d994b1ab6df92b0

                                                  SHA512

                                                  171306fef15fa7c1562594437598fdf62a143dc82a640008f2885a003d2c5bb542bbd6d2e66cb9ae216bba5eaf94ec9c81278f98dcbf8c2267342f6c7fa9a586

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  bee6c228d8da4fa393c9a0d7a42428f7

                                                  SHA1

                                                  118d4da4b2cc753c4d98081e09e0f7bb5082c9ed

                                                  SHA256

                                                  bec4f5927ccd4b7ddb8f62420f66e62b31117fb09ac0b79666c27d388c60e53a

                                                  SHA512

                                                  1dcdf5be56627bc34721cc8bc2523ba7fb399d43f5e79907dfe1fce35211373cc679997e462ec1abaef180c09cefef20543c0fb2b05fdc886854f8be73d873f2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  2d4deb0771be75256db29c204b4cf96c

                                                  SHA1

                                                  f362288a8200e6cc4df3f114a81c9236d8eaad6b

                                                  SHA256

                                                  e82af4289bf0440fe8ebae7ea68ec0a1a96643fcfab61360a3ee9274f1a2937f

                                                  SHA512

                                                  5d78983f6361dddeb7c2883e28b85664fbe7a175314c23355ad372112d9d27183ae04275f4d6675c7d43652b1678b8950c80ff71d8b7806ece35ed62ad79c226

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  5121b1271355caf05875b1085c39d589

                                                  SHA1

                                                  d2334f7de0a9f83913a506d096538fec146641e3

                                                  SHA256

                                                  d62020aebf4fcb45107682930334e393f3ae0b1ce0dac81e04004791ce4747e9

                                                  SHA512

                                                  ec3d17b1897c4eedad38b7b3fc1b63055f2afce437a5a68cb14408958dcf5bb76be4bd28a29eb4ea0ebc76fa284b503d6cde7cf5b58ad4a740d440176051ba6d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  36d0d773a01bc818adf3ce2c17702ae0

                                                  SHA1

                                                  c68ed50f365752dd17f95826638504a1965d1e00

                                                  SHA256

                                                  7caa803c14b80e87c24fad3ec7cbeb929322172847e58fb8eb2c90780b392360

                                                  SHA512

                                                  601372d0fdd78188420f8edc50ccb92df79fd82265fd4d72e41ef50acc3ed8ea5fb2e34bdd997c6f3cd686c9cf27dd7c584a6f7d960351f4c87628e30497b6f0

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  42ce6185d54996a0b35e48456dc7987d

                                                  SHA1

                                                  9f25b97db665c7f6343eb7ddc0a412e2edf70f53

                                                  SHA256

                                                  8c4558f16a772b7f843764b494f7a12a859ab1c5d63d6043354ad08828d7e02e

                                                  SHA512

                                                  027193be1181ef2721314d075d7cd3687cb8927adaf90baeb508c905919363f05073289ba071455b4c6339b6311a27d5c5fa568654f5fda9d3c746e3afc0ea15

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  3b1140f0447ea9febe065906787f3e2a

                                                  SHA1

                                                  4a63ea166d7b51ba7be7192c6523f644d45969a5

                                                  SHA256

                                                  8924c1c762097b8aa658bec92973b50f5a21cdf5d04808b131b5dce10867253b

                                                  SHA512

                                                  6a0d5b3730b9b8acd2a7459769a2dad54436befb332a3704e4238ee6e3aa281f0991b8cf4e13944f631e4c41a77707f9682a450a345631f06fb8fea2161f10ff

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  5f4b966449128c0c47d7c7b0a91796fc

                                                  SHA1

                                                  70b12554258e4280e30e5140aae8878b7cebb060

                                                  SHA256

                                                  d593d0c0dae2ea054ba2ea042446043c563983a3199f12aa4033f500aeca24a6

                                                  SHA512

                                                  de754eca7770f9c82535e08e057e514ab77bc330ed5421fe9b22b5e14f1f1cccc6c3d2e88d6a52fcd5bfc5452f920492002c8b5c90cb09542a71d0510ee8e3bc

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  456d0e2c687a853f92f9cf851d36ab45

                                                  SHA1

                                                  718a8b8b84e1d548dbdcc144119ac156b8d6b8ac

                                                  SHA256

                                                  2be6842bc91505362dabddc240601e56ce44f16d10c9c7de3a1e360dae06f966

                                                  SHA512

                                                  f0ac2ec0f23cf6ab72e438c8bcd78a13b573ba8adfa71f61728df35b9e9798283f3c23facc611bac63ccb0d75031b138c6b389fad01309fa93a6db799890c2f2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  749f1a5d28ae3f56ee77fef50370abd7

                                                  SHA1

                                                  7eca0ca378dea5a2e4cd51a97664490cb3febd9f

                                                  SHA256

                                                  15a2381b2c52e49a59031dc8955793a0a4bc984edd49042999834322562c43a4

                                                  SHA512

                                                  2034828a6dc4021c606c02f706dc3f4786f8bee5b2d40929361a6d5363c971b4bf7f695ab9321c9d579945ca6d532342bc417c9b306f9be7a29420e4295c8123

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  01d62a7ed2226d938fcbf89126aee2b8

                                                  SHA1

                                                  ef1065942559df8b3ebd1d3b90d44d1fc5f62fb9

                                                  SHA256

                                                  fe733dc2cdba7db321e7190ed3e0fab630674ceb13c73338f0350068506a827c

                                                  SHA512

                                                  88602c5c6313b156195665d124a48459f4dd62b2256a00d1c059c736f6027c4b2d96c218afb7a12ef6a2c25cd4319bff1716412ee24f9ee4ea909f7200d43ade

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  f5050dd724a8453b0f771275ea448ed7

                                                  SHA1

                                                  ce7b48e4f11f1b4e1b502727d8c9623a387a5b46

                                                  SHA256

                                                  89eeaa9b4cb5d4e096f7e2f1c095da8e5d1a0707d7d2f28b31ee3ecb95f4d34a

                                                  SHA512

                                                  eedb514ad52d8e6325ef44660f2d7e0f395635a2f6cb98d30fcc7dd985b827bf4f37ddf842504b75ea5f1cbf1123f7fa7a2d24cf5d1eb74df485512f50bc525d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  642ccc0e79e54246eb1246541679c85a

                                                  SHA1

                                                  2ff0cf43353aa158d07aeff681839658fa217ba7

                                                  SHA256

                                                  3160a3528ed89b8210b1546a4b2d8393aeaeab2a1ef34d2285c0f85de67fc35e

                                                  SHA512

                                                  7d991650d17877350782302d387c8e164ee9e2cd6e9db0ae265ec86b5f1a25a705d5b937b6dfec8385d078a164d0613279c283c60dc109be525bc4877365b998

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  918ecd7940dcab6b9f4b8bdd4d3772b2

                                                  SHA1

                                                  7c0c6962a6cd37d91c2ebf3ad542b3876dc466e4

                                                  SHA256

                                                  3123072fba0ea8e8f960dd213659a0c96ce2b58683593b8ea84efac772b25175

                                                  SHA512

                                                  c96044501a0a6a65140bc7710a81d29dac35fc6a6fd18fbb4fa5d584e9dc79a059e51cbe063ca496d72558e459ffa6c2913f3893f0a3c0f8002bbca1d1b98ea2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  96c22127e836167ee557577b4d7072cb

                                                  SHA1

                                                  e0f1869d0b4df6e10cf67e05cef1bc09be736fda

                                                  SHA256

                                                  a2a14169ebec2d7034ebdcbb69b77d8f42552d00c33057b5d1090bc76e518908

                                                  SHA512

                                                  043b7072e956237021a48674d604eacb75ae47b9ae69d5c72e1d1fe60b3d2539dc602999feabd887c5c0b97f42df80518242fc4753da61b41f6071b68d933a75

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  6a7e68ec0e1425ed8bcb602479aee95b

                                                  SHA1

                                                  d6184b5438a74796b757a1bfa9a361260ecc6975

                                                  SHA256

                                                  3f330f72e31b071ad2f0ea5dfa5c4c0174d5adced3b300bee6c7e9796a9c99cf

                                                  SHA512

                                                  1dbcd0718b12328c79ec12d5f84ea2248ae1a9d142bfa93536d27a2c1a2ab1cbcaefa1141daa504dba60afe01e1eafe07759f071dde055b1b059cb1dc1a8693f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  669be64a9fc614e353609a118641fe84

                                                  SHA1

                                                  43708e164771f82cf69c2a905ee4c32790b4aab9

                                                  SHA256

                                                  48816d00a6f6eeb424031ca1a4a8f3d330ee39fe1fb9aa986ace450906fb1de9

                                                  SHA512

                                                  096272325c864180a1a26aebba9b9094992051c6aa9a321023cac6bf7319bc87778fb91c63a6440c2bcfe9ca62e27fa0fb53fe68269626db16e4787eb2577e7b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  4cc0e74cda24905b0cbb84bef57784a7

                                                  SHA1

                                                  7429806b4cb92fdd5ec8a9f0bee2c8971f0c9ca1

                                                  SHA256

                                                  01601b3ec998a925c390c91c76d170817c7e97a5082055c7af075e389b3f053c

                                                  SHA512

                                                  2862b106ad2397b8dd0355ba54fbcc2f942bf261557d91d3fd3e60ce00913d43ed50e2eee10b5002005a01bd1f2cae9c2c4fd5ba980960a416d79603ed584b80

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  b510dffcb602e86d28deb9faf778327c

                                                  SHA1

                                                  6cf0ffc33880ba35b6a48ce5f9bd465633df5a99

                                                  SHA256

                                                  1cf72f12e7b9135304b9844e6d5fcdeae5a85e5f2e3b10c0f42ad3e9007ed033

                                                  SHA512

                                                  049e3e926ca1b67ec81f7e5d8c40148ec9cf8572870b51a9fd890f2fe82a2424735058f9b48db02006e8e4cc57347e25a210e32bf3644952242c8f5727f928a7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  6d5a3d315198e7b771c49a6356cdca6c

                                                  SHA1

                                                  57a7cf9704f861d07f748d910221e341e8131af1

                                                  SHA256

                                                  4ed5147dd83e5941cbe6076f7368247c6c732ddd0308ee07eedbbc2ec620849c

                                                  SHA512

                                                  423142fa08e119b3a58f6785b22fb565ca2b279b4d7556a12f4bfde0102a03faa26a43b2b4d5c728ec8c069678c30044dbfba04368f00105c407496a2acef5c7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  8b7b3653e51e0708333e35fea47c33d5

                                                  SHA1

                                                  de35fa37dccd7e7c5613f17607549c8ecf765c53

                                                  SHA256

                                                  64d300d456a8409f70c27a6480b059edc916666bd95d6073d9f6bca75029242e

                                                  SHA512

                                                  9d644664f9d533e4816933e4dd7ead3bd5786a168fd41ba80fbb8c313c2a0cd58d09ac1b83240cdcbd94cfabd8cc874147200e80380d68c86e3a309f78a8ade2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  ff03a9bcb0386868dc331edd7e2293a8

                                                  SHA1

                                                  43c1b5a030cf9d133aa58f582eb7e03f2fb9d5c2

                                                  SHA256

                                                  c1219b51e258e2e400ddfe9ab6ab5984e96281590c8510f1961c954072f5cf4a

                                                  SHA512

                                                  197560e1c72ae8fa66eef3d24d437b461b9592f88fb5aac31b6f88d02015472e23c9467348f8ada6f50adf6b8689a6dc4df7528bc435eeae9f0ca583b6706fc6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  499cda3feebc93a7481aeb40a584ce07

                                                  SHA1

                                                  d35869a47e88a412f74f1cad69d358c4c5391af9

                                                  SHA256

                                                  496afc9a444cb592496ea10c2bb7a54ac933bcef290d68f31eb5adb7faaa1fd4

                                                  SHA512

                                                  bef3d8d1aef7de80e65cfc11f4cf475cee06e84db5778e22fc826b141caa8f8b6822909d0ce093f9058c65de53cf708018479b372eb227257df87262ab46e91c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  88a54b5f5b87e8bc12e0e1bf21a533f2

                                                  SHA1

                                                  5371e729f18e39cd8ba2db8de6ab146c6e91b76e

                                                  SHA256

                                                  d7d614353843013a568b992af1c1cb80a62ef1c3f9b0284209abebfb624767e2

                                                  SHA512

                                                  75aa2bc0ceb5c3e0263e317e82b35b0d27d5032e022437a4e737073f124983843882e419f83baa08cc8bc70c115304938d582740ad7daacbcfb859044b196b53

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  09b67a839f2e7bee7817e7e8ab85f93e

                                                  SHA1

                                                  a9fb288b2cf37f9992f5aeabcf79f58bc3fe685e

                                                  SHA256

                                                  c43a7cd91f1a10f5589448849c1a02704e4ce0a3666b3b67d04ce1a215b0d92a

                                                  SHA512

                                                  dd396664e875d661a3c47774da82821583f2e6568bc51dab58ad9d0599647cda8d8929b74d117dbe97c7c6178d7a29fdc623f3375053ee9dac4d21fdb0f725eb

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  aee1345d0c269f3e37e2b76de5c1b96f

                                                  SHA1

                                                  36bf76f130fb9a18174cc2ca7fa1dd03ae64a967

                                                  SHA256

                                                  de6234e98776fc4049463d815c456dde956b3a531559bfb7a596ecffa8052051

                                                  SHA512

                                                  57ea910934f5dc0d7c15c13898826b97d193677272e20b28b659a51cd07e4c9e5bc36e3714031cc369ddeac2e9ba9b4caa4cc65b7d94323defbe3cd5757ef529

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  697ee76f88a5aa0f8c6e9accc9705fe9

                                                  SHA1

                                                  b2182c08685af436242f0e41b713222123d23419

                                                  SHA256

                                                  f21f55f7ccab80d18b7feacc685512b13f1917a7b78bfb0bf592943c1b910f0b

                                                  SHA512

                                                  e6d3ff7ad73ede4cdd2889310338bc0c0f4439e3db0e7d74774fa612831542a288829822afd4ff9dd03cff7059e26d6358e160e89911b9740a8aee3aba18508e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  4bf7ba39c6a2cacacaa26ca10cde31b7

                                                  SHA1

                                                  e9d2c9de4352a6c09b8752076d4d29c80dc39a09

                                                  SHA256

                                                  0d62c7c1d1ca44626c1fe673136bef14545fc3b145dd9c7cea89cfd9b0e8ad2b

                                                  SHA512

                                                  8b98b72f331f34d2ec4e1a90fa5f4c5d73cd9d9963ce955a002364889a5d696a64a59b12445ce2485b8f9a8762516279c18564fcace8bb5a3de7f132b5f2033c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  33208ac2460503d7f714d6bf0eff7fd3

                                                  SHA1

                                                  6398f52c942dcfacb574c3c384728e20f50e5541

                                                  SHA256

                                                  53c3a99e6efbbc31977ce7653c04e9f525041c572ac850b8e539ec565a392ac8

                                                  SHA512

                                                  2e5653c70bcfc4f208308d50596a02c4f3331a177e133f86b59a1872dd84e088b20e10a7482013a222d029a9927943829ba113f8509bb3f0f83fb26a9b8dedb2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  a284bdf52ef128baacf01a787061ca46

                                                  SHA1

                                                  52676347ea67fba5cb9d25cd7fea6aaa9c4588bd

                                                  SHA256

                                                  11721159b7018375e38766901d27b80f8df9d932d5825324cdf132cd65836e10

                                                  SHA512

                                                  01668fdf4c3e5ca74ba500beb6cbeb9d873c470b7335c0f22d7d1cc93c04c34ecea66997323cbf98e03f52a791c4a93fc9972e15205518c16fb237b5ecdb8be9

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  f8b02c6b17403fb90ae6ded54dce56e9

                                                  SHA1

                                                  2fcb20797a14cb74bcf8c78cb6d18533aafd3c8a

                                                  SHA256

                                                  fe8245b8bd361b64d0309f1e18cf03109debd6075b6114300e1f85e635033757

                                                  SHA512

                                                  67f3a3c5a3e96f5687f09a744d5df6340f4e8781b7be3672192815976289c4245a090c0a7f158088c898ee0d63376ca2d41f01a3018802e5db3836720177a348

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  c6bceb6d1cd85181ddd4892ae1caeb65

                                                  SHA1

                                                  437e06c5a4ca2b7ac4c16b041d9996306e49e893

                                                  SHA256

                                                  7b3bec6542ef45e5bd7256099a07de361a0ff5e6dda333d3a005539164da3849

                                                  SHA512

                                                  a5d8f547d11b03561f158d62e3cfa6c971f61340d688c683686817936b8a6f8530ade129dff0033fc361ffda3e6ea2fb6c06084a80ce2657ab0b6bc34bdc074d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  c81dc3b1feddbf7aea8c8011339136b8

                                                  SHA1

                                                  b02713db4c83f1c5ed3a7e6e0866651b7366d5e5

                                                  SHA256

                                                  3d86d06cc42dd16d0c4dfdf2dd1d90642f32403cb3fcf8b34c3a96ec74677418

                                                  SHA512

                                                  4a37c8c310b012834ea8c8d831fed0b02ecabdb96c316af1fa726f79d30564758e68c417185d3451e173ba317e9311e8797730cab94b66ade3aaff5c7b3469f1

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  369fb0f042f06f170e55ec13d0365d95

                                                  SHA1

                                                  23f21380381f3ab6be7e18a96881aad2b4ba4428

                                                  SHA256

                                                  34fa8688684b7c176cd300b34cb9e11d151d28c986a661422adba60f9bbe9b74

                                                  SHA512

                                                  6b9d0c79be2bd0293f8ff579d6923d8e3ca8df4c98a38768aaa0ab60e6388b245ea938664eb4b120a03deb938f9b6c49e70ca9e3795e9d228c4f7c5593d7b473

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  c1b2a25a76194b30fa76e411b9c9dfcb

                                                  SHA1

                                                  caeafa102aad0fcdfa8951a1984590b9c48e54bc

                                                  SHA256

                                                  5be72889178ab8426edd3668f7b0a085bc999c9ccf1bb3c465a4741caeaf8065

                                                  SHA512

                                                  b755f4dbbeefa08fed2a7974cb4c450e2ecf9d6056e9dd3531f42a383c9fb6051bc71ee3786ae10bfffcceb58a25da0f6e5b83c9a15668720da9b9b5ac94edf3

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  6a6c55dcac778c5c8a59e78273318795

                                                  SHA1

                                                  a53280947f3218ca43ae64256ee1af1e94f0ec6f

                                                  SHA256

                                                  d65831f5fcdc250c63e4e138a2dc6c55add80d7d328ba4c1f8470f1bb7edc190

                                                  SHA512

                                                  8f696a511d1dce017a550d5eb1ead1e0026b8e16900aab9e40a5f51b8230e344f746fec7c51280aaedee60a1ec2a123f69913252c05aca584897130b5e4630a0

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  4e1204fc42bc460f3dd8571b1240ae14

                                                  SHA1

                                                  ad364153c66623654a0ac89861c4e137ea5b4150

                                                  SHA256

                                                  3daef76a380cd1236ab0acd046c1fceead0aebe0fe91e0b64cb4ce1cd0257771

                                                  SHA512

                                                  d07bff8b692685116f24fbbe5d946f1f20803b015cc0c1c7f383a6254b128c3d6dde79374347d4a3b4c748b72ac7a740c8ea1cc0a773b7b30b9839b7ae7a5545

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  75c51d3cffeab8b6ce3c37fd012dafb8

                                                  SHA1

                                                  8c72e3b608279f5705cf830cccc2b60626f1b790

                                                  SHA256

                                                  c91b7d632eeef422e16d0688472d9c2866ead48487cabf274e58fdd11def2405

                                                  SHA512

                                                  21c4a94c23b1c91d9356d50ded74f9769c6e211db49a79872579837bf014d677a2aa16978e1fc0662d43844a7e43451469d258bdb12faa85af11fa307e60b16b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  44c0ee5fa88ef1273a8321353cf3a8c1

                                                  SHA1

                                                  394bb511cc8b9fe84c08ca3d945f52aa5a118281

                                                  SHA256

                                                  c2536cf51992adfa79c599314dffc073099b4e0761451344052a3a7ce7a14d48

                                                  SHA512

                                                  0522d17c7093f26f7435e3582f2a913b1e9c21289ee8597c977458260f89489d4431edd0b91f1c24aee3e3ae7b1619c9dd89debeddc8a284cd7afdb88c3c8b30

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  a717123d38152aa0ca7add6355281b3d

                                                  SHA1

                                                  a7f6ab49aa058ffb70fc4e0008f632007d7e49d3

                                                  SHA256

                                                  19fe780c4f5fa7300ffe31706dafb69dec9ac213de5428dfa39fed0a7606d364

                                                  SHA512

                                                  231f9d68ee1008d42e0cf28dd971a55627c50c6275666518932ae9cdd0fd0fc755cd2c56db8e6d24859b74c9560a51cd85508f27ff7860426d3de87582f72889

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  1e6c1f13c525248efd503e8a772b8e6b

                                                  SHA1

                                                  9ad149183a93c0e17a3b78fa724dccf2f71c6052

                                                  SHA256

                                                  8b20f1dd35e130698d40081f4adad9370fc8cb6f8d38adfb0882c849a2459c7a

                                                  SHA512

                                                  e00e5bb82d5572eea92f7340cd0e76422dcb737d7c866fa6eff8c444d93e43c683c51a819f33334381f359f91a1333abcbfc1659abe486290e0d88832a0509d6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  6f2958c7b37ca20f4084e3ea309f7a8f

                                                  SHA1

                                                  e23923cd932e08e3e7acd1891442f681872d772e

                                                  SHA256

                                                  ae9d82c9070bf07de42ae008c0faeec8babf1c43b49f82437540d7d4afe0b890

                                                  SHA512

                                                  0d961b5fe913a9e20104b28a0e27c86c9d3f424084425b36a8f64d43f68b6c79f97ad97a40b948a4e24b458f260a8eb40ddc1a810859650a3c8c3fb99b911726

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  d5d2d0af41aed3154f10fa0aaee33f0c

                                                  SHA1

                                                  63e800b1f6ea77d570750ebf5c076eff078ec1df

                                                  SHA256

                                                  515ce83b8c2edc1598ce0815c290818d5cfb0c7ac0f8bae6eb87e40e7135786c

                                                  SHA512

                                                  f26d4e0f35e7d0e189b53cef58b623ace8ab89a36a7fe38d5b4e8c63aa99497ad0167f2ca1b62eb8b5ec86e18ead15951c32e6f1e29e9212a363571a617ecc1f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  4994c7b3eb81c46d59ecc836617322ee

                                                  SHA1

                                                  64ad5b6562ce7cbb46b23d15ae3ad0be541ee7fa

                                                  SHA256

                                                  87584c6bfbf68e835bfb18dc2aaccb3168e09eb6e05a6c0d630b6f38a3a1fcf1

                                                  SHA512

                                                  8042e8e68dd61320d7a5688b7d3b78d6611c68fb58e8f3aeabe28ffc3ed6b5b180b42eec4177347df969c4e7aae69d1190f06d17ed9c595598bb803bd7ddf4df

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  41812a5c9e448863c8cad0c8e909de75

                                                  SHA1

                                                  bb47271a6ffda39dd558649151d6098d57ee28bd

                                                  SHA256

                                                  645609d3736b1c1e5036a894036fa2bc7212c5d4ff5688bacd26b4d1dae74c13

                                                  SHA512

                                                  d2d5072e2efcf95f4dfbab2aafe6883dbabc19ceab7a9b7f7d31faf6171bec0319a9596e125379acb02730dae850ed5892c37348c5edeef417e7477b94f4b375

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  3432aa37892154677f8424de59f3932f

                                                  SHA1

                                                  fd97539b0f102a1b2a1e310adaf62a35527a9631

                                                  SHA256

                                                  dbfaf42690e76fb1fb50764e3aabb33c70f687bae8674d4b29e64f8e2e2ba8bc

                                                  SHA512

                                                  f3021fff94ca656c64af3fa9ba3e5372c40fa9a2e6fa40242457b2a2baf8e635627b5ab949f35d3e4b097611bba54afbff33b42f26e6355546f8fe41f18fbd44

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  fa9772615b148ae9b748d31aa6f89938

                                                  SHA1

                                                  b0aaac821d7b35c8d01629af48b5e4dcce4afe3f

                                                  SHA256

                                                  3d8b97c83e918b064ec7ad3ce79939913f2a0217d9e4e83b6ece37624d578363

                                                  SHA512

                                                  b8d3f364436b52d6620e391f7f24a1a139153437a8e94867f481eedccfe639391c1ad08e32f919b65e2efb7cbb649634c3a40c014d4eb065084b6e4b2ed07d98

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  390ea2325eb6ea21f30ec4bd40b7cae2

                                                  SHA1

                                                  77c9447b40615c8534e2adffbf1d847f2356ac19

                                                  SHA256

                                                  3696fbf680fceb2e4b582716a0f1f34bfe20e99d3766cf68c957572765df77d4

                                                  SHA512

                                                  bb85024cdc8d3ae680748da1dcbd816000c456acdb3e836cc91326bc8f8e410bd3e1391a51ffbb971c4bcacaa0aad33edf923daf1a20f031a38aa9cfb8e801ee

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  49bbcb499d873fadc4afed653cb80eda

                                                  SHA1

                                                  cced5b84fc5bc78f8f68af236d14194d039fe35f

                                                  SHA256

                                                  2ad5fc3801aa2a494ad2bf9e2805218ed85a9e31b6d104024a42022c19ebda80

                                                  SHA512

                                                  ae8913fee38cb6d7c84a43e523b8621dc37e481002e080a8a6a39f7ab117f67eb6f1f4223a9db4e3dc0d92541916fab9b7615d6c92e5c75c28eeefdc61c4d0f1

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  f21fdb83e8c436d87790985bed1de0f7

                                                  SHA1

                                                  b9c75ba295f9eff72535380c17faab8550f04f83

                                                  SHA256

                                                  9546d62f810ee0d710c13ee7ca79209cc31029afe216e1e3f84d86e9830803c1

                                                  SHA512

                                                  2f765d38c5901fe63edd20cf81b18207be02da00fbde6ea5df03751edccaa146710620fb2a0df499105a45b01a35e391557428096e6c196450c4c641e40ff3a5

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  8ba7abe99eee8df7aa98cc5b127fc1ba

                                                  SHA1

                                                  973d766db1430dfe794e39e06f9fe67f8109fb11

                                                  SHA256

                                                  55078c131ca0f2619fb3a4c1841c6d0889aafdd13bb2741671b70e26459b952a

                                                  SHA512

                                                  f561097d9896a60e467e230db96da1aadbec42711ab458711f927d3bf331ce584929cc12e8ed2d01375570e4571f746040a46de8bd2a77b28f8be58b7cbb9ac0

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  4434c1b0e6173ebf8704cfe4281e8535

                                                  SHA1

                                                  dc0e79cb2906ecbe1a09de98374afc0ec18effe7

                                                  SHA256

                                                  c54d07669be401296afe528dd481dcf82329c17aab4efd9a08288b720e821ae6

                                                  SHA512

                                                  edbdcdc466d6cf83e8e6ce2a470947a9285e6e0d536a5a7272cdc71fb8e8dd9e665d595823dff7381ed7a082db0642ea7ad3fe91107f96911f1ba065de30013a

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  7d7db9a1bd109e53509955181653e708

                                                  SHA1

                                                  1492957d93ac7fa941204be5736c6eeb8912241b

                                                  SHA256

                                                  3d92132112396bfa24631693323f9dfbf2c74ed66014eea4bba452a32c2b2ed8

                                                  SHA512

                                                  11d8e02d469f5166c983767749ac0c2e2ecdbe7259ab0be82f04dbfcaf95d07957b550015ce583ff2b1ea110a211b097092662993e0f724990c06087344ea326

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  dcc8d38b6b30be00b2d38b7344763d0d

                                                  SHA1

                                                  896796787015b3f8d92d9f9512939c91f5bec6a5

                                                  SHA256

                                                  a60ee6fe2e6f3443e6064a06cd2aea8caae8e8827ca7bf097ba182dc2b35dcd8

                                                  SHA512

                                                  283041bb94a35d2a7be6bdfb65adeb4295654adcea9352c54ebcc45be855657dffc0e28439d737863899d1223bcfbb2fcd14b6a22508c4823fa4afe4d3db2def

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  a21eaca1fad5b5a60704a5394255bcd4

                                                  SHA1

                                                  d1492a952b4feea8a5c2d610475a95611652b9e6

                                                  SHA256

                                                  0bf5c1b6d824f89086566e12a7cf13618b05d8365bfe1f56c4ffa3c676165a4f

                                                  SHA512

                                                  e2e01070a0ba9774f80ce560929ee2b089c2458fe04c12e3c289ea17fa72df188a3e3fbdef78536aeda5f77193bab74d8cf8812407d586e06d6c9e3b396a05d9

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  065902c710b232084a9b14a8b2306810

                                                  SHA1

                                                  224ee4ba700a78e926d57acef06d684f514465ba

                                                  SHA256

                                                  a9b489d8bb45c2a1ecdfe07b69f3c338ef6598ef3af24306e02305b03b020f0a

                                                  SHA512

                                                  341a2a6308ce20fe35482db27ab61777ee438876f76de3535dc33cde73f970afaf2730009bb02b136858f09e75ed37f93a6a8dfddd2dca07ebcb8fc09833df03

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  bdbdce9234266457fea42740c6d5986b

                                                  SHA1

                                                  2a7ab882b1be2d630bb3997e4cf45cf16386f701

                                                  SHA256

                                                  345822ba837f286e96156795f4a758f0c3ae7dd35d910f930dec692dae9bf77e

                                                  SHA512

                                                  be1c9dfed581d53e9cf95890462b32e8f02458dd332e465993a6e4e4f4700e7d21a278ae6446ad76c61b3da325666b0b9c8b97f468e79579a9730e1228e1e785

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  a6482da80977f4aca1b1b0de4eb0ff26

                                                  SHA1

                                                  e809cbd1326088b97ff1490187d89847ea445e13

                                                  SHA256

                                                  93e418eb2ce6fdb99b64b7328df1f3bfd7bf1d28f8b6e5f249941cd008deaaa1

                                                  SHA512

                                                  148072af3b2b8a2bfa6f4309d35552e0450ad7f88db2e92f067be131acf0943896c5332298a487de24e8134e11ca690d236f9b8cf91dd4a0d0143ded2fb821c6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ffbd.TMP

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  3f3a4cd2ee234e18ef030438e80307ed

                                                  SHA1

                                                  98a1dc36eb4e3fd3625dcaaa894b061d21486438

                                                  SHA256

                                                  d28874d0a097b6677fdadbbf68fdb0de2999620ff8175f45628b741ce7e10976

                                                  SHA512

                                                  75de30a23c735210c302abfff8ff331044117e27d9215e7dce00c7d1051c3cbbf8b8749232e5619dd6a16e1565524e1c03ef9fabcf77f0de0ec9623fcd27f7e6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                  Filesize

                                                  16B

                                                  MD5

                                                  6752a1d65b201c13b62ea44016eb221f

                                                  SHA1

                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                  SHA256

                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                  SHA512

                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  f4e2f1c59e4afe4a3abe76cf9d630603

                                                  SHA1

                                                  0b03db80e04845b97a78ee45d4c9e99018e34f0b

                                                  SHA256

                                                  693cfd8d55524ce7c4396b3de44480b6b80fce2a351d9427dd4e1b5d0b8de713

                                                  SHA512

                                                  2ab71d7069e7d11ab126287eac51787a0bba0ffa258daaab170f591b9fb17e24b8c90c627808419b3df0d1ed032aa5ca408c37c97428bd3ac1720ecfaf7c9c8b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  b2c7f365a0a7c5e5f3dc2fc8df655786

                                                  SHA1

                                                  f527e4d9f3c6044d2e4e34d06eeb497c63f89351

                                                  SHA256

                                                  422ad1a4c103fc675f828c269f0f553073673cd02dd048a4f574a1afa2232a53

                                                  SHA512

                                                  ed51f722f8106edf0d0d2f04a47b7310aae28603384da2cc375b4c63844eea1b6290df2dacb2259e387d519292734e596350f80c23c962e09f37390df43343e1

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  eb1eb911aed01347eed902d092ef1d88

                                                  SHA1

                                                  4e1b28627d512a4078e450ba2004794caf6611da

                                                  SHA256

                                                  7928234f9392cb1bd1faf387f9097e3ab7a763deba292aa0cc2260c948394c22

                                                  SHA512

                                                  94793a6d99ec48fac8979e5ce2be1b5a822a2ee4cf2e9f12f59e696ca54dda3117d85a6842511df224a49cfe282bcad673a42307bf055b50c1be24b1ac2d6810

                                                • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\dbfce47a11c0f1e0fa5aa3dad5ef16c5

                                                  Filesize

                                                  4.9MB

                                                  MD5

                                                  dbfce47a11c0f1e0fa5aa3dad5ef16c5

                                                  SHA1

                                                  332e846c65ec8c3ba16fa3b9b451302585c21c8b

                                                  SHA256

                                                  6b9c61b153dc719d56deb389fa16db46728960319f294a1f096fa01bf926eb7b

                                                  SHA512

                                                  57ae99f2a87e35881820fd1b8ff1812397588d343e5e4cef94b2589ab05d0b97cedf67148a5ab8fb4c1643d1d4659e90142689a2df825365beb2b9fd2b75b5c9

                                                • C:\Users\Admin\AppData\Local\Roblox\logs\cacert.pem

                                                  Filesize

                                                  219KB

                                                  MD5

                                                  1a4af016c683d93ebfa916f641da64ac

                                                  SHA1

                                                  c89c32b9620917d1cdbf34fb5b03f1a595e48e3a

                                                  SHA256

                                                  9483f4bcc05eea3c5929627130b8e574fdc850b4fac319d7e98c4f68c59a3a0f

                                                  SHA512

                                                  3b2ca0d5d0bdee0d060d50c71c88c9c7d35c9d0f0956b135ca6ddfa2618feba5774fbff2ce866f18ae20b90139e0c1eb8bf4087ac9337498b733d0da434d3eec

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                  Filesize

                                                  2B

                                                  MD5

                                                  f3b25701fe362ec84616a93a45ce9998

                                                  SHA1

                                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                  SHA256

                                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                  SHA512

                                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                                                  Filesize

                                                  4.4MB

                                                  MD5

                                                  d83a04f09ef727ad39b0f86d0ecf9521

                                                  SHA1

                                                  ad727fc2f8ee3f98110203ccbcfca131c476116d

                                                  SHA256

                                                  bc0515e48da581d0257842fc65debaf3387959d6120877313784765ceea72a89

                                                  SHA512

                                                  5f9e92c7560cc5172858924729e22ec48bf0464f03515c28820177be0b41d4268d00d671e571cd03ec5a57d08332363e5c1b9a728ddda5c1fefcdf6aed550512

                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                                                  Filesize

                                                  4.4MB

                                                  MD5

                                                  d83a04f09ef727ad39b0f86d0ecf9521

                                                  SHA1

                                                  ad727fc2f8ee3f98110203ccbcfca131c476116d

                                                  SHA256

                                                  bc0515e48da581d0257842fc65debaf3387959d6120877313784765ceea72a89

                                                  SHA512

                                                  5f9e92c7560cc5172858924729e22ec48bf0464f03515c28820177be0b41d4268d00d671e571cd03ec5a57d08332363e5c1b9a728ddda5c1fefcdf6aed550512

                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe

                                                  Filesize

                                                  4.4MB

                                                  MD5

                                                  d83a04f09ef727ad39b0f86d0ecf9521

                                                  SHA1

                                                  ad727fc2f8ee3f98110203ccbcfca131c476116d

                                                  SHA256

                                                  bc0515e48da581d0257842fc65debaf3387959d6120877313784765ceea72a89

                                                  SHA512

                                                  5f9e92c7560cc5172858924729e22ec48bf0464f03515c28820177be0b41d4268d00d671e571cd03ec5a57d08332363e5c1b9a728ddda5c1fefcdf6aed550512

                                                • memory/532-2522-0x00007FFF610A0000-0x00007FFF610A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/3120-2184-0x00007FFF610A0000-0x00007FFF610A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4032-1871-0x000001B0D52C0000-0x000001B0D52C1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4032-1914-0x00007FFF610A0000-0x00007FFF610A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4284-1750-0x00007FFF5FCA0000-0x00007FFF5FCB0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1766-0x00007FFF5F0D0000-0x00007FFF5F0F7000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/4284-1739-0x00007FFF5ECC0000-0x00007FFF5ECF0000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1740-0x00007FFF5ECC0000-0x00007FFF5ECF0000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1741-0x00007FFF5ECC0000-0x00007FFF5ECF0000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1735-0x00007FFF5EB50000-0x00007FFF5EB60000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1742-0x00007FFF5ECC0000-0x00007FFF5ECF0000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1743-0x00007FFF600E0000-0x00007FFF600F0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1744-0x00007FFF600E0000-0x00007FFF600F0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1745-0x00007FFF60190000-0x00007FFF6019E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/4284-1746-0x00007FFF60190000-0x00007FFF6019E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/4284-1747-0x00007FFF60190000-0x00007FFF6019E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/4284-1749-0x00007FFF60190000-0x00007FFF6019E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/4284-1748-0x00007FFF60190000-0x00007FFF6019E000-memory.dmp

                                                  Filesize

                                                  56KB

                                                • memory/4284-1737-0x00007FFF5EB50000-0x00007FFF5EB60000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1751-0x00007FFF5FCA0000-0x00007FFF5FCB0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1752-0x00007FFF5FCC0000-0x00007FFF5FCCB000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/4284-1753-0x00007FFF5FCC0000-0x00007FFF5FCCB000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/4284-1755-0x00007FFF5FCC0000-0x00007FFF5FCCB000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/4284-1754-0x00007FFF5FCC0000-0x00007FFF5FCCB000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/4284-1756-0x00007FFF5FCC0000-0x00007FFF5FCCB000-memory.dmp

                                                  Filesize

                                                  44KB

                                                • memory/4284-1758-0x00007FFF5E7D0000-0x00007FFF5E7E0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1757-0x00007FFF5E7D0000-0x00007FFF5E7E0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1759-0x00007FFF5E8D0000-0x00007FFF5E8E0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1760-0x00007FFF5E8D0000-0x00007FFF5E8E0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1761-0x00007FFF5E900000-0x00007FFF5E926000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/4284-1762-0x00007FFF5E900000-0x00007FFF5E926000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/4284-1764-0x00007FFF5E900000-0x00007FFF5E926000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/4284-1765-0x00007FFF5E900000-0x00007FFF5E926000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/4284-1763-0x00007FFF5E900000-0x00007FFF5E926000-memory.dmp

                                                  Filesize

                                                  152KB

                                                • memory/4284-1768-0x00007FFF5F0D0000-0x00007FFF5F0F7000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/4284-1769-0x00007FFF5F0D0000-0x00007FFF5F0F7000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/4284-1767-0x00007FFF5F0D0000-0x00007FFF5F0F7000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/4284-1738-0x00007FFF5ECC0000-0x00007FFF5ECF0000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1770-0x00007FFF5F0D0000-0x00007FFF5F0F7000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/4284-1771-0x00007FFF5F0D0000-0x00007FFF5F0F7000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/4284-1772-0x00007FFF5F0D0000-0x00007FFF5F0F7000-memory.dmp

                                                  Filesize

                                                  156KB

                                                • memory/4284-1773-0x00007FFF5E9C0000-0x00007FFF5E9E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4284-1774-0x00007FFF5E9C0000-0x00007FFF5E9E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4284-1775-0x00007FFF5E9C0000-0x00007FFF5E9E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4284-1776-0x00007FFF5E9C0000-0x00007FFF5E9E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4284-1777-0x00007FFF5E9C0000-0x00007FFF5E9E2000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/4284-1778-0x00007FFF61030000-0x00007FFF61031000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4284-1736-0x00007FFF610A0000-0x00007FFF610A1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4284-1812-0x000001FF80F30000-0x000001FF80F31000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4284-1734-0x00007FFF5EA40000-0x00007FFF5EA50000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1733-0x00007FFF5EA40000-0x00007FFF5EA50000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1731-0x00007FFF5F2B0000-0x00007FFF5F2C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1732-0x00007FFF5F2B0000-0x00007FFF5F2C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1730-0x00007FFF5F2B0000-0x00007FFF5F2C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1729-0x00007FFF5F2B0000-0x00007FFF5F2C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1728-0x00007FFF5F2B0000-0x00007FFF5F2C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1727-0x00007FFF5F290000-0x00007FFF5F2A0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1726-0x00007FFF5F290000-0x00007FFF5F2A0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1725-0x00007FFF5F200000-0x00007FFF5F210000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1724-0x00007FFF5F200000-0x00007FFF5F210000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1723-0x00007FFF612A0000-0x00007FFF612A5000-memory.dmp

                                                  Filesize

                                                  20KB

                                                • memory/4284-1719-0x00007FFF61210000-0x00007FFF61240000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1722-0x00007FFF61210000-0x00007FFF61240000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1721-0x00007FFF61210000-0x00007FFF61240000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1720-0x00007FFF61210000-0x00007FFF61240000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1718-0x00007FFF61210000-0x00007FFF61240000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/4284-1715-0x00007FFF610B0000-0x00007FFF610C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1717-0x00007FFF611C0000-0x00007FFF611D0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1716-0x00007FFF611C0000-0x00007FFF611D0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4284-1702-0x000001FF80F30000-0x000001FF80F31000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4284-1714-0x00007FFF610B0000-0x00007FFF610C0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/5096-2420-0x00007FFF610A0000-0x00007FFF610A1000-memory.dmp

                                                  Filesize

                                                  4KB