Analysis

  • max time kernel
    1050s
  • max time network
    1050s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-04-2024 11:06

General

  • Target

    SuperAutoClicker_v1.0.0.58.exe

  • Size

    6.6MB

  • MD5

    676b8c6d7ab51f2885b5bf7d33fa9ea9

  • SHA1

    e87589cec6115c7004d6954452c2e2bb9352906a

  • SHA256

    3ef56e02ae76b03016f7dae4e9ef5b8eb9e1c6965cf9a0b52c6ce0973950a8c6

  • SHA512

    0284766cc198556f3ad401bce2b0ecee7ad228cfb6f1f3d34b0bf5d3474dd7b159cfc8899ab7f7c55fbb3083026aacadb757dc120f3a7e23460b85051abdf3ca

  • SSDEEP

    196608:qoiE+4Y1bUwRPOMOTHFBclhDCZ6CeJEWB/be:biBJPVOLzkhamEq6

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • Sets file execution options in registry 2 TTPs 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 18 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks system information in the registry 2 TTPs 28 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 20 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of UnmapMainImage 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SuperAutoClicker_v1.0.0.58.exe
    "C:\Users\Admin\AppData\Local\Temp\SuperAutoClicker_v1.0.0.58.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SuperAutoClickerInstaller.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SuperAutoClickerInstaller.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Program Files (x86)\Super Auto Clicker\SuperAutoClicker.exe
        "C:\Program Files (x86)\Super Auto Clicker\SuperAutoClicker.exe" ""
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 1960
          4⤵
          • Program crash
          PID:1432
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2388 -ip 2388
    1⤵
      PID:1524
    • C:\Program Files (x86)\Super Auto Clicker\SuperAutoClicker.exe
      "C:\Program Files (x86)\Super Auto Clicker\SuperAutoClicker.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 1928
        2⤵
        • Program crash
        PID:416
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1944 -ip 1944
      1⤵
        PID:1772
      • C:\Program Files (x86)\Super Auto Clicker\SuperAutoClicker.exe
        "C:\Program Files (x86)\Super Auto Clicker\SuperAutoClicker.exe"
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 1920
          2⤵
          • Program crash
          PID:3484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 1724 -ip 1724
        1⤵
          PID:2180
        • C:\Program Files (x86)\Super Auto Clicker\SuperAutoClicker.exe
          "C:\Program Files (x86)\Super Auto Clicker\SuperAutoClicker.exe"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1420
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 1920
            2⤵
            • Program crash
            PID:1176
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1420 -ip 1420
          1⤵
            PID:3176
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
            1⤵
            • Enumerates system info in registry
            • NTFS ADS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4696
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc6aa43cb8,0x7ffc6aa43cc8,0x7ffc6aa43cd8
              2⤵
                PID:1476
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
                2⤵
                  PID:4632
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:3
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2624
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2548 /prefetch:8
                  2⤵
                    PID:800
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                    2⤵
                      PID:4332
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                      2⤵
                        PID:1588
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                        2⤵
                          PID:4088
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                          2⤵
                            PID:1120
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3856 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2908
                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3684
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:1
                            2⤵
                              PID:4736
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:1
                              2⤵
                                PID:3804
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4640 /prefetch:1
                                2⤵
                                  PID:4296
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1812 /prefetch:1
                                  2⤵
                                    PID:4664
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:1
                                    2⤵
                                      PID:2768
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                      2⤵
                                        PID:3036
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=media.mojom.MediaService --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=mf_cdm --mojo-platform-channel-handle=6276 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4672
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6420 /prefetch:8
                                        2⤵
                                          PID:3488
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6436 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3776
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6928 /prefetch:1
                                          2⤵
                                            PID:4224
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7072 /prefetch:1
                                            2⤵
                                              PID:3648
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6320 /prefetch:1
                                              2⤵
                                                PID:4124
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7076 /prefetch:1
                                                2⤵
                                                  PID:2604
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7208 /prefetch:8
                                                  2⤵
                                                    PID:2564
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:8
                                                    2⤵
                                                    • NTFS ADS
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4092
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4704 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1448
                                                  • C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe
                                                    "C:\Users\Admin\Downloads\RobloxPlayerInstaller.exe"
                                                    2⤵
                                                    • Checks whether UAC is enabled
                                                    • Drops file in Program Files directory
                                                    • Executes dropped EXE
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3940
                                                    • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\WebView2RuntimeInstaller\MicrosoftEdgeWebview2Setup.exe
                                                      MicrosoftEdgeWebview2Setup.exe /silent /install
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:4972
                                                      • C:\Program Files (x86)\Microsoft\Temp\EU4F.tmp\MicrosoftEdgeUpdate.exe
                                                        "C:\Program Files (x86)\Microsoft\Temp\EU4F.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                        4⤵
                                                        • Sets file execution options in registry
                                                        • Checks system information in the registry
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3508
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          PID:3264
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          PID:3512
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Registers COM server for autorun
                                                            • Modifies registry class
                                                            PID:4180
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Registers COM server for autorun
                                                            • Modifies registry class
                                                            PID:3132
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.171.39\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Registers COM server for autorun
                                                            • Modifies registry class
                                                            PID:3952
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkYyREUxRUUtREVBQi00MDg1LTg3MDAtQzUxNURBNEZEQzMxfSIgdXNlcmlkPSJ7NTVENDY3NTUtMjcxNC00MTIwLUIyNkQtNjgzOEZBRUEyREJBfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins0OERCRTkyRi1GOTYzLTRGMjAtOEZCRC04Mzg2RDNBNTNBNTF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNDMuNTciIG5leHR2ZXJzaW9uPSIxLjMuMTcxLjM5IiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MjU5MTcxOTY4IiBpbnN0YWxsX3RpbWVfbXM9IjUzNyIvPjwvYXBwPjwvcmVxdWVzdD4
                                                          5⤵
                                                          • Checks system information in the registry
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:3380
                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{6F2DE1EE-DEAB-4085-8700-C515DA4FDC31}" /silent
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:1692
                                                    • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                      "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe" -app -isInstallerLaunch
                                                      3⤵
                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of UnmapMainImage
                                                      PID:1964
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                                                    2⤵
                                                      PID:444
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                                      2⤵
                                                        PID:2968
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                                        2⤵
                                                          PID:996
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5176 /prefetch:8
                                                          2⤵
                                                            PID:1468
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6900 /prefetch:1
                                                            2⤵
                                                              PID:1876
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7420 /prefetch:1
                                                              2⤵
                                                                PID:5928
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7460 /prefetch:1
                                                                2⤵
                                                                  PID:5356
                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:ThXH28pm-dj-5OdYQQHObFxL5BH1tKBD_d0uWr_uO0IZV3mOFUmrLtNw0LHws5TIXw0BK_VG-TOAF21BKlb_w2vTKl7T81YfwKC7yVrQdpNk8R8rloGJbaLiZTkq0IQekSUtU28N9dGe-N5KZ2x2b2XjT3xNN6_aVSmolUrpc4TME-DSNHnbbZkZv3dhyILqIcVwBNQ8g2rukBvf4TWFLHfHEZVWA-uyL5iJmw1-eC0+launchtime:1712574948260+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1712574471297002%26placeId%3D16953799253%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3Dc5ee0bfa-7216-4a5b-b28b-5f7c11c5fb35%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1712574471297002+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                  2⤵
                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of UnmapMainImage
                                                                  PID:6048
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                                                  2⤵
                                                                    PID:5892
                                                                  • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                    "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:Q2WnUd8gQFEnhT7WFmqrgtiURBvJyOB2bw758EgQ7wT10jq-hUviGAu8Tv_mEQh_-LlpWNZJC-ayvCveDvOT7iHIH5vgB6JxgnX5yX97ooa8OFuhXhuZm1YK5bCh34xfbBKf-uqCVAA56hdVM7KaX6bwq7TJObXXI7hriplgzEDYYVLkm3WQHuMa89nSSLwxab82mPWirHDkC0FkCtW3r9Pgi2Jgftej13l0RF6lYHw+launchtime:1712575019183+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1712574471297002%26placeId%3D16953799253%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D3fe663a6-4ad7-4abc-a4cc-7f8f517c5127%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1712574471297002+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                    2⤵
                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of UnmapMainImage
                                                                    PID:6060
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:1
                                                                    2⤵
                                                                      PID:4136
                                                                    • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                      "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe" roblox-player:1+launchmode:play+gameinfo:4FoSjGffQLw_V2L3CH87EOB6-VXuNzNV9HjfJI3Ljbduu5oNyNQcJcN6c6g5DOprxPIr3LK8xvq-RLuMQPslvU9a9saBh4H0pxA5zzuR6SSoS1BgANnUe1XUQ8ZIGWvx8usUkZ_gOo_W3UAOobJoZi-wliWcclpIdS85lonkMoQDDopRzL83jauUAP2WH1OP98K4bePXzcjrJgNCzLwXn2GALfeUNwV4YnjKAh-4C4w+launchtime:1712575032148+placelauncherurl:https%3A%2F%2Fwww.roblox.com%2FGame%2FPlaceLauncher.ashx%3Frequest%3DRequestGame%26browserTrackerId%3D1712574471297002%26placeId%3D16953799253%26isPlayTogetherGame%3Dfalse%26joinAttemptId%3D50eee74b-3df8-4eac-928e-813d3df03812%26joinAttemptOrigin%3DPlayButton+browsertrackerid:1712574471297002+robloxLocale:en_us+gameLocale:en_us+channel:+LaunchExp:InApp
                                                                      2⤵
                                                                      • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of UnmapMainImage
                                                                      PID:4728
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                                                      2⤵
                                                                        PID:2104
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7660 /prefetch:1
                                                                        2⤵
                                                                          PID:5828
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7524 /prefetch:1
                                                                          2⤵
                                                                            PID:5800
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8020 /prefetch:1
                                                                            2⤵
                                                                              PID:1376
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4056 /prefetch:1
                                                                              2⤵
                                                                                PID:1212
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                                                                                2⤵
                                                                                  PID:5540
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7932 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5288
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7540 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4740
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7976 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2876
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8088 /prefetch:1
                                                                                        2⤵
                                                                                          PID:2608
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4604
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,14183077637257910023,11982209136493551468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8188 /prefetch:8
                                                                                            2⤵
                                                                                            • NTFS ADS
                                                                                            PID:1532
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:4644
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:1524
                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4104
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                1⤵
                                                                                                • Checks system information in the registry
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:1788
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkYyREUxRUUtREVBQi00MDg1LTg3MDAtQzUxNURBNEZEQzMxfSIgdXNlcmlkPSJ7NTVENDY3NTUtMjcxNC00MTIwLUIyNkQtNjgzOEZBRUEyREJBfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBMEE4REMwMy1BRURDLTRDMkUtOEIxOC05OEI2NTc1MzkyNjR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iIi8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iMTA2LjAuNTI0OS4xMTkiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSI1IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MjYyNjcxODc3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                  2⤵
                                                                                                  • Checks system information in the registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3104
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8A2A2132-FA25-448F-8033-5CB9C48CAE85}\MicrosoftEdge_X64_123.0.2420.81.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8A2A2132-FA25-448F-8033-5CB9C48CAE85}\MicrosoftEdge_X64_123.0.2420.81.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3704
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8A2A2132-FA25-448F-8033-5CB9C48CAE85}\EDGEMITMP_E14B1.tmp\setup.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8A2A2132-FA25-448F-8033-5CB9C48CAE85}\EDGEMITMP_E14B1.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8A2A2132-FA25-448F-8033-5CB9C48CAE85}\MicrosoftEdge_X64_123.0.2420.81.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                                                                    3⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2348
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8A2A2132-FA25-448F-8033-5CB9C48CAE85}\EDGEMITMP_E14B1.tmp\setup.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8A2A2132-FA25-448F-8033-5CB9C48CAE85}\EDGEMITMP_E14B1.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=123.0.6312.106 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8A2A2132-FA25-448F-8033-5CB9C48CAE85}\EDGEMITMP_E14B1.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=123.0.2420.81 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff6abc9baf8,0x7ff6abc9bb04,0x7ff6abc9bb10
                                                                                                      4⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3380
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NkYyREUxRUUtREVBQi00MDg1LTg3MDAtQzUxNURBNEZEQzMxfSIgdXNlcmlkPSJ7NTVENDY3NTUtMjcxNC00MTIwLUIyNkQtNjgzOEZBRUEyREJBfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3MkM1NjQ3Ny0zNDVELTQxODctOTNFRi05ODNBOTQ2RTVDM0F9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-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-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_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2OTU4NjYzMzMxIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iOTI2IiBkb3dubG9hZF90aW1lX21zPSIyMjAxNiIgZG93bmxvYWRlZD0iMTcyMDg2NzQ0IiB0b3RhbD0iMTcyMDg2NzQ0IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0NDcxNSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                  2⤵
                                                                                                  • Checks system information in the registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3604
                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                1⤵
                                                                                                  PID:2484
                                                                                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:3456
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:4984
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:4908
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:1420
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:2604
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:3776
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:2988
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:1732
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:3940
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:4708
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:3704
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:4072
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3352
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:1212
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                  1⤵
                                                                                                  • Checks system information in the registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1840
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8605AF24-93C3-4701-8E14-E0053CE089DC}\MicrosoftEdgeUpdateSetup_X86_1.3.185.29.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{8605AF24-93C3-4701-8E14-E0053CE089DC}\MicrosoftEdgeUpdateSetup_X86_1.3.185.29.exe" /update /sessionid "{337A2C13-42A3-46B8-8067-61E606F92D90}"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5784
                                                                                                    • C:\Program Files (x86)\Microsoft\Temp\EU990D.tmp\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Temp\EU990D.tmp\MicrosoftEdgeUpdate.exe" /update /sessionid "{337A2C13-42A3-46B8-8067-61E606F92D90}"
                                                                                                      3⤵
                                                                                                      • Sets file execution options in registry
                                                                                                      • Checks system information in the registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:5496
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        PID:5572
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        PID:4984
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Registers COM server for autorun
                                                                                                          • Modifies registry class
                                                                                                          PID:3308
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Registers COM server for autorun
                                                                                                          • Modifies registry class
                                                                                                          PID:3168
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.185.29\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Registers COM server for autorun
                                                                                                          • Modifies registry class
                                                                                                          PID:1468
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IjEuMy4xNzEuMzkiIG5leHR2ZXJzaW9uPSIxLjMuMTg1LjI5IiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgaW5zdGFsbGRhdGV0aW1lPSIxNzEyNTc0NTc2Ij48ZXZlbnQgZXZlbnR0eXBlPSIzIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5OTI4OTQwODQwIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                                                                        4⤵
                                                                                                        • Checks system information in the registry
                                                                                                        • Executes dropped EXE
                                                                                                        PID:2404
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzEuMzkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MzM3QTJDMTMtNDJBMy00NkI4LTgwNjctNjFFNjA2RjkyRDkwfSIgdXNlcmlkPSJ7NTVENDY3NTUtMjcxNC00MTIwLUIyNkQtNjgzOEZBRUEyREJBfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9InsxMDdFMDE1MC05MUIxLTRBREUtOTBEQy0xRjNDQTk4Q0YzODZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iJnF1b3Q7cjQ1MnQxK2syVGdxL0hYemp2Rk5CUmhvcEJXUjlzYmpYeHFlVURIOXVYMD0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE3MS4zOSIgbmV4dHZlcnNpb249IjEuMy4xODUuMjkiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIj48dXBkYXRlY2hlY2svPjxldmVudCBldmVudHR5cGU9IjEyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI5NTM0ODQ3MDM0IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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_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-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
                                                                                                    2⤵
                                                                                                    • Checks system information in the registry
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5764
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe"
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:1372
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe"
                                                                                                  1⤵
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  PID:4156
                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe
                                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=771b72f8e35b7c83e6a74bce1125195c9f128786 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x784,0x788,0x7a4,0x710,0x6c8,0x17c7948,0x17c7958,0x17c7968
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4420
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe"
                                                                                                  1⤵
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  PID:408
                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe
                                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=771b72f8e35b7c83e6a74bce1125195c9f128786 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x5c0,0x5c4,0x5c8,0x4c8,0x5f4,0x17c7948,0x17c7958,0x17c7968
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5152
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe"
                                                                                                  1⤵
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  PID:1372
                                                                                                  • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe
                                                                                                    "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerLauncher.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=771b72f8e35b7c83e6a74bce1125195c9f128786 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=100 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x708,0x70c,0x710,0x6b4,0x718,0xe67948,0xe67958,0xe67968
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2560
                                                                                                • C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\version-f573c8cc796e4c97\RobloxPlayerBeta.exe" --app
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:5904
                                                                                                • C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe
                                                                                                  "C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe" -ide
                                                                                                  1⤵
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  PID:2728
                                                                                                  • C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe
                                                                                                    "C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe" --crashpad --no-rate-limit --database=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --metrics-dir=C:\Users\Admin\AppData\Local\Temp\crashpad_roblox --url=https://uploads.backtrace.rbx.com/post --annotation=RobloxChannel=production --annotation=RobloxGitHash=771b72f8e35b7c83e6a74bce1125195c9f128786 --annotation=UploadAttachmentKiloByteLimit=100 --annotation=UploadPercentage=0 --annotation=format=minidump --annotation=token=a2440b0bfdada85f34d79b43839f2b49ea6bba474bd7d126e844bc119271a1c3 --initial-client-data=0x71c,0x720,0x724,0x6a4,0x72c,0x1241848,0x1241858,0x1241868
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4044
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                                  1⤵
                                                                                                    PID:5332
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:5596
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                    1⤵
                                                                                                    • Checks system information in the registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:3956
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90OyswalVtWWVLdFpBRjVDM2cyMnBCQjVGMFJ5ZHRmMVNIN2Jud3Nub1UrZms9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0NiIgaW5zdGFsbGRhdGV0aW1lPSIxNzA4NTIxNTA3IiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNTMwMjMwOTAxMDM0NzI0IiBmaXJzdF9mcmVfc2Vlbl90aW1lPSIxMzM1NzA0ODEwNjI4NTA3ODAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMzEwNjc2IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMjkyODQ1MTAxNSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                      2⤵
                                                                                                      • Checks system information in the registry
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2012
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6B2C44D1-CA1C-4F9D-9449-2768E728B201}\BGAUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{6B2C44D1-CA1C-4F9D-9449-2768E728B201}\BGAUpdate.exe" --edgeupdate-client --system-level
                                                                                                      2⤵
                                                                                                      • Adds Run key to start application
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5428
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODUuMjkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjkwNzRDRDgtMDM5OS00N0IzLUFDN0ItMzk5OEVBQjQwNDkyfSIgdXNlcmlkPSJ7NTVENDY3NTUtMjcxNC00MTIwLUIyNkQtNjgzOEZBRUEyREJBfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntDRTE1M0Y3MC1BODJELTRGMjAtQTMyOC00OEJGN0I4MTg0NTd9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjIyMDAwLjQ5MyIgc3A9IiIgYXJjaD0ieDY0IiBwcm9kdWN0X3R5cGU9IjQ4IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSJEQURZIiBwcm9kdWN0X25hbWU9IlN0YW5kYXJkIFBDIChRMzUgKyBJQ0g5LCAyMDA5KSIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7MUZBQjhDRkUtOTg2MC00MTVDLUE2Q0EtQUE3RDEyMDIxOTQwfSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMi4wLjAuMzMiIGxhbmc9IiIgYnJhbmQ9IkVVRkkiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSIxMjkzOTQ2MDgwNyIgZG9uZV9iZWZvcmVfb29iZV9jb21wbGV0ZT0iMCIvPjxldmVudCBldmVudHR5cGU9IjUiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyOTM5NTYwOTg1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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_UDE9MTcxMzE4MDA0NSZhbXA7UDI9NDA0JmFtcDtQMz0yJmFtcDtQND1CRm9PV0liRzVaNUhidGplNEdOYUclMmI0M0Mwb3FaNFZKeU9zVUdRcmltSlpGbGFOMFElMmJWdE1iMWt3RnU0U2QlMmJ4R3pZa2FpMEUxbzlzcExFRW5aQ1JoQSUzZCUzZCIgc2VydmVyX2lwX2hpbnQ9IiIgY2RuX2NpZD0iLTEiIGNkbl9jY2M9IiIgY2RuX21zZWRnZV9yZWY9IiIgY2RuX2F6dXJlX3JlZl9vcmlnaW5fc2hpZWxkPSIiIGNkbl9jYWNoZT0iIiBjZG5fcDNwPSIiIGRvd25sb2FkZWQ9IjE4MDQ3MDA4IiB0b3RhbD0iMTgwNDcwMDgiIGRvd25sb2FkX3RpbWVfbXM9Ijk5NzI5Ii8-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
                                                                                                      2⤵
                                                                                                      • Checks system information in the registry
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1520
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                                                                    1⤵
                                                                                                    • Checks system information in the registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2292
                                                                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\MicrosoftEdge_X64_123.0.2420.81.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\MicrosoftEdge_X64_123.0.2420.81.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                      2⤵
                                                                                                        PID:1644
                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\MicrosoftEdge_X64_123.0.2420.81.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
                                                                                                          3⤵
                                                                                                          • Installs/modifies Browser Helper Object
                                                                                                          • Modifies Installed Components in the registry
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Drops file in Windows directory
                                                                                                          • Registers COM server for autorun
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • System policy modification
                                                                                                          PID:5004
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=123.0.6312.106 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=123.0.2420.81 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff739bebaf8,0x7ff739bebb04,0x7ff739bebb10
                                                                                                            4⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4040
                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=3 --install-level=1
                                                                                                            4⤵
                                                                                                            • Drops file in System32 directory
                                                                                                            • Drops file in Windows directory
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:3912
                                                                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=123.0.6312.106 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=123.0.2420.81 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff739bebaf8,0x7ff739bebb04,0x7ff739bebb10
                                                                                                              5⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:1028
                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODUuMjkiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzEuMzkiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RkFGNkZFRkEtRkI4RS00MTc4LThERjUtNTMyMjU5MTc5NURGfSIgdXNlcmlkPSJ7NTVENDY3NTUtMjcxNC00MTIwLUIyNkQtNjgzOEZBRUEyREJBfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins5NDQ5QUMzOS03QjI5LTRDRUItQUU3NS02NTVBRjZBMUI5QTh9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-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-PHVwZGF0ZWNoZWNrLz48cGluZyByZD0iNjMwNyIgcGluZ19mcmVzaG5lc3M9Ins4ODNGNjVCMy1DRUU1LTQ5N0ItQTA3RC02RkQzODI5RUI1NUR9Ii8-PC9hcHA-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-PC9hcHA-PGFwcCBhcHBpZD0ie0YzMDE3MjI2LUZFMkEtNDI5NS04QkRGLTAwQzNBOUE3RTRDNX0iIHZlcnNpb249IjEyMy4wLjI0MjAuODEiIG5leHR2ZXJzaW9uPSIiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBjb2hvcnQ9InJyZkAwLjUzIiB1cGRhdGVfY291bnQ9IjEiPjx1cGRhdGVjaGVjay8-PHBpbmcgcmQ9IjYzMDciIHBpbmdfZnJlc2huZXNzPSJ7N0MyNEQ3NDgtQkJFNi00NjFBLTlEODYtQjk1NTRERjdFMkVFfSIvPjwvYXBwPjwvcmVxdWVzdD4
                                                                                                        2⤵
                                                                                                        • Checks system information in the registry
                                                                                                        PID:3828
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k AppReadiness -p -s AppReadiness
                                                                                                      1⤵
                                                                                                        PID:4812

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeCore\123.0.2420.81\Installer\setup.exe
                                                                                                        Filesize

                                                                                                        6.8MB

                                                                                                        MD5

                                                                                                        149e6b831dee17cc2122c64124654b5a

                                                                                                        SHA1

                                                                                                        c4f67f0781345cfc6fdfc5670dcbecf3848afee2

                                                                                                        SHA256

                                                                                                        3095052d066346ec2b48726ef87623f3e5e93400c6dd8b1e45a628fc0d72cf40

                                                                                                        SHA512

                                                                                                        679966f6a48ccf9cac63c36a8f6823ed1476198b08d29368db94584b2be2ba4cb1278f4f6510a520933fd09bb83594ab544c94be4c0b05f1d8ee99443fc49085

                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{1FAB8CFE-9860-415C-A6CA-AA7D12021940}\2.0.0.33\BGAUpdate.exe
                                                                                                        Filesize

                                                                                                        17.2MB

                                                                                                        MD5

                                                                                                        09fc5490d32c867927e960f673911ebf

                                                                                                        SHA1

                                                                                                        2ecbee3518fb701959d2539a88892391250dc010

                                                                                                        SHA256

                                                                                                        9014827c68fd6a31ccd7ec1c8f182cfeeb60962760391446b45c264e062daad6

                                                                                                        SHA512

                                                                                                        cd295d344bba456cdb2394fbe736c7b52c8f20e2776bb6b37c0ecd7068c841a646208e4bd0ebb4cb7880fc15caa8b18da485340ac8f88154e61cf76fb16e8162

                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\123.0.2420.81\MicrosoftEdge_X64_123.0.2420.81.exe
                                                                                                        Filesize

                                                                                                        164.1MB

                                                                                                        MD5

                                                                                                        cf5144a59c3b26558c05a5226c4b53fe

                                                                                                        SHA1

                                                                                                        bcf541fbd1bf0168a2d63ead5b06d8918b89b296

                                                                                                        SHA256

                                                                                                        3a848782e612b4fd77d4910acb1a6f91b1eea3336065d4643486ff17e24970ea

                                                                                                        SHA512

                                                                                                        2d46fdc92c09257cfafc9bdd659413d7925f405d7b78a6d9a44e353984d9fd70b7c3e9b87475eeee80f984377fdbb884055f4a4f10b7972746811326bfeb9a34

                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3C4FE00-EFD5-403B-9569-398A20F1BA4A}\1.3.185.29\MicrosoftEdgeUpdateSetup_X86_1.3.185.29.exe
                                                                                                        Filesize

                                                                                                        1.6MB

                                                                                                        MD5

                                                                                                        b18c705b3c68cc49d9bf3649abc75c24

                                                                                                        SHA1

                                                                                                        6dc8963dea0f3185368790dee2a346301b4fa24c

                                                                                                        SHA256

                                                                                                        c2ca3135f3cafd79bf90d4cb3118943ca17f40e0d651d1fc32b1b3d22d1412aa

                                                                                                        SHA512

                                                                                                        7ac302c1e85c652bd897ce1af812950cd23a53c041af82fdcecb2314bbd1667bf2fc672dea40c21858e64befc9bf60190a4428f0b41c30317bb0e5ec7c00f71b

                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{0B17C2C4-6545-46B6-B311-FC23ADCA78DA}\EDGEMITMP_68620.tmp\SETUP.EX_
                                                                                                        Filesize

                                                                                                        2.8MB

                                                                                                        MD5

                                                                                                        f61e28fe9fe214412bbebf01364ba4e2

                                                                                                        SHA1

                                                                                                        53226fed5ed23999e9976d3bdb58a022f615e2de

                                                                                                        SHA256

                                                                                                        b984972efacbc451574ef9325105b47e9a50835fff1660333afcf46109c0b015

                                                                                                        SHA512

                                                                                                        5242456b1f6b0cbe955c7e1fd341ced5c7ed1de267483ca7ab41129635c3c1daff848b562f3bb0f2ee3cd9c8ad26071c1b51b2b69e1f9c363be5abcf34dd2b02

                                                                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                                                                        Filesize

                                                                                                        201KB

                                                                                                        MD5

                                                                                                        4dc57ab56e37cd05e81f0d8aaafc5179

                                                                                                        SHA1

                                                                                                        494a90728d7680f979b0ad87f09b5b58f16d1cd5

                                                                                                        SHA256

                                                                                                        87c6f7d9b58f136aeb33c96dbfe3702083ec519aafca39be66778a9c27a68718

                                                                                                        SHA512

                                                                                                        320eeed88d7facf8c1f45786951ef81708c82cb89c63a3c820ee631c52ea913e64c4e21f0039c1b277cfb710c4d81cd2191878320d00fd006dd777c727d9dc2b

                                                                                                      • C:\Program Files (x86)\Roblox\Versions\RobloxStudioInstaller.exe
                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                        MD5

                                                                                                        a6b477fd2a8f8a2f773524399dbcfefe

                                                                                                        SHA1

                                                                                                        7d80eb58dfd74d2d6b808663044e4ad35085f99b

                                                                                                        SHA256

                                                                                                        7de163bfcdac41638190fc00a32f1937c38c35a18aae4e0945adc28ebd223ac3

                                                                                                        SHA512

                                                                                                        f8c96581475df161bf53261492abe09504d3e4c7206874c7d8d90bc76305f02f06005fec35cffaec517de0bb36b62e62a85e22607fe669c2c3bdf008c56bb957

                                                                                                      • C:\Program Files (x86)\Roblox\Versions\RobloxStudioLauncherBeta.exe
                                                                                                        Filesize

                                                                                                        4.9MB

                                                                                                        MD5

                                                                                                        81cadfbec3c28cb4179dcd0d4f7a4698

                                                                                                        SHA1

                                                                                                        3c1d28c3fa7eda959296330f05a9f24c256c482c

                                                                                                        SHA256

                                                                                                        88558e2fa9e3717d1cc47b2cf17ab3b8a2f79fe310134920103965b2a6b851b6

                                                                                                        SHA512

                                                                                                        c7efc57496ab1a9e02ea02532bf14d8c05e9b4fed35333bbbdb1e651b88890da985de9c0e02de5eb0de4a0c8467c06c06d8d7152dfe688fa04e3d6e633c6c1ee

                                                                                                      • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                                                                        Filesize

                                                                                                        16KB

                                                                                                        MD5

                                                                                                        0d658bb1fbc5fc86137ba7f715d59321

                                                                                                        SHA1

                                                                                                        7b699cde0e3bdc422d41914ae470032142abea7c

                                                                                                        SHA256

                                                                                                        8bcdf5ff6a5e9ea3b011596f7ada8965df541716d9a8c52460d8ea0b101f5acd

                                                                                                        SHA512

                                                                                                        df76b77bc67ae95d89ee9274c319711d908369e7ba113961febe4ab673ba457204a6f5f3d609bab0676cbed9ea32f3bea9fc72e51670cd65feb4260ee8a6b34f

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\059e7255a7ccf7b2a89c53d5ac58aa12
                                                                                                        Filesize

                                                                                                        79KB

                                                                                                        MD5

                                                                                                        059e7255a7ccf7b2a89c53d5ac58aa12

                                                                                                        SHA1

                                                                                                        7abed8f17fd7cc72f23545d97ffc11e3cd48996d

                                                                                                        SHA256

                                                                                                        5e5d69a44e90ad0c6f2669b24556fca30e01ba51fb91687819f6e8383e2a250f

                                                                                                        SHA512

                                                                                                        c05982aacc286cc83bef75f876b73f221f39dc7e9652d72e7ce67e457545d113a7aef21a7d21f38c17fdb1793d29dc2ab8f910e0f25933ade48b4055921c9aad

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\12fa2e1d438de5981e03edb59766b191
                                                                                                        Filesize

                                                                                                        6.0MB

                                                                                                        MD5

                                                                                                        12fa2e1d438de5981e03edb59766b191

                                                                                                        SHA1

                                                                                                        ba62f545ab35f7d36ebe1f308d987f8f853c7ed0

                                                                                                        SHA256

                                                                                                        03384748399fc05a08b5e8511393ee40ba67896c3307f801ec9f368b1d9184c4

                                                                                                        SHA512

                                                                                                        34702756e331ed581aeaf75fffaad2247a7d987920093db327f8e1b3db65fd19e02c48c28cc718807cadb39cb3aaadc00c8c24e57e3a2ee1ef16003b94c218f6

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\1d0390337d1a4a58e5514be1a9481ad6
                                                                                                        Filesize

                                                                                                        2.3MB

                                                                                                        MD5

                                                                                                        1d0390337d1a4a58e5514be1a9481ad6

                                                                                                        SHA1

                                                                                                        0c09b611223f335af2a42dbc371dc95ba4f18979

                                                                                                        SHA256

                                                                                                        c79f0eeb2bca4905c585c50333db3c6f727a554f5db82e64948f93668fbc18aa

                                                                                                        SHA512

                                                                                                        382e5d7a61398d54bf15bcd928ec7755817fe92a860840efac6f6417229678cb1fd1756c5a7c82e02754a23732f63882c4a640bc6d73d28f30110d0028ae6fb8

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\335c51880e6ef5c01a405dc42228c46e
                                                                                                        Filesize

                                                                                                        1003KB

                                                                                                        MD5

                                                                                                        335c51880e6ef5c01a405dc42228c46e

                                                                                                        SHA1

                                                                                                        7cd2cb482f476aca5177929bbdd7aae4a7b7c157

                                                                                                        SHA256

                                                                                                        421fe103db78d9cd56f0e6da291b0ac19ef55b270e006272666e5f3473dc526d

                                                                                                        SHA512

                                                                                                        aaaef589a8e90820f2383a834fef18160371fa68b23a381d6fa77ce2cfcea7d625f815c669878fa81d276853c57924622be6bad50bcda479ab423e26fc00fe8f

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\38ff79321975bf8ebb9b2d187137f848
                                                                                                        Filesize

                                                                                                        8.8MB

                                                                                                        MD5

                                                                                                        38ff79321975bf8ebb9b2d187137f848

                                                                                                        SHA1

                                                                                                        1bb7d4fffef444d44907159dc9163fd2ab2f7ef2

                                                                                                        SHA256

                                                                                                        920940d300bf975b4445524f0a3c715548fdccf225d3666728b8ab512ea3f534

                                                                                                        SHA512

                                                                                                        819d1df10527d7fcacdc921c61238cfd1a5b1a9e2eb41e03adcad409761728d2367f61b12511c64d683b0c3dd3bba35b161d13e7de8aa220e977158a2d774b15

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\43c726b04ccfad6eb95e7ee2c25b33f0
                                                                                                        Filesize

                                                                                                        130KB

                                                                                                        MD5

                                                                                                        43c726b04ccfad6eb95e7ee2c25b33f0

                                                                                                        SHA1

                                                                                                        1147de57a80d16ddc5964a3ec680cd0fac31af6e

                                                                                                        SHA256

                                                                                                        d088880774c9633582819f11c7045e48442be26bc427028dc2a6d6a7839a0a24

                                                                                                        SHA512

                                                                                                        e78a8195e20420630ab8723466f72665e322710e5952a807d105e64fd435f7325516c123fe421f16eae30fecfc9bcf21f11a04a259ce0d16c34be69e49cf701a

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\4484b732ca1456996fc105286ad86149
                                                                                                        Filesize

                                                                                                        3.3MB

                                                                                                        MD5

                                                                                                        4484b732ca1456996fc105286ad86149

                                                                                                        SHA1

                                                                                                        3bce2cb6e6b2bba8280629225a34e7cedd2156d0

                                                                                                        SHA256

                                                                                                        a84a2ea34f6b0694345ac18e0416ca20a3fba77b6653bf09c0e0a1023961cf1d

                                                                                                        SHA512

                                                                                                        94b1b5731806cefd79b37577c94850b41031a0b0f9c4b4d7d04c7948644768756f83543abe77b4d2e8808311d5a71afb7d5b22fdad050d5eb3f639e3476d5e33

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\7ad5a15cb63aca299d9dd35cd6c9a50f
                                                                                                        Filesize

                                                                                                        27.2MB

                                                                                                        MD5

                                                                                                        7ad5a15cb63aca299d9dd35cd6c9a50f

                                                                                                        SHA1

                                                                                                        e6158603d8e532ea47d50e45a3e63c64468e9450

                                                                                                        SHA256

                                                                                                        e31552979e5681d573f81e1ba4ea60c24666e19e8c61e8c1c9136583d060aad5

                                                                                                        SHA512

                                                                                                        6a9def4583f9dedb5dc180f759f6e794b97634223e4d1832d68a1da6b01c7f1769b3b8d03d438c9a73f5ca58073916ebd2d5c50b3c5d9716b664756a7bf59b35

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\7c9107fa349f9f36f48bc58420d76424
                                                                                                        Filesize

                                                                                                        75.6MB

                                                                                                        MD5

                                                                                                        7c9107fa349f9f36f48bc58420d76424

                                                                                                        SHA1

                                                                                                        2fd62604a239ee74f246317827bbbeddc92782f0

                                                                                                        SHA256

                                                                                                        5c2c114868ae8a6a4fda78caffffaaa6dacc56a99fb41950f69e518cae473b94

                                                                                                        SHA512

                                                                                                        97b5d74835a9ee47283b8895c9f1848490ff5271451ceb8e2b8b7f380984e12fac094111fe3d277fb002c03b58debd61f8a0deba70deaaa820c8c276d106c907

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\834036d8093b692d6f51fc92001656f9
                                                                                                        Filesize

                                                                                                        29.6MB

                                                                                                        MD5

                                                                                                        834036d8093b692d6f51fc92001656f9

                                                                                                        SHA1

                                                                                                        9b5f81b2ca8903f74fde0b3484e77fc1b6947fdf

                                                                                                        SHA256

                                                                                                        682c105c489cedb4199a0cbd5768311c2d0cd052ba2ac275b5aab0e406a9dc2c

                                                                                                        SHA512

                                                                                                        73aa1c54fad93818ff584b3cf383c517621e7ec22af05725ddbcd556c91f78a9a40e69f397361575bbcd307a8cad3f139bac4d123a84577911112af2b6cda4da

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\8d190550f8fb2db148da42a201147666
                                                                                                        Filesize

                                                                                                        44KB

                                                                                                        MD5

                                                                                                        8d190550f8fb2db148da42a201147666

                                                                                                        SHA1

                                                                                                        ceb191a7e61ec4129f99aae6c5d33ef660de9c99

                                                                                                        SHA256

                                                                                                        3a43c6907c3608e83f3c0c301decadfa487b1919e5221a5a88fd17c4fb43135e

                                                                                                        SHA512

                                                                                                        45a72f08ae34cfca37b7eb55d97a36818d0183b152968182c72534adbcc5aafa59831bac62a6187054df25a4c29067067c5a800276ef6bee83efff6934d9c669

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\8f379ec2b22ff106b837d79f7fdbf0d8
                                                                                                        Filesize

                                                                                                        13.1MB

                                                                                                        MD5

                                                                                                        8f379ec2b22ff106b837d79f7fdbf0d8

                                                                                                        SHA1

                                                                                                        977223c04f192d8a157603c1f18d6d6a301e88b1

                                                                                                        SHA256

                                                                                                        6620658a6288e6b58b8d86aaef4e7734e10778974e9a01d364fc7aac4d35f10b

                                                                                                        SHA512

                                                                                                        1aa837f64e2d9652221ed5bdbf78c353e04a0536d09a3502a230b7f2f034dd404bef0e1a4ce57a42cd03f860f64965d94c2b638aa0994a3dd41fdbc6d751458d

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\9b8f279a649f93ff74f91b86925c60b9
                                                                                                        Filesize

                                                                                                        8.2MB

                                                                                                        MD5

                                                                                                        9b8f279a649f93ff74f91b86925c60b9

                                                                                                        SHA1

                                                                                                        96b3a2f0247865f92c7aec01c575eefc34b466c9

                                                                                                        SHA256

                                                                                                        5689b77e816995e4ba7973c8ca033c4ae8ddc1d9cc1303b40f1895ee11a88046

                                                                                                        SHA512

                                                                                                        c98756c4e28b7c8bb074dbd7f6844bec94f7801868c49b654ceb39a050af4df01a70b54fd43e2ca3f248bbd606fb09ffb2b5c05a75e79844a1d4d5dbc4b6f37c

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\9ce6e2999a539f134206ea8f3fe9266a
                                                                                                        Filesize

                                                                                                        363KB

                                                                                                        MD5

                                                                                                        9ce6e2999a539f134206ea8f3fe9266a

                                                                                                        SHA1

                                                                                                        6f154ebc0ca598cfbad863b137a3b05b10379f67

                                                                                                        SHA256

                                                                                                        2e8e26849d665d0bc6e106a0cf49860766551c319988b6f1e7f67914cf276b66

                                                                                                        SHA512

                                                                                                        aeb6678c5b31ee3c51b935a22f63640fd078b422b11d717c8b20de1195e304db03451e04c27c2018e7eae30f542de8f09f3f40752502fa5fd95768bc1459783e

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\a94b6d53eea3ae5600fc749c1a0bd8cc
                                                                                                        Filesize

                                                                                                        477KB

                                                                                                        MD5

                                                                                                        a94b6d53eea3ae5600fc749c1a0bd8cc

                                                                                                        SHA1

                                                                                                        13fb83a526f0205fe23ccc88dd9ef2930a9d6072

                                                                                                        SHA256

                                                                                                        94541b0a6b6a403c8d7243eb3078264473f3244eb467815dc574adaa0ce849c5

                                                                                                        SHA512

                                                                                                        c63b977cd3e98d764b6b5d4617d59b3eaa21f23894525824a804072c7d118e2da4415ee8ea1ce893eeb64901ba6dbbaed702eb65f9b447b948878377d1a077ee

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\b671ae5f076f7bdd6c10815331461234
                                                                                                        Filesize

                                                                                                        10.3MB

                                                                                                        MD5

                                                                                                        b671ae5f076f7bdd6c10815331461234

                                                                                                        SHA1

                                                                                                        b7e30f87e05a667deb4bf1c4f5831c918f306c7b

                                                                                                        SHA256

                                                                                                        c76572bd3756c793e3c447af5e503dd57c98016b0ff2f3bc39aa01769cd39810

                                                                                                        SHA512

                                                                                                        bd21ed0644361bba643a9ef64dc81881e5c6fd48d3f9c4b176425e8b572044a8b6312f1cca0af8be0b355a99a4039681acbc5fb49abe038e4370474c024364c3

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\bc8b63ed4a908513fe4a130ab8776bb2
                                                                                                        Filesize

                                                                                                        9.0MB

                                                                                                        MD5

                                                                                                        bc8b63ed4a908513fe4a130ab8776bb2

                                                                                                        SHA1

                                                                                                        f00fbb1d3e4aeb0e839353d12abd2111e9da9f92

                                                                                                        SHA256

                                                                                                        f490ebd1f670b07564eea924adc178db3b1b88b210fe95695a264d50e5422e8a

                                                                                                        SHA512

                                                                                                        d99bef53eb6a519970bcff70ff4a57486458a2940cb5da5b2f600ed14e91e5f1477d223a2aca60d507d87f3e512dfaffef52c33fb753f9120b82787cb78b94f3

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\cd77e0e77d698260809f8ae8b3993740
                                                                                                        Filesize

                                                                                                        364KB

                                                                                                        MD5

                                                                                                        cd77e0e77d698260809f8ae8b3993740

                                                                                                        SHA1

                                                                                                        efb2b983dcced8e89fca30e9c6b77a2c57c9dec4

                                                                                                        SHA256

                                                                                                        c21c2ef75edef71ea53dd1fed5470cfa3d513d22f8cdfdf2431e43fe8ff4c95a

                                                                                                        SHA512

                                                                                                        5d56129f15789105b1428712a3fd9cf3ff436f957dc8177e301d1a96c440ea3fe944610eb99b638871a0607d01b555ecea4425ea3a780c95c32df6cf191b73fe

                                                                                                      • C:\ProgramData\Roblox\Downloads\roblox-player\f0c89d1a1518125b36c9f7e509a9ef6b
                                                                                                        Filesize

                                                                                                        393KB

                                                                                                        MD5

                                                                                                        f0c89d1a1518125b36c9f7e509a9ef6b

                                                                                                        SHA1

                                                                                                        d7837d1407738049ab03c089fa5cae3e8c7e9a03

                                                                                                        SHA256

                                                                                                        2eef562764aad7b74845d0672d2470bd15980a223ca3672a1823ef863fb3ab66

                                                                                                        SHA512

                                                                                                        f49cf0b11b637362329dcd9e7081c776c38c31a5f0f497f24e11e1821cd3e724d61ab13bb26e193e10bdb34f40003c56f74caae72867884ea8ad2d013fa16b64

                                                                                                      • C:\Users\Admin\AppData\LocalLow\rbxcsettings.rbx
                                                                                                        Filesize

                                                                                                        96B

                                                                                                        MD5

                                                                                                        b8103cff5ff17476e28744770a7a8104

                                                                                                        SHA1

                                                                                                        8cef04bcc6fd35d9b10194c8c71b8162c392dc97

                                                                                                        SHA256

                                                                                                        f8092b0e1985fff05d3ea09059cb16a2bd01f47c13355da3d1e2dc9b7a218e8c

                                                                                                        SHA512

                                                                                                        e07b4d16f14d0d3ff7dc30d28b6f30044dcb87bb818347e8e8f763ce43f340e96f791762c8ff338817ca17222f4f8b79e2dff2afc381cacfdab9ea0ee781d234

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        19a8bcb40a17253313345edd2a0da1e7

                                                                                                        SHA1

                                                                                                        86fac74b5bbc59e910248caebd1176a48a46d72e

                                                                                                        SHA256

                                                                                                        b8024fbed11683ef4b53f5afac0ff691025b7eecca0f6a95737da1585558227e

                                                                                                        SHA512

                                                                                                        9f8780f49d30aad01b28189804329aeca6ad2b7ffb6be505d40bb1af7802bb62622f518cb1c43a5815bbbb46638f6c52aead3d68f14fa957d18157edb42e95c0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                        Filesize

                                                                                                        152B

                                                                                                        MD5

                                                                                                        96899614360333c9904499393c6e3d75

                                                                                                        SHA1

                                                                                                        bbfa17cf8df01c266323965735f00f0e9e04cd34

                                                                                                        SHA256

                                                                                                        486e4b4bb11f664c91c675e73cfeabe53b5009ae719459813be17814cd97e43c

                                                                                                        SHA512

                                                                                                        974735b40a9f92b40a37a698f7f333590f32ff45633c6e619500e74ec274bc20bf7dbc830b1685777b714d37a3ca103d741ee056f4ff45ef08c07b38a7895df7

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\23c0f198-6fa9-497f-8068-b9c89b24e635.tmp
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        e3687337af8ae70b7f47424b1626f2e0

                                                                                                        SHA1

                                                                                                        43494da0d7e92fe1c4d1aca9bf54469e4dc5ef63

                                                                                                        SHA256

                                                                                                        e962f44eb18f3933ba93417007d7afb26f0f8d64f62169a58dfb84207cb165f7

                                                                                                        SHA512

                                                                                                        6398be2eaa30a3a4c5e3c2d40dbfb195e6e471d7d4a2ae06d2e2950f14f97533163a26540971fa356bb711517c5b2e25a0dadd40dfc9b58102f5e89fc6b00cc8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\7731d75a-1642-444a-928e-1dc07c6e447b.tmp
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        df21f266f874096ba82634994014be55

                                                                                                        SHA1

                                                                                                        626cea8cc08dbc185e1e5173aa85755abc349930

                                                                                                        SHA256

                                                                                                        32f26646d255b20838cd64a08a093c9749f577060615133702e345dac565d02f

                                                                                                        SHA512

                                                                                                        fbd07b2e0cb31495b5e29c67a44d98f7d60e1f6396fec6934e062c4ca3a092943734a5387ba1b567adc916a2b4984f2f075bcddb7d71c4b5603b3990b7759cdc

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                                        Filesize

                                                                                                        86KB

                                                                                                        MD5

                                                                                                        d170269951b86f585f899d21ae50e782

                                                                                                        SHA1

                                                                                                        e981cf3277587be2e230a211eeb4a64a77aaaf97

                                                                                                        SHA256

                                                                                                        ca08d2665294fd7036d1c5260dc3c7a280961e4097651ddf2cf950925a1f988f

                                                                                                        SHA512

                                                                                                        a1769e21b012fb39d9b625ce8d8173d306af510a05c3a377f9d6b7a4894ee53933a191aeda48a7850e7d057ab3d97a49854045f514aa75584da5a5fdaa5d670e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000137
                                                                                                        Filesize

                                                                                                        51KB

                                                                                                        MD5

                                                                                                        588ee33c26fe83cb97ca65e3c66b2e87

                                                                                                        SHA1

                                                                                                        842429b803132c3e7827af42fe4dc7a66e736b37

                                                                                                        SHA256

                                                                                                        bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

                                                                                                        SHA512

                                                                                                        6f7500b12fc7a9f57c00711af2bc8a7c62973f9a8e37012b88a0726d06063add02077420bc280e7163302d5f3a005ac8796aee97042c40954144d84c26adbd04

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000141
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                        MD5

                                                                                                        d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                        SHA1

                                                                                                        ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                        SHA256

                                                                                                        34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                        SHA512

                                                                                                        2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000143
                                                                                                        Filesize

                                                                                                        69KB

                                                                                                        MD5

                                                                                                        a127a49f49671771565e01d883a5e4fa

                                                                                                        SHA1

                                                                                                        09ec098e238b34c09406628c6bee1b81472fc003

                                                                                                        SHA256

                                                                                                        3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                                                                        SHA512

                                                                                                        61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000144
                                                                                                        Filesize

                                                                                                        35KB

                                                                                                        MD5

                                                                                                        bd72bbee586e1ccd001d0b09fb4a0479

                                                                                                        SHA1

                                                                                                        d6a9f9e658642090a2982ce8b7c59571ec126d9b

                                                                                                        SHA256

                                                                                                        d396d7e26505c676cd1bc38ab1c1875417d68120235f79199c40f4f8fcea58cc

                                                                                                        SHA512

                                                                                                        5b8c5b52edfd060c015b3ead4db3307b56b7de5d90b30022026bd648f694da3a6c033e569ae2fb88e456d3860aa19c63bac5acd4c7cb1ff57b35b57acf534813

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000145
                                                                                                        Filesize

                                                                                                        65KB

                                                                                                        MD5

                                                                                                        56d57bc655526551f217536f19195495

                                                                                                        SHA1

                                                                                                        28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                        SHA256

                                                                                                        f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                        SHA512

                                                                                                        7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000146
                                                                                                        Filesize

                                                                                                        19KB

                                                                                                        MD5

                                                                                                        2e86a72f4e82614cd4842950d2e0a716

                                                                                                        SHA1

                                                                                                        d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                        SHA256

                                                                                                        c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                        SHA512

                                                                                                        7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000147
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                        MD5

                                                                                                        b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                        SHA1

                                                                                                        386ba241790252df01a6a028b3238de2f995a559

                                                                                                        SHA256

                                                                                                        b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                        SHA512

                                                                                                        546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000148
                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                        MD5

                                                                                                        e121064892c625fc705091652713eef7

                                                                                                        SHA1

                                                                                                        244258d146eb167e4eee2b443f80248eac1d7f72

                                                                                                        SHA256

                                                                                                        3d89538ba00ff93f6099d3d896698403eff6d920061eb377b7c88e4e49b9bbe2

                                                                                                        SHA512

                                                                                                        9092236c62017d6f715d936ab66ad40ecf44f9ab95e50c9e65b9766b5c0a9a3ff022b71c701a3fa3d2375c4e6520b1cdc905b81541ddfe0a1f1543d483e0bdbd

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000149
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                        MD5

                                                                                                        bbc7e5859c0d0757b3b1b15e1b11929d

                                                                                                        SHA1

                                                                                                        59df2c56b3c79ac1de9b400ddf3c5a693fa76c2d

                                                                                                        SHA256

                                                                                                        851c67fbabfda5b3151a6f73f283f7f0634cd1163719135a8de25c0518234fc2

                                                                                                        SHA512

                                                                                                        f1fecb77f4cdfe7165cc1f2da042048fd94033ca4e648e50ebc4171c806c3c174666bb321c6dda53f2f175dc310ad2459e8f01778acaee6e7c7606497c0a1dea

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00014a
                                                                                                        Filesize

                                                                                                        75KB

                                                                                                        MD5

                                                                                                        cf989be758e8dab43e0a5bc0798c71e0

                                                                                                        SHA1

                                                                                                        97537516ffd3621ffdd0219ede2a0771a9d1e01d

                                                                                                        SHA256

                                                                                                        beeca69af7bea038faf8f688bf2f10fda22dee6d9d9429306d379a7a4be0c615

                                                                                                        SHA512

                                                                                                        f8a88edb6bcd029ad02cba25cae57fdf9bbc7fa17c26e7d03f09040eb0559bc27bd4db11025706190ae548363a1d3b3f95519b9740e562bb9531c4d51e3ca2b7

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        55f41a5d83a3baadb51ca05073acdc31

                                                                                                        SHA1

                                                                                                        64937c6bb5e3d606fa8110a41b69be7ea67fd93f

                                                                                                        SHA256

                                                                                                        52f67b39ed86ee19d9c79787eb3f8c7b1c08fdba53b910982c8402710918c2ca

                                                                                                        SHA512

                                                                                                        79d95c1c207e77c60a90cf9b244da9b835afa9d2ade072e9573b4f2f97c04157e73b170f7f7976b4423ff836702e08689121afe8656d0d76e6605854775b691c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        6ea79e346a3bf654afebc0e01b21a501

                                                                                                        SHA1

                                                                                                        eba529458d57ed86b332968c12d23d42912af882

                                                                                                        SHA256

                                                                                                        e46cf70418e6dbb8c72509def5e6bf8f5ce0df4a9270d0f30377bbbff29c8150

                                                                                                        SHA512

                                                                                                        bf33576463779f3b0825969dc685f0c7ce6c93f845cdd76afa7ceeeeed11cdd386cb1e1c875d55def5fb0f8247dd9a3ebfe1762f5d39ebf7c38701f2d2f94c0f

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        107253b2b26b9ad9f83cdcd787fbba57

                                                                                                        SHA1

                                                                                                        cfd9126e3f123d7258aa2ccc7fbf88b5aae52c80

                                                                                                        SHA256

                                                                                                        0801eb00aecbd7f93235e9b4d5fa1ec5fb0c2ac23bd5a78574fc964b2229b4a8

                                                                                                        SHA512

                                                                                                        2add686a57b0cf2ba6a924d3d845ddc4e46f80f35bd88e9842e6f2d72f44239a9d8ee1fcf07982bd12ce84e3f45dfc13f9940ad59a5f324392695a161f4e286a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        3e24e81ac0b62ed88b7eceb2dcd35dc3

                                                                                                        SHA1

                                                                                                        b3712ebddc9a1ba418de986559f8da8eae034b64

                                                                                                        SHA256

                                                                                                        c706c0b0e8cea1bc167e83eb595fb28e8a99135c2bab03680317900f8a8c095b

                                                                                                        SHA512

                                                                                                        d08775a9acf252479b35e0cf8dc60f5a044ca3a0a0023cd19dd5a596b5cabc5b5779c7c8f4722c1ed038cadc839bb78d2b1d7b9f7cb44c2366b52deaad2672d3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        9e101ddf634cdb35abbe301e7446d141

                                                                                                        SHA1

                                                                                                        a0a39e2d1ba8e0ab51f8c65335b45c6c76fb62dd

                                                                                                        SHA256

                                                                                                        a8b15fec3454e9977a549b3e16702b68f33c0b878c4329fd0a67ebc8ef8fbb32

                                                                                                        SHA512

                                                                                                        7cdeda3a8fccb0a4e11c8541b02b0f192d919922ff9cca4a43d25d2481f76e7636285dea21eb42f0c7849ff5bdb304ef486123f40cdd40a423a37e548df51c20

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        8c1796f7fe7d80561dd4cdf83f6b7c13

                                                                                                        SHA1

                                                                                                        e0bae6471928bd492eb31b402b64296df22063cc

                                                                                                        SHA256

                                                                                                        a031eb7824ac103f0bc5c99a369777e88e9b0dbc57d81c8652f27bafb135312d

                                                                                                        SHA512

                                                                                                        23dc1af06aba0aa1dafab926a903c1b6bab0a5d55a99b4c6ba73f78259a6d93236458888d2fc6dd60b1f6f967aa00841f789ac891c79927b4042d384ae34a03d

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        e24e66443b19fe8181c1771c78041844

                                                                                                        SHA1

                                                                                                        346d7769854d0c8167ef1c9dd8c5a2e55f2c1281

                                                                                                        SHA256

                                                                                                        15ab2bc361308ad37c1454c65792a6fb20357fa175fb0a3641f8e5673cd2ba18

                                                                                                        SHA512

                                                                                                        3fa163a1418ca38ddadbd75d2e8e3fc4b42da7b43348ff88e17b4402f62c78999e371422ecc05d2a6c1d5969d1bc6d151356693d2a981c585afff3202f180a19

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\000005.ldb
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        6ecb9be6d3eec0a62796fc546c830519

                                                                                                        SHA1

                                                                                                        0630de3443462ab582f3e2a590c4a59f9a14b5a5

                                                                                                        SHA256

                                                                                                        dddc39e78b52f4ddbe3957cb870c82028fb1ec32b8a2da3e7d5d677359199611

                                                                                                        SHA512

                                                                                                        431a1bc48f9cd98dcb0d7640dcd3867df28caa6225c3325e572a1659b8f78c8f09655d93d6def3cc06460361f3d79145ebda1a81b5809daf461d43171327bde1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                        SHA1

                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                        SHA256

                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                        SHA512

                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
                                                                                                        Filesize

                                                                                                        746B

                                                                                                        MD5

                                                                                                        6ef975c8ee5bfca535893ce10c6c3766

                                                                                                        SHA1

                                                                                                        555d490ff50811d674054f3b5155535958c92a10

                                                                                                        SHA256

                                                                                                        9b5169a83081c48827fffe6a84f6983bc11fb7971470a8203e37154ee75b346e

                                                                                                        SHA512

                                                                                                        39fddb23bc142fe36dad1a7a5a21fabf0b8c438c9294c2bb2e81e0497ee47e89a9f12c02a0b490c3299a873ca16ab7445d5171ac08d1954e938a29b07f556931

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old
                                                                                                        Filesize

                                                                                                        745B

                                                                                                        MD5

                                                                                                        592ac7a301653a567cee9d444fbe1c98

                                                                                                        SHA1

                                                                                                        276b2b5f040584b7819d80dc6a924d816310b64a

                                                                                                        SHA256

                                                                                                        6eaecdce1f5b2758e30c2203beaf13d21cd9e05311364271fb56e208e8228ebc

                                                                                                        SHA512

                                                                                                        8c13d704f4fb19c57403ba2d270c9152eb81950a66e6a3bea92cb15153bfbd9f095f70c03b3175db6e5e3da9e3a76026076ad4f311ff1f6acfcd279db0c4c7f2

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.roblox.com_0.indexeddb.leveldb\LOG.old~RFe5b0cbe.TMP
                                                                                                        Filesize

                                                                                                        611B

                                                                                                        MD5

                                                                                                        97bef3372b1751f5a5d96dd1fbb872f4

                                                                                                        SHA1

                                                                                                        d82367d379bc1c0e8c308dd4206144c86a46cb30

                                                                                                        SHA256

                                                                                                        50adf4853e26495d6be115abf81fa9a40fbe64d153a91d511472e20416a7c2ba

                                                                                                        SHA512

                                                                                                        e54454b474dd8bf4e83f39ae4f185d3e83c97c5bfff169616b3d005b5d82e3cf37c783488961f9bef95a39ee2bc9c42f6b8a094a12d24afb9e104b0999ce1a07

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        810e871fe1cb97433dd37c300caca21d

                                                                                                        SHA1

                                                                                                        16f6488c971b17ff422f5552a32c13290c8a00c8

                                                                                                        SHA256

                                                                                                        54b77151a2dd10f8627b85c79b0ea760427f15543707311096631f7affc7b061

                                                                                                        SHA512

                                                                                                        490553284222b339fe1384908b3026c7fb60052baa86bb78c2711e4127d513ff5525d87ad0062989cb5ca4af4faee8752698873fc3e60abbe41d7f6cf1d834b7

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        076a7bd7e3211da7b13b4e26dab907df

                                                                                                        SHA1

                                                                                                        e1ab7a002fc608b45aebd3fdd2c52821283ee256

                                                                                                        SHA256

                                                                                                        810d6dc8cf26db9fcee3cc06cfe2eda9e39043097898a210644e4998fbd8e0f7

                                                                                                        SHA512

                                                                                                        2516019dc86b0d6d4d6662f0caf0f616bf1ff80d4d038c55a9049fdc2ea292d5543749bc7ee92fdd6ad47bedb3562be58f379bb3fcf08da738bfd9b12a993dc0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        769e0b714e44dd216469691d8df2bb44

                                                                                                        SHA1

                                                                                                        5ec7bbb5f2fe96cc61c0d4daaae1b012971721fd

                                                                                                        SHA256

                                                                                                        469e50f84d757869159f31579272ec5439457aa4670718596f61ca348b6df357

                                                                                                        SHA512

                                                                                                        244058ce46e58ca234390fe8fb3a3cfc4d5ba7ca842f03b60b4963b457d9239b1d18fe4376802dd5cb464cb1098e072a081fdc00cb73f8757658dd44bdc3595b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        681086b5e910cc819f48c1ad7aa840cd

                                                                                                        SHA1

                                                                                                        bea2c46ab271c8a2872de62762efb211d0927c1d

                                                                                                        SHA256

                                                                                                        897f0e4d730a75caeb50d4e859175438c496d9681575d82c9b369b1d058b2ff8

                                                                                                        SHA512

                                                                                                        6e5ccb0a8fb3f2c248dd6d76d59decb98a6ae5f79188b58db07bf3a4bc03e43b6d29346638f3a88d2a89c112795064cb8cdeba54131b7356cc3a5e70bb61f4c9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        53031d995ebd5c522fc4a6cb0b0e6a7f

                                                                                                        SHA1

                                                                                                        927be754cd58ed2119c2d5df0e7b782a5bdf5252

                                                                                                        SHA256

                                                                                                        b4eb284a0f0da44924f3f7b602df1a13a8f1d1b3ea6a7147c48eb739a21d3960

                                                                                                        SHA512

                                                                                                        4be72863b5594e3b63ae06746a62ca9760c1456f79ca7e29143d1f05e280af0b9e14f0e4350ec56704ae0b6c3288883f75fdbd9d16476420de7e36b07f0d9f7d

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        03acb4c8edfa4a63e4895992bf20168b

                                                                                                        SHA1

                                                                                                        5579ec70902bc4da3d86446826380336990530bc

                                                                                                        SHA256

                                                                                                        a3de42697928df341e45cbc206f0cc5a29371b4365239ba01bf1fe35619d5387

                                                                                                        SHA512

                                                                                                        132c902a62a0008452c45bc033bba4a310d3cab14824ede063d9a966d04b70b12ecf43ac8925078905f8831df86b297a371143bbb1049feecb88d4381a3d66b3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        cad318a827394a526f418024e5224aaf

                                                                                                        SHA1

                                                                                                        2f1acf43e895459ed7c711cf30e2664a0725c9f6

                                                                                                        SHA256

                                                                                                        9cfb145ae0e1968cd7c3a0c3905d30d1075fcf1292d373d8813f9bd04f48d708

                                                                                                        SHA512

                                                                                                        fcec9978655edb013c0b20eaba2c7f018f251e2053f4acc3dc06e5bb29ff8350aa3105c83d788631e0e52fce48c7e68557eee3d779038213518c2094b0756432

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        f4e3f7668f6b6ec581ef3c39794d863c

                                                                                                        SHA1

                                                                                                        061a68af33fbc6c61f928c519e8090b6f2d48bef

                                                                                                        SHA256

                                                                                                        aeaaf1625ec62d105d67bec0f12311e3cfd1b34ce43c10f017f58bea21f88fc7

                                                                                                        SHA512

                                                                                                        ff55f3167ddb3bc5b6c003613f98494b7bd264f3d84d12afc36ab4633f9513675c3673ab43ec02600cf8ab8c520b3672835241060d4ff41df43a73c0d00e0a90

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        704165b959e566d4d1f7c1d757a6a674

                                                                                                        SHA1

                                                                                                        bda10b59cf8beb9bfbf1caf771636dcd633269cd

                                                                                                        SHA256

                                                                                                        2c91524878de3794c7010a1366e46b985c472b13750dc1008a413fdd5e5d3402

                                                                                                        SHA512

                                                                                                        e9a6681ef5e4c1c481d0da4c54a8c54988490935d83e92fbaca89ee6c033e9915441dd42b1f00189343a5c7576db09cc567e20fa499da86575b728fdf68a02cd

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        8b95e9657e005b2a77e2974f79217149

                                                                                                        SHA1

                                                                                                        ec0f65b17f2482a93d032a0b64c6ac604d69cb21

                                                                                                        SHA256

                                                                                                        7d704e13f92953265aa933e38d74f2ae21cbb9f3914f0cd927de2cfb610015e2

                                                                                                        SHA512

                                                                                                        07e913768bc054d07eba7d12ff948dcec16c6eb7387d5337008f3132eda380057316e7de4c36ed298abef1f0e7834f026abeb0060e7455615fd6edcc89093cb9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        114db583a811002ce7c856c0325f4d62

                                                                                                        SHA1

                                                                                                        9f33173df69eb89e57175a189e196180da88dae3

                                                                                                        SHA256

                                                                                                        e18b2a6f983434bb29cd83633f0825fb278f0011cef103307eeaaf195a8ec7ff

                                                                                                        SHA512

                                                                                                        37583abc6d9eb712b4d3e2d0c282174c8d4be115a92024e2029962369fabfe7fa6080769f57db5aa730c146550eb269a3c2bbe124360f63ee1f97920d93e097f

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        affe7e463ae297415b2edf1e8713d5a8

                                                                                                        SHA1

                                                                                                        edaca76c63ea56064dc274a1a2e2cc58cc4ceae9

                                                                                                        SHA256

                                                                                                        267bf51d51cb1a3780e9ccf01ab9a03c14236a0e0381a28d25101a3cae8636b8

                                                                                                        SHA512

                                                                                                        842f030ef5dacd8d0aaebfcd6ad12db1cb89e1026c7f77b5458340fed761b6b8c43ee7d24d6924e487d45b5be2345e80c7eaad2193b341e2c286d02168fd0d5b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        f36c1cacf84d457089ec71ca3f483368

                                                                                                        SHA1

                                                                                                        fbfa4c91a683ca89bd35a767f2501d13a0bd0dbf

                                                                                                        SHA256

                                                                                                        7b78542eaf1072ba5310611df64a38e2cf68b1b44a747e83058e8d8468d87cee

                                                                                                        SHA512

                                                                                                        af090e10de784a256f034decfe9f52f2a02930ac93dc6746ce1df5ebcfa85badf4ab5913f3117e7c562fed4f5c96a8a72119ce17537e40e84af23cc27877a955

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        b88d8f49c4a43e08f82caebf1c1be015

                                                                                                        SHA1

                                                                                                        3fa00de607a2592c4313a23b33833efbb6eb7da1

                                                                                                        SHA256

                                                                                                        3e0ae5bd5dc8ca96d29cd365aef1d67e853626f1f7acf7a1780d8b8c817b99de

                                                                                                        SHA512

                                                                                                        59b482bdc2455499e1baada68295416321292efcb538189738d50ee256709906ca40d2d495e08f353f78940ff96103c11e5ad12421928bc15ede35315990b085

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        1dd01c1a58d562e3b5c63c61992f6b39

                                                                                                        SHA1

                                                                                                        baeabbd87bb21dfc0c52cd6cfc9f44eb3483fce3

                                                                                                        SHA256

                                                                                                        db91011092d97e8fef19b716a2ef4d8f10aa0b33c22bda821f166842c682e526

                                                                                                        SHA512

                                                                                                        2137d1e582e0fbfc13cece29581c13199d8fd13f253613deefd2f8fe3112beb981c2aea18802ad12bc0a017d2213297b745aaf5c3e4af6bb71f082d5d42c0d26

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        03272fdaad6ebe419a2e21bbc32811c5

                                                                                                        SHA1

                                                                                                        e72d89bc9c778aadac7ae56d900cfe33fbaf6f1a

                                                                                                        SHA256

                                                                                                        e3e37585c082333e0db3836647913f6a206ba69f79a67e26645505a69ba69206

                                                                                                        SHA512

                                                                                                        02b7786efeca7da719bf53be114f2073151e9a3732ca829276b8722134794acb032cb5ef93d79126503c6cbc952b9dca8a87902fd36141a46472024b7d13c84b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        6aed11693932e28ff21e93ab04259304

                                                                                                        SHA1

                                                                                                        f7851127bc3db0d21e6668aa4c38328ac36378c1

                                                                                                        SHA256

                                                                                                        487c1d324d7eef92ec3f5725317fbd3887eeae195fc530c821c2941c39380cfc

                                                                                                        SHA512

                                                                                                        b2fa398c09a91745e1acad6b3f503cdfe2249c8d798a994a7fc23903c9c34165573970af99e77542378fa65deb7401fab6a75fa596af193d8e568a680adfda08

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        2e7a09b1313b0b3bb66a2c5ae5248f24

                                                                                                        SHA1

                                                                                                        e1a4e7f79f817d7870ad744a9661eb6a1c2c451f

                                                                                                        SHA256

                                                                                                        46e6741206dba69dd7f6e79d53aac7202b32c5e04f5f8b8ddcecb0030b7b46a0

                                                                                                        SHA512

                                                                                                        4db24daeffd4fbafe9ffc60531dd8fcd4c0ba3cdc6c3141deef2719b1ad9b5f76b57e66050dfef0a4ce6944a0b9e4b03c7821ae3f0daf73a0b8757ed0cce6a01

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        2433e90476de139a9655628cc3b5af7e

                                                                                                        SHA1

                                                                                                        43c19a1622a5a70aa05e3c1f0aeab6a6c8002800

                                                                                                        SHA256

                                                                                                        6e1931c42adc64f60f94a2454b7cbd391bb5b9b25b7d95b63be040d0a0db20cf

                                                                                                        SHA512

                                                                                                        fb6934d775cbbed54074dab356cb96488b7204299f8b7d78cbd4b836f8dbe01791fe6f0e66feecfe3c8a79c5647b6c37386bbc41d04fe9249dd6b4e0209e49e4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        7KB

                                                                                                        MD5

                                                                                                        6b864c59d678412a9b2088631b9ca8d6

                                                                                                        SHA1

                                                                                                        4766f05833b6b34105cef9d68dca873e0fbc1682

                                                                                                        SHA256

                                                                                                        f10423b770ca444ad63ff2472edff39eff771cba9dcb3befed5967dbd0f08746

                                                                                                        SHA512

                                                                                                        fa7b665bcdf643dbab69ebf3b613c89cb75f5437f2dd54b8543e456256c4b60b91c22ee8bb0c1a2ec4e870a9c9632cf7445f5912a7f5042483c347939ea90d94

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        83af9f30e3361738fddc5b8c54faf548

                                                                                                        SHA1

                                                                                                        5d90587490683134bbb7761c8e4ee3a6871655d3

                                                                                                        SHA256

                                                                                                        78af0e7308c512492528d4e6be2179d6b47a91058532fb7609612fcd908f1c75

                                                                                                        SHA512

                                                                                                        b21ac08f41d0a6e5bf1dfd1c7f44069be0151fea846f063d27be7bc4d85a3bed074bd20f476b86d46544355199cf9e61b71b034547a836a4e108110a8486bc25

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        282762e00c8bd52fb15bf9463b1c3a9f

                                                                                                        SHA1

                                                                                                        ee57a3e256ea9c57e890a3e6c97effec8641ce64

                                                                                                        SHA256

                                                                                                        b947816c1c510971358ee7fb48121dfc494cfbeb0b290cbd99795b85ab632df8

                                                                                                        SHA512

                                                                                                        43c46c2fb45d3a1103f9e848a78dfae7700dba88b9e2f54443405a9ffbe4810004421c03bec5cad43b1e5f5f02ef762d8807bd2e5a13898b2a04aad69f4e7d57

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        2fdadb02339ae04e7e9d863ece411385

                                                                                                        SHA1

                                                                                                        40ddd78e5d586b34db9ff05ebb4adc361a3662a4

                                                                                                        SHA256

                                                                                                        d79f7f7e13b43b0e4169ace082b153d8e1b7b0f0d87846e53d416699d51736f9

                                                                                                        SHA512

                                                                                                        7579c60932647e89171407f1c970969ff1ac57b5d3a7b68e67ef18f78307cfe095a25e0ced87ee2309bd6048aedcb3d81de94f7d08489b5d99e8280c718d2bd8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        e689f0bf36c4c610d7c83d7e53c0c75c

                                                                                                        SHA1

                                                                                                        f21c24c6c96e6c956b9890f09060ad079ffee3b0

                                                                                                        SHA256

                                                                                                        2a61466e7fb0e7b329455a12a47de793c72c90208d86a98a49aabd2860f6ddbe

                                                                                                        SHA512

                                                                                                        3191b6622235d539f1ebf95555534dce30d3e8839d15e109f331fa48f6761de9920103aff17c67577dfa70e632de4b577eb55dfcf1dc435c3da2d71df6d2555a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        f4b4ff8604653dbfe0355d806f771987

                                                                                                        SHA1

                                                                                                        de8f19e82958bdac7634f5162c0aa9d1e2d42038

                                                                                                        SHA256

                                                                                                        3e828b828b0f4410f0e17aef610a91924d9d7bf3d64ac517b31113643a1fd351

                                                                                                        SHA512

                                                                                                        f1d8ff587b00335df5a0883981bf8f7ad0ca5970a4aa96e72f81217d2576a8836d569d1b8998164d7a1931904f6420011d963fd15faf35b59ab6c4181bf120c5

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        f803e752e71d4b4e9740128f97033d67

                                                                                                        SHA1

                                                                                                        ab087ff45eee08b278ddbe75d71ce12e21ae089b

                                                                                                        SHA256

                                                                                                        835617bbb09d07dbf2bc3c3809912d79dcfc9b5b28a5e51e6840fc149a341ca4

                                                                                                        SHA512

                                                                                                        36a614f969069a2ed0007ee902ea05cc4bf7c9581590d37e986df927d58395fc9005f6d75e9fa49e3a455272d3a9e3de31f2372f7ebc65c7279f90aea52624f0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        f73afa1cbf6463d77eceddea579f84df

                                                                                                        SHA1

                                                                                                        a82547e10c216b0f7dccca484378a1e977dc5629

                                                                                                        SHA256

                                                                                                        c500122165f30091117ab0dfb3d9d13838395463491364ba31fb31e5299d46f4

                                                                                                        SHA512

                                                                                                        376c74e365072bc66b2c4f6e0aa3dcf58349b8f69bfe529fb9075bcc8f0c1f229e3593a5f46f0485f6361340c1b24b6402cb1eafce7aeb220b6db79e155a8d74

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        02a1e8150ea34816c6eb013cb8eeefec

                                                                                                        SHA1

                                                                                                        77608a2482dfe56436d262804914f2e583910e31

                                                                                                        SHA256

                                                                                                        057d9d24b4c086f51492686df66e6cbb9064192241639064db123b0c5548c072

                                                                                                        SHA512

                                                                                                        377465d2bb630f093507e73c007a4375a15af39c77ae793bd5f275729332aab3b29f4df87908c56ef3505982723fb1a4c1a2e1e0ee0e1b4ea13de87165eb0538

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        e8144229a7ff508f264f4a3c0e74d549

                                                                                                        SHA1

                                                                                                        095459db5cdcbecae22f0cb6ffff2d07d7007cc1

                                                                                                        SHA256

                                                                                                        00209d714f7b3e9bbed37c3f1a893fa6adebf6a4ab5a145b7bf9bd863c59a68e

                                                                                                        SHA512

                                                                                                        8ce47cc270fe9f6c34dcc78a7d82ae58b0c9f11a62ba5ae3b49a8d2d775a4f2f4bbf5c47a66e17c887d32cd1dbdd3ae8b4691db6dcdd2967dc8387d4347935fb

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        7197da01b860860513ffed1794c8dc44

                                                                                                        SHA1

                                                                                                        f7646676d31673b6c23f41706fb922768577a8fb

                                                                                                        SHA256

                                                                                                        e35172c1cbd3445088d979b1c6b00546fca9b8d13a1f316b6f78907deb6db483

                                                                                                        SHA512

                                                                                                        4ad22af62e23e9539a1772e66ebd3164d33ffed3a3c15b02a343a6226757137a5696433879f6a7280931dfc59580bbe4011a12947a9e08de8f96b82423245c65

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        241fe97b539351a612ab3ce05a6b53e8

                                                                                                        SHA1

                                                                                                        edc9546b250fa99d1b6e2cb6d07d7ba7bdf88ee1

                                                                                                        SHA256

                                                                                                        a50cc315a12cf147e8ca31fa26b79834bb12a3bc3dbd3c33fc41e901c9c2ae5d

                                                                                                        SHA512

                                                                                                        9c336ce38c88b2412f2748a25e0828ccce77c9adab6a90b88d1fe393b479987aa26cbc2d3d1984e1665e607ad5467401599ec907909aa9f3f28996b731492e1e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        2d086a21e58901f38e9db56286cae4ab

                                                                                                        SHA1

                                                                                                        dc267214f94c4a3fec6173388a52ec4bd7fea692

                                                                                                        SHA256

                                                                                                        83ed9cfd5b9edd0de1322fbd17273ed9fa4f704780a2af83b944e6ef52bae42f

                                                                                                        SHA512

                                                                                                        4bec23ffb23802cf4769a78256e1f5e24f0d7541c88b24614bd7289f4263a65e07141ebdee33f40768355cf05e968c499a3dca6550d575580402d7d4bec90e47

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        ec52c269519fcefb9a0bcfb0e9e44b8b

                                                                                                        SHA1

                                                                                                        6d5e469f506875969142673023dbb77578ba0686

                                                                                                        SHA256

                                                                                                        d4b4c02f4fcbd942462c1e0eca103ac05a736212d94f2a5203a48ba8578a8316

                                                                                                        SHA512

                                                                                                        0d6c215e3d68e3fb0c8ab59b5144e1dce214a89968abfde882322bf0863d1c0c466e82303513d8a84394de3b4fc3392b5b74725d8846299bc525bf448b2bd214

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        43c83a2c739d6ce5d0c9fcf77a1e7a65

                                                                                                        SHA1

                                                                                                        ccd4137826843c304d36f1f8d70f8136c29e6029

                                                                                                        SHA256

                                                                                                        7dbdddb33c74254001c80110cc017a4293bba9c1cc96fe0387bb76adc8b1ca24

                                                                                                        SHA512

                                                                                                        b8f0c04f3bf25234fe138fdb6968e1852f22a07f08cfb9cce120ce7b5c2d3e7a853c15f43db1bc0d6d353ea9d37e1cd0a5f322ffc0695a514d5917146a15a0a9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        a95109517f448679c60fc2bd299dafca

                                                                                                        SHA1

                                                                                                        418f23ad38988b717933fbf984505459d4a7c039

                                                                                                        SHA256

                                                                                                        b81d429822fbf9444359d1350625df97f3db77be96fe1e6ba6b93d90e397d45e

                                                                                                        SHA512

                                                                                                        f82e298df5ccfc4cb259c405759b1988c6ae77f7a898750e1106a2532f6252b8f1038fff66464a71712cd58beb4d179884577547422740c1fd36749688e6465d

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        becd3a84e2e21a0095c533f30b723c10

                                                                                                        SHA1

                                                                                                        28b377dbbd63ae68aa69793829c4f29e789190f3

                                                                                                        SHA256

                                                                                                        f7864171c8ac7e724471839a320456131d152e5833b18d8d85051783fd9a3e39

                                                                                                        SHA512

                                                                                                        f8e64d0fd14e88ad428acb041f4b453e48665a2b541df33dd1134e7a0e5ef591a3365dfbbffb385470dd4fbc1b18dcc2be9d8507ac532a028682760b0d6f78ce

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        225d74f7f95e262689fbc89040952c3a

                                                                                                        SHA1

                                                                                                        729451a44f7e06a074084c5cb501a947325d8323

                                                                                                        SHA256

                                                                                                        9f85c317e436dfa2b41197d4065c6e134d55a24937c4723868095b7543118e91

                                                                                                        SHA512

                                                                                                        4e26a561b56410805b8fbdc3cef185ae1f2aae002da533a963f1c2ddab30141c4346b37c8c1a78d2aa0a3b0b2ee55388d786d445647d34b8c9cde9d230b65b56

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        19fd78a841d8a6ac49d7293947121298

                                                                                                        SHA1

                                                                                                        8ea9316437b968e77488dcb5b3ae5a11b6b56151

                                                                                                        SHA256

                                                                                                        b185bfaa7a12bb467cfba644d4129cb7fb3ed67f2aba74da65fc3379eecac816

                                                                                                        SHA512

                                                                                                        5af3ee513ff82f96775689a78fb406d4d399599d6e8066b959e94a192abf92891ed9224993797375ab8ee6be4066a82f46a4ffcd0bda96925cefca6b22246d9a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        2bd7c4423e1efc810e5df7dbb394fa40

                                                                                                        SHA1

                                                                                                        872866057be0e9228b4c9f3aa05d8a54089f712a

                                                                                                        SHA256

                                                                                                        e92e80aa3aa0a67b98b381e84c68bcdb1387b1425531607a69dd213e76b392fa

                                                                                                        SHA512

                                                                                                        4c248267b8afea3d2954e0a7a67c5d2433b3f9f160697d4580c6fc7f28fcfb7161db3c3b6dd92825a9369c9bbaaee1424c3c358dfe8ccd47c82aebb575d49f26

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        31e77927fdd975b44a3f8814c87e67b3

                                                                                                        SHA1

                                                                                                        5bc51479f8737f26931e0f45f7dde9d8a141f03e

                                                                                                        SHA256

                                                                                                        8c89458f991aca05b123a274f7782bb0ff6654905b693d0bfb843e8a070d5bf5

                                                                                                        SHA512

                                                                                                        2bd69436ec1e97ad69aa642e9ee0b247cf697dc1d49f19522c441bd25bec7941d8a2ff66513888c1501e74fc7d9c610e5f9e2a931793817854cfedfa05818466

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        a146ce14dfb63b32d786719d8a63839f

                                                                                                        SHA1

                                                                                                        77ccddb22b98fe63ebc217027c31c8f58ffb12ac

                                                                                                        SHA256

                                                                                                        f5e0825487d94bbaa12dff007e3d5e4aac78af411caa0b20256efe6c03ccaa7f

                                                                                                        SHA512

                                                                                                        e1cab096750be3f1cedb55d6f67b6c2d082aba2a140bb9229d18e22ee86ae378cb5d0a4bab1e409e9ee109bb90e1ec42cefa77dcec373f60337236346124e4eb

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        193876f95fa6e4439af3077a0151e846

                                                                                                        SHA1

                                                                                                        f287deafdc0ec138b5f0aeaa31e3f814b06e6a42

                                                                                                        SHA256

                                                                                                        282262e40210bfde875480db8c72fdb8108c9a78a3565dd8409066d19c728c1a

                                                                                                        SHA512

                                                                                                        5330883c22c7ae2816692fc75635c5157b231532d30abc94e46fd78492f4fd27908888c7c2604a88ab5c0e760d426f67aa04b8b68400d7eea63d7d2a7e33f321

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        c881a8564098e4c95d8076388a1fab11

                                                                                                        SHA1

                                                                                                        ccbef73dea135f9cd78e8ebdb46429242c9f7514

                                                                                                        SHA256

                                                                                                        9a23f41091eba5c7a39ae5476e192c91720ddc61859ea83b13b1cfb54a76d2e8

                                                                                                        SHA512

                                                                                                        2776732e847872ff7cecd4eb60ef08714457740a6b16d66b56ca4ef3a987a8be652f568fbe898ca99bad46de6c567c14f5ba15b91251ec5e8ad6434dcac4fcb6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        d97be50fc6c8ae6d1760f81240767a1e

                                                                                                        SHA1

                                                                                                        cc780fcebe2ebff06ea05f2a79f6dd524e24a368

                                                                                                        SHA256

                                                                                                        ea05952086a3f3fa62d2058a72b01c31b3d867a9313886c72481aebb019b6360

                                                                                                        SHA512

                                                                                                        0197df7e6f85e9011e412235535efb449a5986f091e3682b6e368fe5a7c2c2a779f14868e3811f6700d94d04d70bff3054fa86d7df53bdca4e44a9222276785e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        3KB

                                                                                                        MD5

                                                                                                        060480342a8f42eab2d61116e5575f1d

                                                                                                        SHA1

                                                                                                        b05880ca6aa99d36266bbc9fa25e2f735685299f

                                                                                                        SHA256

                                                                                                        8448c07af1e070974c86688f61f5a19bb16379aae613f42db86491ea47a0c24f

                                                                                                        SHA512

                                                                                                        57fb2a9890ce2891eb5ad1cfee3c9c096f24fcd1def398a0aec235966571c9ef479db7279b68d6f898b404d5fa25f3b79efa8a0b000225aa019acfdee80b6a93

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        5c397915373350a78f2986aa23f26b03

                                                                                                        SHA1

                                                                                                        1ebcdba7e104e14fc8771e7ee681d7237f938bb5

                                                                                                        SHA256

                                                                                                        23223f1a8feba447335fdba9c3337e729868f2d2b82ffae1ce54ce1932985cad

                                                                                                        SHA512

                                                                                                        d9786a5858c090a9a79a22234e808d12e150ef42c09c6f47822477f527ed8c2ad2a347df53ee3c509a850b9f9ed018b46c08838ec8da4b0e97afd088202e1292

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        9de4ff1f2771df01e3c51eed8e41d957

                                                                                                        SHA1

                                                                                                        93411972916d9d007fe64cbaa663cb6861fa0c6e

                                                                                                        SHA256

                                                                                                        789f1ef7adc7756291d174987c9d4be50c836846b00edd339983dbf0b13085c6

                                                                                                        SHA512

                                                                                                        e67c6e69c34d124f911eeb29a1ca66f0ebb2c7c4c4bd37c88ebdcc2afa8c68a6511f6638956accc46a57b99ebb962a7fc79f009dca6ccf80a8f1e1a437ecc6b3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        6b446db4ca3ea0cbf8bde712860a2805

                                                                                                        SHA1

                                                                                                        c6c4f067870039f0cc824f106db7a23ceb79d4c0

                                                                                                        SHA256

                                                                                                        1a17c62c20265eda8214d41be6a5e565c389ac08a5f88b1830fe52ddcb305b4b

                                                                                                        SHA512

                                                                                                        0b7e93ef886509dd6ea8ef4b06e29bed2230606879d0f0a5b8c4081dfe04269ac414632f476284add2d90e4e066fa902467a91265ba1d2a4196af1c07f7cac44

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        afb97f7a19620d378db3026f5de93523

                                                                                                        SHA1

                                                                                                        bf26fdd95871a5d5a897df8499b7b64cbe604bfd

                                                                                                        SHA256

                                                                                                        51becf2516e923bb16290cf1872436c4a2c50329c84dd31951472dc2e2f4d4de

                                                                                                        SHA512

                                                                                                        2b45070a34ddcf02b928a9ee0630be4ccbfe81592db4e4475bc6999c20a8e2ebc934a5e21152a20f2d8fae58db6cdf7dd396255854485c35e5455e7cf662b8fb

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        9cd8771b2b8003c4f220236d98a30d95

                                                                                                        SHA1

                                                                                                        83e448e8ac834def38b547249dc41318e74c4878

                                                                                                        SHA256

                                                                                                        171904e1f16de35bf929f0a866114d96fc20cf4ccddc82def4166f809500a097

                                                                                                        SHA512

                                                                                                        d6f508597f184d798e24f5c3736ca46694afd44ebc1413176669981f105eed81302e284dd66e5204f2c993fed23b64fe879fa5f61cf08a611eda363496ae5cc4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        62d183db5425dfaf93f0d81cb280ab39

                                                                                                        SHA1

                                                                                                        ecc50ac47c8f7b1e2ddd54c05132866692d1335d

                                                                                                        SHA256

                                                                                                        7306a6c34b1b2999b91c698ca01fb2b241081b98239cc65ae3bc82e9b280b273

                                                                                                        SHA512

                                                                                                        8ccb4366178f9a970d80a0993cc0231923ebed0620652e469a7a4e2df6376fde6ce37a525e9224cfcd25352332aa1fd1bbc7620595a58dd956fb13460d90bcfa

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        7e5426fa3e815acf0b09f170e20afb5c

                                                                                                        SHA1

                                                                                                        4a49614504373fa27a5e050e3a3c35e9cd8276cb

                                                                                                        SHA256

                                                                                                        bd8df44e333aeafb415f80f2cb40faced726c6cd390bd3927c20a40ab4a50a15

                                                                                                        SHA512

                                                                                                        9673a5e837ca8abbbfce7ec070a9b34a8b1597f88b8f51c305336fbf517c404a4414348c12b9efe1866fd064fa25e52d708acc15171c04434de6f3f0707ff64b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        7b53faf6d360288ca19d3ae1c6ffaf69

                                                                                                        SHA1

                                                                                                        9a1164d847b108960aba05c2f9ff9784f82ab2c6

                                                                                                        SHA256

                                                                                                        2b873c0162b4cad561e117be8c6132b15aaadcae1e4bfa67e26dd17c2bd6175d

                                                                                                        SHA512

                                                                                                        c30718479e93df068529e77e2e7f97a1265d55c4e0b0cc945726c66593a64d5365a8b94de6314aad7ac8be771d64f59ba7d4d4e9700fdd1c65e800938a0342b9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        a051d2ef68f17b2fcd9c863a20b7c7b3

                                                                                                        SHA1

                                                                                                        e48a5a811525d2b6914211fbeb4f41daaaab910b

                                                                                                        SHA256

                                                                                                        e4f0ec120385ae85e2902784df2252a9cb78444c992571da6b6c606d726c8c51

                                                                                                        SHA512

                                                                                                        1d7673776e8168ffb89ed8ffceecc7980b5046578f7752e1379c5f22b01466c466e03421a4a85f270226e11d894ae2bc1631602256189dcb4fa3b5a884219571

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        f526ac661e1141bb6475c89e74cb4ea8

                                                                                                        SHA1

                                                                                                        208afad4936c9a6903ffafccdaf1ec04a5203513

                                                                                                        SHA256

                                                                                                        9a21a41f09495656666c6b2fba165064d92403f79f451b0ab1182d9d0d613a75

                                                                                                        SHA512

                                                                                                        fde76777ed123d509b53c8d9c474def940e0c1377755ade9dc3f194453305d3e0f2f7685d49443372e0ad1a6fe5b847df52ab7e180039b098aa894fa43158278

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        f6bdced500d18b00c131b22a32811800

                                                                                                        SHA1

                                                                                                        1f68ca896c894b9b07e973260b8acad642398c76

                                                                                                        SHA256

                                                                                                        7b7997ff49cc0b7f2487c65b2558354711f33c8b41cf99bce0b2e7a6a1c088a3

                                                                                                        SHA512

                                                                                                        d55a46bc4cd17332e3b14985b40588544f4cf12206876bd8a950f52a7284511c1666f29918e4ab31855ee989bd0e3a64b2563940129b96ead8e7d08bf14dd897

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        47d6eb0def397cdf96d63d0b6e42ae6b

                                                                                                        SHA1

                                                                                                        83bd7ed930688181bf3c67d342ab3fd11df069b3

                                                                                                        SHA256

                                                                                                        bed1862437862af84c3714c86ff51c6f3a0e0d5d1a44d529d91b426869041236

                                                                                                        SHA512

                                                                                                        610b4625e5fbe5c8543f5d24fca22475b525903a74ece6e2a350e91a9cd771e8e5f11b7b1f52ffacf793df7d8d3d9ea54db4c28be852c3e47a983c37b655cca9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        3981fa8e9a24f19760f19f8f3dee7e26

                                                                                                        SHA1

                                                                                                        d8ffc08e450d2c5068d787cb7296b590407f8272

                                                                                                        SHA256

                                                                                                        c898e8949e12bcd49a8650df5122461cc5d941bfc2708f0f14b46c47c15b6ead

                                                                                                        SHA512

                                                                                                        05624a8c49f20c7412994ed80de649ab904520e34e9e14fb910848d2b3e4bb9e3ce63ba69f4ad5f84eb817b147a6235d8cf6ebfdc96dae875f1d31f7d1674be0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        5e441816ef519c4fe8981155fdf92fe7

                                                                                                        SHA1

                                                                                                        251820651924a92af9c5066e6679192bd9578761

                                                                                                        SHA256

                                                                                                        fc0efc7ef812998d9d5ff8f15773c0fb74f9e5a41688c9dec2dc2fe539b989f2

                                                                                                        SHA512

                                                                                                        4f05232fa9035f1101034a647545af796065484911aa02dff3ef0b1468a9c1fc33bed510ffe8d1c6c96f1526929fedf61cb36bf86f61c4d84181a1f967489d51

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        3033f3ad32bac49714020b52209260ab

                                                                                                        SHA1

                                                                                                        2891292f931838f7dbbdbc2000c490643ab02b07

                                                                                                        SHA256

                                                                                                        fd20d1fd4ded7f63710a5d3ac6f0c731112cb0096b530f7ece76e30ac22d6766

                                                                                                        SHA512

                                                                                                        9dce1be067388e825df5322c8b73c5ae93c43db6aef747eb56b605ce90061aaa6e6849c2cd80e90d9ddac67b888c5005c0e9d5d9ecf0df237eedb20006104a68

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        73cd41433dabaf4f6bdc209c166826d1

                                                                                                        SHA1

                                                                                                        4ac4ea006463805d4528006aadbd2161a8c9c2ab

                                                                                                        SHA256

                                                                                                        b87c981239d9298fb2a6e29d0f0d6e18713967f854030b60bc9cdb578348156d

                                                                                                        SHA512

                                                                                                        6857119cfc7afa9ad84ec5532a42d0ed1530fb7fc79bc208feefa118b0437e6549e85a0f14d6a50cd0f3b68ab4c72aa366932f4387035c27c9de4c430c73039c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        ae7e063d4f94d77b0a92c2d24f1b4b4a

                                                                                                        SHA1

                                                                                                        52835d4c32cd857ca32c162fa98c7e96b1b76422

                                                                                                        SHA256

                                                                                                        4d10997e906b935b40c955286e5f985d33a12f6fe4853bc6a3eb37876dda0a8c

                                                                                                        SHA512

                                                                                                        5c0efbd1ca272e81706a17baf0c999c58a4ab6afcfbf260bc0fcbf87e5944ff14afcbf8cd5f67d4cc7eddb1852c4a052c3bbd2a138671e5670206f8154a6dca8

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        140575fb9dc4c46d5d99ff2be21b1e7d

                                                                                                        SHA1

                                                                                                        f851515336a176b60c701eb4d53c8392f52df423

                                                                                                        SHA256

                                                                                                        dec5e8f128f8253d666793afb789b4b71b47f9d1073846d5159f56331cdd24df

                                                                                                        SHA512

                                                                                                        2369c12431a8069ad766d0f5bad2bd490163128a6872898d1280fbb00f744a20603f4389a4de8d2204b90308fa29ccec5cfbf3824cb8ee6659bace50f7108346

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        73e2cdca25304ab18d211de8979f5b25

                                                                                                        SHA1

                                                                                                        303e36a1d3f429970807ffa97ce55da31c28ba6a

                                                                                                        SHA256

                                                                                                        0c8eefb10f3dde729b14558d41224b8ed25d7e52882066df7e7d90075ae56ba1

                                                                                                        SHA512

                                                                                                        48880991ce874d30c39929e3fc78c1f8b6e8ed1de4c52f03f507322ee7a7f089481729dfcc09e29e4d3d928e1b0b3b5a6de53234e289e6b337bfb6f9b3bb5865

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        ecfc25966a661e407ca85500888deae3

                                                                                                        SHA1

                                                                                                        d88b47f3c57ca8c6302d400a410adbfc5dbe5812

                                                                                                        SHA256

                                                                                                        8d6c9c45dda5bc78beda0c5c258584f03a96df46a948cf71669c6b8e47f8674c

                                                                                                        SHA512

                                                                                                        05da91e072fa512195bb6055e5743d65b0c4655df0d0d6b148566dbdf3f217ad32b677d4f348f8427c2bc1615476c35ebd922171b6f22d7c2c9154a856a9fcbe

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        d65e1505350d1872d33c0025bbe7e603

                                                                                                        SHA1

                                                                                                        b21b4eb65a5748247579b3f2220bf597555b7c80

                                                                                                        SHA256

                                                                                                        7ae7ae9d1265efea62483279539a05290e2f469305ef98102086565189ab08fa

                                                                                                        SHA512

                                                                                                        4c3ccb537e4d5d011bc7093234b8b04b6838167ac4bc4be077dc41ed598497490e0959c45d89a8645cf82038452d62c0a4640bd5157e5208567f5276e150201a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        857cb55366d3deacc8778ede5ca079bd

                                                                                                        SHA1

                                                                                                        9ab18be3c1496e13086804122878a1a13f05b6bf

                                                                                                        SHA256

                                                                                                        2bdba3381eeab77c8ad62be8e6f1ad9333ff5f2ab6368f0392e4a14289a09f49

                                                                                                        SHA512

                                                                                                        ea7a008e5ed04f39903cb8af17f664062c36245a42296fa0f8c7d9aba5f26142ecbfaa270f06862120cf57cab27bf1b6646f3145c571699c167c6a0b9771bbd3

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        5c49917175c4fcc5a68306fd9f3d6b98

                                                                                                        SHA1

                                                                                                        15014aa162be238a180f6683234776ee5c9c5cad

                                                                                                        SHA256

                                                                                                        94513589964b16165a8f3ee09ef2055f8e4661717197d723dbb828dde07d0a1a

                                                                                                        SHA512

                                                                                                        d41456717929a8b05da64ff6db04af66f23947ad59da83244d7369f5c17d1936f01e0e44dc4426feba5b484335accbaf52918a8175fecbc23d6ac79cc05d7bbd

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        fc97005cc6e3fb2b6a945e7bd8ee1410

                                                                                                        SHA1

                                                                                                        12e2c17f60bc795b83ba3f34d0f9b4146c3291b9

                                                                                                        SHA256

                                                                                                        948f42b8e9854f2e67f7aa804191ce84cd8ac0e4d8e546a0e61c720358bec321

                                                                                                        SHA512

                                                                                                        30d9701bd4aed1a1f8077e2bd41623dcab2ac55cea2b068d774dbda9a5bfc2dccb7d3fe17a8cc1967995e23f1d27763af6161899ac240475cc203f9ee3f7b1dd

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        4b91d73ff18c8d4d2d5a1feb8f2060fa

                                                                                                        SHA1

                                                                                                        cde6edc550c990befbc6ea4c13bc243007a2453f

                                                                                                        SHA256

                                                                                                        83762f7438140c7bf70ca372c52dd56e24527c625d9c3f683b7d9169bd8bc1c5

                                                                                                        SHA512

                                                                                                        b061b9bff0cca47f26f207854850274c055e60e319efd130bdb2babe06a271b2870e2cbae91b38bb46d77a7087e755932d9a4b49692a30a1a77b3002b6a51d28

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        2d7c06e1b2dd20b2663f15b0779f9ad8

                                                                                                        SHA1

                                                                                                        289b28e094a231cc16525efb88087f87e0570c8a

                                                                                                        SHA256

                                                                                                        b370c096ad89f721d49dbbcfc194c6befca92bb8c1c2f4cf144cae8899fc8722

                                                                                                        SHA512

                                                                                                        239cd4c26cd62b81f0eb238e85c63012ad3bc9ea2e95c89f367e8575626fa794340b518d1c6122f3e41e6e49f10f9e7817cd7ff5f28b1c7b3a2739923818f639

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        e5e606fa667f2783c6d056720b1f9b4c

                                                                                                        SHA1

                                                                                                        45de7ff965c025fe0150aacb146b63fbb943a0f1

                                                                                                        SHA256

                                                                                                        2bbd64980bc511032fed857fae287a205e9dfd365a9cc2ce34f16970a8950f5b

                                                                                                        SHA512

                                                                                                        d29e102b548a7857b1aecd34c78582d149609e745533ab198ee818d9e530e5498d53a9226dd014347d9ccbcf5f6f81cfefd0bf25019928b1d3b1c0f4bb05e766

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        9841eb8617d99c7f9bed78358b5bc0d1

                                                                                                        SHA1

                                                                                                        100b019f107faa258bf98262463bde1ccc13bf4f

                                                                                                        SHA256

                                                                                                        85c43d750787d84bdd9dd0feadf4276ac9fd4ecf2ea200340d191be7ecafcc9c

                                                                                                        SHA512

                                                                                                        bbfa79627c381a9f8af865b2a61d33b8d9421372ed6440305e67840f20a822bd5d4a6fff87899bdf633cf0b6127f1e9f8aa56afedc1e02b8e09f459a52dd9ec0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        85a2ee9d2a9cdf9cb1fa92bae985624f

                                                                                                        SHA1

                                                                                                        b30b3a247e515c7440a8a21b0b5e6a646548497c

                                                                                                        SHA256

                                                                                                        9c03ab3e190e2c04297fb3ac5c413e27f93a0ed89e46cf5d068cf358c4d7918e

                                                                                                        SHA512

                                                                                                        17af6d5849e78cf6027f2031797eab7d42461e7b70e17682395a49d8cdd4ca576ef5af770b0d10a0e2d53217a3838300fda9adb74b689b6472d728b58a2d2059

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        591df7ebc77e63fc5ff441ed46eaf8de

                                                                                                        SHA1

                                                                                                        23158c02f3644bd125b87334ca90820f4b9a998b

                                                                                                        SHA256

                                                                                                        4587ea82ec569631cb03c8e5d8436557208e6edf412d443279a739a259f42f78

                                                                                                        SHA512

                                                                                                        703e49f0dc6b5c266f39105328fc831611bd90020a73c3ae05c97b2b6874ccef50b5d584bcf98c3e32f61d7c60135bd711a5091a38cec36a822632f893b55983

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        5KB

                                                                                                        MD5

                                                                                                        3e7059b22a493fba2a6949a16e42e2b6

                                                                                                        SHA1

                                                                                                        ffd87c4f06c40f497d4b8c16231dae9915dffb15

                                                                                                        SHA256

                                                                                                        59051c4860ea3696dcdf1e10e3c31304245e8e0eee33b3da0d841280ac6ab281

                                                                                                        SHA512

                                                                                                        ec4e2603937e1e1a622aec15a18c2ff2d24ebc42f0f6dc435532e5aa05b28b5ff1f60f02d6efeea1d25a0835ba14512a53dcc7ab497b529425eeb1a1f6fac0e1

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        9f04f89c7d6781a9b5f4ad092aeb883d

                                                                                                        SHA1

                                                                                                        c9b6db81375e77a38f5b0efb971b11cb38e1a266

                                                                                                        SHA256

                                                                                                        cef3a5c6e4313ae1253084d2303e3a5582e6d466d207323d6d2b02a9708955ef

                                                                                                        SHA512

                                                                                                        e01c6f0c0e9913a57d16580c226c5178fd12cb8c2645b0f77e1dd23e96579101ccd6951c1a5d4968833350560520015d6d2afd69b86db6b397e4f2e2e6f91ede

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        c9f78438dcfab505486a93c8dfdfe30d

                                                                                                        SHA1

                                                                                                        ab9d1d73ffbafaad1d5f9e5eef17d1c527a77c68

                                                                                                        SHA256

                                                                                                        0080b6b30e7d56946dd40b251a36948050116d35385d185aff871fd3657cefd8

                                                                                                        SHA512

                                                                                                        6ca8359b09bd9b695a133aa1c34e8e8862408b29cc7f0a16e119617117b8b863883d42fc10c64a59311b9dcb7a72192d405ab6acc52a8461d999c763f826b732

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        ac921f101f2323ec06e51ffebd3062a0

                                                                                                        SHA1

                                                                                                        93b2d972df1b44fcaf589171118581b3079422dc

                                                                                                        SHA256

                                                                                                        3401ec283b4f3d4759a276614511107a9a3ecabaa81afbbba186550d81494a9b

                                                                                                        SHA512

                                                                                                        e1065f6f41448d16b3ca35c6e77eabfcf010d30580ccc930d9d2fa579957644501ec006eabfe4a012e97a0616dbba1db8af1d7a022138814065c1c284f1e8179

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        24777328a5364edaf84d02a9b83b41c4

                                                                                                        SHA1

                                                                                                        bdcd7f6fc03a4ac534adc6c31de8e924579e14a4

                                                                                                        SHA256

                                                                                                        c2bad78738ea04ef48c0693a44f679224b599931d75931360beca9096826225f

                                                                                                        SHA512

                                                                                                        b1f9bdbafd866ebdb07592d5e36ed62f57dfb56d4ebb74e6bf78694808f6ad8747b2324bb4b200e9cfa4d96043f76553ade8d1748cef861e24e255797a5d621a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                        Filesize

                                                                                                        6KB

                                                                                                        MD5

                                                                                                        25025a11cae8eca53aef322eb50682ef

                                                                                                        SHA1

                                                                                                        12d118d731d31cadb96ae488e4595caa696b0f5e

                                                                                                        SHA256

                                                                                                        30f8d2ebc9b434e3c807719395ec725776febb5754ad41aaa7d4f79db30ef66c

                                                                                                        SHA512

                                                                                                        c33f2a786f942ad103da45cc5be48066c51bbb1a808780e8ab998a6547206fa712af9f0db17f62d11e089bbe3f37231ae3be36cde4122517d8e0e8b9f72e3655

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58b6e7.TMP
                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        46ee4b80cb05a5fff0a88f832dfbb50e

                                                                                                        SHA1

                                                                                                        aa0cf1c24a0775174dbf9df763183eb9907d4415

                                                                                                        SHA256

                                                                                                        1e96d2f375d2a48887e2266ee7b00d9deaee981260b73c47a8454603893d1395

                                                                                                        SHA512

                                                                                                        011c8ea3f3a51d9ba7d5dbdcf50d782a2345b1dfcc4f5c0545df02c1fd57fcd7c6af4eff3753437a02d694990a43fb1bae57be5ea8152dd8e9f5ce88972562bd

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                        Filesize

                                                                                                        16B

                                                                                                        MD5

                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                        SHA1

                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                        SHA256

                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                        SHA512

                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        f7cfcb1c807bee5691dffca1b12172a6

                                                                                                        SHA1

                                                                                                        00021154c5e218c0ed0b7ed0fa941b6c4eacd8a2

                                                                                                        SHA256

                                                                                                        b04cb4e9e32bbde3ae66d49491c610d23b4c1f9c90f612fe1f2da737a108f3f3

                                                                                                        SHA512

                                                                                                        e3ec7cffeaf74b7c517f0022da156ed8650c3f27c77435b0a484ac3923f793be3eebbd77985c8a2f9a38ddaef331428373773b5043a1e44a5eda77f64094e85a

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        9f03e5e112da4ede01080e416d4b48b7

                                                                                                        SHA1

                                                                                                        ec74770096fb24f208d3a00e5d7efaca45d74e22

                                                                                                        SHA256

                                                                                                        aea9d8d05ccbe71f720ed719f2ec8b392a8acb50d550eb1fa0d822c2bc66dd40

                                                                                                        SHA512

                                                                                                        bcd50ab8a501b77bd66046c85bf0df6368ff2ee075aabc390f3759ca518759822b781a8189a9219a7e3adacfb3671d8239f0aeb8ed8426dd2e3ba7d46033ad1c

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        becb632ff21354fb182cc7dc1645dbe2

                                                                                                        SHA1

                                                                                                        f766d0ee687d80a37c64ac40aeab4578bba86c5d

                                                                                                        SHA256

                                                                                                        db309e7e98bb7f5bdabe343003867e003fda4169c50bbfb43c233be97262e0f2

                                                                                                        SHA512

                                                                                                        e66e92da3aae1e3e6ee50eec47b2cd53b6d6c7f287b31210a30f6f4da317084ea590e7dfc8856c840c370db8e23a2a927bf37074599b9d62b2be585c57759500

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        b7cb484091851c28199926ed4aa144e9

                                                                                                        SHA1

                                                                                                        7ba4c769b836dc29c588591209724a463b7f4f98

                                                                                                        SHA256

                                                                                                        e90fecf7684be314c500be91919eca930bd46dd2ccaf693aaec93e648865c67c

                                                                                                        SHA512

                                                                                                        37d74df9ac3aa9e426474c732c899ac5cf7011d6548a92605910030037c2b9231c0bb62789433fc2d648e5fcd4d76f0eeb47596cc133da44036cbae0f5b540a5

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        24b8380fe6d842db7647c90fca76d7ae

                                                                                                        SHA1

                                                                                                        8a57df08ebb9f2405eab77e61e78f03902f8aa54

                                                                                                        SHA256

                                                                                                        6f678ddb75e85f974d3a68c2cfb3541e61f1c4f05e981a4f208b3e779c751976

                                                                                                        SHA512

                                                                                                        d73182b799517aa0d14a2ef368c5cef1990878a6084befa1e31834ba1666158d9bc23853061b2f77f66e0ccda53d8e6b98e0c1413750474be48c668299e52eec

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        f658575f4ce7e0b308552259746a55cf

                                                                                                        SHA1

                                                                                                        05893a90c98c9dac5b0a340e147be3c8cfc2e704

                                                                                                        SHA256

                                                                                                        1a8a2877923bb2f928a5560b4a568e1a36a10d9c08c585807b0eb4dc05cf963c

                                                                                                        SHA512

                                                                                                        f2b5f008dacdda1f5406c1d59d3553ea3db5e7c37f4b82c3c0e0d8019d7e34060f4a7cd73a9a01a19309c0ffafa9657dd79b950cd3b7c53e1a0a4f85337bcc97

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        fb1306fd68d0d8a56b2d06bf118a2ebd

                                                                                                        SHA1

                                                                                                        719af12d7fa1d17c2f712847b1b114e258454760

                                                                                                        SHA256

                                                                                                        8400ac9ef652983b7dfea968148c57df89492f661ad854033136acd0987768b8

                                                                                                        SHA512

                                                                                                        ece21a7c5d38bf36034fbb9aa3ab0804f4bd9602b609936331a5888d38b0e5dfc0a0d114ee189224ef1ac2f5a0d1ab38a648c389106dbeec2527363433e1c8c9

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        17ba7c8c629ea28e11d93ab970ec4674

                                                                                                        SHA1

                                                                                                        31c1ec641cf4225e4f2421cdef34756a3a924a88

                                                                                                        SHA256

                                                                                                        94595db3c2096299ca65b5f4c7a07fe6a12c4d49d7d1022a2030a004aab251e8

                                                                                                        SHA512

                                                                                                        25b1480bf47d6d0bb23ecce446ce727721104a9169652fa28493ade97a8d6f1504a25867ce5b3bae5e52f9444fdddc0d49d494c721b1f38ece9a61068f4f426d

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        01c7f1f2be99b0ba7e9d250e7a8e6a71

                                                                                                        SHA1

                                                                                                        e617e9a6ede985bc4552cae67eefaf3e0ad8213b

                                                                                                        SHA256

                                                                                                        c199839308e76a7d397d7f8c33e4dfa8b9cbc6988f8dd7e48f05b601ad5e4e90

                                                                                                        SHA512

                                                                                                        11148818dcca0249fa4acb22b8cea86c458e3f887c39bf79b2f5675c6b97ea1309fcebb4c0102ef7431325219fdcc91551c2bc7d103665aa237862801cec3030

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7QA38M6G\BatchIncrement[1].json
                                                                                                        Filesize

                                                                                                        163B

                                                                                                        MD5

                                                                                                        bedbf7d7d69748886e9b48f45c75fbbe

                                                                                                        SHA1

                                                                                                        aa0789d89bfbd44ca1bffe83851af95b6afb012c

                                                                                                        SHA256

                                                                                                        b4a55cfd050f4a62b1c4831ca0ab6ffadde1fe1c3f583917eade12f8c6726f61

                                                                                                        SHA512

                                                                                                        7dde268af9a2c678be8ec818ea4f12619ecc010cba39b4998d833602b42de505d36371393f33709c2eca788bc8c93634a4fd6bec29452098dbb2317f4c8847f6

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                                                                                        Filesize

                                                                                                        10KB

                                                                                                        MD5

                                                                                                        1db3cf00ac46a0aff9cf6b81b39608e3

                                                                                                        SHA1

                                                                                                        9a18cbd8e58cb359a24f70485bc3cb6dc0bcf541

                                                                                                        SHA256

                                                                                                        d7ad549d81be9feaa8334d6a477019cf44f93b57dd941689f636b6b822d7123a

                                                                                                        SHA512

                                                                                                        817d0c606145116def7a5521ef40cf78192c3ca2cf1bf579a445fc3b672747dc25eae7817ce279da57c76a4370c73abc05394eddc5894b7cbe8fdb9602d30539

                                                                                                      • C:\Users\Admin\AppData\Local\Roblox\Downloads\roblox-player\2071a20b3379c50b5481716951e9a32b
                                                                                                        Filesize

                                                                                                        5.0MB

                                                                                                        MD5

                                                                                                        2071a20b3379c50b5481716951e9a32b

                                                                                                        SHA1

                                                                                                        727ee72cf45db1f163e2740072d8c55d52fb2741

                                                                                                        SHA256

                                                                                                        26764f24835796bc0837862a162a31c7a5e047490f1231e21a037dc6c5a46a97

                                                                                                        SHA512

                                                                                                        c96e3fbb9ab584743bd85a52ad7c0abd70ae808bb107e7717e5e1fa19faa5882869e630aa4833bfe282d23f16cc1fe48e81732ec9c607455c08d17748e437496

                                                                                                      • C:\Users\Admin\AppData\Local\SuperAutoClicker\SuperAutoClicker.db
                                                                                                        Filesize

                                                                                                        774B

                                                                                                        MD5

                                                                                                        4fe4d34115eeb423d3e4db159322b99c

                                                                                                        SHA1

                                                                                                        a1003ceea47775d6a068744dcbb6ef5744e10cc7

                                                                                                        SHA256

                                                                                                        bf3062585d2be9036b9e6f15a1cf1c78896689e4834bd7c5201d850a6762d7e9

                                                                                                        SHA512

                                                                                                        6d6507b1140047fb44945aedc77eafdbf1035323c363fa2c651978e26627c5c8519931c77fd8a4bcf05ea29ec518a5f4a9674388fbb8fa72713041478002787b

                                                                                                      • C:\Users\Admin\AppData\Local\SuperAutoClicker\SuperAutoClicker.db
                                                                                                        Filesize

                                                                                                        99B

                                                                                                        MD5

                                                                                                        b7c4bf812c17f5e588a5b47c73e250e6

                                                                                                        SHA1

                                                                                                        d1959e85b9edccc2675f186e2f25e0bcf99f08e2

                                                                                                        SHA256

                                                                                                        dd8935a8a995e30eba6c15e9d9ddbccbdb078bc9d6029e553e1d8956528ff308

                                                                                                        SHA512

                                                                                                        2c47de7462990586bdbb13cd7f8d4ff0ad1077e1c6ab3480e10226b7c42b9110e6a111b57e3669abf57c447c481999ddea93ae3b031eb0e4382fee0b27d8301a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PowerClicker\PowerClicker.log
                                                                                                        Filesize

                                                                                                        54KB

                                                                                                        MD5

                                                                                                        d9c1e4d29b9f73b4ddc0830b0d3d48c2

                                                                                                        SHA1

                                                                                                        a74eadd49f3d920bb3d6ac1127a8143fbba591bc

                                                                                                        SHA256

                                                                                                        95ebb39c8f455687d756a47fac8fd4969e4467e9d22855b879d27a88b567583c

                                                                                                        SHA512

                                                                                                        e0a09d7cd34fc9837730b496bf294773a55016c460e29beba988c6003aa8101b4a1e184ef2a394a1239234fd0489fbb1fa4a990d503974a9b5ede5660a13c51f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PowerClicker\PowerClicker.log
                                                                                                        Filesize

                                                                                                        76KB

                                                                                                        MD5

                                                                                                        01d4aa840b1a6d09a6b09b6172489175

                                                                                                        SHA1

                                                                                                        655859e9f88dbc15ae4f8e7223ba5d0791ad75b0

                                                                                                        SHA256

                                                                                                        e5918254e37e7e5c41e05ded09c1de94af8fccff882ebadfc15b375ea1d9f474

                                                                                                        SHA512

                                                                                                        40a202c4606e199fb3767738d04f3ce5be73289456a9f8e7655521ce8d3646b3fd2f111c146a977a6909fc6295c6b6e0fa939e96ee0d971f9aa4b0f7256903ba

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PowerClicker\PowerClicker.log
                                                                                                        Filesize

                                                                                                        98KB

                                                                                                        MD5

                                                                                                        24fa244ed2a4489eeabe3d5ff3591ab1

                                                                                                        SHA1

                                                                                                        9914f240d2af0732fc9d9468283399f2028315b5

                                                                                                        SHA256

                                                                                                        852e2913fbe7a4dae4293f09b9812085c2cc18a2484448f8249a74af40172184

                                                                                                        SHA512

                                                                                                        3c256b0e5e093ff392ad3f9323a03d5452270b99966457ac4817b3957a61c8dd435edbafffcf4002ed9b4d0dcd5127d0be5d7177b6768ca19bdb396d48973027

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PowerClicker\PowerClicker.log
                                                                                                        Filesize

                                                                                                        32KB

                                                                                                        MD5

                                                                                                        7e9f280b256eba7165c91d1d033a8fd9

                                                                                                        SHA1

                                                                                                        8aa751f34f5f431e79eda4cd43a1202a4f4745cb

                                                                                                        SHA256

                                                                                                        a0cf70cebb321b62059bfb7656a7531368627e4f941297429e1dfcbefac8685f

                                                                                                        SHA512

                                                                                                        029b1b18d44448ff7b318fe52cc04575092ce264bf7d70314243dc0a7b1485d56da8ba6fdad37eff4e728404cefd43b2c240ed3c0554cedc6b242c1effb012f6

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\InputHook.dll
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                        MD5

                                                                                                        804e4d0d839583b960fbd4f433c86064

                                                                                                        SHA1

                                                                                                        4a67a74642b0c4f39dbde4a53c2ed12d0aefff58

                                                                                                        SHA256

                                                                                                        b278326f1f0c16dc6a829cb03f7234b7649efc9d17df54da01a0f9b15c5a82a1

                                                                                                        SHA512

                                                                                                        a35416a85c735a8df2a369c0a63e19ec71de98f7aa37d87bb7355ad43e854a34cbac9edc3e9f05a00baefedee5d39c8c155aabc8bd2107d17b142a6e4e2aade1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PowerKit.exe
                                                                                                        Filesize

                                                                                                        202KB

                                                                                                        MD5

                                                                                                        29211a4952a3f8c1250d06d7f53cad9f

                                                                                                        SHA1

                                                                                                        740cf01c5ffcc8a35222b7c72f0ab2e33d6c1d1b

                                                                                                        SHA256

                                                                                                        7f69448da3882e8b64564e51c0ef3ff9555fc5a4287a6915a02fe683ec6b4dbd

                                                                                                        SHA512

                                                                                                        da7a2d5b9406ba830c371e4c546acf14724ab4a24c34cf491ed55cc288e86f096b5993cb3ed007115e3cd65fad1f65f58d6ff6c32d572f4ee5a0fcdc807079e1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Qt5Core.dll
                                                                                                        Filesize

                                                                                                        4.4MB

                                                                                                        MD5

                                                                                                        752486f67e4b092f7cf150f2460ab4f0

                                                                                                        SHA1

                                                                                                        8b1ad94c0e8f6b02217244ebb410cb76b6d092fa

                                                                                                        SHA256

                                                                                                        f38e11fd9fb12e02c780eb961e4da7883993a3812d2c6fb7e2a1bdd9ac3726dc

                                                                                                        SHA512

                                                                                                        1979d70fe6e0b5a8ec4192b79d484d7532189f15d167c35c8764bfef6655c008bf80c5df1a0632ef595ae383c0325754c7e75bc779abca5cb7b5e9b76f86dca7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Qt5Network.dll
                                                                                                        Filesize

                                                                                                        854KB

                                                                                                        MD5

                                                                                                        781daaa9b9049f21b830d5f9b28b1331

                                                                                                        SHA1

                                                                                                        6311a882e1324900115cc6f13b2d8c5454f5463b

                                                                                                        SHA256

                                                                                                        cc64bf30880b21e80fa4fb0cd6c6e259164481867f17f4d3a4ea09e00d702b13

                                                                                                        SHA512

                                                                                                        8b036008fe9137325ccaba410478a16808ca8f20f9079b6a09e997b062188a56c9557dca3d9364bba0f7c3eee6fbefd172b09f3ffbfac95e955cfe32491c52f2

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SuperAutoClicker.exe
                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                        MD5

                                                                                                        72b8b78ce6d0111c0fcf2e51417cac89

                                                                                                        SHA1

                                                                                                        a144629db95c4b7cf089f5d479ad7b1f90d0f382

                                                                                                        SHA256

                                                                                                        10ef0b4c64c3bb192dc27d1226ac8baeb6aa345b26d1f1490b4d2a52a1af6e12

                                                                                                        SHA512

                                                                                                        e696e7b6f9e7669df4b7927b46610be6d825dcce643c6423628370518a7e475ad480315d074c4de56b0a87db54ae9f8969988219c836975ac51947f7efb14508

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SuperAutoClickerInstaller.exe
                                                                                                        Filesize

                                                                                                        836KB

                                                                                                        MD5

                                                                                                        0485357e4b9050d45ccea18e2a66b104

                                                                                                        SHA1

                                                                                                        0c859bfa5f7670846e31c258d9e5a6872cc8a331

                                                                                                        SHA256

                                                                                                        ad7fd407fe90099c2038646ecabcfded7f824947676973aa6b3409f196629695

                                                                                                        SHA512

                                                                                                        49708d0c2d94cc8826e681f2b06c9f12f76c37a99435e2af4139421af6a4b9b235197f6951f618f40b0b7fcff2096376f8c94db96416b23de34ace0ed359cfec

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Uninst.exe
                                                                                                        Filesize

                                                                                                        834KB

                                                                                                        MD5

                                                                                                        dca1ef6c56b43e1c5599fb3c957bfff2

                                                                                                        SHA1

                                                                                                        943fffccfda02366c9b3fe4cac56d49194c1e78e

                                                                                                        SHA256

                                                                                                        154148cb792692fb7bccd9744efe61a785af58a8dac2bc58419b398734b63414

                                                                                                        SHA512

                                                                                                        0fa2d4092b46dd26a1ce7fc7a64cd13da2b026f146e90d450be8a492a9b7718fd539c37d8a21df82e938ed06742df4e6d911eaa69fa75ddaece23b7899d3b275

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\VCRUNTIME140.dll
                                                                                                        Filesize

                                                                                                        78KB

                                                                                                        MD5

                                                                                                        1b171f9a428c44acf85f89989007c328

                                                                                                        SHA1

                                                                                                        6f25a874d6cbf8158cb7c491dcedaa81ceaebbae

                                                                                                        SHA256

                                                                                                        9d02e952396bdff3abfe5654e07b7a713c84268a225e11ed9a3bf338ed1e424c

                                                                                                        SHA512

                                                                                                        99a06770eea07f36abc4ae0cecb2ae13c3acb362b38b731c3baed045bf76ea6b61efe4089cd2efac27701e9443388322365bdb039cd388987b24d4a43c973bd1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\libeay32.dll
                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                        MD5

                                                                                                        e6e73393167a79d97feed1c4b087aa9b

                                                                                                        SHA1

                                                                                                        397c59952313e767d8d6847aac0dd333214d9dab

                                                                                                        SHA256

                                                                                                        b57cd68f6bae02aba39179bf6d0815b5c9981a5a3da14363c35572679e951a23

                                                                                                        SHA512

                                                                                                        bde957889db13c22cd6efa37fbe66af695417237cc436e7296fce4dca5714110764f20669151930dd8448cb9db1b1fe7ea0f57b8426a1cea888f1a55400553e0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msvcp140.dll
                                                                                                        Filesize

                                                                                                        438KB

                                                                                                        MD5

                                                                                                        1fb93933fd087215a3c7b0800e6bb703

                                                                                                        SHA1

                                                                                                        a78232c352ed06cedd7ca5cd5cb60e61ef8d86fb

                                                                                                        SHA256

                                                                                                        2db7fd3c9c3c4b67f2d50a5a50e8c69154dc859780dd487c28a4e6ed1af90d01

                                                                                                        SHA512

                                                                                                        79cd448e44b5607863b3cd0f9c8e1310f7e340559495589c428a24a4ac49beb06502d787824097bb959a1c9cb80672630dac19a405468a0b64db5ebd6493590e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msvcr120.dll
                                                                                                        Filesize

                                                                                                        948KB

                                                                                                        MD5

                                                                                                        7dabb11da67d32c5dc917839fcbeb16d

                                                                                                        SHA1

                                                                                                        198923794549bc37e8b05a326a403eedadba7b55

                                                                                                        SHA256

                                                                                                        82225ec7e2da43a7a72a3d523698747512523afa488767ca6839c63a7a5706fa

                                                                                                        SHA512

                                                                                                        5e65b49ace7bffddeea1ad3c3aa777d6e23024b91b8bff3db1d1f4955d718d277e88428d671ce232807fc166818b891e8b0535b6aa4c21032dbc99840321fdd6

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\sciter.dll
                                                                                                        Filesize

                                                                                                        6.1MB

                                                                                                        MD5

                                                                                                        9ee68a3c105c056dcfc9bcbecd017a7f

                                                                                                        SHA1

                                                                                                        1a88d0c0b00361a43b21fe57e15d3093b7bfc462

                                                                                                        SHA256

                                                                                                        3d768633964916c4e485788ffe6a00eed3669cf5b1a10a0f4b4f285daa17e328

                                                                                                        SHA512

                                                                                                        a31d937ee77ddf4b76e941fc9651c90079c043ef742d369a70ca4e0a4ae9b8fe107cf5dc99e70848de8e45df9bdec3d8316fea5aa0a78dd76cc70c55daafd8f7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ssleay32.dll
                                                                                                        Filesize

                                                                                                        307KB

                                                                                                        MD5

                                                                                                        aba92e540d9f42c8d8fa8bb936f3ac9a

                                                                                                        SHA1

                                                                                                        32b3184dc5234d7168afd0a97f9f2f8d4767f68f

                                                                                                        SHA256

                                                                                                        96d5fc5a90afab9b5ec59c2c1bdba9dd3776e59683070b2c0475f00c5a70ffd3

                                                                                                        SHA512

                                                                                                        7be06554d785b82d6e84ec22cc24defebd9b96c52d949ef148632ef9ea68172e669237c09c4d77294d7788843b756dc3780319784f64277fad90ec893bffc759

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\crashpad_roblox\settings.dat
                                                                                                        Filesize

                                                                                                        40B

                                                                                                        MD5

                                                                                                        1d52fd408cb81c925817648e89cca485

                                                                                                        SHA1

                                                                                                        42221498c41856dd9a8e328dbe137330c8a60a4e

                                                                                                        SHA256

                                                                                                        ad5eb39c24f0b19bef6d19ae89f362221165bb3335b047a846734cf4b77db6ca

                                                                                                        SHA512

                                                                                                        069310c551fcb14d9f43cd291af2b9999e1b36cb424e52ca6fe39f7d3643d4d8b767c1a7b78bf50b61e32b2361a8ebe3135d18da51242e5eb8ad7910c72b6709

                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                                                                                        Filesize

                                                                                                        2B

                                                                                                        MD5

                                                                                                        f3b25701fe362ec84616a93a45ce9998

                                                                                                        SHA1

                                                                                                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                        SHA256

                                                                                                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                        SHA512

                                                                                                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 195690.crdownload
                                                                                                        Filesize

                                                                                                        4.6MB

                                                                                                        MD5

                                                                                                        1b57a241eed58ce47249a846f2391652

                                                                                                        SHA1

                                                                                                        345999af03a6c515191d212a200fad24039100c1

                                                                                                        SHA256

                                                                                                        25913bcf70e0a8447e3ae39294cb3c3be44f15dcbccc4a0cd2aa4538e5ecc0f1

                                                                                                        SHA512

                                                                                                        870cc586696961c4de63643f264514140357cad1c9a4eaf9f1e631507c680359cdc760728afd46f6511155dc5c37b7c61dcd6825b185635aa0353fb18313a8c0

                                                                                                      • C:\Windows\SystemTemp\MsEdgeCrashpad\settings.dat
                                                                                                        Filesize

                                                                                                        280B

                                                                                                        MD5

                                                                                                        04080daaacb5fa582a5492cfd32769e2

                                                                                                        SHA1

                                                                                                        0e129db5ffc4fc39da5b95298b16048f23f00002

                                                                                                        SHA256

                                                                                                        fc0e2357998f61b8b7493137c0de339c9bdfac6a6d32fff70d029985b37a7200

                                                                                                        SHA512

                                                                                                        c816306a4dd8b8945c365eb74906580605378897b238a0fd154a12d56e06d75a6fde177a4a542f324b886364d989f8ae9fe74a66f7aca5cf7a9055142e03844f

                                                                                                      • memory/1212-3154-0x000002517DEE0000-0x000002517DEE1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1964-2026-0x000001D9B1AA0000-0x000001D9B1AA1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1964-2063-0x00007FFC89E60000-0x00007FFC89E6D000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/1964-2090-0x00007FFC8AF50000-0x00007FFC8AF80000-memory.dmp
                                                                                                        Filesize

                                                                                                        192KB

                                                                                                      • memory/1964-2027-0x00007FFC8ADE0000-0x00007FFC8ADF0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2028-0x00007FFC8ADE0000-0x00007FFC8ADF0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2029-0x00007FFC8AF00000-0x00007FFC8AF10000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2030-0x00007FFC8AF00000-0x00007FFC8AF10000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2031-0x00007FFC8AF50000-0x00007FFC8AF80000-memory.dmp
                                                                                                        Filesize

                                                                                                        192KB

                                                                                                      • memory/1964-2089-0x00007FFC8ADD0000-0x00007FFC8ADD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1964-2088-0x00007FFC888D0000-0x00007FFC888F6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/1964-2087-0x00007FFC888D0000-0x00007FFC888F6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/1964-2086-0x00007FFC888D0000-0x00007FFC888F6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/1964-2085-0x00007FFC888D0000-0x00007FFC888F6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/1964-2032-0x00007FFC8AF50000-0x00007FFC8AF80000-memory.dmp
                                                                                                        Filesize

                                                                                                        192KB

                                                                                                      • memory/1964-2033-0x00007FFC8AF50000-0x00007FFC8AF80000-memory.dmp
                                                                                                        Filesize

                                                                                                        192KB

                                                                                                      • memory/1964-2034-0x00007FFC8AF50000-0x00007FFC8AF80000-memory.dmp
                                                                                                        Filesize

                                                                                                        192KB

                                                                                                      • memory/1964-2035-0x00007FFC8AF50000-0x00007FFC8AF80000-memory.dmp
                                                                                                        Filesize

                                                                                                        192KB

                                                                                                      • memory/1964-2084-0x00007FFC888D0000-0x00007FFC888F6000-memory.dmp
                                                                                                        Filesize

                                                                                                        152KB

                                                                                                      • memory/1964-2083-0x00007FFC888A0000-0x00007FFC888C0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2082-0x00007FFC888A0000-0x00007FFC888C0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2081-0x00007FFC888A0000-0x00007FFC888C0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2080-0x00007FFC888A0000-0x00007FFC888C0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2079-0x00007FFC888A0000-0x00007FFC888C0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2077-0x00007FFC88870000-0x00007FFC88880000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2078-0x00007FFC88870000-0x00007FFC88880000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2075-0x00007FFC88760000-0x00007FFC88770000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2076-0x00007FFC88760000-0x00007FFC88770000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2074-0x00007FFC8A450000-0x00007FFC8A459000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/1964-2070-0x00007FFC8A450000-0x00007FFC8A459000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/1964-2073-0x00007FFC8A450000-0x00007FFC8A459000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/1964-2072-0x00007FFC8A450000-0x00007FFC8A459000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/1964-2071-0x00007FFC8A450000-0x00007FFC8A459000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/1964-2068-0x00007FFC8A430000-0x00007FFC8A440000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2069-0x00007FFC8A430000-0x00007FFC8A440000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2067-0x00007FFC8A430000-0x00007FFC8A440000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2065-0x00007FFC89E60000-0x00007FFC89E6D000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/1964-2066-0x00007FFC89E60000-0x00007FFC89E6D000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/1964-2091-0x00007FFC8AF50000-0x00007FFC8AF80000-memory.dmp
                                                                                                        Filesize

                                                                                                        192KB

                                                                                                      • memory/1964-2064-0x00007FFC89E60000-0x00007FFC89E6D000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/1964-2061-0x00007FFC89E20000-0x00007FFC89E30000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2062-0x00007FFC89E60000-0x00007FFC89E6D000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/1964-2060-0x00007FFC89E20000-0x00007FFC89E30000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2059-0x00007FFC89DB0000-0x00007FFC89DC0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2058-0x00007FFC89DB0000-0x00007FFC89DC0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2057-0x00007FFC88C40000-0x00007FFC88C50000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2056-0x00007FFC88C40000-0x00007FFC88C50000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2054-0x00007FFC88C20000-0x00007FFC88C30000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2052-0x00007FFC88C20000-0x00007FFC88C30000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2055-0x00007FFC88C40000-0x00007FFC88C50000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2053-0x00007FFC88C20000-0x00007FFC88C30000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2050-0x00007FFC88A70000-0x00007FFC88A80000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2051-0x00007FFC88A70000-0x00007FFC88A80000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2048-0x00007FFC88900000-0x00007FFC88910000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2049-0x00007FFC88900000-0x00007FFC88910000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2047-0x00007FFC8ADD0000-0x00007FFC8ADD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1964-2046-0x00007FFC891B0000-0x00007FFC891BC000-memory.dmp
                                                                                                        Filesize

                                                                                                        48KB

                                                                                                      • memory/1964-2045-0x00007FFC890C0000-0x00007FFC890E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2044-0x00007FFC890C0000-0x00007FFC890E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2043-0x00007FFC890C0000-0x00007FFC890E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2042-0x00007FFC890C0000-0x00007FFC890E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2041-0x00007FFC890C0000-0x00007FFC890E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1964-2040-0x00007FFC890A0000-0x00007FFC890B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2039-0x00007FFC890A0000-0x00007FFC890B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2037-0x00007FFC89010000-0x00007FFC89020000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2038-0x00007FFC89010000-0x00007FFC89020000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/1964-2036-0x00007FFC8AFE0000-0x00007FFC8AFE9000-memory.dmp
                                                                                                        Filesize

                                                                                                        36KB

                                                                                                      • memory/3776-2606-0x000002C8754C0000-0x000002C8754C1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3776-2633-0x00007FFC8ADD0000-0x00007FFC8ADD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3940-2693-0x00000264EF610000-0x00000264EF611000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3940-2821-0x00000264EF610000-0x00000264EF611000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4072-2815-0x00007FFC8ADD0000-0x00007FFC8ADD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4908-2365-0x00007FFC8ADD0000-0x00007FFC8ADD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4984-2269-0x00007FFC8ADD0000-0x00007FFC8ADD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6048-3947-0x00007FFC8ADD0000-0x00007FFC8ADD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/6060-4331-0x00007FFC8ADD0000-0x00007FFC8ADD1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB